Courses I Offering For Bug Bounty Hunter || Shubham Yadav Ethical Hacker ||

Bug Bounty

Shubham Yadav ( Cyber Security Specialist )
Web Penetration Testing is a technique which deals with Securing web applications, websites, and web services. In this course, a Student will learn what is web penetration Testing (bug bounty), what is vulnerability? how to find it as well as how to secure it by various techniques.

Course Payment: ₹800 [ 12,800 ] 92% off

Requirements
  • You should be able to use a PC at Beginner Level nothing more than that
  • Internet Surf | Web Technologies
  • Tools Required - Python 2.7 | Burpsuite Community OR PRO and Firefox Browser
Who this course is for:
  • Anyone who wants to Hunt | Security Professional | Developer | Ethical Hacker | Penetration Tester



Original Pric₹12,800
Discoun94% off
Web Penetration Testing Course
1. Introduction
2. Web Server Installation
3. Web Application lab Set Up
4. HTTP Basic
5. Introduction to Web Application Session Management
6. Encoding Method 
7. HTTP Authentication
8. Information Gathering 
9. HTML Injection
10. Command Injection
11. File Upload
12. Web Shells
13. LFI
14. RFI
15. Open Redirects
16. SQL Injection
17. Cross Site Scripting
18. CSRF
19. Insecure Direct Object Reference 
20. Firefox Addon
21. Burp Suite Exploitation
22. Automated Penetration Testing 
23. Flash Based Attacks
24. Clickjacking Attacks
25. XPath Injection Attacks 
26. XSLT Injection
27. XML Attacks
28. Web Service Attacks
29. Common Security Protocols
30. 0Auth Security
31. SSRF (Server Side Request Forgery)
32. LDAP Injection
33. HTTPS and SSL
34. API Testing 
35. PHP Object Injection
36. WordPress penetration Testing
37. CPanel Penetration Testing
Email: shubhamyadavethicalhacker@gmail.com

2 comments:

  1. Sir, This Course is too good and it help me to find the weaknesses in my school website.

    ReplyDelete

Search Here

Advertisement