Web App Penetration Testing & Bug Bounty Hunting

COURSE AUTHOR –
CyberBruhArmy .

Last Updated on November 5, 2022 by GeeksGod

Udemy Coupon :

FREE4YOU

What you will learn :

1. How to setup Web App Penetration Testing – Home LAB
2. Burp Suite
3. Assessing Authentication Schemes
4. Assessing Authorization Checks
5. Assessing Session Management Mechanisms
6. Assessing Business Logic
7. Testing for browser cache weaknesses
8. Testing for account enumeration and guessable accounts
9. Testing for weak lock-out mechanisms
10. Account provisioning process via REST API
11. Testing for directory traversal – Directory traversal
12. Assessing Authorization Checks – Local File Include
13. Assessing Authorization Checks – Remote File Inclusion
14. Assessing Authorization Checks – Privilege escalation
15. Assessing Authorization Checks – Insecure Direct Object Reference
16. Testing session token strength using Sequencer
17. Testing for cookie attributes
18. Testing for exposed session variables
19. Testing for Cross-Site Request Forgery

100% off Coupon

Featured