Back

VAPT

Vulnerability Assessment and Penetration Testing (VAPT)

VAPT, or Vulnerability Assessment and Penetration Testing, is a security testing process that helps organizations identify and address cyber security vulnerabilities:

Vulnerability Assessment (VA)
The first stage of VAPT, where a team identifies all vulnerabilities in a network or application. This is usually done with automated scans.

Penetration Testing (PT)
The second stage of VAPT, where the team identifies exploitable vulnerabilities and attempts to exploit them. This is also known as ethical hacking.

 

VAPT Course

Here is a structured breakdown of the Vulnerability Assessment and Penetration Testing (VAPT) course, divided into 16 topics, starting from Introduction to the final topic, Exploitation Framework – Metasploit:

Introduction

Application Development Overview

Burp Suite and ZAP

IAAA - Identity, Authuentication, Authorization, Accountability

Cross-Side Scripting

SQL Injection

Cross-Site Request Forgery

File Upload to Shell

SSRF vulnerability

XML External Entity (XXE) Processing

Cryptography and SSL

Automation Tools

Networking -Netcat and Wireshark

Port scanning - NMAP

Mapping Services to Vulnerabilities

Exploitation Framework - Metasploit