THM:Bug Bounty(Arabic)
Learn Ethical Web Hacking, Bug Bounty, Web Penetration and A global certificate from TryHackMe
4.49 (51 reviews)

3,759
students
6 hours
content
Jul 2024
last update
$34.99
regular price
What you will learn
understand how web applications work
utilise industry standard tooling when attacking web applications
explain and exploit common web vulnerabilities
apply this knowledge to other targets (be it within an interview or a professional web applications security assessment)
Learn how DNS works and how it helps you access internet services.
Learn about how you request content from a web server using the HTTP protocol
Manually review a web application for security issues using only your browsers developer tools. Hacking with just your browser, no tools or scripts.
Learn the various ways of discovering hidden or private content on a webserver that could lead to new vulnerabilities.
An introduction to using Burp Suite for Web Application pentesting
Learn how to use Repeater to duplicate requests in Burp Suite
Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks.
learn how to identify and exploit common web application vulnerabilities.
Related Topics
5258250
udemy ID
4/6/2023
course created date
4/11/2023
course indexed date
Bot
course submited by