Course archive

The courses below were all published in 2015 or earlier. While we stand by pubishing them then, we’ve grown so much since. We recognize that these workshops don’t exactly meet our standards, as we understand them today. 

All classes are available within our premium membership, and have adjusted CPE awards to reflect their respective contents. If you join, please keep in mind that some of the information inside might be outdated or not relevant. We’ll be adding notes at the beginning of each course to let you know what’s worth checking out in each! 


The access to this course is restricted to Hakin9 Premium or IT Pack Premium Subscription


Certificate of completion, no CPE credits


Welcome to the web application hacking techniques workshop, in this module we will discuss why it is important to learn web application hacking techniques and what happens if organizations leave the web applications vulnerable. We will also go across and understand the web application workflows and the different attack vectors for hacking web applications. Workshop will also demonstrate the actual hacking into web applications and highlights the top vulnerabilities that exists in web applications.

Highlights of what is inside:

    • Advanced Knowledge of Structured Query Language
    • Importance of web applications security and how to break them
    • Learn the techniques to discover vulnerabilities in the Web based applications
    • SQL injections from Basic to Advanced Level
    • Top vulnerabilities of Web Applications
    • Step by step approach to hack into any web application which is vulnerable to SQL injection attacks

Pre-requisites

    • Knowledge of TCP/IP protocols
    • Sound knowledge of HTML
    • Basic knowledge on how Web Applications works
    • Prior hands-on experience with basic vulnerabilities of Web Applications
    • General concepts in any computer programming language


Course format

    • The course is self-paced – you can visit the training whenever you want and your content will be there.
    • Once you’re in, you keep access forever, even when you finish the course. 
    • There are no deadlines, except for the ones you set for yourself. 

SYLLABUS


Module 1: WHY IT IS IMPORTANT TO LEARN WEB HACKING? 

    • The Trend
    • Existence of Web Applications
    • What happens if you don’t secure your Web Applications?
    • Web Hacking Incident Database (WHID) Stats
    • Web Hacking Facts & Figures
    • The causes of data breaches

Module 2: UNDERSTAND THE WEB APPLICATION WORKFLOW 

    • Types of Web Applications
    • Advantages and disadvantages of using Web Applications
    • Web Application Architecture
    • Security Tips from Microsoft Library
    • Typical Deployment Structure of the Web Applications

Module 3: DIFFERENT ATTACK VECTORS FOR HACKING WEB APPLICATIONS 

    • Types of Web Application Attacks
    • High Risk Vulnerabilities
    • Example & SQL Injections Exploitation

 

Module 4: HACKING INTO WEB APPLICATIONS

    • Virtual Lab Setup
    • Hacking into Web Applications
    • Using SQL Injection Techniques
    • Command Execution Attack Vectors

Module 5: TOP TEN VULNERABILITIES OF WEB APPLICATIONS 

    • Top 10 OWASP Vulnerabilities
    • SQLi Extract Data
    •  SQLi Bypass Authentication
    • Command Injection DNS Lookup
    • Cross-Site Scripting visa Input (GET/POST) DNS Lookup

Module 6 

    • Workshop eBook

QUESTIONS? 

If you have any questions, please contact our eLearning Manager at [email protected].

Course Reviews

5

5
1 ratings
  • 5 stars1
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0
  1. Course would be good for beginners

    5

    Some more examples would be nice but a good read

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.