Simple play icon Course
Skills

Web App Pen Testing: Mapping

by Tim Tomes

Understanding the target is a critical component of any offensive operation. This course will teach you how to gain a thorough understanding of web applications in order to maximize the potential for vulnerability discovery.

What you'll learn

Understanding web applications from a user’s perspective is critical to establishing a foundation for vulnerability discovery. In this course, Web App Pen Testing: Mapping, you’ll learn how to analyze applications from a user's perspective to gain a thorough understanding of why and how applications are built while simultaneously resolving known attack surfaces. First, you’ll learn to create site maps through manual and automated techniques while gaining a functional understanding of applications. Next, you’ll explore techniques for identifying technologies implemented on both the server and client-side of applications. Finally, you’ll learn about architectural design patterns, how they affect the Web App Pen Testing methodology, and how to determine the pattern applied to build an application. When you’re finished with this course, you’ll have the skills and knowledge of Mapping web applications needed to maximize the potential for vulnerability discovery in the next step of the methodology.

About the author

Tim is a believer, husband, father, veteran, software developer, web application security engineer, and the founder of PractiSec (Practical Security Services). With extensive experience in web application security and software development, Tim currently conducts consultative engagements, manages multiple open source software projects (Recon-ng Framework, the HoneyBadger Geolocation Framework, PwnedHub, etc.), writes technical articles (lanmaster53.com), and frequently instructs and presents on s... more

Ready to upskill? Get started