EITCI Certificate Supplement

EITCI CERTIFICATE SUPPLEMENT
Certificate ID:
EITC/IS/WAPT/FXR20004698
Certificate type:
EITC The European Information Technologies Certification Programme
Programme name:
EITC/IS/WAPT Web Applications Penetration Testing
Issue date:
October 2023
Holder's name:
Svetoslav Minchev
Holder's country:
Bulgaria
Examination center:
EITCA Academy Brussels Belgium
Earned ECTS credits:
2

Certification Programme examination result and description:

EITC/IS/WAPT Web Applications Penetration Testing
80%
80%
Certification Programme description: Introduction to Burp Suite; Spidering: spidering and DVWA; Brute force testing: brute force testing with Burp Suite; Firewall detection: web application firewall detection with WAFW00F; Target scope: target scope and spidering; Hidden files: discovering hidden files with ZAP; WordPress: WordPress vulnerability scanning and username enumeration; Load balancing: load balancer scan; Cross-site scripting: XSS - reflected, stored and DOM; Proxy attacks: ZAP - configuring the proxy; Files and directories attacks: file and directory discovery with DirBuster; Web attacks practice: installing OWASP Juice Shop, CSRF - Cross Site Request Forgery, cookie collection and reverse engineering, HTTP Attributes - cookie stealing, OWASP Juice Shop - SQL Injection, DotDotPwn - Directory Traversal Fuzzing, Iframe injection and HTML injection, Heartbleed Exploit - discovery and exploitation, PHP code injection, bWAPP HTML injection (reflected POST, stored - blog), bWAPP (OS command injection with Commix, Server-Side include SSI injection); Pentesting in Docker: Docker for pentesting, Docker for pentesting on Windows; OverTheWire Natas (Level 0-10, LFI and command injection); Google hacking for pentesting: Google Dorks for penetration testing; ModSecurity: Apache2 ModSecurity, Nginx ModSecurity
Certification Programme version/revision: EITC/IS/WAPTv1r1)
Earned ECTS credits: 2

This supplement is a formal attachment to issued certificate.
All rights reserved. European IT Certification Institute, EITCI asbl, Brussels

Download EITC Certificate in PDF format

Validation link:

https://eitci.org/val?id=EITC/IS/WAPT/FXR20004698&t=B7R2SG0dcjLXg9f0