This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Tuesday, December 18, 2018

Ethical Hacking 101: Web App Penetration Testing - A Full Course For Beginners



Ethical Hacking 101: Web App Penetration Testing - A Full Course For Beginners

Learn Web Application Penetration Testing From Beginner To Advanced. This Course Is Perfect for People Who Are Interested in Cybersecurity Or Ethical Hacking.

Resources 

🔗Burp Suite: https://portswigger.net/burp 


🔗OWASP SAP: https://www.zaproxy.org/ 


🔗Kali Linux: https://www.kali.org/downloads/ 

🔗OWASP Juice Shop: https://www.owasp.org/index.php/OWASP... 

🔗Damn Vulnerable Web Application (DVWA): http://www.dvwa.co.uk/ 

🔗 HackerSploit Website: https://hsploit.com/ 

Course Contents 
  • Setting Up Burp Suite 
  • Spidering & DVWA 
  • Brute Force Attacks With Burp Suite 
  • Target Scope And Spidering 
  • Discovering Hidden Files With ZAP 
  • Web Application Firewall Detection with WAFW00F 
  • DirBuster 
  • XSS(Reflected, Stored & DOM) 
  • CSRF (Cross Site Request Forgery) 
  • Cookie Collection & Reverse Engineering
  • HTTP Attributes (Cookie Stealing) 
  • SQL Injection Course created by HackerSploit. 

Check Out The HackerSploit YouTube Channel: https://www.youtube.com/hackersploit


SHARE BY GK

No comments:

Post a Comment