Ethical Hacking: Hacking Applications

Ethical Hacking: Hacking Applications

Dive into the field of Cyber Security with this ’Ethical Hacking: Hacking Applications’ training course. Start by understanding network anonymity by using tools such as the Zed Attack Proxy, Hamster and Ferret. By the time you’ve completed this course, you will know all about XSS attacks, buffer overflows, hacking AJAX and more. Length: 1.5 hrs

£199.99

£199.99

Why Choose Us?

Description

With this Ethical Hacking: Hacking Applications training course, you will understand and learn how to secure modern application architecture.

This course is for both beginners and IT pros looking to get certified and land an entry level Cyber Security position paying upwards of six figures! There are currently over a million Cyber Security job openings globally, and demand is greatly outpacing supply – which means more opportunity, job security, and higher pay for you!

 

Modules

1. Hacking Applications

Application Architecture and Security (7:56)
Hamster and Ferret (5:56)
Morpheus (4:22)
Heap Spraying Demonstration (4:30)
OWASP Zed Attack Proxy (12:13)
Persistent XSS Demo (1:53)
Buffer Overflow Demonstration (4:36)
Buffer Overflows Explained (23:18)
Hacking AJAX (9:25)

Shopping Basket