Save Big on Coursera Plus. 7,000+ courses at $160 off. Limited Time Only!
This course will teach you how to use Kali Linux to learn recon and tools, test URLs, use the OWASP Juice Shop, detect IDORs and logic errors, explore SQL injection, understand directory traversal, learn XML injection, practice XSS, learn a Python Crash Course, investigate SSRF, use command injection, explore file upload, investigate LFI and RFI, delve into insecure deserialization, study JWT tokens, attack WordPress, and build your own Python tools.