Complete Bug Bounty Ethical Hacking Web Application Hacking Course
Offered By: YouTube
Course Description
Overview
This course will teach you how to use Kali Linux to learn recon and tools, test URLs, use the OWASP Juice Shop, detect IDORs and logic errors, explore SQL injection, understand directory traversal, learn XML injection, practice XSS, learn a Python Crash Course, investigate SSRF, use command injection, explore file upload, investigate LFI and RFI, delve into insecure deserialization, study JWT tokens, attack WordPress, and build your own Python tools.
Syllabus
About the course.
Installing Kali linux .
Recon & Tools.
URL Testing.
Using OWASP Juice Shop.
IDOR & Logic Errors.
SQL Injection.
Directory Traversals .
XML Injection XXE.
.61 XSS.
Python Crash Course.
SSRF.
Command Injection.
FIle Upload.
8 LFI RFI.
Insecure Deserialization.
JWT Tokens.
Attacking WordPress.
Python Tool Building.
Installing Kali linux .
Recon & Tools.
URL Testing.
Using OWASP Juice Shop.
IDOR & Logic Errors.
SQL Injection.
Directory Traversals .
XML Injection XXE.
.61 XSS.
Python Crash Course.
SSRF.
Command Injection.
FIle Upload.
8 LFI RFI.
Insecure Deserialization.
JWT Tokens.
Attacking WordPress.
Python Tool Building.
Taught by
PhD Security
Related Courses
Hacker101HackerOne via Independent Instagram Ethical Hacking, Account Security, & Bug Bounties
Udemy Website Hacking / Penetration Testing
Udemy Hacking Web Applications & Penetration Testing: Web Hacking
Udemy Top 5 Tools & Tricks for Ethical Hacking & Bug Bounties 2021
Udemy