Logo

Ethical Hacking 101: Web App Penetration Testing - a full course for beginners

Ethical Hacking 101: Web App Penetration Testing - a full course for beginners

Beginner

Created by

freeCodeCamp

Beginner

Created by

freeCodeCamp

0.00 (0 ratings)

Posted on December 12th 2018

|

English

|

02h 28m

Share

Wishlist


Overview

Learn web application penetration testing from beginner to advanced. This course is perfect for people who are interested in cybersecurity or ethical hacking. ⭐️Resources⭐ ️🔗Burp Suite: https://portswigger.net/burp 🔗WAFW00F:https://github.com/EnableSecurity/wafw00f 🔗OWASP SAP: https://www.zaproxy.org/ 🔗Metasploit:https://github.com/rapid7/metasploit-framework/wiki/Nightly-Installers 🔗Kali Linux: https://www.kali.org/downloads/ 🔗OWASP Juice Shop https://owasp.org/www-project-juice-shop/ 🔗Damn Vulnerable Web Application (DVWA): http://www.dvwa.co.uk/ 🔗 HackerSploit Website: https://hsploit.com/Course created by HackerSploit. Check out the HackerSploit YouTube channel: https://www.youtube.com/hackersploit -- Learn to code for free and get a developer job: https://www.freecodecamp.org Read hundreds of articles on programming: https://medium.freecodecamp.org️️

No Reviews at this moment.

Explore Skillqore

Skillqore Newsletter

Keep me up to date with content, updates, and offers from Skillqore


Copyright © 2020 Skillqore, Inc. All Rights Reserved.