learning path

Web Penetration Testing & Bug Bounty Hunting

Intermediate
Up to 17h 51m
552
5/5
Enhance your skill setDevelop essential skills for thriving in real-world scenarios.
Stay focused, stay committedBoost your learning journey by enrolling: stay focused, consistent and achieve your goals with ease.
Earn a certificate of completionShow your skills and build your credibility when you include them in your resume and LinkedIn profile.

This practical course will guide you through how to find vulnerabilities and bugs in websites and web applications through web penetration testing. If you're looking to get involved in ethical hacking, you're in the right place!

We are going to learn how to find vulnerabilities, how hackers carry out attacks, and how you can protect yourself against attacks, or make money as a bug bounty hunter. This is a very hands-on course and all the concepts we cover will be accompanied by real-world demos which you can follow along with.

Learning Objectives

  • Carry out penetration testing on websites and web apps
  • Learn how to use Burpsuite
  • Understand how to make money legitimately from bug bounties
  • Learn the fundamentals of cyber security
  • Set up and learn how to use Kali Linux
  • Learn how to enhance web security and API security

Intended Audience

This course is intended for anyone who wants to learn about web penetration testing, Burpsuite, and/or how to make money legitimately through ethical hacking.

Prerequisites

You don't need any prior knowledge of web penetration testing to take this course, but any previous programming experience would be beneficial.

Your certificate for this learning path

About the Author

Students
2,790
Courses
55
Learning paths
3

Atil is an instructor at Bogazici University, where he graduated back in 2010. He is also co-founder of Academy Club, which provides training, and Pera Games, which operates in the mobile gaming industry.

Covered Topics