Mastering thick client application penetration testing
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: aac, 44100 Hz
Language: English | VTT | Size: 1.25 GB | Duration: 3 hours

What you'll learn
Students will learn practical thick client application penetration testing techniques
Students will learn how to reverse engineer .NET binaries
Students will learn how to patch .NET binaries
Students will learn how to identify and exploit common security issues in 2-tier applications
Students will learn multiple ways to intercept TCP traffic coming from thick client apps
Students will get real world thick client application penetration testing experience
Students will learn how to use several thick client application penetration testing tools
Requirements
A computer with administrative access, if you want to follow the hands-on exercises.
It is good to have some security background, but not mandatory.
Description
This course introduces students to the penetration testing concepts associated with Thick Client Applications. This is an entry level to intermediate level course and we encourage you to take this course if you are interested to learn Thick Client Application Security. This course uses a modified version of vulnerable Thick Client Application called DVTA to demonstrate how thick client application vulnerabilities can be identified and exploited. This course teaches you a variety of Thick Client Application security concepts such as Information Gathering, Traffic Analysis, Reversing & Patching .NET binaries, Insecure Data Storage, Decrypting encrypted secrets, Privilege Escalation etc. This course acts as a great introduction to spotting and exploiting vulnerabilities in windows executables. Though the course focuses on windows executable files specifically C# .NET binaries, the concepts remain the same for executables of any platform.

Who this course is for:
Bug bounty hunters
Penetration testers
Security Auditors
Red Team Operators
.NET developers
anyone interested in application security.

Screenshots



Download link:
Kod:
rapidgator_net: https://rapidgator.net/file/2b23d4d2e51aeb2fe81d9114aa741f5d/9rjwd.Mastering.thick.client.application.penetration.testing.part1.rar.html https://rapidgator.net/file/ff565ad02e55cb1ddcdc78be1c6ce9b8/9rjwd.Mastering.thick.client.application.penetration.testing.part2.rar.html nitroflare_com: https://nitroflare.com/view/6A2A8714E2D9FB2/9rjwd.Mastering.thick.client.application.penetration.testing.part1.rar https://nitroflare.com/view/5488768532EF296/9rjwd.Mastering.thick.client.application.penetration.testing.part2.rar
Links are Interchangeable - No Password - Single Extraction