Course Overview

In this course, we dive into the technical details behind business logic vulnerabilities. We explore methods for finding these types of vulnerabilities along with various techniques for exploiting them. We also go through prevention and mitigation techniques to safeguard against these types of vulnerabilities.

This is not your average course that just teaches you the basics. It's the perfect mix of theory and practice! It contains 11 hands-on labs of varying difficulty levels that teach you how to first manually exploit the vulnerability and then how to script/automate your exploit in Python.


Requirements:

  • Basic knowledge of computers (i.e. how to use the internet).
  • Basic knowledge of web fundamentals (HTTP requests, methods, cookies, status codes, etc.).
  • Latest version of Kali Linux VM (free download).
  • PortSwigger Web Security Academy account to access the labs (free registration).
  • Basic knowledge of Python Scripting.

COURSE CURRICULUM - 5 HOURS

This course is included in

the All-Access Membership

plan starting at $29.99/month


Gain full access to this course as well as our entire course catalog by enrolling in the All-Access Membership plan.

ABOUT THE AUTHOR

Rana Khalil is an accomplished Application Security Engineer currently steering the digital safety ship in Canada's dynamic public and private sectors. With her cutting-edge expertise, she's not only securing applications, but also shaping the future of cybersecurity across the nation.

She holds a Bachelor's and Master’s degree in Computer Science and is OSCP certified. She has spoken about her research at various local and international conferences, and received several awards and honorable mentions for her contributions to the cybersecurity community.



Follow Rana on Social Media:

LinkedIn: https://www.linkedin.com/in/ranakhalil1/

Youtube: https://www.youtube.com/channel/UCKaK-XPQAbznwIISC...



Frequently Asked Questions (FAQ)

What is the refund policy?

All students are entitled to a 3-day refund from the date of purchase of the All-Access Membership. Please follow the instructions outlined in this link to submit a refund request.

Will I receive a certificate of completion after I finish the course?

Yes, we currently provide a certificate of completion. However, the course is designed to help aid students in the preparation for PortSwigger's Burp Suite Certified Practitioner certification. Therefore, students are encouraged to enroll in the certification if they feel they are ready.


Does the course include subtitles?

Yes, all of the lessons in this course feature auto-generated English, Arabic, Spanish, Portuguese, Hindi & French subtitles. We are currently in the process of having these subtitles reviewed by human experts to ensure their accuracy.


Is the course eligible for Continuing Professional Education (CPE) credits?

Yes, each certificate of completion specifies the total CPE credits earned.