Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Complete Bug Bounty Ethical Hacking Web Application Hacking Course

via YouTube

This course may be unavailable.

Overview

This course will teach you how to use Kali Linux to learn recon and tools, test URLs, use the OWASP Juice Shop, detect IDORs and logic errors, explore SQL injection, understand directory traversal, learn XML injection, practice XSS, learn a Python Crash Course, investigate SSRF, use command injection, explore file upload, investigate LFI and RFI, delve into insecure deserialization, study JWT tokens, attack WordPress, and build your own Python tools.

Syllabus

About the course.
Installing Kali linux .
Recon & Tools.
URL Testing.
Using OWASP Juice Shop.
IDOR & Logic Errors.
SQL Injection.
Directory Traversals .
XML Injection XXE.
.61 XSS.
Python Crash Course.
SSRF.
Command Injection.
FIle Upload.
8 LFI RFI.
Insecure Deserialization.
JWT Tokens.
Attacking WordPress.
Python Tool Building.

Taught by

PhD Security

Reviews

5.0 rating, based on 1 Class Central review

Start your review of Complete Bug Bounty Ethical Hacking Web Application Hacking Course

  • I recently completed the "Complete Bug Bounty Ethical Hacking Web Application Hacking Course," and I must say it exceeded my expectations. This course is an absolute gem for anyone looking to dive deep into the world of bug bounty hunting and ethical hacking.

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.