Hands-On Web Penetration Testing with Kali Linux

Hands-On Web Penetration Testing with Kali Linux

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 1h 51m | 367 MB

Test web security with Kali Linux and perform professional-level web penetration testing

Kali Linux contains a large number of penetration testing tools from various different niches in the security and forensics fields. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes. The output and the information this provides can serve as a precursor to penetration testing efforts.

Have you ever wondered how to test web applications security? This course will teach you about web application vulnerabilities and how to use Kali Linux tools to perform web penetration testing to professional standards. You will start with application security and learn about the process of web penetration testing. Then you’ll create a test lab with Oracle VirtualBox and Kali Linux. Next, you’ll learn about common vulnerabilities in web applications with practical examples, which will help you understand the process of penetration testing and the importance of security. Now you’ll be introduced to different tools to assess and analyze web application vulnerabilities. In the end, you’ll learn to secure web applications.

By the end of the course, you’ll be able to perform web penetration testing using Kali Linux.

The course starts with application security and explores the OWASP top 10 identified application vulnerabilities. Then you will create a test lab with Kali Linux and delve into common web application vulnerabilities. Next, you’ll be introduced to Kali Linux tools and techniques that can be used to assess and analyze web application vulnerabilities. Finally, you’ll learn to secure web applications.

What You Will Learn

  • Learn to use Kali Linux tools to perform web penetration testing to professional standards
  • Build a test lab using Oracle VirtualBox, Kali Linux, and two vulnerable applications: DVWA and InsecureBank
  • Learn to use SQL and cross-site scripting (XSS) and authentication
  • Harden systems so other attackers do not exploit them easily
  • Assess and analyze of web application vulnerabilities with different tools available on Kali Linux