Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Beginner Web Application Hacking

Cyber Mentor via YouTube

Overview

This course teaches learners how to hack web applications by covering topics such as enumeration, XSS, SQL injection, broken access control, XXE, input validation, and bug bounty hunting. The course uses a series of episodes to demonstrate practical hacking techniques. The intended audience for this course includes beginners interested in ethical hacking and web application security.

Syllabus

- Introduction.
- Episode 1 - Enumeration.
- Episode 2 - Enumeration, XSS, and UI Bypassing.
- Episode 3 - XSS, SQL Injection, and Broken Access Control.
- Episode 4 - XXE, Input Validation, Broken Access Control, and More XSS.
- Episode 5 - SQL Injections and Live Bug Bounty Hunting.

Taught by

The Cyber Mentor

Reviews

Start your review of Beginner Web Application Hacking

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.