Ethical Hacking 101: Web App Penetration Testing – a full course for beginners {VIDEO}



Learn web application penetration testing from beginner to advanced. This course is perfect for people who are interested in cybersecurity or ethical hacking.

⭐️Resources⭐️
?Burp Suite: https://portswigger.net/burp
?WAFW00F: https://github.com/EnableSecurity/wafw00f
?OWASP SAP: https://www.zaproxy.org/
?Metasploit: https://github.com/rapid7/metasploit-framework/wiki/Nightly-Installers
?Kali Linux: https://www.kali.org/downloads/
?OWASP Juice Shop https://www.owasp.org/index.php/OWASP_Juice_Shop_Project
?Damn Vulnerable Web Application (DVWA): http://www.dvwa.co.uk/

? HackerSploit Website: https://hsploit.com/

⭐️Course Contents⭐️
⌨️(0:00:00) Setting Up Burp Suite
⌨️(0:08:07) Spidering & DVWA
⌨️(0:19:04) Brute Force Attacks With Burp Suite
⌨️(0:32:55) Target Scope And Spidering
⌨️(0:46:32) Discovering Hidden Files With ZAP
⌨️(1:04:24) Web Application Firewall Detection with WAFW00F
⌨️(1:12:28) DirBuster
⌨️(1:25:27) XSS(Reflected, Stored & DOM)
⌨️(1:41:22) CSRF (Cross Site Request Forgery)
⌨️(2:02:42) Cookie Collection & Reverse Engineering
⌨️(2:14:17) HTTP Attributes (Cookie Stealing)
⌨️(2:27:48) SQL Injection

READ ALSO:  Surfing The Dark Web As An Ethical Hacker {VIDEO}

Course created by HackerSploit. Check out the HackerSploit YouTube channel: https://www.youtube.com/hackersploit

Learn to code for free and get a developer job: https://www.freecodecamp.org

Read hundreds of articles on programming: https://medium.freecodecamp.org

And subscribe for new videos on technology every day: https://youtube.com/subscription_center?add_user=freecodecamp

source

48 Comments

  1. You can skip (2.)Spidering as it's not present in the burpsuite anymore. I think there is something to do with some new laws about crawling but the team is working on a new method implemented in Pro and Community editions with no ETA for now thou.

  2. i downloaded metasploit but i didnt understood what to do after that( sir told something like seeing your ipv4 address in metasploit most probably)
    totally confused….what to do now

  3. With the mouth full of hot porridge… If a teacher doesn't listen to himself again and again, if he doesn't spend 10 hours in preparation just for a one-hour lesson you will get what you've got – 3 hours of blah-blah-blah…

  4. Hello, I am Nullet, I am a up coming grey hat hacker, I have recently created an alliance org and i am recruiting individuals and other squads to join this org, You dont have to be a super hacker or have special skills to join, beginners and advanced are welcmed. For more info contact me here on kik @XaekoTEK

Comments are closed.