< Back to Skils in Cyber

WEB HACKING FUNDAMENTALS

Powered by European Digital Innovation Hub Trakia

About the training

Web Hacking Fundamentals is a course that provides an in-depth introduction to the field of web application hacking and security. The course covers topics like web application architecture and design, as well as common vulnerabilities and exploitation techniques. Throughout the course, students learn about the principles and practices of web hacking, including how to identify and exploit vulnerabilities in web applications.

What you will learn

     - Introductory Networking;
     - Web Fundamentals;
     - BurpSuite & OWASP Zap;
     - Common web application security vulnerabilities.

Training information

This course is designed for individuals with little experience in cybersecurity, but who are interested in learning more about the techniques and tools used to test the security of web applications. 


The course introduces students to the OWASP Top 10, which is a widely-used framework for identifying the most critical web application security risks. Students learn about each of the OWASP Top 10 risks in detail, and also learn how to identify and mitigate these risks in web applications.


In addition to the core course content, students also have the opportunity to apply their knowledge through hands-on lab exercises and real-world case studies. These hands-on activities give students the opportunity to practice their web hacking skills in a controlled environment, and also help them to develop a deeper understanding of the challenges and complexities of web application security.


By the end of the course, students have a solid foundation in the principles of web hacking and are well-prepared to pursue more advanced training and certification in the field. In addition, students gain a deep understanding of the OWASP Top 10 and are able to apply this knowledge to identify and mitigate web application security risks in real-world settings.


The typical training ideally incorporates 24 hours (3 days) seminar for 8 attendees with the following agenda:



  • Introductory Networking - This syllabus point covers the basics of computer networking, including topics like network architecture, protocols, and network security. Students learn about the different components of a network and how they interact to enable communication and data transfer. The syllabus point also covers common network protocols and how they are used to support various applications and services.

  • Web Fundamentals - This syllabus point covers the basics of web development and focuses on the technologies and languages used to create dynamic, interactive websites. Students learn about HTML, CSS, and JavaScript, and how they are used to structure, style, and program web pages. The syllabus point also covers topics like web design principles and user experience, as well as best practices for building and maintaining web applications.

  • BurpSuite & OWASP Zap - This syllabus point covers the use of the Burp Suite and OWASP Zap tools in web application penetration testing. Students learn how to use these tools to perform basic tasks, such as intercepting and modifying web traffic, and identifying vulnerabilities in web applications. The syllabus point also covers advanced topics, such as configuring and using the various tools and plugins available in these frameworks.

  • Common web application security vulnerabilities - This syllabus point covers common vulnerabilities found in web applications, including both technical and non-technical risks. Students learn about the various types of vulnerabilities that can affect web applications, such as SQL injection, cross-site scripting (XSS), and insecure direct object references (IDORs). The syllabus point also covers best practices for identifying and mitigating these vulnerabilities in web applications. In addition, the syllabus point introduces students to the OWASP Top 10, which is a widely-used framework for identifying the most critical web application security risks. Students learn about each of the OWASP Top 10 risks in detail, and also learn how to identify and mitigate these risks in web applications. By the end of the syllabus point, students have a deep understanding of the most common web application security vulnerabilities and be able to apply this knowledge to identify and mitigate these risks in real-world settings.

  • To enhance the learning experience, students have access to a range of online resources, including video tutorials, discussion forums, and additional reading materials. These resources provide ongoing support and opportunities for further learning, helping students to stay updated with the latest developments in web application security.


Certificate

Other (eg. certificate of attendance / participation)

Price

Free

Level

Entry-level (Those with an initial experience or cybersecurity studies)

Teaching Method/s

Hybrid

Duration

1 to 3 days

Discount

No

Type

Training/course theoretical and hands on

Language/s

English , Bulgarian

Mentorship

Jobs in Cyber