Masterclass: Web Application Pen-testing Course

Live Virtual Class – Super Intensive Remote Training with Labs!
(9:00am – 4:00pm CEST Monday to Wednesday)

Notify me

Masterclass: Web Application Pen-testing course

This is an international Live Virtual Class where you will be able to share the learning experience with a group of IT pros from around the world without leaving your home or office! The class is taught fully remotely in English by CQURE Cybersecurity Experts. In order to ensure the highest quality and unique learning experience, the course is limited to 12 participants by default, or supported by an assistant instructor if the number of delegates exceeds 12. During this course, you will have the opportunity to go through CQURE’s custom lab exercises, interact with our world-renowned Expert and receive a lifelong certification after completing the course!

Upcoming Live Virtual Classes

Live Virtual Class Length Start Date Instructor
Notify me 3 days-21h To be announced To be announced

See the schedule of our all Live Virtual Classes

You will enjoy it!

This course covers techniques and strategy concepts for performing professional web applications penetration testing in a highly secure environment. Our course has been developed around professional penetration testing, web applications development and security awareness in the business and IT fields.

We will start the course by reviewing the key aspects of penetration testing – both in terms of methodologies and legal aspects and reporting. During the course, we will learn advanced reconnaissance techniques, which will allow us to professionally prepare for a penetration test. After discussing the OWASP Top 10 for 2021, we will deep-dive into web browser security mechanisms, vulnerability exploitations, injections, bypassing API controls and many more valuable skills.

Our goal is to show you all the most important aspects of web application penetration testing. Together we will look for vulnerabilities and exploit them in practice in CQURE’s custom-built training environment. During the exercises, we will use industry-standard tools such as the Kali Linux, Burp Suite, Bloodhound, Metasploit and the Wireshark.

To make sure that all participants gain the necessary security concepts and knowledge, our classes have an intensive hands-on labs format and we have prepared tons of exercises that you will be able to perform even after the course concludes, as we will grant you an extra 3-weeks of lab access!

The knowledge used to prepare the unique content of this amazing course has been gathered during tons of penetration testing projects done all around the world by CQURE Experts. The training will allow you to understand the penetration tester’s perspective on security, and learn crucial tools and concepts needed for everyone considering developing their career in penetration testing or cybersecurity in general.

Platform and Technical Requirements:

To participate in the course you need a Stable internet connection. For best learning experience we also need you to have a webcam, headphones and a microphone. Open RDP port 3391 for the connection to the Lab environment is needed as well. We will setup a secure Zoom classroom for every day of the course – we will send you a safe link to join the conference by e-mail.

Certification:

After finishing the course, you will be granted a CQURE Certificate of Completion. Please note that after completing the course you will also be eligible for CPE points!

COURSE FORMULA

Remote Delivery

We are Experts in remote delivery. In the past year, we have organized over 200 days of trainings and we have tested many solutions. The experience remains the same as in the case of face-to-face trainings – a personalized, lab intense training with a lot of interaction between you and the instructor.

Virtual Labs

You will be granted a lab access for the duration of the training and a complementary access for additional 3 weeks after the training concludes with new challenging exercise instructions. With the extra self-study materials, you will be able to refresh your knowledge, acquire new skills and practically apply the techniques you have just learned.

Lifelong Certification

What is wonderful about our certification is that it is lifetime valid with no renewal fees – the technology changes, but fundamentals and attitude remain mostly the same. Our Virtual Certificates, which entitle you to collect CPE Points, are issued via Accredible.

COURSE SYLLABUS

Module 1

Introduction to Penetration Testing

  1. What is Penetration Testing?
  2. Cyber Kill Chain
  3. MITRE ATT&CK Matrix
  4. Testing Methodologies
  5. Reporting

Module 2

Reconnaissance

  1. Open-Source Intelligence (OSINT)
  2. Social Media Intelligence (SOCMINT)
  3. Google hacking and alternative search engines
  4. Subdomains and DNS enumeration
  5. Public services enumeration
  6. Discovering hidden secrets

Module 3

Introduction to Web Application testing

  1. Modern web standards and protocols
  2. Modern web languages and libraries
  3. OWASP Top 10
  4. The role of web-proxy
  5. Work automatization
  6. Business and logic issues
  7. Supply chain attacks and vulnerable components
  8. Chaining security issues
  9. SSL/TLS issues
  10. Information disclosures

Module 4

Browser’s security mechanisms

  1. Same Origin Policy
  2. CORS and other exceptions
  3. Security headers
  4. Cookies’ and local storage security
  5. Differences across implementations

Module 5

Cross Site Scripting

  1. Reflected and Stored Cross Site Scripting
  2. Attacking Document Object Model
  3. DOM clobbering
  4. Bypassing weak CSP
  5. Dangling markups

Module 6

Injections

  1. Blacklisting vs whitelisting
  2. SQL injections
  3. Command injections
  4. Header splitting and injection
  5. Other injection attacks

Module 7

Authentication and Authorization

  1. Attacks on authentication and authorization
  2. Attacks on sessions
  3. Insecure Direct Object Reference (IDOR) attacks
  4. Default credentials
  5. JSON Web Tokens
  6. SAML
  7. OAuth

Module 8

Insecure File Handling

  1. Path traversal
  2. Content manipulation
  3. Insecure file extensions

Module 9

Insecure Inclusions

  1. Local File Inclusion
  2. RemoteFile Inclusion

Module 10

Testing API

  1. OWASP Top 10 for API
  2. Bypassing API access controls
  3. Mass assignment attacks
Notify me

Click here to browse the modules:

WHO IS IT FOR?

Audience

This course is ideal for Pen-testers, red teamers, Windows network administrators, security professionals, systems engineers, IT professionals, web application developers, security consultants and other people responsible for implementing infrastructure security.

Recommendations

You should have at 3-5 years of experience in cybersecurity field or as a web developer to attend this training or have successfully completed the following CQURE Academy course:
• Introduction to Pentesting Course
To attend this training you should have experience in web application creation. You should be familiar with basic web building blocks, such as HTML, JavaScript and CSS.

Exercises

All the exercises are based on Windows Server 2016 and 2019, Windows 10 and Kali Linux.

Our students say…

I have attended CQURE’s training as someone who is not a security professional, but just an enthusiast, and I feel like I learned a A LOT. The whole training was loaded with information and nice demos of the latest technologies. On top of that — having an opportunity to ask and talk to professionals was priceless.

Marek Chmel

SQL Server DBA | AT&T

Totally professional, total great stuff, in-depth knowledge and a perfect Learning Atmosphere! I like it! Thanks so much for sharing your experience and knowledge!

Martin Weber

CTO | IT.innovation.4U GmbH

All of their classes are based on their real world experience with the products, not just the typical Official Curriculum style classes that teach you things for an exam, but that you will never use. You’ll find that all of the material you’ll learn in the class will be used, at some point, in your security career.

Jack Perry

Security Principal Consultant

×