اختبار اختراق واكتشاف ثغرات الويب والحصول على مكافآت مالية
اختبار اختراق واكتشاف ثغرات تطبيقات ومواقع الويب والحصول على مكافآت مالية | Bug Bounty Hunting
4.51 (46 reviews)

209
students
4 hours
content
Oct 2020
last update
$49.99
regular price
What you will learn
IP & DNS
Servers
HTTP & HTTPS
Kali Linux
Encoding & Hashing
Proxy
Burp Suite
Requests & Responses
SQL injection vulnerability
SQLi Bypass vulnerability
sqlmap
XSS vulnerability
XSS Reflected & Stored vulnerabilities
File Upload vulnerability
LFI vulnerability
OWASP ZAP
How to report a bug (vulnerability) and get a bounty
Bug Bounty
Bug Bounty Hunting
Web Application Penetration Testing
Related Topics
3572597
udemy ID
10/16/2020
course created date
11/2/2020
course indexed date
Tony
course submited by