Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Beginner Bug Bounty Course - Web Application Hacking

via YouTube

Overview

This course covers an introduction to bug bounty hunting and web application hacking. The learning outcomes include understanding bug bounty concepts, web application vulnerabilities, and tools for hacking. The course teaches skills such as installing Kali Linux, reconnaissance, URL testing, SQL injection, XSS, and Python programming. The teaching method includes video tutorials and practical demonstrations. The intended audience for this course is beginners interested in cybersecurity and ethical hacking.

Syllabus

About the course.
Installing Kali linux .
Recon & Tools.
URL Testing.
Using OWASP Juice Shop.
IDOR & Logic Errors.
SQL Injection.
Directory Traversals .
XML Injection XXE.
XSS.
Python Crash Course.

Taught by

PhD Security

Reviews

Start your review of Beginner Bug Bounty Course - Web Application Hacking

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.