SlideShare a Scribd company logo
1 of 6
Download to read offline
___________________________________________________________________________________________________
(WAPT)
Web Application Penetration Testing
Module 0: Introduction
1. Introduction to the course.
2. How to get most out of the course
3. Resources you will need for the course
4. What is WAPT?
Module 1: Introduction To Web-application
1. What is web application?
2. History of Web-Applications
3. Existing problems and challenges in present web applications
4. Overview of web application defenses
Module 2: Basics
1. How a web application works
2. Architecture of web applications
3. Basics of HTML
4. Basics of CSS
5. Basics of Javascript
6. Basics of any server-side language (PHP/J2EE/ASP.NET)
Module 3: HTTP Protocol
1. Overview of RFC 2616
2. HTTP Messages & Entities
3. HTTP Request
4. HTTP Response
5. HTTP Status Codes
6. Various types of encoding schemes
Module 4: Web servers and clients
1. IIS Server
2. Apache Server
3. Other Servers
4. Browsers
5. Browser’s same origin policy
6. Other Web enabled Clients
___________________________________________________________________________________________________
Module 5: Server-side and Client-side security controls
1. Input Validation
2. Output validation (encoding)
3. Insufficient input & output validations
4. Validation approaches
 White list approach
 Black list approach
5. Bypass thin/thick(decompile) client validations
 Flash
 Java
6. Leveraging Ajax and web 2.0 in attacks
7. Bypass Server-side validations
Module 6: Mastering Burp suite
1. Introduction to burp suite
2. Configuring burp suite
3. Burp proxy
4. Burp Spider
5. Burp Intruder
6. Burp Repeater
7. Burp Sequencer
Module 7: Injections
1. SQL Injection
2. Blind SQL Injection
3. Command Injection
4. LDAP Injection
5. XPATH Injection
6. SOAP Injection
7. File Includes
8. Other Injections
9. Implications of Injections
10. Test methodology for injections
11. Remediations
Module 8: Cross-site Scripting
1. Reflected XSS
2. Stored XSS
3. DOM XSS
4. Implications of XSS
5. Test Methodology for XSS
___________________________________________________________________________________________________
6. Remediations
Module 9: Cross-site Request Forgery
1. CSRF with GET method
2. CSRF with POST method
3. Implications of CSRF
4. Test methodology for CSRF
5. Remediations
Module 10: Authentication testing
1. Introduction to Authentication
2. Guessable Passwords
3. Failure Messages
4. Brute forcing login
5. Plain text password transmission
6. Improper implementation of forgot password functionality
7. Remember Me Functionality
8. Guessable User names
9. Multi factor authentication flaws
10. Fail-Open Login Mechanisms
11. Insecure Storage of Credentials
12. Remediations
 Use Strong Credentials
 Transmit the credentials securely
 Log, Monitor, and Notify
Module 11: Authorization testing
1. Introduction to authorization
2. Implementation weaknesses in authorization
3. Horizontal privilege escalation
4. Vertical privilege escalation
5. URL, Form, cookie based escalation
Module 12: Types of web application security testing
1. Black box testing
2. White box tesing
3. Grey box testing
4. Vulnerability Assessment vs Penetration testing
5. Web application penetration test scope and process
6. Legalities of the VAPT
___________________________________________________________________________________________________
Module 13: Reconnaissance
1. Foot printing Domain details (whois) - Technicalinfo.net
2. OS and Service fingerprinting – Netcraft.com, Banner grabbing, HTTPprint
3. Google hacking
4. Load balancer Identification
5. Spidering a web site (wget, Burp spider)
6. Application flow charting
7. Relationship analysis within an application
8. Software configuration discovery
Module 14: SSL & Configuration testing
1. Testing SSL / TLS cipher
2. Testing SSL certificate validity – client and server
3. Infrastructure and Application Admin Interfaces
4. Testing for HTTP Methods and XST
5. Testing for file extensions handling
6. Old, Backup and Unreferenced Files
7. Application Configuration Management Testing
Module 15: Session Management testing
1. Need for session and state
2. Ways to implement state
3. how session state work
4. What are cookies
5. Common Cookies and Session Issues
 Attacks on Cookies and Session
 Session hijacking
 Session Fixation
 Session replay
4. Man in the middle
 Cookie / session security
 Http only
 X-Frame-option
 Use of SSL
Module 16: Brute force web applications
1. Brute force authentication
2. Brute force Authorization
3. Brute force web services
4. Brute force web server
5. Brute force .htaccess
___________________________________________________________________________________________________
Module 17: Parameter Manipulation
1. Query string manipulation
2. Form field manipulation
3. Cookie manipulation
4. HTTP header manipulation
Module 18: Other Attacks
1. Sniffing
2. Phishing
3. Vishing
4. D(D)OS Attacks
5. Unvalidated Redirects and Forwards
Module 19: Samurai WTF
1. Introduction to Samurai WTF
2. Various Tools in Samurai WTF
3. Nikto
4. w3af
5. BeEF Framework
6. Fuzzing and JBroFuzz
7. DirBuster
8. Netcat
9. Brutus and Hydra
10. Overview of various Proxies (zed, rat, paros, webscarab)
Module 20: Firefox security Add-ons
1. Tamper Data
2. SQL inject me
3. XSS me
4. Firebug
5. Live HTTP headers
6. Foxy Proxy
7. Web Developer
Module 21: Automated Scanners
1. Acunetix
2. IBM App Scan
3. Burp Scanner
4. Effectiveness of Automated tools
5. Reduction of False positives and false Negatives
___________________________________________________________________________________________________
Module 22: VAPT Methodologies:
1. OWASP
2. SANS 25
3. WAHH
4. OWASP Check-list
Module 23: Reporting
1. Importance of documentation
2. OWASP Risk rating methodology
3. Creating managerial, technical VAPT reports
4. Open reporting standards

