...

Web Application Ethical Hacking – Penetration Testing Course for Beginners

web-application-ethical-hacking-penetration-testing-course-for-beginners

Learn web app penetration testing. You will learn pentesting techniques, tools, common attacks and more. The tools covered in the course include Burp Suite, Nikto, Dirbuster, curl, sublist3r, nmap, and many others.

This course was originally live streamed weekly on Twitch and built from lessons learned in the previous week.

? Course created by The Cyber Mentor. Check out his YouTube channel: https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw
? The Cyber Mentor on Twitter: https://twitter.com/thecybermentor

?? Course Contents ??
?? (0:00) Introduction
?? (0:52) Episode 1 – Enumeration
?? (1:20:28) Episode 2 – Enumeration, XSS, and UI Bypassing
?? (2:19:40) Episode 3 – XSS, SQL Injection, and Broken Access Control
?? (3:13:30) Episode 4 – XXE, Input Validation, Broken Access Control, and More XSS
?? (4:13:40) Episode 5 – SQL Injections and Live Bug Bounty Hunting

Learn to code for free and get a developer job: https://www.freecodecamp.org

Read hundreds of articles on programming: https://www.freecodecamp.org/news

And subscribe for new videos on technology every day: https://youtube.com/subscription_center?add_user=freecodecamp

Discover more from WIREDGORILLA

Subscribe now to keep reading and get access to the full archive.

Continue reading