Learn Web hacking: Beginners to Advanced

Published 2022-06-17
Platform Udemy
Price $79.99
Instructors
Abhishek J
Subjects

Go to Udemy

Learn Advanced Web Hacking the easy way

The course is completely practical and there will be very less theory.

You are going to learn most advanced vulnerabilities in webhacking.


Note: I am making this course as released so if you dont see all the topics covered. I AM MAKING IT :)


My goal:

After this course you should be able to start playing CTfs and after test real websites that are listed on  Bug bounty platform or have their own Bug reward program. You can also get certificates that will help you to get a good job or get a hike in salary in your current position.


The course will cover Following topics

Basic Linux

Burp suite

File Upload

Code execution

File Inclusion

SQL Injection

Server-side Request forgery (SSRF)

XML External Entity  (XXE)

Broken Access Control

JSON Web Token(JWT) Hacking 

Insecure Deserialization

Rate Limit 

API Hacking 

Insecure Direct Object reference 

OAUTH 2.0 


I will also cover latest CVEs that are found in different frameworks or server softwares


After the course is completely made i will keep playing CTFs and keep uploading walkthrough.


Disclaimer: This course is meant for educational purposes only. This information is not to be used for black hat exploitation and should only be used on targets you have permission to attack.


Atlast enjoy the course and i hope you will enjoy the journey.

Go to Udemy