Offensive Security – Advanced Web Attacks and Exploitation (AWAE) WEB-300 OSWE

دوره WEB-300 OSWE یک تست امنیتی برای تست نفوذ در وب است. این دوره شما را به چالش می کشاند تا بتوانند درک درستی از اثبات از طریق ارزیابی چالش انگیز و ارزیابی برنامه های وب و پروسه هک شدن داشته باشید. WEB-300 OSWE قادر است آسیب پذیری های موجود در برنامه های وب را با استفاده از فن آوری های مختلف شناسایی کند و حملات سازمان یافته را به شیوه ای کنترل و متمرکز انجام دهد. OSWE قادر است بیش از راه اندازی هرگونه سوء استفاده از پیش نوشته شده را انجام دهد، اما همچنین می تواند با موفقیت به کنترل کد بپردازد…

لینک دانلود دوره آموزشی Offensive Security – Advanced Web Attacks and Exploitation (AWAE) WEB-300 OSWE

 

حجم: 3.8 گیگابایت

دانلود – Tools
دانلود – Books

دانلود – بخش اول Video
دانلود – بخش دوم Video
دانلود – بخش سوم Video
دانلود – بخش چهارم Video

رمز فايل: technet24.ir

Date: 2021
Price: $1649
Publisher: Offensive Security
Format: Video + PDF + Tools + Exam

Advanced Web Attacks and Exploitation (WEB-300) is an advanced web application security review course. We teach the skills needed to conduct white box web app penetration tests. With the 2021 update, WEB-300 now features three new modules, updated existing content, new machines, plus refreshed videos. Students who complete the course and pass the exam earn the Offensive Security Web Expert (OSWE) certification, demonstrating mastery in exploiting front-facing web apps. The OSWE is one of three certifications making up the new OSCE3 certification, along with the OSEP for advanced pentesting and the OSED for exploit development.

What’s New?

Three new modules with focus on vulnerability discovery:

  • Cross-Origin Resource Sharing (CORS) with CSRF and RCE
  • JavaScript Prototype Pollution
  • Advanced Server Side Request Forgery

Updated Tools and Methodology module:

    • Includes more Source Code Analysis
    • Includes tutorial on Remote Debugging
  • One new machine & application for each of the three new module
  • Updated video content and quality

Course Info

Benefits

Students will learn how to:

  • Perform a deep analysis on decompiled web app source code
  • Identify logical vulnerabilities that many enterprise scanners are unable to detect
  • Combine logical vulnerabilities to create a proof of concept on a web app
  • Exploit vulnerabilities by chaining them into complex attacks
About the exam
  • The WEB-300 course and online lab prepares you for the OSWE certification
  • 48-hour exam
  • Proctored
  • Learn more about the exam
Who is the course for?
  • Experienced penetration testers who want to better understand white box web app pentesting
  • Web application security specialists
  • Web professionals working with the codebase and security infrastructure of a web application
Course prerequisites
  • Comfort reading and writing at least one coding language
  • Familiarity with Linux
  • Ability to write simple Python / Perl / PHP / Bash scripts
  • Experience with web proxies
  • General understanding of web app attack vectors, theory, and practice
Course Details
COURSE OVERVIEW & SYLLABUS

WEB-300 focuses on white box web app pentest methods. The bulk of your time will be spent analyzing source code, decompiling Java, debugging DLLs, manipulating requests, and more, using tools like Burp Suite, dnSpy, JD-GUI, Visual Studio, and the trusty text editor. The course covers the following topics in detail. For a more complete breakdown of the course modules, please refer to the WEB-300 syllabus.

  • Cross-Origin Resource Sharing (CORS) with CSRF and RCE
  • JavaScript Prototype Pollution
  • Advanced Server Side Request Forgery
  • Web security tools and methodologies
  • Source code analysis
  • Persistent cross-site scripting
  • Session hijacking
  • .NET deserialization
  • Remote code execution
  • Blind SQL injections
  • Data exfiltration
  • Bypassing file upload restrictions and file extension filters
  • PHP type juggling with loose comparisons
  • PostgreSQL Extension and User Defined Functions
  • Bypassing REGEX restrictions
  • Magic hashes
  • Bypassing character restrictions
  • UDF reverse shells
  • PostgreSQL large objects
  • DOM-based cross site scripting (black box)
  • Server side template injection
  • Weak random token generation
  • XML external entity injection
  • RCE via database functions
  • OS command injection via WebSockets (black box)
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.