This course will teach you how to use Kali Linux to learn recon and tools, test URLs, use the OWASP Juice Shop, detect IDORs and logic errors, explore SQL injection, understand directory traversal, learn XML injection, practice XSS, learn a Python Crash Course, investigate SSRF, use command injection, explore file upload, investigate LFI and RFI, delve into insecure deserialization, study JWT tokens, attack WordPress, and build your own Python tools.
Complete Bug Bounty Ethical Hacking Web Application Hacking Course
via YouTube
-
54
-
- Write review
This course may be unavailable.
Overview
Syllabus
About the course.
Installing Kali linux .
Recon & Tools.
URL Testing.
Using OWASP Juice Shop.
IDOR & Logic Errors.
SQL Injection.
Directory Traversals .
XML Injection XXE.
.61 XSS.
Python Crash Course.
SSRF.
Command Injection.
FIle Upload.
8 LFI RFI.
Insecure Deserialization.
JWT Tokens.
Attacking WordPress.
Python Tool Building.
Installing Kali linux .
Recon & Tools.
URL Testing.
Using OWASP Juice Shop.
IDOR & Logic Errors.
SQL Injection.
Directory Traversals .
XML Injection XXE.
.61 XSS.
Python Crash Course.
SSRF.
Command Injection.
FIle Upload.
8 LFI RFI.
Insecure Deserialization.
JWT Tokens.
Attacking WordPress.
Python Tool Building.
Taught by
PhD Security
Reviews
3.7 rating, based on 3 Class Central reviews
Showing Class Central Sort
-
The Complete Bug Bounty Ethical Hacking Web Application Hacking Course on YouTube is an excellent resource for beginners and intermediate learners. The instructor breaks down complex concepts into easily digestible lessons, covering essential topics like vulnerability scanning, exploiting common web app flaws, and bug bounty methodologies. The real-world examples and hands-on approach make it engaging and practical. However, some topics could benefit from more in-depth explanations. Overall, it's a fantastic starting point for anyone interested in ethical hacking or web security.
-
Overall the index of the course I see was good for begineers and I was unable to access videos.It shows error that video is private or unavailable.
-
I recently completed the "Complete Bug Bounty Ethical Hacking Web Application Hacking Course," and I must say it exceeded my expectations. This course is an absolute gem for anyone looking to dive deep into the world of bug bounty hunting and ethical hacking.