Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Web Application Pentesting

Cyber Mentor via YouTube

Overview

Learn the fundamentals of web application penetration testing through a comprehensive 12-hour course covering essential topics such as enumeration, cross-site scripting (XSS), SQL injection, broken access control, XML external entity (XXE) attacks, and input validation vulnerabilities. Gain hands-on experience with live bug bounty hunting, explore techniques for discovering third-level domains, and master the use of Burp Suite Pro for effective web application security testing.

Syllabus

Web App Testing: Episode 1 - Enumeration.
Web App Testing: Episode 2 - Enumeration, XSS, and UI Bypassing.
Web App Testing: Episode 3 - XSS, SQL Injection, and Broken Access Control.
Web App Testing: Episode 4 - XXE, Input Validation, Broken Access Control, and More XSS.
Web App Testing: Ep 5: SQL Injections and Live Bug Bounty Hunting.
Bug Bounty - Hunting Third Level Domains.
Burp Suite Pro Walkthrough.

Taught by

The Cyber Mentor

Reviews

Start your review of Web Application Pentesting

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.