Ethical Hacking 101: Web App Penetration Testing - a full course for beginners

Ethical Hacking 101: Web App Penetration Testing - a full course for beginners

freeCodeCamp.org via freeCodeCamp Direct link

Setting Up Burp Suite

1 of 12

1 of 12

Setting Up Burp Suite

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Ethical Hacking 101: Web App Penetration Testing - a full course for beginners

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Setting Up Burp Suite
  2. 2 Spidering & DVWA
  3. 3 Brute Force Attacks With Burp Suite
  4. 4 Target Scope And Spidering
  5. 5 Discovering Hidden Files With ZAP
  6. 6 Web Application Firewall Detection with WAFW00F
  7. 7 DirBuster
  8. 8 XSS(Reflected, Stored & DOM)
  9. 9 CSRF (Cross Site Request Forgery)
  10. 10 Cookie Collection & Reverse Engineering
  11. 11 HTTP Attributes (Cookie Stealing)
  12. 12 SQL Injection

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.