Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W51M00) Setting up 00:00:00
(W51M01) Kali Linux Installation FREE 00:00:00
(W51M02) Set up the vulnerable machine 00:00:00
(W51M03) Set up BurpSuite 00:00:00
Module 1
(W51M04) OWASP Top 10 Overview 00:00:00
(W51M05) OWASP Testing Guide 00:00:00
(W51M06) Testing HTTP Methods 00:00:00
(W51M07) Headers 00:00:00
(W51M08) ZAP in action 00:00:00
(W51M09) Burp Pro - alternatives using free tools 00:00:00
(W51M10) Dorking 00:00:00
(W51M11) Dorking tool 00:00:00
(W51M12) Wayback machine 00:00:00
(W51M13) Subdomain enumeration 00:00:00
(W51A01) Module 1 Lab UNLIMITED
Module 2
(W51M14) Module 1 summary & module 2 intro 00:00:00
(W51M15) Classic SQL injection 00:00:00
(W51M16) Boolean SQL injection 00:00:00
(W51M17) Boolean string SQL injection 00:00:00
(W51M18) Blind injection 00:00:00
(W51M19) Time-based injection 00:00:00
(W51M20) SQLmap 00:00:00
(W51M21) SQLmap - Part 2 00:00:00
(W51M22) Nosql injection 00:00:00
(W51M23) Nosql username and password enumeration 00:00:00
(W51M24) Nosqlmap 00:00:00
(W51M25) Template injection (SSTI) 00:00:00
(W51M26) IDOR 00:00:00
(W51M27) LFI 00:00:00
(W51M28) File upload & command execution 00:00:00
(W51M29) Process kill, broken access, & others 00:00:00
(W51M30) Skiphish and Wapiti 00:00:00
(W51M31) Arjun & Blackwidow 00:00:00
(W51M32) nmap, gobuster, directory on proxy 00:00:00
(W51M33) RedHawk, Zoom, Arachni 00:00:00
(W51A02) Module 2 Lab UNLIMITED
Module 3
(W51M34) XSS - Reflected & Stored 00:00:00
(W51M35) DOM XSS & mutated XSS 00:00:00
(W51M36) BeEF 00:00:00
(W51M37) CSRF 00:00:00
(W51M38) XXE 00:00:00
(W51M39) XPATH injection 00:00:00
(W51M40) SSRF 00:00:00
(W51M41) Session management flaws 00:00:00
(W51M42) Captcha reading 00:00:00
(W51M43) Security misconfiguration 00:00:00
(W51M44) Parameter tampering & HTML injection 00:00:00
(W51M45) Unvalidated redirect 00:00:00
(W51M46) Vulnerable LDAP 00:00:00
(W51M47) Object injection 00:00:00
(W51M48) Shodan & Metasploit 00:00:00
(W51M49) Optiva and Jboss 00:00:00
(W51M50) tidos & bruteforce 00:00:00
(W51M51) Buffer Overflow 00:00:00
(W51M52) Buffer overflow in practice 00:00:00
(W51M53) Bug bounty platforms & patator 00:00:00
(W51A03) Module 3 Lab UNLIMITED
Module 4
(W51M54) API Top 10 00:00:00
(W51M55) BOLA 00:00:00
(W51M56) Broken Auth 00:00:00
(W51M57) Excessive Data Exposure 00:00:00
(W51M58) Lack of resources and rate limiting 00:00:00
(W51M59) Broken Function Level Authorization 00:00:00
(W51M60) Mass assignment 00:00:00
(W51M61) API security misconfiguration 00:00:00
(W51M62) API injection flaws 00:00:00
(W51M63) Insufficient Logging 00:00:00
(W51M64) API XXE 00:00:00
(W51M65) Galileo & w3af 00:00:00
(W51M66) HUD & Amass 00:00:00
(W51M67) Wrap-up 00:00:00
(W51A04) Module 4 Lab UNLIMITED
Final Exam
(W51Q01) Final exam 00:30:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.