Ethical Hacking 101: Web App Penetration Testing - a full course for beginners
Offered By: freeCodeCamp
Course Description
Overview
Dive into the world of web application penetration testing with this comprehensive 2-3 hour course designed for beginners interested in cybersecurity and ethical hacking. Master essential tools like Burp Suite, OWASP ZAP, and WAFW00F while exploring crucial techniques such as spidering, brute force attacks, and discovering hidden files. Progress through hands-on lessons covering XSS vulnerabilities, CSRF attacks, cookie manipulation, and SQL injection. Gain practical experience using popular platforms like OWASP Juice Shop and Damn Vulnerable Web Application (DVWA). By the end of this course, develop a solid foundation in ethical hacking and web application security, preparing you for more advanced cybersecurity challenges.
Syllabus
Setting Up Burp Suite.
Spidering & DVWA.
Brute Force Attacks With Burp Suite.
Target Scope And Spidering.
Discovering Hidden Files With ZAP.
Web Application Firewall Detection with WAFW00F.
DirBuster.
XSS(Reflected, Stored & DOM).
CSRF (Cross Site Request Forgery).
Cookie Collection & Reverse Engineering.
HTTP Attributes (Cookie Stealing).
SQL Injection.
Taught by
freeCodeCamp.org
Related Courses
Web Application Ethical Hacking - Penetration Testing Course for BeginnersfreeCodeCamp Hacker101
HackerOne via Independent Android App Penetration Testing
LinkedIn Learning ASP.NET Security
LinkedIn Learning Ethical Hacking: Hacking Web Servers and Web Applications
LinkedIn Learning