Ethical Hacking: Hacking Applications
Course

Ethical Hacking: Hacking Applications

Stone River eLearning
Updated Oct 07, 2019

Course Description 

This course is for beginners and IT pros looking to get certified and land an entry level Cyber Security position paying upwards of six figures! Each chapter closes with exercises putting your new learned skills into practical use immediately.  

There are currently over a million Cyber Security job openings global and demand is greatly outpacing supply which means more opportunity, job security and higher pay for you! Each chapter closes with exercises putting your new learned skills into practical use immediately. 

Learning Objectives 

  • Understand network anonymity by using tools such as the Zed Attack Proxy, Hamster and Ferret. 
  • Learn how to conduct XSS attacks, buffer overflows and then learn how to hack AJAX. 

Target Audience 

  • Eager to learn ethical hacking once and for all 
  • Looking forward to a career in cyber security 
  • Willing to write their own cyber security tools 
  • Looking to enhance IT skills and be prepared for hacker attacks 
;