Miscellaneous Leaks

SHARE AWAE 2022 - OFFENSIVE SECURITY

Submitted by itcore9711, , Thread ID: 253038

Thread Closed
itcore9711
Lurker
Level:
0
Reputation:
0
Posts:
6
Likes:
0
Credits:
7
10-10-2022, 12:16 PM
#1
In AWAE, you will be learning white box web app pentest methods. The bulk of your time will be spent analyzing source code, decompiling Java, debugging DLLs, manipulating requests, and more, using tools like Burp Suite, dnSpy, JD-GUI, Visual Studio, and the trusty text editor. The course covers the following topics in detail. For a more complete breakdown of the course topics, please refer to the AWAE syllabus.

Web security tools and methodologies
Source code analysis
Persistent cross-site scripting
Session hijacking
.NET deserialization
Remote code execution
Blind SQL injections
Data exfiltration
Bypassing file upload restrictions and file extension filters
PHP type juggling with loose comparisons
PostgreSQL Extension and User Defined Functions
Bypassing REGEX restrictions
Magic hashes
Blind SQL injection
Bypassing character restrictions
UDF reverse shells
PostgreSQL large objects
DOM-based cross site scripting (black box)
Server side template injection
Weak random token generation
XML external entity injection
RCE via database functions
OS command injection via WebSockets (black box)

Learning Objectives

Performing advanced web app source code auditing
Analyzing code, writing scripts, and exploiting web vulnerabilities
Implementing multi-step, chained attacks using multiple vulnerabilities
Using creative and lateral thinking to determine innovative ways of exploiting web vulnerabilities

PRICEShy99.

NOW SHARE FREE:

/yckkh3km]DOWNLOAD LINK

Users browsing this thread: 1 Guest(s)