Ethical Hacking 101: Web App Penetration Testing - A Full Course For Beginners
Learn Web Application Penetration Testing From Beginner To Advanced. This Course Is Perfect for People Who Are Interested in Cybersecurity Or Ethical Hacking.
Resources
๐Burp Suite: https://portswigger.net/burp
๐WAFW00F: https://github.com/EnableSecurity/waf...
๐OWASP SAP: https://www.zaproxy.org/
๐Metasploit: https://github.com/rapid7/metasploit-...
๐Kali Linux: https://www.kali.org/downloads/
๐OWASP Juice Shop: https://www.owasp.org/index.php/OWASP...
๐Damn Vulnerable Web Application (DVWA): http://www.dvwa.co.uk/
๐ HackerSploit Website: https://hsploit.com/
Course Contents
- Setting Up Burp Suite
- Spidering & DVWA
- Brute Force Attacks With Burp Suite
- Target Scope And Spidering
- Discovering Hidden Files With ZAP
- Web Application Firewall Detection with WAFW00F
- DirBuster
- XSS(Reflected, Stored & DOM)
- CSRF (Cross Site Request Forgery)
- Cookie Collection & Reverse Engineering
- HTTP Attributes (Cookie Stealing)
- SQL Injection Course created by HackerSploit.
0 comments:
Post a Comment
Note: only a member of this blog may post a comment.