Web Application Hacking Tutorial Course

Introduction to Web Security and Penetration Testing

n

Introduction

n

Web Application Security

n

OWASP Top 10 vulnerabilities

n

Vulnerability Assessment vs Penetration Testing

n

Ethical Hacker Responsibilities and Customer Expectations

n

Thank you!

n

Building a Test Lab Environment

n

Test Lab Environment

n

Test Lab Design

n

Web Application Vulnerabilities and Attacks

n

Getting to Know DVWA interface

n

Brute Force, CSRF and File Inclusion attacks

n

SQL Injection Attacks

n

Cross Site Scripting (XSS) attacks

n

Command Execution attacks

n

Kali Linux Tools for Web Application Security and Pen Testing

n

OWASP-ZAP vulnerability scanning

n

OWASP-ZAP authenticated scanning

n

Burp Suite part 1

n

Burp Suite part 2

n

Web Application Development Security and Web Application Firewalls

n

Application Development Security

n

Web Application Firewalls

n

Apache Mode_Security WAF

n


n

 

18 - 22 يناير 2026

5800$

Alternate Text دبي


08 - 12 فبراير 2026

5800$

Alternate Text دبي


05 - 09 أبريل 2026

5800$

Alternate Text دبي


26 -30 أبريل 2026

5800$

Alternate Text دبي


10 - 14 مايو 2026

5800$

Alternate Text المنامة


31 مايو الى 4 يونيو 2026

5800$

Alternate Text عمان


19 - 23 يوليو 2026

5800$

Alternate Text دبي


18 - 22 أكتوبر 2026

5800$

Alternate Text دبي


08 - 12 نوفمبر 2026

5800$

Alternate Text عمان


22 - 26 نوفمبر 2026

5800$

Alternate Text دبي


13 - 17 ديسمبر 2026

5800$

Alternate Text القاهرة


AL Mawred Training Institute

703, Damas Tower – Al Maktoum road,Dubai,UAE

0097142216779 - 00971543634222

info@almawrededu.ae - sayed.almawred@hotmail.com

copyright© Almawred Training Institute 2026