top of page

Related Courses

Web Application Penetration Testing Practical CWAPT Video Training Course Downlo

Web Application Penetration Testing Practical CWAPT Video Training Course Download

 

Duration :  9h 44m  

 

Size: 4.84

 

106 Video lessons

 

 

Setting Up the Lab Environment 

SQL MAP Promo Video

Meet and Greet !!!

Downloading and installation of virtual box

Optional Reading Material

Understanding of what is Virtual Machine

Optional Reading Material

Download of Kali Linux Virtual Box image

Optional Reading Material

Installation of Kali linux 2020

Booting up kali in virtual box for the 1st time

Default login and update and upgrade

Full Screen and understanding FSH i.e. File System Hierarchy

Optional Reading Material for FILE SYSTEM HIERARCHY in Linux

Expand Your Knowledge

Kali Linux Basics19 lectures • 1hr 48min

Basic linux command who am i

WHO AM I command Optional Reading Material

Basic Commands su and pwd

SU and PWD command Optional Reading Material

Basic command ls touch nano

LS command Optional Reading Material

TOUCH command Optional Reading Material

NANO Command Optional Reading Material

Basic command cat cp mkdir

Cat Command Optional Reading Material

CP command Optional Reading Material

mkdir Command Optional Reading Material

Basic Command mv and rm

MV command Optional Reading Material

RM command Optional Reading Material

System and User Commands

Network commands

Add New User with full sudo Permission

How to delete user using command line

Kali Linux Basic Commands MCQ

DVWA35 lectures • 3hr 6min

What is DVWA theory

DVWA Optional Reading Material

Update upgrade dist upgrade

XAMPP Theory and Installation

XAMPP Optional Reading Material

DVWA download Install and configuration with XAMPP

Command Injection Low Level

Command Injection Optional Reading Material

Command Injection Medium Level

Command injection High Security

DVWA Command Injection Optional Reading Material

File Inclusion Low Level Security

File Inclusion Optional Reading Material

File Inclusion Medium Security

File Inclusion High Security

DVWA File Inclusion Attack Optional Reading Material

File Upload low security Part 1

File Upload Optional Reading Material

File Upload Low Level Security Part 2

File Upload Medium Level

File Upload High Level

DVWA File Upload Optional Reading Material

XSS DOM low level

XSS DOM Optional Reading Material

XSS DOM Medium and High Security

DVWA XSS DOM Optional Reading Material

XSS Reflected Low Level

XSS Reflected Optional Reading Material

XSS Reflected Medium Level

XSS Reflected High Level

DVWA XSS Reflected Optional Reading Material

XSS Stored Low Level

XSS Stored Optional Reading Material

XSS Stored Medium Level

XSS Stored High Level

OWASP Mutillidae II22 lectures • 2hr 46min

Download and install Mutillidae II

OWASP MUTILLIDAE Optional Reading Material

Root access denied fixed

SQL Injection

SQL Injection Reading Material

SQL Injection Reexplained

SQL injection with SQL MAP_part 1

SQL injection with SQL MAP_part2

SQL MAP Optional Reading Material

How to solve show hints in security level 5 challenge

How to scan a webserver using NIKTO

NIKTO Optional Reading Material

XSS in Mutilidae Theory and Practical

DOM based XSS Explanation Part 1

DOM Based XSS Part 2

Reflected XSS

Stored XSS

BEEF Framework Part 1 Explaination

BEEF Framework Optional Reading Material

BEEF Framework Part 2 XSS

BEEF Framework Part 3 Getting full control of the Victims Page

BEEF Framework Part 4 Getting VictimsYoutube UsernamePassword

OWASP Juice Shop15 lectures • 1hr 20min

What is OWASP Juice shop and installation of nodejs and npm

OWASP Juice Shop Optional Reading Material

Issue while installing

OWASP juice shop up in running

Finding the Score Board Level 1 Difficulty Challenge

Zero Star Feedback Level 1 Difficulty Challenge

Access Confidential Document Level 1 Difficulty Challenge

DOM based XSS Level 1 Difficulty Challenge

Error Handling Level 1 Difficulty Challenge

Missing Encoding Level 1 Difficulty Challenge

Bonus Payload DOM XSS Level 1 Difficulty Challenge

Exposed Metrics Level 1 Challenge

Outdated WhiteList Level 1 Challenge

Privacy Policy Level 1 Difficulty Challenge

Repetitive Registration Level 1 Difficulty Challenge

Optional Section3 lectures • 1min

Complete Android Ethical Hacking Practical Course

Augmented Reality 101

What's Next ? ? ?

Web Application Penetration Testing Practical CWAPT Video Training Course Downlo

$4.00Price
    bottom of page