Course Content
Course Content
Course Introduction
Why Web Penetration Testing?
Types of Hackers
Disclaimer for this course
What is Vulnerability?
What is VAPT?
What is Owasp top 10
Scope & Duties of Web Pentester in InfoSec Companies
Goals for Resume Building in Web Pentesting
How much and where can I make money from bug bounty?
Setting up an environment
Things to cover in this section
Grabbing Required downloadable resources for this section
Learning Virtualization with Virtual Box
Setting up & Walkthrough of Vbox modules
Introduction & History of Linux
Why Kali Linux?
Installing Kali Linux
Tweaks to Run Kali Linux Smoothly Part 1
Tweaks to Run Kali Linux Smoothly Part 2
Updating and Upgrading Kali Linux with Debian packages
Reconnaissance Methodology
DNS Records with Virustotal
HTTP Status Recon
Subdomain enumeration
Aquatone
Shodan Research
Directory Bruteforcing
Digging into the past with WayBack Machine
Certificate Transparency Crt
Wappalyzer for Technology Identification
Netcraft Active Cyber Defence
Getting started with Testing environment
What is DVWA?
Getting started by Creating Database & User for lab
Configuring DVWA
DVWA Error Solving
Token Exploitation
What is JSON Web Token? (JWT)
JWT : JSON Web Token Hijacking with SQL Injection
JWT Payment Gateway Manipulation
Path Traversal
Path Traversal - Bypass File Upload Fix 1
Path Traversal - Bypass File Upload Fix 2
Path Traversal - Retrieving Files
Bonus Attacks
Vulnerable Components - Exploiting CVE
Meta Data Sanitization
Client-Side Filtering
Wireshark
OSI Model Layer
Split of Concentration
Application layer
Presentation Later
Session layer
Top Layer vs
Transport Layer
Network Layer
Data link Layer
Physical Layer
Host Communication
Encapsulation
TCPIP vs OSI Model
Wireshark Filters & Data Capture
Nmap
Nmap Basics, Target Specification & Port States
Nmap Scanning & Ping Scanning
Nmap Scan Techniques with SYN, Connect, UDP, SCTP, TCP, ACK &
Window
Nmap Scan Techniques Part 2 : Null, Fin, XMAS, Maimon, IDLE Scan &
IP Protocol
Nmap Performance, Firewall & IDS Evasion
Exploits
What is metasploit?
How port scanning can help us in exploiting machines?
How to Configure Exploits?
Executing Eternal Blue exploit on Windows Machine
Microsoft Windows 10 (1903/1909) - 'SMBGhost' SMB3
Microsoft Windows 10 (1903/1909) - 'SMBGhost' SMB3
Forensics
Analysis - Registry, Email and Browser Artifacts
Analysis - PDF Files and Page Files
Malware File Analysis
USB Forensics - Detection and Investigation
Meta Data Analysis - MS Office Files
Meta Data Analysis - Image Files
Memory Forensics using FTK Imager and Volatility3 tool overview
Volatility3 - Memory File Analysis and Infected system file
Final Module
Pentsting with Automated tools : Owasp Zap
Httrack & Wpscan
What is Accunetix?
Accunetix Practical Scanning
How to Make POC (Proof of Concept)
How to make a VAPT (Vulnerability Assessment & Penetration Testing
Report) report : Part 1
VAPT Part 2
How to get Job Ready and CV guide
What to learn next?
Final Closure
Interview Prep
Mock Interview: Level 1
Mock Test Paper (Practical Skill Based): Level 2
Group Discussion Round: Level 3
Resume Building