Bypassing Web Application Firewall Workshop eBook - Preview

Download
File
Bypassing Web Application Firewall eBook Preview.pdf

Dear students,

We gathered all the reading materials from the course “Bypassing Web Application Firewall” and prepared a stand alone ebook. While reading this workshop you will examine practical approaches in bypassing WAFs as a part of our penetration test, and, of course, the theory behind WAFs and how they work.

Note: Some of the original course materials, like videos or particular exercises, are not presented in this issue. If you would like to gain access to all the materials, you have to enroll in the course.

The main aim of this e-book is to present our publication to a wider range of readers. We want to share the material we worked on and we hope we can meet your expectations.

Enjoy your reading,
Hakin9 Magazine
Editorial Team

This e-book contains text materials from the course.

>>Table of Contents<<

>>If you want to buy this magazine click here <<

>>If you are a subscriber, download your magazine here!<<


COURSE DESCRIPTION:

Nowadays, the number of web application firewalls (or simply WAFs) is increasing, which results in a more difficult penetration test from our side. So, it becomes a necessity and really important to be able to bypass WAFs in a penetration test. In this course, we are going to examine practical approaches in bypassing WAFs as a part of our penetration test, and, of course, the theory behind WAFs and how they work.

18 CPE Credits

Self-paced


Course format:

  • The course is self-paced – you can visit the training whenever you want and your content will be there.
  • Once you’re in, you keep access forever, even when you finish the course.
  • There are no deadlines, except for the ones you set for yourself.
  • We designed the course so that a diligent student will need about 18 hours of work to complete the training.
  • Your time will be filled with reading, videos, and exercises.

What will you learn?

  • WAF Bypassing
  • How WAFs work
  • How to implement WAF Bypassing to our penetration test

What skills will you gain?

  • WAF Bypassing and Hacking
  • WAF Hardening and Securing

What will you need?

  • PC with a preferred operating system (Mac OSX 10.5+, Windows 7+, Linux)
  • At least 4gb of RAM for the VMs to work properly
  • At least 10gb of free storage for VMs

VISIT COURSE>>> Syllabus 


Download
File
Bypassing Web Application Firewall eBook Preview.pdf

August 20, 2021
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.