More Related Content

What's hot

Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
Ali Mattash
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting Guide
Daisuke_Dan
 
Introducing Msd
Introducing MsdIntroducing Msd
Introducing Msd
Aung Khant
 

What's hot (20)

What is xss, blind xss and xploiting google gadgets
What is xss, blind xss and xploiting google gadgetsWhat is xss, blind xss and xploiting google gadgets
What is xss, blind xss and xploiting google gadgets
 
XSS-Alert-Pentration testing tool
XSS-Alert-Pentration testing toolXSS-Alert-Pentration testing tool
XSS-Alert-Pentration testing tool
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
 
Xss.e xopresentation from eXo SEA
Xss.e xopresentation from eXo SEAXss.e xopresentation from eXo SEA
Xss.e xopresentation from eXo SEA
 
Xss what the heck-!
Xss   what the heck-!Xss   what the heck-!
Xss what the heck-!
 
XSS
XSSXSS
XSS
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
 
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbharCross site scripting (xss) attacks issues and defense - by sandeep kumbhar
Cross site scripting (xss) attacks issues and defense - by sandeep kumbhar
 
Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting Guide
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation
 
Xss (cross site scripting)
Xss (cross site scripting)Xss (cross site scripting)
Xss (cross site scripting)
 
Identifying Cross Site Scripting Vulnerabilities in Web Applications
Identifying Cross Site Scripting Vulnerabilities in Web ApplicationsIdentifying Cross Site Scripting Vulnerabilities in Web Applications
Identifying Cross Site Scripting Vulnerabilities in Web Applications
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert Box
 
Introducing Msd
Introducing MsdIntroducing Msd
Introducing Msd
 
Introducing Malware Script Detector
Introducing Malware Script DetectorIntroducing Malware Script Detector
Introducing Malware Script Detector
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Cross site scripting XSS
Cross site scripting XSSCross site scripting XSS
Cross site scripting XSS
 
Cross site scripting
Cross site scripting Cross site scripting
Cross site scripting
 
Cross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterCross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning Center
 

Similar to Codec Networks is Present Training in Penetration testing,VAPT in Delhi,India.

