amp templates

Intense Introduction to Hacking Web Applications

Safari Live Training by Omar Santos

 


This hands-on training course will use various open source tools. You will learn how to exploit SQL injection, command injection, cross-site scripting (XSS), XML External Entity (XXE), and cross-site request forgery (CSRF). You will also learn how to perform assessments of modern APIs used for mobile and IoT applications. This course includes interactive labs where students can interact with a series of vulnerable web applications in a safe environment. Learn how to craft the exploits used by ethical hackers to perform real-world penetration testing attacks and vulnerabilities.

The author (Omar Santos) will walk you through numerous exercises and ethical hacking concepts. 
If you are starting your cyber career, seeking your Certified Ethical Hacking (CEH), CompTIA PenTest+, or Offensive Security Certified Professional (OSCP) Certification, or just interested in learning more about cyber security, this three-day training session is a great resource! 


Lab Setup

Download and install the WebSploit VM. This is a virtual machine (VM) created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions .The purpose of this VM is to have a lightweight (single VM) with a few vulnerable applications and the tools that come in Kali Linux (as well, as a few additional tools and a mobile device emulator).

Mobirise

Security Penetration Testing

You will learn the key tenets and fundamentals of ethical hacking and security penetration testing techniques. You will also explore professional networking and security topics, including an introduction to the world of white hat hacking, reconnaissance, Kali Linux, exploitation, and post-exploitation techniques..

Mobirise

Hacking Web Applications

More than 5 hours of video instruction to help you perform ethical hacking, penetration testing, and security posture assessment through compromising, analyzing, and mitigating web application vulnerabilities.
Provides step-by-step, real-life scenarios for performing security assessments (penetration testing) through web application vulnerabilities.

Mobirise

Wireless Networks, IoT, and Mobile Devices Hacking

Provides step-by-step real-life, advanced scenarios of performing security assessments (penetration testing) of wireless networks and how to perform security posture assessments of IoT technologies and solutions. You also learn how to perform security posture assessments of mobile devices, such as smartphones, tablets, and wearables.

Mobirise

Enterprise Penetration Testing and Continuous Monitoring

 Learn how to perform web app testing, internal network testing, privilege escalation, password cracking, and data exfiltration to probe for and mitigate enterprise vulnerabilities. The course concludes with a look at reporting and evaluation methods to ensure that your enterprise environment stays secure from ever-evolving threats and security vulnerabilities.

Omar's Cybersecurity GitHub Repository 

Over 6,000 cybersecurity references related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more. 

Stay in Touch with Omar!

© Copyright 2019, Omar Santos - All Rights Reserved