Mô tả

The Full Web Ethical Hacking Course program trains you in a step-by-step process into an ethical hacker. Instructor Loi has taught tens of thousands of students with millions of viewership across the world on his ethical hacking courses. This is a full web ethical hacking course to guide you through lectures and tutorials to help you become the ultimate ethical hacker.

Come learn from the top ethical hacking and penetration testing instructor, Loi Liang Yang, who has over 200,000 global subscribers and more than 5 million views on his cyber-security teachings.

  • You will receive over 23 exclusive instructional videos on ethical hacking in the areas of Open Web Application Security Project (OWASP)!

    • Injection

    • Broken Authentication

    • Sensitive Data Exposure

    • XML External Entities (XXE)

    • Broken Access Control

    • Security Misconfiguration

    • Cross-Site Scripting (XSS)

    • Insecure Deserialization

    • Using Components With Known Vulnerabilities

    • Insufficient Logging & Monitoring

  • You will learn both lectures and tutorials in web ethical hacking!

  • You will learn how to utilize tools like BlackWidow, OWASP ZAP, SQLMAP and more!

    • Manual and automated web penetration testing tools

  • You will learn new modern hacking techniques against existing platforms and technologies!

  • You will learn bug bounty hunting!

  • You will learn web penetration testing using BurpSuite extensively!

    • Target

    • Proxy

    • Spider

    • Scanner

    • Intruder

    • Repeater

    • Sequencer

    • Decoder

    • Comparer

    • Extender

    • Options

    • Alerts

Come join thousands of students who have learned from the top ethical hacking and penetration testing instructor, Loi Liang Yang, now!

Bạn sẽ học được gì

Full Web Penetration Testing And Ethical Hacking Course

Yêu cầu

  • A computer with 4 GB RAM
  • A computer with at least 2 Cores
  • A computer with at least 300 GB Hard Disk Space

Nội dung khoá học

27 sections

Introduction

1 lectures
Introduction to Cybersecurity
12:09

Installation

3 lectures
Install Kali Linux
05:47
Install WebGoat
03:46
Install Kali Linux in AWS
10:18

Information Gathering

1 lectures
Recon-ng for Subdomain listing
07:14

Web Developer for Hacking

4 lectures
Web Developer for Hacking
05:46
Client-side Attacks
05:39
Client-side Attacks Bypass with Burpsuite
05:05
Client-side Attack To Change Value Of Submission
03:28

SQL Injection

10 lectures
SQL Injection Introduction
08:46
SQL Injection Advanced
11:44
SQL Injection Advanced 2
09:21
Hackazon SQL Injection
09:05
Mutillidae 2 SQL Injection Basic to Advanced
13:17
SQL Injection in Registration Pages
06:42
REST SQL Injection
05:12
WebGoat SQL Injection with SQLMap
09:06
SQL Injection on Content Management System, Drupal
12:17
Juice Shop SQL Injection
12:38

Bypass Authentication

1 lectures
Bypass 2-Factor Authentication
08:25

JavaScript Hacking

1 lectures
JavaScript Hacking
09:35

Java Web Tokens Login Vulnerability

1 lectures
JWT Vulnerability
10:58

Insecure Login

1 lectures
Insecure Login Method
03:29

Cross-Site Request Forgery

1 lectures
CSRF
08:21

Server-Side Request Forgery

1 lectures
Server-Side Request Forgery
07:02

Automated SQL Injection

2 lectures
SQLMAP
15:13
SQL Injection on Web Services
08:01

OWASP JS Inspection

1 lectures
OWASP Juice Shop Javascript Inspection
09:55

OWASP Authentication

1 lectures
OWASP Authentication
06:03

OWASP Path Traversal

1 lectures
OWASP Path Traversal
08:15

OWASP Insecure Direct Object Reference

1 lectures
OWASP Insecure Direct Object Reference
10:06

File Upload Vulnerabilities

2 lectures
File Upload Vulnerabilities with Weevely
05:11
Reverse Shell From File Upload
03:41

XML External Entity Attack

2 lectures
XML External Entity Attack Explained
04:49
XML External Entity Attack In Action
08:49

OWASP ZAP

1 lectures
OWASP ZAP
09:37

Cross-Site Scripting

2 lectures
Cross-Site Scripting
18:03
Stored VS Reflected Cross-Site Scripting
12:17

Cross-Site Scripting with Web Developer

1 lectures
Cross-Site Scripting with Web Developer
08:36

Browser Exploitation Framework and XSS

1 lectures
Browser Exploitation Framework and XSS
08:44

Black Widow Hacking

1 lectures
Black Widow Hacking
08:55

Web To System Exploit

1 lectures
Web To System Exploit via SMB
05:15

Local File Inclusion Attack

1 lectures
Local File Inclusion Attack
09:53

Bug Bounty

1 lectures
Login Vulnerabilities
08:32

Phishing Sites

1 lectures
Create Phishing Sites
09:04

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.