Course Overview
In this course, we dive into the technical details behind business logic vulnerabilities. We explore methods for finding these types of vulnerabilities along with various techniques for exploiting them. We also go through prevention and mitigation techniques to safeguard against these types of vulnerabilities.
This is not your average course that just teaches you the basics. It's the perfect mix of theory and practice! It contains 11 hands-on labs of varying difficulty levels that teach you how to first manually exploit the vulnerability and then how to script/automate your exploit in Python.
Requirements:
- Basic knowledge of computers (i.e. how to use the internet).
- Basic knowledge of web fundamentals (HTTP requests, methods, cookies, status codes, etc.).
- Latest version of Kali Linux VM (free download).
- PortSwigger Web Security Academy account to access the labs (free registration).
- Basic knowledge of Python Scripting.
COURSE CURRICULUM - 5 HOURS
- Lab #1 Excessive trust in client-side controls (24:40)
- Lab #2 High-level logic vulnerability (25:55)
- Lab #3 Inconsistent security controls (6:34)
- Lab #4 Flawed enforcement of business rules (29:08)
- Lab #5 Low-level logic flaw (14:10)
- Lab #6 Inconsistent handling of exceptional input (15:20)
- Lab #7 Weak isolation on dual-use endpoint (22:32)
- Lab #8 Insufficient workflow validation (20:04)
- Lab #9 Authentication bypass via flawed state machine (17:59)
- Lab #10 Infinite money logic flaw (41:17)
- Lab #11 Authentication bypass via encryption oracle (18:47)
This course is included in
the All-Access Membership
plan starting at $29.99/month
Gain full access to this course as well as our entire course catalog by enrolling in the All-Access Membership plan.
Courses Included in the All-Access Membership
Frequently Asked Questions (FAQ)
What is the refund policy?
All students are entitled to a 3-day refund from the date of purchase of the All-Access Membership. Please follow the instructions outlined in this link to submit a refund request.
Will I receive a certificate of completion after I finish the course?
Yes, we currently provide a certificate of completion. However, the course is designed to help aid students in the preparation for PortSwigger's Burp Suite Certified Practitioner certification. Therefore, students are encouraged to enroll in the certification if they feel they are ready.
Does the course include subtitles?
Yes, all of the lessons in this course feature auto-generated English, Arabic, Spanish, Portuguese, Hindi & French subtitles. We are currently in the process of having these subtitles reviewed by human experts to ensure their accuracy.
Is the course eligible for Continuing Professional Education (CPE) credits?
Yes, each certificate of completion specifies the total CPE credits earned.