Training: Penetration Testing Duration: 20 hours
Type: Remote Delivery: 1-on-1
Course Overview:
Module 01: Introduction to Application Security Testing
Objective: Understand the basics of web applications and common security threats.
● Overview of Web Applications
○ Introduction to Application Security.
○ Web application Security Testing
○ Common Web Application Threats & Risks
○ Web application architecture
○ Web Application Technologies
○ HTTP (Requests, Responses, Methods, Status Codes)
● Web Application Testing Life-cycle
○ Web Application Pentesting Methodology
○ OWASP Top-10
○ Owasp Web Security Testing Guide
○ Pre-Engagement Phase.
● Web-Proxies
○ Introduction to Web Proxies
○ Burp Suite
○ OWASP ZAP
Module 02: Information Gathering and Reconnaissance
Objective: Learn how to gather intelligence on a target web application.
● Enumeration & Information Gathering
● Footprinting a Web Application
● WHOIS lookups
● Website Fingerprinting
● Reviewing Web server Meta Files
● DNS enumeration and subdomain discovery
● Identifying web servers, frameworks, and technologies
● Google Dorking
● File & Directory enumeration
● Website Crawling & Spidering
● Automated Recon Frameworks
Module 03: Cross-site Scripting (XSS) Attacks
Objective: Learn about the different types of XSS vulnerabilities and how to exploit them.
Types of XSS
○ Stored XSS
○ Reflected XSS
○ DOM-based XSS
● Exploiting XSS
○ Injecting malicious scripts
○ Stealing cookies and session tokens
○ Encoding & Evasion
● Mitigating XSS
○ Input validation and output encoding
○ Content Security Policy (CSP)
Module 04: SQL Injection Attacks
Objective: Understand and exploit SQL injection vulnerabilities.
● Types of SQL Injection
○ In-band SQLi
○ Blind SQLi
○ Out-of-band SQLi
● Identifying SQLi Vulnerabilities
○ Manual testing (error messages, input fields)
○ Using Burp Suite’s SQLi detection
● Exploiting SQLi
○ Extracting data from databases
○ Bypassing authentication
○ Database fingerprinting
● Mitigating SQL Injection
○ Parameterized queries
○ ORM frameworks
Module 05: Authentication and Session Management Vulnerabilities
Objective: Understand how to test for weak authentication and session management.
● Common Authentication Flaws
○ Weak passwords, Brute force attacks
● Attacking Login Forms with Burpsuite
● Attacking Authentication with OTP Bypass
● Session Management Flaws
○ Introduction to Session Management
○ Session ID’s & Cookies
○ Session Hijacking & Session Fixation
Module 06: Cross Site request Forgery (CSRF) Attacks
Objective: Learn how to test and exploit CSRF vulnerabilities.
● How CSRF Works
○ Exploiting trust between user and application
● CSRF Exploitation
○ Crafting malicious requests
○ Testing CSRF tokens for predictability or absence
○ Bypassing Techniques
● CSRF Mitigation
○ Anti-CSRF tokens
○ SameSite cookie attribute
Module 07: File Upload Vulnerabilities.
Objective: Learn how to test and exploit insecure file uploads.
● Understanding File Upload Vulnerabilities
○ Unrestricted file uploads (uploading malicious files)
○ Content-Type bypass
○ File extension and MIME type verification
● Exploiting File Uploads
○ Uploading web shells
○ Bypassing file extension restrictions
● Mitigating File Upload Vulnerabilities
○ Whitelisting file types
○ Secure storage and access control
Module 08: Security Misconfiguration Flaws
Objective: Identify and exploit security misconfigurations and business logic vulnerabilities.
● Security Misconfigurations
○ Default credentials
○ Directory listing and server leaks
○ Missing security headers
● Business Logic Flaws
○ Flaws in the application’s workflow (e.g., bypassing payment systems,
over-privileged access)
Module 09: HTTP Protocol Attacks
Objective: Learn how to test and exploit HTTP Protocol Vulnerabilities
● HTTP Method Tampering
● Attacking Basic HTTP Authentication
● Common HTTP Vulnerabilities
Module 10: Reporting & Documentation.
Objective: Learn how to create detailed and actionable penetration testing reports.
● Importance of Documentation
○ Writing clear and concise reports
● Report Structure
○ Executive summary
○ Detailed findings
○ Proof of concept for vulnerabilities
○ Recommendations for remediation