Web Hacking: Become a Professional Web Pentester

Learn everything you need to execute web application security assessments as a professional ethical hacker.

4.45 (549 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Web Hacking: Become a Professional Web Pentester
3,412
students
8 hours
content
Feb 2019
last update
$69.99
regular price

What you will learn

Why hacking is fun

Understand web security problems and how to fix them

Find security vulnerabilities in web applications

Start working as a penetration tester for web applications

How traditional and modern web applications work

How the process of ethical hacking works

Get practical experience in exploiting web applications

How to do ethical hacking projects the right way

How professional penetration testing works

Why take this course?

This course contains everything to start working as a web pentester. You will learn about exploitation techniques, hacking tools, methodologies, and the whole process of security assessments. It is absolutely hands-on, you will do all the attacks in your own penetration testing environment using the provided applications. The targets are real open-source software. You will have to work hard but at the end you will be able to do web security assessments on your own as a real ethical hacker. 

My name is Geri and I am the instructor of this course about web application hacking. If you are interested in hacking and IT security, then this is the perfect place to start. You might be a developer, an IT administrator, or basically anybody with an IT background. With this training you will get everything you need to start working as a professional web penetration tester. 
 
But why would you want to become one? First of all because it is lot's of fun. You can be in the position of an attacker trying to hack various system. Finding vulnerabilities exploiting them and taking over the system. You can find the true hacker in yourself. It is a very creative and exciting job.  

Also the security business is booming now. I get offers every day on LinkedIn, because there is a serious shortage of penetration testers. As companies figure out that they really have to care about security they face the problem that they cannot find people to do that. And it just keeps growing. And because of that you can earn pretty well even as a white hat ethical hacker, so there is no reason to go to the dark side. 

But why should you learn web hacking. Mostly because there is the biggest demand on the market. Wherever you go to work right now as a penetration tester, around 80 % of the projects are web hacking related. This usually because the awareness of web security was already established and because basically everything has a web interface from web application to embedded devices or IoT. Also because that is the fastest to learn. It is because web related technologies are usually text based and are easy to work with. So at the end of the day web pentesting is the fastest to learn and the most searched for so I think it is an obvious choice to start your carrier there. 

But who am I to teach that, you might ask. I work as a penetration tester in Germany. I am lucky to work with the extremely wide spectrum of technologies in my day job. 

I also talk on conferences, when I have the time (google my name).

And I have already made an online hacking course which has 20000+ students, and people seemed to like it. 

But most importantly I know how to become a penetration tester because I did it myself. I was a software quality engineer when I decided to change to pentesting. I did trainings read books to become one. But when I designed this ethical hacking course I tried to figure out what are the most important things you need, based on my own experience. I analysed what I needed the most to become a pentester and  also what we are looking for, when we hire somebody in our team. And I put these topics in this course. So if you learn everything in this ethical hacking course, then I would be glad to work with you, because I would know that I can trust you with doing a web assessment.  

So how is this course looks like. It is absolutely hands on. We are gonna hack real open source applications where you can try every technique and attack yourself. So you will have to get your hands dirty. I will show you everything first and then you can keep experimenting and testing yourself. 

Of course this course is the essentials. I don't like the idea of people calling courses the "complete whatever". In IT generally there is no such thing as complete. There are new systems and technologies born everyday. You will have to learn forever and your knowledge will never be complete. But that is good for two reasons: 

  1. It never gets boring, there will be always something interesting new thing to learn. 
  2. You will be never without job. If you keep up with the developments there will be always something new to do. And as long as there are new systems people will keep screwing up and building insecure stuff. And that's what brings projects to us. 

So I hope I piqued you attention, to learn web application hacking and becoming an ethical hacker. But if you don't believe me here is what my students say:

"The instruction is hitting some key elements to test for web apps and in the process providing some useful tips when using Burp." - Danny Rogers

"I watched first time all video - and didn't see 10% of the value LOL shame on me. But over now that am doing exercises i see how much and how powerful this course - thank you Geri!!" - ARturs Stays

"Dude you are awesome. Teach me!!!! Teach me!!!!!" - Rubem

"A very well developed and presented course." - Steve Hinesly

 So join now and let's get hacking.

