LUMIFY WORK WEB-200 Foundational Web Application Assessments with Kali Linux User Guide

June 15, 2024
Lumify Work

LUMIFY WORK WEB-200 Foundational Web Application Assessments with Kali

Linux

LUMIFY-WORK-WEB-200-Foundational-Web-Application--with-Kali-Linux-
product

Specifications

  • Product Name: WEB-200 – Foundational Web Application Assessments with Kali Linux (OSWA) – Self-paced
  • Inclusions: OSWA exam
  • Length: 90 days access

Product Usage Instructions

Course Overview
The WEB-200 course is designed to teach learners the foundations of web application assessments using Kali Linux. It focuses on discovering and exploiting common web vulnerabilities and exfiltrating sensitive data from target web applications. By completing the course and passing the exam, learners will earn the OffSec Web Assessor (OSWA) certification, demonstrating their ability to leverage web exploitation techniques on modern applications.

Course Content
The course covers the following topics:

  • Tools for the Web Assessor
  • Cross-Site Scripting (XSS) Introduction, Discovery, Exploitation, and Case Study
  • Cross-Site Request Forgery (CSRF) Exploiting CORS Misconfigurations
  • Database Enumeration
  • SQL Injection (SQLi)
  • Directory Traversal
  • XML External Entity (XXE) Processing
  • Server-Side Template Injection (SSTI)
  • Server-Side Request Forgery (SSRF)
  • Command Injection
  • Insecure Direct Object Referencing
  • Assembling the Pieces: Web Application Assessment Breakdown

Course Resources
The self-paced course includes the following resources:

  • Over 7 hours of video
  • 492-page PDF course guide
  • Active learner forums
  • Private lab environment
  • OSWA exam voucher
  • Closed Captioning is available for this course

Exam Information
The OSWA exam is a proctored exam that tests the knowledge and skills gained from the WEB-200 course and online lab. Successful completion of the exam leads to the OSWA certification. For more information about the exam, please visit the official website.

Recommended Next Course
After completing the WEB-200 course, it is recommended to take the WEB-300 Advanced Web Attacks and Exploitation (OSWE) course to further enhance your skills in web application security.

WHY STUDY THIS COURSE

  • Learn the foundations of web application assessments with Foundational Web Application Assessments with Kali Linux (WEB-200).
  • This course teaches learners how to discover and exploit common web vulnerabilities and how to exfiltrate sensitive data from target web applications. Learners will obtain a wide variety of skill sets and competencies for web app assessments.
  • Learners who complete the course and pass the exam will earn the OffSec Web Assessor (OSWA) certification, demonstrating their ability to leverage web exploitation techniques on modern applications.

This self-paced course includes

  • Over 7 hours of video
  • 492-page PDF course guide
  • Active learner forums
  • Private lab environment
  • OSWA exam voucher
  • Closed Captioning is available for this course

About the OSWA exam:

  • The WEB-200 course and online lab prepare you for the OSWA certification
  • Proctored exam

OFFSEC AT LUMIFY WORK
Security professionals from top organisations rely on OffSec to train and certify their personnel. Lumify Work is an Official Training Partner for OffSec.

WHAT YOU’LL LEARN

  • A wide variety of skill sets and competencies for Web App Assessments
  • Foundational Black Box enumeration and exploitation techniques
  • Leverage modern web exploitation techniques on modern applications
  • Enumerate web applications and four common database management systems
  • Manually discover and exploit common web application vulnerabilities
  • Go beyond alert() and exploit other users with cross-site scripting
  • Exploit six different templating engines, often leading to RCE

My instructor was great being able to put scenarios into real-world instances that related to my specific situation.
I was made to feel welcome from the moment I arrived and the ability to sit as a group outside the classroom to discuss our situations and our goals was extremely valuable.
I learnt a lot and felt it was important that my goals by attending this course were met. Great job Lumify Work team.

AMANDA NICOL
IT SUPPORT SERVICES MANAGER – HEALTH WORLD LIMIT ED

COURSE SUBJECTS

  • The course covers the following topics:
  • View the full syllabus here.
  • Tools for the Web Assessor
  • Cross-Site Scripting (XSS) Introduction, Discovery, Exploitation and
  • Case Study
  • Cross-Site Request Forgery (CSRF)
  • Exploiting CORS Misconfigurations
  • Database Enumeration
  • SQL Injection (SQLi)
  • Directory Traversal
  • XML External Entity (XXE) Processing
  • Server-Side Template Injection (SSTI)
  • Server-Side Request Forgery (SSRF)
  • Command Injection
  • Insecure Direct Object Referencing
  • Assembling the Pieces: Web Application Assessment Breakdown

Lumify Work

  • Customized Training
  • We can also deliver and customize this training course is for larger groups saving your organization time, money, and resources.
  • For more information, please contact us on 02 8286 9429.

WHO IS THE COURSE FOR

Job roles such as:

  • WHO IS THE COURSE FOR? Job roles such as:
  • Web Penetration Testers
  • Pentesters
  • Web Application Developers
  • Application Security Analysts
  • Application Security Architects
  • SOC Analysts and other blue team members Anyone interested in expanding their understanding of Web Application Attacks, and/or Infra Pentesters looking to broaden their skill sets and Web App expertise.

Anyone interested in expanding their understanding of Web Application Attacks, and/or Infra Pentesters looking to broaden their skill sets and Web App expertise.

PREREQUISITES
All prerequisites for WEB-200 can be found within the OffSec Fundamentals Program, included with a Learn Fundamentals subscription.

Prerequisite topics include:

  • WEB-100: Web Application Basics
  • WEB-100: Linux Basics 1 and 2
  • WEB-100: Networking Basics

The supply of this course by Lumify Work is governed by the booking terms and conditions. Pleas e read the terms and conditions carefully before enrolling in this cours e, as enrolment in the cours e is conditional on acceptance of thes e terms and conditions.

(FAQ)

Frequently Asked Questions (FAQ)

  • Q: Can this training be customized for larger groups?
  • A: Yes, Lumify Work offers customized training options for larger groups, which can save your organization time, money, and resources. For more information, please contact Lumify Work at 02 8286 9429.
  • Q: How long is the access period for the WEB-200 course?
  • A: The access period for the WEB-200 course is 90 days.
  • Q: Is closed captioning available for the course videos?
  • A: Yes, closed captioning is available for the WEB-200 course videos.

https://www.lumifywork.com/en-ph/courses/web-200-foundational-web- application-assessments-with-kali-linux-oswa-self-paced/

[email protected]
lumifywork.com
facebook.com/LumifyWorkPh
linkedin.com/company/lumify-work-ph
twitter.com/LumifyWorkPH
youtube.com/@lumitywork

References

Read User Manual Online (PDF format)

Loading......

Download This Manual (PDF format)

Download this manual  >>

Lumify Work User Manuals

Related Manuals