NYU Classifieds>NYU Online Courses>Web Hacker\'s Toolbox - Tools Used by Successful Hackers

Web Hacker\'s Toolbox - Tools Used by Successful Hackers

About this Course

Ethical hackers and penetration testers need an efficient toolbox and a step-by-step guide to use these tools effectively. This course covers: - Sqlmap for SQL injection detection, - Google Hacking for identifying security weaknesses, - Fuzzing with Burp Suite Intruder. - How to exploit race conditions using OWASP ZAP. By the end of the course, you\'ll be equipped to use these tools in your penetration testing projects. The course is ideal for intermediate-level penetration testers, ethical hackers, bug hunters, and security engineers/consultants. It offers a practical, hands-on approach with real-world case studies and expert tips, enhancing your pentesting skills and aligning you with industry standards. Basic hacking skills are required; no installation videos are included.

Created by: Packt


Related Online Courses

This course demystifies the concept of \"LLM fine-tuning\" and its critical applications in the business world. In the context of rapidly evolving AI technologies, understanding how to fine-tune... more
Through this course, you can understand Korean more deeply and get advanced Korean language skills. This course is for advanced Korean learners who are interested in Korean language and culture.... more
In this specialization, you will experience what it is to go from idea to code. These courses are specifically created for the manager, designer, or entrepreneur who is an active, hands-on... more
This course is primary focused on Procurement Organization-how to integrate procurement into the business and with your suppliers, review different types of procurement organizations, the... more
Backend refers to the server side of development. Here, the primary focus is on how a website works. Node.js is considered efficient for the development of backend applications as it brings... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL