Ethical Hacking 101: Web App Penetration Testing a full course for beginners
Learn web application penetration testing from beginner to advanced. This course is perfect for people who are interested in cybersecurity or ethical hacking. Resources Burp Suite: WAFW00F: OWASP SAP: Metasploit: Kali Linux: OWASP Juice Shop Damn Vulnerable Web Application (DVWA): HackerSploit Website: Course Contents (0:00:00) Setting Up Burp Suite (0:08:07) Spidering DVWA (0:19:04) Brute Force Attacks With Burp Suite (0:32:55) Target Scope And Spidering , 90
|
|