Learn web application penetration testing from %00

Learn to exploit web application vulnerabilities methodically

4.25 (17 reviews)
Udemy
platform
English
language
Network & Security
category
Learn web application penetration testing from %00
5,080
students
3.5 hours
content
Jun 2018
last update
$39.99
regular price

What you will learn

You will be able to perform a web penetration testing engagement from start to finish

You will be able to discover and exploit web application vulnerabilities

Why take this course?

In this ethical hacking course you'll learn how to exploit the vulnerabilities found in web applications and web servers following the OWASP Testing Guide framework, used by companies all over the world to perform web penetration testing engagements.


A vulnerable virtual machine, Web Sec Target Practice, is provided with the course for  you to practice the various phases of the penetration testing assessment.

We'll predominantly use the Burp Suite Community edition and open source Kali tools  throughout the entire course to test the infrastructure of the web server, brute force authentication forms, tamper with header attributes, perform XSS, SQL, command injections and other injection variants. We'll also develop a buffer overflow exploit step by step.

Charts

Price

Learn web application penetration testing from %00 - Price chart

Rating

Learn web application penetration testing from %00 - Ratings chart

Enrollment distribution

Learn web application penetration testing from %00 - Distribution chart
1752922
udemy ID
6/17/2018
course created date
11/24/2019
course indexed date
Bot
course submited by