Access courses

Basic Hacking Course

What will I learn?

Ggulawo essabo ly'ebyokwerinda bya kompyuta n'Ekitabo Kyaffe ekyo Kujingirira Eby'Kompyuta Eby'Omusingi, ekikolebwa ku lw'abakugu mu tekinologiya abeegomba okwongera ku bukugu bwabwe. Ebba mu kuzuula n'okulwanyisa obunafu obuli mu pulogulaamu za webu nga SQL Injection, XSS, ne CSRF. Yiga okukozesa ebikozesebwa ebigezesa eby'okwerinda nga Burp Suite ne OWASP ZAP, era oyige okuteekawo ebifo ebirina obukuumi nga okukozesa Kali Linux ne virtual machines. Wandiika ebyo byoyingidde mu lipoota z'ebyokwerinda ezijjuvu. Kwongera ku bukugu bwo n'ekitabo kyaffe ekimpi, ekya quality ya waggulu, era ekikolebwa mu nkola.

Apoia's Unique Features

Online and lifetime access to courses
Certificate aligned with educational standards
PDF summaries for easy printing
Online support available at all times
Select and arrange the chapters you want to study
Set your own course workload
Instant feedback on practical activities
Study at your convenience, no internet required

Develop skills

Strengthen the development of the practical skills listed below

Yiga SQL Injection: Lwanyisa era ozuule obunafu bwa SQL injection.

Lwanyisa Obuzibu bwa XSS: Zuula era oggweewo okutiisatiisa kwa cross-site scripting.

Obukuumi bwa CSRF: Teekawo tekiniki ezikuuma ku bulumbaganyi bwa CSRF.

Kozesa Ebikozesebwa eby'Obukuumi: Tambuza Burp Suite ne OWASP ZAP olw'okugezesa.

Wandiika Ebyo by'Oyize: Wandiika lipoota z'ebyokwerinda ezijjuvu nga olina ebifaananyi.

Suggested summary

Workload: between 4 and 360 hours

Before starting, you can change the chapters and the workload.

  • Choose which chapter to start with
  • Add or remove chapters
  • Increase or decrease the course workload

Examples of chapters you can add

You will be able to generate more chapters like the examples below

This is a free course, focused on personal and professional development. It is not equivalent to a technical, undergraduate, or postgraduate course, but offers practical and relevant knowledge for your professional journey.