The Complete Web Penetration Testing & Bug Bounty Course

Learn Web Pentesting, Bug Bounty and Burpsuite by hands on experience with latest technology and a full curriculum

   Watch Promo

What you'll learn

  • Web Application & Website Penetration Tests
  • Burpsuite
  • Bug Bounty
  • Cyber Security Fundamentals
  • Kali Linux
  • Web Security

Requirements

  • A Computer with minimum 4GB of RAM
  • Internet Connection

Description

Welcome to The Complete Web Penetration Testing & Bug Bounty Course

In this course we are going to start from scratch and learn how to find vulnerabilities & bugs in Websites and Web Applications. Of course we will learn this to notify the related authorities to make internet a safer place and start making money out of this process. We are going to learn how hackers find vulnerabilities, how hackers do their attacks and also how to protect ourselves against these attacks and submit these bugs to the related developers. We will never neglect theory but we will do hands-on experience practices all the time during the course. You will be hacking into vulnerable systems throughout the course.

This training is brought to you by Codestars by Rob Percival (+1.000.000 students) and Atil Samancioglu (+200.000 students). Atil teaches cyber security & programming in StationX for more than 5 years and he also teaches mobile development in Bogazici University. If you are looking forward to be a part of the cyber security environment then you found the right course and right instructor!

You can see some of the topics that we are going to cover throughout the course below:

  • Web Application Pentesting
  • Burpsuite
  • Kali Linux
  • HTML
  • bWapp
  • Juice Shop
  • Owasp Top 10
  • Mutillidae
  • DVWA
  • XSS
  • XXE
  • SQL Injection
  • HTML Injection
  • PHP Injection
  • Shell Methods
  • File Vulnerabilities
  • Nikto
  • Commix
  • Dotdotpwn
  • Wafw00f
  • Directory Traversal
  • Brute Force
  • Bug Bounty

Content

This training is perfect for people who want to be an Ethical Hacker and a Bug Bounty Hunter. We are going to start from scratch and make our way up to all details. We are going to cover Kali Linux, Burpsuite, HTML, XSS, SQL, PHP Injection and so much more. All curriculum is designed to make you comfortable during the process.

Warning: This course aims to teach people how to become ethical hackers and cyber security specialists. All students must use the related information within legal boundaries as mentioned in the course to make internet a safer place.

Who this course is for:

  • People who want to learn about Web Pentesting
  • People who want to learn making totally legal money in cyber security
  • People who want to learn about Burpsuite


Your Instructor


Atil Samancioglu
Atil Samancioglu

Hello Everyone,

I train more than 200.000 students on Development, Mobile Applications and Cyber Security.

I am an instructor in Bogazici University, the college that I've graduated back in 2010. Furthermore I am the co-founder and CEO of Kolektif Academy, an education start-up in Turkey.

I believe regardless of your background and your current job; you have to give programming a chance. Code literacy grows disproportionately every year. If you don't want to be outdated digitally in the following years you have to do your best.

If you have a very good mobile application idea, if you want to follow your dreams, if you want to have a good job as a software developer, if you want to become a cyber security specials or if you just want to learn about programming you should not wait anymore. You can enroll the best courses which received 4.6 out of 5 right now.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Section 1 : Introduction
Available in days
days after you enroll
  Section 9: Access Control & IDOR
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!