Dot net-course-curriculumn
Dot net-course-curriculumnDot net-course-curriculumn
Dot net-course-curriculumn
Amit Sharma
 
Web application development_dos_and_donts
Web application development_dos_and_dontsWeb application development_dos_and_donts
Web application development_dos_and_donts
huynhvanphuc
 
CMS Website Security Threat Protection Oriented Analyzer System
CMS Website Security Threat Protection Oriented Analyzer SystemCMS Website Security Threat Protection Oriented Analyzer System
CMS Website Security Threat Protection Oriented Analyzer System
Editor IJCATR
 
Asp dot net mvc syllabus
Asp dot net mvc syllabusAsp dot net mvc syllabus
Asp dot net mvc syllabus
Lalit Jain
 
SarojKumarDash_dotNet_5Years
SarojKumarDash_dotNet_5YearsSarojKumarDash_dotNet_5Years
SarojKumarDash_dotNet_5Years
Saroj Kumar Dash
 
Sharepoint development 2013 course content | sharepoint 2013 course content
Sharepoint development 2013 course content | sharepoint  2013 course contentSharepoint development 2013 course content | sharepoint  2013 course content
Sharepoint development 2013 course content | sharepoint 2013 course content
Global Online Trainings
 

Similar to Codec Networks is Present Training in Penetration testing,VAPT in Delhi,India. (20)

Php-classes-in-mumbai
Php-classes-in-mumbaiPhp-classes-in-mumbai
Php-classes-in-mumbai
 
OTechs-Hacking_and_Penetration_Testing
OTechs-Hacking_and_Penetration_TestingOTechs-Hacking_and_Penetration_Testing
OTechs-Hacking_and_Penetration_Testing
 
Dot net-course-curriculumn
Dot net-course-curriculumnDot net-course-curriculumn
Dot net-course-curriculumn
 
Web application development_dos_and_donts
Web application development_dos_and_dontsWeb application development_dos_and_donts
Web application development_dos_and_donts
 
CMS Website Security Threat Protection Oriented Analyzer System
CMS Website Security Threat Protection Oriented Analyzer SystemCMS Website Security Threat Protection Oriented Analyzer System
CMS Website Security Threat Protection Oriented Analyzer System
 
Asp dot net mvc syllabus
Asp dot net mvc syllabusAsp dot net mvc syllabus
Asp dot net mvc syllabus
 
JavaPerformanceChapter_9
JavaPerformanceChapter_9JavaPerformanceChapter_9
JavaPerformanceChapter_9
 
OTG - Practical Hands on VAPT
OTG - Practical Hands on VAPTOTG - Practical Hands on VAPT
OTG - Practical Hands on VAPT
 
1- What are some subclasses of ActionResult- 2- How do you redirect a.docx
1- What are some subclasses of ActionResult- 2- How do you redirect a.docx1- What are some subclasses of ActionResult- 2- How do you redirect a.docx
1- What are some subclasses of ActionResult- 2- How do you redirect a.docx
 
1- What are some subclasses of ActionResult- 2- How do you redir.docx
1-    What are some subclasses of ActionResult- 2-    How do you redir.docx1-    What are some subclasses of ActionResult- 2-    How do you redir.docx
1- What are some subclasses of ActionResult- 2- How do you redir.docx
 
Dot net syllabus book
Dot net syllabus bookDot net syllabus book
Dot net syllabus book
 
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
 
SarojKumarDash_dotNet_5Years
SarojKumarDash_dotNet_5YearsSarojKumarDash_dotNet_5Years
SarojKumarDash_dotNet_5Years
 
OWASPTop 10
OWASPTop 10OWASPTop 10
OWASPTop 10
 
Sharepoint development 2013 course content | sharepoint 2013 course content
Sharepoint development 2013 course content | sharepoint  2013 course contentSharepoint development 2013 course content | sharepoint  2013 course content
Sharepoint development 2013 course content | sharepoint 2013 course content
 
Resume
ResumeResume
Resume
 
Scale with Microservices
Scale with MicroservicesScale with Microservices
Scale with Microservices
 
Spring Framework Training From myTectra in Bangalore
Spring Framework Training From myTectra in BangaloreSpring Framework Training From myTectra in Bangalore
Spring Framework Training From myTectra in Bangalore
 
Borges rprojectcs691y
Borges rprojectcs691yBorges rprojectcs691y
Borges rprojectcs691y
 
sem5.pdf
sem5.pdfsem5.pdf
sem5.pdf
 

Recently uploaded

Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
amitlee9823
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
amitlee9823
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
lizamodels9
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
Abortion pills in Kuwait Cytotec pills in Kuwait
 
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
amitlee9823
 
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Anamikakaur10
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
dollysharma2066
 

Recently uploaded (20)

Cracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptxCracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptx
 
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
Call Girls Kengeri Satellite Town Just Call 👗 7737669865 👗 Top Class Call Gir...
 
Business Model Canvas (BMC)- A new venture concept
Business Model Canvas (BMC)-  A new venture conceptBusiness Model Canvas (BMC)-  A new venture concept
Business Model Canvas (BMC)- A new venture concept
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 May
 
Famous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st CenturyFamous Olympic Siblings from the 21st Century
Famous Olympic Siblings from the 21st Century
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentation
 
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxB.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Service
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service BangaloreCall Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
Call Girls Hebbal Just Call 👗 7737669865 👗 Top Class Call Girl Service Bangalore
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
 
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRLBAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
BAGALUR CALL GIRL IN 98274*61493 ❤CALL GIRLS IN ESCORT SERVICE❤CALL GIRL
 
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Majnu Ka Tilla, Delhi Contact Us 8377877756
 
Phases of Negotiation .pptx
 Phases of Negotiation .pptx Phases of Negotiation .pptx
Phases of Negotiation .pptx
 

Codec Networks is Present Training in Penetration testing,VAPT in Delhi,India.

