Learn web application penetration testing from beginner to advanced. A penetration test is an authorized simulated attack on a computer system, performed to evaluate the security of the system. This course is perfect for you if you are interested in cybersecurity or ethical hacking.

This course covers:

  • Setting Up Burp Suite
  • Spidering & DVWA
  • Brute Force Attacks With Burp Suite
  • Target Scope And Spidering
  • Discovering Hidden Files With ZAP
  • Web Application Firewall Detection with WAFW00F
  • DirBuster
  • XSS (Reflected, Stored & DOM)
  • CSRF (Cross Site Request Forgery)
  • Cookie Collection & Reverse Engineering
  • HTTP Attributes (Cookie Stealing)
  • SQL Injection

You can watch the video on the the freeCodeCamp.org YouTube channel (3 hour watch).‌