Udemy – Mastering Server-Side Request Forgery (SSRF) Vulnerabilities 2024-1
Udemy – Mastering Server-Side Request Forgery (SSRF) Vulnerabilities 2024-1 Downloadly IRSpace

Mastering Server-Side Request Forgery (SSRF) Vulnerabilities course. This course focuses on the technical details of SSRF vulnerabilities. In this course, you will get to know the methods of discovering these vulnerabilities from the perspectives of black box and white box, as well as different techniques for exploiting them. In addition, the course provides prevention and risk mitigation strategies for dealing with SSRF attacks.
What you will learn:
- Discover SSRF vulnerabilities through black-box and white-box perspectives
- Gain hands-on experience in exploiting SSRF vulnerabilities using Burp Suite
- Learn secure coding practices to prevent and mitigate SSRF vulnerabilities
- Exploitation of SSRF vulnerabilities with varying levels of difficulty
- Automation of attacks using Python
Who is this course suitable for?
- Penetration testers
- Application security specialists
- Bug hunters
- Software developers
- Ethical hackers
- Web application security enthusiasts
Mastering Server-Side Request Forgery (SSRF) Vulnerabilities course profile
- Publisher: Udemy
- Tutor: Experts with David Bombal
- Training level: beginner to advanced
- Training duration: 3 hours and 10 minutes
- Number of courses: 19
Course headings
Course prerequisites
- Basic knowledge of computers (i.e. how to use the internet).
- Basic knowledge of web fundamentals (HTTP requests, methods, cookies, status codes, etc.).
- Latest version of Kali Linux VM (free download).
- PortSwigger Web Security Academy account to access the labs (free registration).
Course images
Sample video of the course
Installation guide
After Extract, view with your favorite Player.
Subtitle: None
Quality: 720p
download link
File(s) password: www.downloadly.ir
Size
1.7 GB