info@ctfa.ai
English flag
English
Select a Language
English flag
English
Arabic flag
Arabic
0
Web Pentesting

Web Pentesting

A Beginners' guide to Practical Web Security.
5 Students
92 Lectures
Khaled bassam safi
Khaled bassam safi

Instructor

About This Course

What you'll learn

Web Application Penetration Testing

How to identify vulnerabilities in web applications

How to exploit vulnerabilities identified in web applications

How to prevent common vulnerabilities in web applications

Vulnerability categories covered in OWASP TOP 10 2017


Khaled bassam safi
Khaled bassam safi
2 Courses
8 Students
Khaled bassam safi
Curriculum Overview

This course includes 13 modules, 92 lessons, and 0 hours of materials.

1- Introduction to Pentest
9 Parts
1. Introduction to Pentesting
Free
Volume -
2. Vulnerability Assessment vs Pentesting
Free
Volume -
3. Security Teams (Red Team, Blue Team)
Free
Volume 59.72 MB
4. Pre-Engagement Phase
Free
Volume -
5. Types of Penetration Testing
Free
Volume -
6. Penetration Testing Methodolyog
Free
Volume 18.39 MB
7. Penetration Testing Methodolyog
Free
Volume -
Module #1
Free
Volume 10 MB
Sample Report
Volume 10 MB
2- Introduction to Web Application
11 Parts
1. Introduction to Web Application
Free
Volume -
2. HTTP & HTTPS Protocols
Free
Volume -
3. What is URL
Free
Volume -
4. Same Origin Policy (SOP)
Free
Volume -
5. Cookies
Free
Volume -
6. Sessions
Free
Volume -
7. Encoding (URL & HTML Encoding)
Free
Volume -
8. Proxy Servers
Free
Volume -
9. OWASP & OWASP Top 10
Free
Volume -
OWASP
Free
Volume 10 MB
Module #2
Volume 10 MB
3- Linux Operating System
11 Parts
1. Introduction to Linux
Free
Volume 10.89 MB
2. Linux Command Line Basics
Free
Volume 89.32 MB
3. File and Directory Management
Free
Volume 39.52 MB
4. File Permissions
Free
Volume -
5. Searching in Linux
Free
Volume 90.5 MB
6. Text Editing with Nano
Free
Volume 19.72 MB
7. Linux File System Hierarchy
Free
Volume 78.08 MB
8. Process Management
Free
Volume 95.35 MB
9. Network Configuration
Free
Volume 83.92 MB
10. Package Management using APT
Free
Volume 89.44 MB
11. SSH Protocol
Free
Volume -
4- Networking
9 Parts
1. Introduction to Networking
Free
Volume -
2. Network Infrastructure
Free
Volume 68.53 MB
3. TCP & UDP Protocols
Free
Volume -
4. Essential Network Protocols
Free
Volume 90.09 MB
5. MAC Address
Free
Volume -
6. IP Addressing & Subnetting
Free
Volume -
7. DNS
Free
Volume -
8. VPN
Free
Volume 39.9 MB
Module #5
Free
Volume 10 MB
5- Port Scanning with NMAP Tool
5 Parts
1. Introduction to Nmap
Free
Volume 24.19 MB
2. Basic Scanning Techniques
Free
Volume 84.22 MB
3. Advanced Scanning Techniques
Free
Volume 40.66 MB
4. Service & Version Detection
Free
Volume 56.06 MB
5. Bypassing Firewalls & IDS
Free
Volume -
6- Brute Forcing (Hydra)
2 Parts
1. What is Hydra Tool
Free
Volume 39.02 MB
2. Hands-on Labs using Hydra
Free
Volume 51.56 MB
7- Linux Reverse Shell and Privilege Escalation
11 Parts
1. Introduction to Reverse Shell
Free
Volume 10 MB
2. Introduction to Metasploit
Free
Volume 10 MB
3. Introduction to Privilege Escalation
Free
Volume 10 MB
4. Privilege Escalation – Part 1
Free
Volume 10 MB
5. Privilege Escalation – Part 2
Free
Volume 10 MB
6. Privilege Escalation – Part 3
Free
Volume 10 MB
7. Lab (Anonymous FTP)
Free
Volume 10 MB
8. Lab (WordPress Exploitation)
Free
Volume 10 MB
9. General Practice Lab
Free
Volume 10 MB
Shell code #1
Free
Volume 10 MB
Shell Main
Free
Volume 10 MB
8- Web Hacking – Information Disclosure
4 Parts
1. What is Information Disclosure
Free
Volume -
2. Hands-on Lab (1)
Free
Volume -
3. Hands-on Lab (2)
Free
Volume -
Module #6
Free
Volume 10 MB
9- Broken Access Control
6 Parts
1. What is Broken Access Control
Free
Volume 13.11 MB
2. Hands-on Lab (1)
Free
Volume 68.9 MB
3. Hands-on Lab (2)
Free
Volume 57.68 MB
4. Hands-on Lab (3)
Free
Volume 53.83 MB
5. IDOR Vulnerability
Free
Volume 92.72 MB
6. Hands-on Lab (5)
Free
Volume 78.68 MB
10- Cross Site Scripting (XSS)
5 Parts
1. What is XSS
Free
Volume 46.94 MB
2. Reflected XSS – DVWA
Free
Volume 10 MB
3. Reflected XSS – PortSwigger
Free
Volume 35.87 MB
4. Stored XSS – PortSwigger
Free
Volume 18.1 MB
5. DOM XSS – PortSwigger
Free
Volume 68.81 MB
11- SQL Fundamentals
13 Parts
1. Introduction to SQL
Free
Volume 72.25 MB
2. SQL Syntax
Free
Volume 71.52 MB
3. SELECT
Free
Volume 23.67 MB
4. ELECT DISTINCT
Free
Volume 44.22 MB
5. WHERE
Free
Volume 29.94 MB
6. NOT
Free
Volume 22.33 MB
7. OR
Free
Volume 28.45 MB
8. AND
Free
Volume 23.98 MB
9. ORDER BY
Free
Volume 72.3 MB
10. INSERT
Free
Volume 84.07 MB
11. UPDATE
Free
Volume 71.41 MB
12. DELETE
Free
Volume 54.09 MB
13. UNION
Free
Volume 87.66 MB
12- Web Hacking – SQL Injection
3 Parts
1. SQL Injection – Part 1
Free
Volume 47.91 MB
2. SQL Injection – Part 2
Free
Volume 94.96 MB
3. SQL Injection – Part 3
Free
Volume 77.15 MB
13- Advance SQL Injection - SQLMAP
3 Parts
1. SQLMAP – Part 1
Free
Volume 10 MB
2. SQLMAP – Part 2
Free
Volume 10 MB
SQLMAP Cheat Sheet
Free
Volume 10 MB
Certificates
1 Parts
Course Certificate
Course Certificate
If you pass all the lessons in this course, you will receive this certificate.
Type Course Certificate
Reply to Comment
Comments Approval

Your comment will be visible after admin approval.

0
0 Reviews
Content Quality (0)
Instructor Skills (0)
Value for Money (0)
Support Quality (0)
Reply to Review
Submit Reply

Your reply to this review will be visible to all users.

Web Pentesting
Free

This Course Includes

Official Certificate

Course Specifications

Sections
13
Lessons
92
Capacity
Unlimited
Duration
1:00 Hours
Students
5
Created Date
15/11/2025
Updated Date
8/12/2025
Web Pentesting
You are viewing
Web Pentesting