Screenshots

Web Hacking: Become a Professional Web Pentester - Screenshot_01Web Hacking: Become a Professional Web Pentester - Screenshot_02Web Hacking: Become a Professional Web Pentester - Screenshot_03Web Hacking: Become a Professional Web Pentester - Screenshot_04

Reviews

Thomas
April 19, 2022
This is probably a good introduction to penetration test. Geri have a good and clear speech. The course started to be interesting from section 5 for me. The environment setup is painful if you are on the last M1 chipset, but once you have your environment running, it's very interesting, and sometime mind blowing. I learned a lot, thank you for this course Geri!
Gultekin
March 25, 2022
I was expecting a more in dept content, may be a deep dive in some topics. It is sometimes giving really good tips but in Youtube I would find maybe better content. I am always between should I continue or stop but I will finish it may be there is more even I am more than half ways through.
Tomé
September 30, 2021
Very in depth, entertaining and filled with piratical information. Recommended for everyone starting in this field.
Paul
September 26, 2021
Concepts are well explained and then demonstrated with the two webapps provided in the virtual machine. Will definitely recommend.
Thierry
May 29, 2021
Intermediate pentester here. Pros: This course in web pentesting is a great refresher for intermediate pentesters and a solid foundation for beginners. Cons: - The verbal delivery can be sketchy sometimes, needed to replay some parts of the course several times. - The host tends to speed up over finicky technical setups, both verbally and visually. - Drawings are a great way to communicate but they should be slicker and downloadable, especially when explaining high-level concepts; no one will remember a scrabbling but a clean and simple diagram made with apps like yEd or draw.io will stick in the visual memory.
Michael
December 21, 2020
Instructor knows what he is talking about, and I learnt a few new things. At the start and end of every video it's advertising his website and when you are continuously watching the videos it becomes a bit too much.
Erik
January 16, 2018
Great course, exactly what I was looking for. I like the combination of 1) a practical, contextual explanation of how the web technology is supposed to work, 2) then an explanation of the vulnerability and attack, 3) followed by a practical demonstration of the attack, and 4) finally an opportunity to work the attack yourself, using the vulnerable web apps Geri provides. Geri has a good quiet sense of humor, expressed through targeted selections from the old Star Wars movies. The course moves at a balanced pace, and each part reinforces the next.
Danny
December 29, 2017
The instruction is hitting some key elements to test for web apps and in the process providing some useful tips when using Burp.
Jakub
December 25, 2017
Good course for Beginners it introduce briefly web technology so you don't need to know anything about web applications. Lot of screencasts with actual working examples. The course provide virtual machine with vulnerable programs that have holes in them so you can practice the exploits for yourself.
Leo
November 30, 2017
I would like to see more in-depth explanation on the actual exercises provided by Geri at the end of each lecture, as just saying "go play around, do this and that most of the times sounds very vague and too complicated for beginners. In my opinion, more hands-on exercises would be extremely beneficial. I hope that Geri will add this to his future courses.
Igor
November 29, 2017
First lessons was too superficial but later on we got a deeply approach that is really useful for daily applications. Thanks
Damon
November 24, 2017
Very good coverage of stuff and really introduces you to some awesome topics with a good explanation. I wouldn't say it'll make someone a "professional", but it gets you started and gives you a lot to experiment with. the 4.5 is because the star wars humor attempts make it obvious the course creator has no clue how humor works. We get it, you like star wars, I don't need to see randomly selected (since they seem to have no bearing on the context of the lesson most of the time) clips in almost every video that serves no purpose other than to waste time. Other than that one annoying gripe, the course is definitely worth your time. Especially if like me, you wanted to learn but had no idea how to start or what keywords to start searching online.
Laszlo
November 20, 2017
Its pretty beginner stuff until now.... I've expected something more professional from security point of view.
Arturs
October 17, 2017
I watched first time all video - and didn't see 10% of the value LOL shame on me. But over now that am doing exercises i see how much and how powerful this course - thank you Geri!!
Cezar
October 8, 2017
Pretty good overall. It's a short introduction to a few of the most common vulnerabilities. I wish it would go more in depth into each topic, or provide a more comprehensive approach. But it's good info nonetheless for starting out.

Charts

Price

Web Hacking: Become a Professional Web Pentester - Price chart

Rating

Web Hacking: Become a Professional Web Pentester - Ratings chart

Enrollment distribution

Web Hacking: Become a Professional Web Pentester - Distribution chart
1074132
udemy ID
1/12/2017
course created date
11/22/2019
course indexed date
Bot
course submited by