Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W65M01) Introduction 00:00:00
Module 1
(W65M02) HTTP Protocol Proxies 00:00:00
(W65M03) Install Python and/or Docker 00:00:00
(W65M04) Setting up the browser 00:00:00
(W65M05) Setting up Burp Suite 00:00:00
(W65M06) Setting up extensions 00:00:00
(W65M07) User enumeration 00:00:00
(W65M08) User Enumeration Difference 00:00:00
(W65M09) Brute Force Evasion 00:00:00
(W65M10) Wordlists 00:00:00
(W65A01) Module 1 Assignment UNLIMITED
Module 2
(W65M11) MFA Brute Force 00:00:00
(W65M12) MFA - Sessionless 00:00:00
(W65M13) MFA No Restrictions 00:00:00
(W65A02) Module 2 Assignment UNLIMITED
Module 3
(W65M14) Origin-based AC 00:00:00
(W65M15) RBAC 00:00:00
(W65M16) Insecure Deserialization 00:00:00
(W65A03) Module 3 Assignment UNLIMITED
Module 4
(W65M17) JWT 00:00:00
(W65M18) Forging JWT 00:00:00
(W65M19) Cracking Keys 00:00:00
(W65M20) Implementation Flaws 00:00:00
(W65A04) Module 4 Assignment UNLIMITED
Module 5
(W65M21) OAuth 2.0 Introduction 00:00:00
(W65M22) OAuth 2.0 and CSRF 00:00:00
(W65M23) Redirect URI 00:00:00
(W65M24) OpenID Connect + SAML 00:00:00
(W65M25) Final Thoughts 00:00:00
(W65A05) Module 5 Assignment UNLIMITED
(W65Q1) Final Exam 00:30:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.