Masterclass: Advanced Web Application Pen-testing Course

Live Virtual Class – Super Intensive Remote Training with Labs!
(9:00am – 4:00pm CEST Thursday to Friday)

Notify me

Masterclass: Advanced Web Application Pen-testing course

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

Upcoming Live Virtual Classes

Live Virtual Class Length Start Date Instructor
Notify me 2 days-14h To be announced To be announced

See the schedule of our all Live Virtual Classes

You will enjoy it!

This course is focused on advanced techniques for performing web applications penetration testing in highly secure environment. Our course has been developed around professional penetration testing and security awareness in the business and IT fields.

During the course, we will explore more advanced ways of exploiting web application vulnerabilities through cross-site scripting, SQL injections, insecure file handling and insecure inclusions. We will also learn how to attack XML parsers, how to perform efficient deserialization attacks and finally we will perform some advanced attacks, such as web cache poisoning, DNS rebinding and request smuggling.

Our goal is to show you all the most important aspects of web application penetration testing. Together we will look for vulnerabilities and exploit them in practice in CQURE’s custom-built training environment. During the exercises, we will use industry-standard tools such as the Kali Linux, Burp Suite, Bloodhound, Metasploit and the Wireshark.

To make sure that all participants gain the necessary security concepts and knowledge, our classes have an intensive hands-on labs format and we have prepared tons of exercises that you will be able to perform even after the course concludes, as we will grant you an extra 3-weeks of lab access!

The knowledge used to prepare the unique content of this amazing course has been gathered during tons of penetration testing projects done all around the world by CQURE Experts. The training will allow you to understand the penetration tester’s perspective on security, and learn crucial tools and concepts needed for everyone considering developing their career in penetration testing or cybersecurity in general.

Platform and Technical Requirements:

To participate in the course you need a Stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Certification:

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

COURSE FORMULA

Remote Delivery

We are Experts in remote delivery. In the past year, we have organized over 200 days of trainings and we have tested many solutions. The experience remains the same as in the case of face-to-face trainings – a personalized, lab intense training with a lot of interaction between you and the instructor.

Virtual Labs

You will be granted a lab access for the duration of the training and a complementary access for additional 3 weeks after the training concludes with new challenging exercise instructions. With the extra self-study materials, you will be able to refresh your knowledge, acquire new skills and practically apply the techniques you have just learned.

Lifelong Certification

What is wonderful about our certification is that it is lifetime valid with no renewal fees – the technology changes, but fundamentals and attitude remain mostly the same. Our Virtual Certificates, which entitle you to collect CPE Points, are issued via Accredible.

COURSE SYLLABUS

Module 1

Advanced Cross Site Scripting

  1. Attacking frameworks
  2. Mutation based XSS
  3. Encoding attacks
  4. Polygots

Module 2

Advanced SQL injection

  1. OBlind SQL injections
  2. Second order SQL injections
  3. Side-channel data exfiltration
  4. Bypassing filtering
  5. PNoSQL injections

Module 3

Advanced Insecure file handling

  1. Overwriting server configuration files
  2. ZIP bombs
  3. Attacking underneath filesystem

Module 4

Acting on victim’s behalf

  1. Clickjacking attacks
  2. CSRF attacks
  3. Open Redirects
  4. Server Side Request Forgery (SSRF)
  5. Exfiltrating cloud secrets

Module 5

Attacking XML parsers

  1. What are XML eXternal Entities (XXE)
  2. Blind attacks
  3. Data exfiltration
  4. Data exfiltration

Module 6

Advanced Insecure inclusions

  1. Subdomains take over
  2. Relative Path Overwrite
  3. Data exfiltration using CSS

Module 7

Web Sockets security

  1. What are web sockets
  2. How to test web sockets
  3. Cross Site WebSocket Hijacking

Module 8

Deserialization attacks

  1. What is insecure deserialization
  2. Deserialization attacks in PHP
  3. Deserialization attacks in ASP.NET
  4. Deserialization attacks in Python

Module 9

Advanced attacks

  1. Web Cache Poisoning
  2. Web Cache Deception
  3. Request Smuggling
  4. DNS rebinding
  5. XS-Leaks
Notify me

Click here to browse the modules:

WHO IS IT FOR?

Audience

This course is ideal for Penetration testers, red teamers, Windows network administrators, security professionals, systems engineers, IT professionals, web application developers, security consultants and other people responsible for implementing infrastructure security

Recommendations

You should have at least 5 years of experience in cybersecurity field and have considerable web application development experience to attend this training or have successfully completed one of the following CQURE Academy courses:
• Web Application Pentesting Course
• 360 Pentesting Course
• 30 Days to Web Application Pentesting Course
To attend this training you should have experience in web application creation. You have to have knowledge of basic web building blocks, such as HTML, JavaScript and CSS. Please make sure that before you attend this training you are already fully familiar with concepts taught in the Masterclass: Web Application Pentesting Course.

Exercises

All the exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

Our students say…

I have attended CQURE’s training as someone who is not a security professional, but just an enthusiast, and I feel like I learned a A LOT. The whole training was loaded with information and nice demos of the latest technologies. On top of that — having an opportunity to ask and talk to professionals was priceless.

Marek Chmel

SQL Server DBA | AT&T

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Martin Weber

CTO | IT.innovation.4U GmbH

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.

Jack Perry

Security Principal Consultant

×