Ethical Hacking: Web App Hacking

Learn about OWASP

4.36 (30 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
6,256
students
38 mins
content
Sep 2021
last update
$19.99
regular price

What you will learn

How to hack Web Apps

Common vulnerabilities

How to Brute Force logins

How to do SQL Injection

Description

In this course you will learn about hacking web applications by exploiting vulnerabilities. This course contains both theory and practice, you will learn how to hack a web app in practice. This course teaches you step by step how to hack web applications and it's a course for beginners, no advanced knowledge about computer security is required for this course.

You will learn about the Open Web Application Security Project Top Ten (OWASP TOP 10) lists the most critical web application security flaws. After completing this course, you will be able to attack any web application using the skills you learned in this course and possibly become administrator in the web apps you attack and carry out various other types of attacks.

This is a beginners course, no prior knowledge about hacking is required. Some Linux or Python knowledge is beneficial, but not required. You will learn how to brute force accounts, how to do an SQL injection, how to get access to sensitive data, how to do cross site scripting attacks (xss) and much more.

If you are interested in learning Ethical Hacking, knowing how to hack Web Apps will be an essential skill. This course is all about hacking web apps, so what are you waiting for? enroll today

Content

Introduction

Introduction
Injection
Broken Authentication
Sensitive Data Exposure
Broken Access Control
Security misconfiguration
Exercise: Security misconfiguration
Cross Site Scripting
Exercise: XSS attack
Components with known vulnerabilities
Exercise: Vulnerable Components
More vulnerabilities

Practice

Introduction
Setup web app
Setup web app (with docker)
Before you start
Collect emails
SQL Injection
SQL Injection payloads
What is Brute force?
Brute force with Python
Brute force with Python (code + data)
Brute Force with Burp Suite
Brute Force with Burp Suite
Senstive Data Exposure
Broken Access Control
XSS Attacks
More attacks

Screenshots

Ethical Hacking: Web App Hacking - Screenshot_01Ethical Hacking: Web App Hacking - Screenshot_02Ethical Hacking: Web App Hacking - Screenshot_03Ethical Hacking: Web App Hacking - Screenshot_04

Reviews

Adolfo
October 5, 2022
Muy práctico y concizo. Me gusta mucho, sólo me falta profundizar ahora. Very practical and concise. I like it a lot, I just need to go deeper.
Vidura
September 21, 2021
very good but i think you should add some more details for this. and also give some more details about xss

Coupons

DateDiscountStatus
11/4/2021100% OFF
expired
12/2/2021100% OFF
expired
1/10/202250% OFF
expired
8/30/2022100% OFF
expired
6/27/202350% OFF
expired
8/11/202335% OFF
expired
1/16/2024100% OFF
expired
1/20/2024100% OFF
expired

Charts

Price

Ethical Hacking: Web App Hacking - Price chart

Rating

Ethical Hacking: Web App Hacking - Ratings chart

Enrollment distribution

Ethical Hacking: Web App Hacking - Distribution chart

Related Topics

4306545
udemy ID
9/18/2021
course created date
9/20/2021
course indexed date
Angelcrc Seven
course submited by