Mastering SQL Injection - The Ultimate Hands-On Course

Mastering SQL Injection - The Ultimate Hands-On Course

How to Find, Exploit and Defend Against SQL Injection Vulnerabilities. For Ethical Hackers, Developers & Pentesters



Sub Category

  • Network & Security

{inAds}

Objectives

  • Learn how to find SQL Injection vulnerabilities from both a black-box and white-box perspective.
  • Learn how to exploit SQL Injection vulnerabilities of varying difficulty levels.
  • Gain hands-on experience exploiting SQL injection vulnerabilities using Burp Suite Community and Professional editions.
  • Learn how to automate attacks in Python.
  • Learn how to defend against SQL Injection vulnerabilities.


Pre Requisites

  1. Basic knowledge of computers (i.e. how to use the internet).
  2. Basic knowledge of web fundamentals (HTTP requests, methods, cookies, status codes, etc.).
  3. Basic knowledge of SQL commands and query structure.
  4. Latest version of Kali Linux VM (free download).
  5. PortSwigger Web Security Academy account to access the labs (free registration).
  6. Basic knowledge of Python Scripting.


FAQ

  • Q. How long do I have access to the course materials?
    • A. You can view and review the lecture materials indefinitely, like an on-demand channel.
  • Q. Can I take my courses with me wherever I go?
    • A. Definitely! If you have an internet connection, courses on Udemy are available on any device at any time. If you don't have an internet connection, some instructors also let their students download course lectures. That's up to the instructor though, so make sure you get on their good side!



{inAds}

Coupon Code(s)

Previous Post Next Post