BE PREPARED!
  • Web attack simulation Lab
WEB APPLICATION TECHNOLOGIES 101
  • HTTP Protocol basics
  • Encoding Schemes
  • Same Origin Policy - SOP
  • HTTP Cookies
  • Cross-Origin resource sharing - CORS
  • Web application proxy
  • Web application architecture - PDF
  • HTTP State Management Mechanism - RFC6265
  • DNSSEC- RFC_3008
  • Domain names concepts - rfc1034
MAPPING THE APPLICATIONS
  • Fingerprinting web servers
  • DNS Analysis - Enumerating subdomains
  • Metasploit for web application attacks
  • Web technologies analysis in real time
  • Outdated web application to server takeover
  • BruteForcing Web applications
  • Shodan HQ
  • Harvesting the data
  • Finding link of target with Maltego CE
  • Finding target details and documents - by open source
CROSS-SITE SCRIPTING ATTACKS - XSS
  • Cross Site Scripting - XSS - PDF
  • Cross site scripting 101
  • Reflected XSS
  • Persistent XSS
  • DOM-Based XSS
  • Website defacement through XSS
  • Generating XSS attack payloads
  • XSS in PHP, ASP & JS Code review
  • Cookie stealing through XSS
  • Advanced XSS phishing attacks
  • Advanced XSS with BeEF attacks
  • Advanced XSS attacks with Burp suite
  • Advanced Burp Intruder attacks
  • Web application testing methodologies and xss attacks
  • Codes for XSS phishing, cookie stealing and GUIDES
SQL INJECTION ATTACKS - EXPLOITATIONS
  • Introduction to SQL Injection
  • Dangers of SQL Injections
  • Hunting for SQL Injection vulnerabilities
  • In-band SQL Injection attacks
  • Blind SQL Injection attack in-action
  • Exploiting SQL injection - SQLMap
  • Fuzzing for SQL Injection - Burp Intruder
  • DruppaGedden attacks resources
CROSS SITE REQUEST FORGERY - XSRF
  • CSRF or XSRF attack methods
  • Anti-CSRF Token methods
  • Anti-CSRF token stealing-NOT easy
  • CSRF Prevention cheetsheet
AUTHENTICATION & AUTHORIZATION ATTACKS
  • Simple Authentication bypass-hydra
  • HTTP Verb Tampering
  • HTTP parameter pollution - HPP
CLIENT SIDE SECURITY TESTING
  • Client side control bypass
  • Generating Click-jacking attack - Clickbandit
  • Web socket-rfc6455
  • Cross windows messeging - Resource
FILE RELATED VULNERABILITIES
  • LFI & RFI attacks
  • Unrestricted file upload - content type
  • Unrestricted file upload - extension type
  • Remote code execution using Shell Uploads
XML EXTERNAL ENTITY ATTACKS - XXE
  • XML Documents & database
  • XXE attacks in action
  • Out-of-Band XXE - OOB Resource
EXTERNAL RESOURCES FOR WEBSITE AUDITING
  • WordPress website auditing
  • Defence-In-Defth applied to web applications