Full Web Ethical Hacking Course

Learn all about web application penetration testing!

3.94 (304 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
2,845
students
6.5 hours
content
Mar 2023
last update
$54.99
regular price

What you will learn

Full Web Penetration Testing And Ethical Hacking Course

Description

The Full Web Ethical Hacking Course program trains you in a step-by-step process into an ethical hacker. Instructor Loi has taught tens of thousands of students with millions of viewership across the world on his ethical hacking courses. This is a full web ethical hacking course to guide you through lectures and tutorials to help you become the ultimate ethical hacker.

Come learn from the top ethical hacking and penetration testing instructor, Loi Liang Yang, who has over 200,000 global subscribers and more than 5 million views on his cyber-security teachings.

  • You will receive over 23 exclusive instructional videos on ethical hacking in the areas of Open Web Application Security Project (OWASP)!

    • Injection

    • Broken Authentication

    • Sensitive Data Exposure

    • XML External Entities (XXE)

    • Broken Access Control

    • Security Misconfiguration

    • Cross-Site Scripting (XSS)

    • Insecure Deserialization

    • Using Components With Known Vulnerabilities

    • Insufficient Logging & Monitoring

  • You will learn both lectures and tutorials in web ethical hacking!

  • You will learn how to utilize tools like BlackWidow, OWASP ZAP, SQLMAP and more!

    • Manual and automated web penetration testing tools

  • You will learn new modern hacking techniques against existing platforms and technologies!

  • You will learn bug bounty hunting!

  • You will learn web penetration testing using BurpSuite extensively!

    • Target

    • Proxy

    • Spider

    • Scanner

    • Intruder

    • Repeater

    • Sequencer

    • Decoder

    • Comparer

    • Extender

    • Options

    • Alerts

Come join thousands of students who have learned from the top ethical hacking and penetration testing instructor, Loi Liang Yang, now!

Content

Introduction

Introduction to Cybersecurity

Installation

Install Kali Linux
Install WebGoat

Web Developer for Hacking

Web Developer for Hacking
Client-side Attacks
Client-side Attacks Bypass with Burpsuite
Client-side Attack To Change Value Of Submission

SQL Injection

SQL Injection Introduction
SQL Injection Advanced
SQL Injection Advanced 2

Bypass Authentication

Bypass 2-Factor Authentication

Java Web Tokens Login Vulnerability

JWT Vulnerability

Insecure Login

Insecure Login Method

Cross-Site Request Forgery

CSRF

Server-Side Request Forgery

Server-Side Request Forgery

Automated SQL Injection

SQLMAP

OWASP JS Inspection

OWASP Juice Shop Javascript Inspection

OWASP Authentication

OWASP Authentication

OWASP Path Traversal

OWASP Path Traversal

OWASP Insecure Direct Object Reference

OWASP Insecure Direct Object Reference

File Upload Vulnerabilities

File Upload Vulnerabilities with Weevely
Reverse Shell From File Upload

XML External Entity Attack

XML External Entity Attack Explained
XML External Entity Attack In Action

OWASP ZAP

OWASP ZAP

Cross-Site Scripting

Cross-Site Scripting

Cross-Site Scripting with Web Developer

Cross-Site Scripting with Web Developer

Browser Exploitation Framework and XSS

Browser Exploitation Framework and XSS

Black Widow Hacking

Black Widow Hacking

Bug Bounty

Login Vulnerabilities

Screenshots

Full Web Ethical Hacking Course - Screenshot_01Full Web Ethical Hacking Course - Screenshot_02Full Web Ethical Hacking Course - Screenshot_03Full Web Ethical Hacking Course - Screenshot_04

Reviews

Jonathan
October 10, 2023
Ik hoopte een goed gestructureerde cursus te hebben gekocht. Maar deze cursus bestaat voor het grootste deel uit gratis Youtube video's. Daarnaast wordt er meermaals een les geopend met "zoals jullie weten", terwijl de informatie die dan genoemd wordt, niet eerder is behandeld. Dit laat duidelijk zien dat deze filmpjes dus niet specifiek voor deze cursus zijn gemaakt, maar zijn hergebruikt. Ook wordt er meermaals een les geopend in een applicatie, welke niet eerder is benoemd, waardoor je zelf uit moet zoeken hoe je in hetzelfde programma als in het filmpje terecht komt. Daarnaast knipt en plakt de instructeur de strings, en schrijft geen enkele zelf. Het lijkt zelfs alsof hij totaal niet snapt wat er eigenlijk staat, want als er eentje niet werkt, blijft die opnieuw knippen en plakken, in plaats van de code zelf aan te passen. Ik betwijfel zijn kennis en kunde. Gemiste kans, erg zonde!
Ramon
September 6, 2023
You will need to go through it in praksis slowly and explain teaching people is not just an explanation
Ayotunde
June 29, 2023
Tutor is not detailed and does not show step by step process on how to go about things. some of the videos are videos made for his youtube channel, and in them he makes refrence to providing links in the description, without providing the links here on udemy
Sagun
August 25, 2022
The instructor moves between topics. He doesn't teach to setup many tools he is using. It's like he is enjoying himself rather than making the students understand the basic. Never choose this course as your first ethical hacking course. Maybe it's good after learning some basics.
Michael
May 29, 2022
the whole course is based around this webgoat vulnerable server that is literally impossible to get up and running there making this course useless
Randy
May 20, 2022
I liked learning about the keychain and not only how to do it but how to defend against it, so far I am liking this tutorial because he speaks clearly, he explains everything in depth and if you don't understand you could ask him and he would respond, also if you don't understand he leaves a written version of what he means. I write them down in notes and do best to memorize them.
Ryan
March 17, 2022
Amazing course! for those who are unable to load webgoat, Do not install the latest version. Instead, install the same version used in the guide and you will not encounter any more issues! Sad to see the reviews stating how the webgoat guide is outdated and such doing no justice to how good this course is!
Raz
September 7, 2021
Really good course but there is not enough details about every vulnerability i would love to have more details about every vulnerability pls
Victor
August 19, 2021
Knowledgeable instructor who breaks down the fundamentals in a way that makes the material easier to understand as he progresses into more complex topics. Would recommend this course to anyone who is serious about learning these security topics as a beginner.
Fazli
August 14, 2021
You should tell us more about prevention of these attacks and how to remove malicious code that is running in background.
Julien
July 28, 2021
Such a great course, i discovered Loi Liang Yang on youtube. I'm 43, and after a career as a pastry chef (please dont laugh ;) ) i was tired and wanted to work in IT (i've always been into computer since my young age). So, i am back to school, studying Network and system for 3 years, then for the next 2 years i'll learn more about cybersecurity, offensive security. Thats why i chose to learn with Loi Liang Yang, he's a very good teacher, his course is serious and i'm always learning new things with him, thanks to his youtube channel. So many many thanks. Merci !!
David
November 18, 2020
Best course if you have no experience in hacking. Covers lot of topics The instructor explains the concepts pretty comprehensive. He explains far more than anyone I know. If you are looking for a serious topic on hacking the www. Try his. You won't be disappointed.

Charts

Price

Full Web Ethical Hacking Course - Price chart

Rating

Full Web Ethical Hacking Course - Ratings chart

Enrollment distribution

Full Web Ethical Hacking Course - Distribution chart
2778186
udemy ID
1/25/2020
course created date
12/12/2020
course indexed date
Bot
course submited by