THM:Bug Bounty(Arabic)

The aim of this course is to teach you how to attack web applications. To successfully attack and exploit web applications, you need to understand how they work. The first section (Web Fundamentals) will give you all the pre-requisite knowledge on this.

The second section (Security Tools) focuses on learning how to use Industry Standard tooling to interact with your targets.

The third section (Vulnerabilities) covers various vulnerabilities found in web applications today. This section will go over root causes of these vulnerabilities and give you hands on experience on exploiting them.

The final section (Practise Makes Perfect) will help you apply what you’ve learnt in previous sections.

After completing this course, you should be able to:

  • understand how web applications work
  • utilise industry standard tooling when attacking web applications
  • explain and exploit common web vulnerabilities
  • apply this knowledge to other targets (be it within an interview or a professional web applications security assessment)
  • Learn how DNS works and how it helps you access internet services.
  • Learn about how you request content from a web server using the HTTP protocol
  • Manually review a web application for security issues using only your browsers developer tools. Hacking with just your browser, no tools or scripts.
  • Learn the various ways of discovering hidden or private content on a webserver that could lead to new vulnerabilities.

     

     

     


Get on Udemy

Get 3 course worth $129 for FREE

RECENT COURSE

COURSERA COURSE