  • 1. ___________________________________________________________________________________________________ (WAPT) Web Application Penetration Testing Module 0: Introduction 1. Introduction to the course. 2. How to get most out of the course 3. Resources you will need for the course 4. What is WAPT? Module 1: Introduction To Web-application 1. What is web application? 2. History of Web-Applications 3. Existing problems and challenges in present web applications 4. Overview of web application defenses Module 2: Basics 1. How a web application works 2. Architecture of web applications 3. Basics of HTML 4. Basics of CSS 5. Basics of Javascript 6. Basics of any server-side language (PHP/J2EE/ASP.NET) Module 3: HTTP Protocol 1. Overview of RFC 2616 2. HTTP Messages & Entities 3. HTTP Request 4. HTTP Response 5. HTTP Status Codes 6. Various types of encoding schemes Module 4: Web servers and clients 1. IIS Server 2. Apache Server 3. Other Servers 4. Browsers 5. Browser’s same origin policy 6. Other Web enabled Clients
  • 2. ___________________________________________________________________________________________________ Module 5: Server-side and Client-side security controls 1. Input Validation 2. Output validation (encoding) 3. Insufficient input & output validations 4. Validation approaches  White list approach  Black list approach 5. Bypass thin/thick(decompile) client validations  Flash  Java 6. Leveraging Ajax and web 2.0 in attacks 7. Bypass Server-side validations Module 6: Mastering Burp suite 1. Introduction to burp suite 2. Configuring burp suite 3. Burp proxy 4. Burp Spider 5. Burp Intruder 6. Burp Repeater 7. Burp Sequencer Module 7: Injections 1. SQL Injection 2. Blind SQL Injection 3. Command Injection 4. LDAP Injection 5. XPATH Injection 6. SOAP Injection 7. File Includes 8. Other Injections 9. Implications of Injections 10. Test methodology for injections 11. Remediations Module 8: Cross-site Scripting 1. Reflected XSS 2. Stored XSS 3. DOM XSS 4. Implications of XSS 5. Test Methodology for XSS
  • 3. ___________________________________________________________________________________________________ 6. Remediations Module 9: Cross-site Request Forgery 1. CSRF with GET method 2. CSRF with POST method 3. Implications of CSRF 4. Test methodology for CSRF 5. Remediations Module 10: Authentication testing 1. Introduction to Authentication 2. Guessable Passwords 3. Failure Messages 4. Brute forcing login 5. Plain text password transmission 6. Improper implementation of forgot password functionality 7. Remember Me Functionality 8. Guessable User names 9. Multi factor authentication flaws 10. Fail-Open Login Mechanisms 11. Insecure Storage of Credentials 12. Remediations  Use Strong Credentials  Transmit the credentials securely  Log, Monitor, and Notify Module 11: Authorization testing 1. Introduction to authorization 2. Implementation weaknesses in authorization 3. Horizontal privilege escalation 4. Vertical privilege escalation 5. URL, Form, cookie based escalation Module 12: Types of web application security testing 1. Black box testing 2. White box tesing 3. Grey box testing 4. Vulnerability Assessment vs Penetration testing 5. Web application penetration test scope and process 6. Legalities of the VAPT
  • 4. ___________________________________________________________________________________________________ Module 13: Reconnaissance 1. Foot printing Domain details (whois) - Technicalinfo.net 2. OS and Service fingerprinting – Netcraft.com, Banner grabbing, HTTPprint 3. Google hacking 4. Load balancer Identification 5. Spidering a web site (wget, Burp spider) 6. Application flow charting 7. Relationship analysis within an application 8. Software configuration discovery Module 14: SSL & Configuration testing 1. Testing SSL / TLS cipher 2. Testing SSL certificate validity – client and server 3. Infrastructure and Application Admin Interfaces 4. Testing for HTTP Methods and XST 5. Testing for file extensions handling 6. Old, Backup and Unreferenced Files 7. Application Configuration Management Testing Module 15: Session Management testing 1. Need for session and state 2. Ways to implement state 3. how session state work 4. What are cookies 5. Common Cookies and Session Issues  Attacks on Cookies and Session  Session hijacking  Session Fixation  Session replay 4. Man in the middle  Cookie / session security  Http only  X-Frame-option  Use of SSL Module 16: Brute force web applications 1. Brute force authentication 2. Brute force Authorization 3. Brute force web services 4. Brute force web server 5. Brute force .htaccess
  • 5. ___________________________________________________________________________________________________ Module 17: Parameter Manipulation 1. Query string manipulation 2. Form field manipulation 3. Cookie manipulation 4. HTTP header manipulation Module 18: Other Attacks 1. Sniffing 2. Phishing 3. Vishing 4. D(D)OS Attacks 5. Unvalidated Redirects and Forwards Module 19: Samurai WTF 1. Introduction to Samurai WTF 2. Various Tools in Samurai WTF 3. Nikto 4. w3af 5. BeEF Framework 6. Fuzzing and JBroFuzz 7. DirBuster 8. Netcat 9. Brutus and Hydra 10. Overview of various Proxies (zed, rat, paros, webscarab) Module 20: Firefox security Add-ons 1. Tamper Data 2. SQL inject me 3. XSS me 4. Firebug 5. Live HTTP headers 6. Foxy Proxy 7. Web Developer Module 21: Automated Scanners 1. Acunetix 2. IBM App Scan 3. Burp Scanner 4. Effectiveness of Automated tools 5. Reduction of False positives and false Negatives
  • 6. ___________________________________________________________________________________________________ Module 22: VAPT Methodologies: 1. OWASP 2. SANS 25 3. WAHH 4. OWASP Check-list Module 23: Reporting 1. Importance of documentation 2. OWASP Risk rating methodology 3. Creating managerial, technical VAPT reports 4. Open reporting standards