Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Website Hacking / Penetration Testing

via Udemy

Overview

Hack websites & web applications like black hat hackers and secure them like experts.

What you'll learn:
  • 100+ Videos (10+ hours) to teach you website hacking from scratch.
  • 50+ hands-on real-life website hacking examples - from simple to advanced.
  • Discover, exploit and mitigate a number of dangerous web vulnerabilities.
  • Hack cloud servers using these vulnerabilities.
  • No prior knowledge in Linux, hacking or programming is required.
  • Advanced post exploitation - pivoting, dump the database, privilege escalation, etc
  • Bypass security & advanced exploitation of these vulnerabilities.
  • Bypass security & filters.
  • Create a hacking lab.
  • Intercept requests using a proxy.
  • Adopt SQL queries to discover and exploit SQL injections in secure pages.
  • Gain full control over cloud servers using SQL injections.
  • Discover & exploit blind SQL injections.
  • Install Kali Linux - a penetration testing operating system.
  • Learn linux commands and how to interact with the terminal.
  • Learn linux basics.
  • Understand how websites & web applications work.
  • Understand how browsers communicate with websites.
  • Gather sensitive information about websites.
  • Discover servers, technologies & services used on target website.
  • Discover emails & sensitive data associated with a specific website.
  • Find all subdomains associated with a website.
  • Discover unpublished directories & files associated with a target website.
  • Find all websites hosted on the same server as the target website.
  • Discover, exploit and fix file upload vulnerabilities.
  • Exploit advanced file upload vulnerabilities & gain full control over the target website.
  • Discover, exploit and fix code execution vulnerabilities.
  • Exploit advanced code execution vulnerabilities & gain full control over the target website.
  • Discover, exploit & fix local file inclusion vulnerabilities.
  • Exploit local file inclusion vulnerabilities to to get a shell.
  • Exploit advanced local file inclusion vulnerabilities & gain full control over the target website.
  • Exploit advanced remote file inclusion vulnerabilities & gain full control over the target website.
  • Discover, fix, and exploit SQL injection vulnerabilities.
  • Bypass login forms and login as admin using SQL injections.
  • Writing SQL queries to find databases, tables and sensitive data such as usernames ad passwords using SQL injections
  • Bypass filtering, and login as admin without password using SQL injections.
  • Bypass filtering and security measurements.
  • Read / Write files to the server using SQL injections.
  • Patch SQL injections quickly.
  • The right way to write SQL queries to prevent SQL injections.
  • Discover basic & advanced reflected XSS vulnerabilities.
  • Discover basic & advanced stored XSS vulnerabilities.
  • How to use BeEF framwork.
  • Hook users to BeEF using reflected & XSS vulnerabilities.
  • Steal credentials from hooked targets.
  • Run javascript code on hooked targets.
  • Create Windows backdoors.
  • Hack computers using XSS vulnerabilities.
  • Fix XSS vulnerabilities & protect yourself from them as a user.
  • Brute force & wordlist attacks.
  • Create a wordlist or a dictionary.
  • Launch a wordlist attack and guess admin's password.
  • Discover all of the above vulnerabilities automatically using a web proxy.
  • Run system commands on the target webserver.
  • Access the file system (navigate between directories, read/write files).
  • Download, upload files to / from hacked servers.
  • Bypass security measurements.
  • Access all websites on the same webserver.
  • Connect to the database and execute SQL queries or download the whole database to the local machine.
  • Discover, exploit and mitigate CSRF vulnerabilities.

Notes:

  1. Although website hacking is covered in one of my other courses, that course only covers the basics where this course dives much deeper in this topic covering more techniques, more vulnerabilities, advanced exploitation, advanced post exploitation, bypassing security and more!

  2. This course focuses on website hacking, I have a different course that teaches bug hunting from scratch.


Welcome to my comprehensive course on Website hacking / penetration testing.This course assumesyou have NOprior knowledge in hacking, it starts with you from scratch and takes you step-by-step to an advanced level, being able to hack websites like black-hat hackers and secure them like security experts!


This course is highly practical but doesn't neglect the theory, we'll start with basics to teach you how websites work and install the needed software (on Windows, Linux and Apple Mac OS). Then we'll start hacking straight away. You'll learn everything by example, by discovering vulnerabilities and exploiting them to hack websites. No boring dry lectures


Before jumping into hacking, you'll first learn how to gather comprehensive information about the target website. Then the course is divided into a number of sections, each aims to teach you a common vulnerability from the OWASP top 10 most common security threats. Each section takes you through a number of hands-on examples to teach you the cause of the security bug or vulnerability and how to discover it and exploit it in a number of scenarios, from simple to advanced, ultimately allowing you to hack the target website. You'll also learn advanced techniques to bypass filters and security, escalate your privileges, access the database and much more post-exploitation techniques. As we do this I will also introduce you to different hacking and security concepts, tools and techniques. Everything will be taught through examples and hands-on practicals, there will be no useless or boring lectures!


Here's a more detailed breakdown of the course content:

1.Information Gathering-In this section you'll learn how to gather comprehensive information about a target website, you'll learn how to discover its DNS information, the services used, subdomains, un-published directories, sensitive files, useremails, websites on the same server and even the hosting provider. This information is crucial asit expands the attack surface, increasing our changes of successfully hacking the target website.


2.Discovery, Exploitation & Mitigation-In this section you will learn how to discover, exploit and mitigate a common vulnerabilities from the OWASP top 10 most common security threats. This section is divided into a number of subsections. Each subsection takes you through a number of hands-on examples to teach you the cause of the vulnerability, how to discover it and how to exploit it in a number of scenarios, from simple to advanced, ultimately allowing you to hack the target website. You'll also learn advanced techniques to bypass filters and security. Finally we will analyse the code causing these vulnerabilitiesand d,

Here's a list of the main vulnerabilities that will be covered in this section.

    • Information Disclosure.

    • File upload.

    • Code Execution.

    • Local File Inclusion.

    • Remote File Inclusion.

    • SQL Injection.

    • Cross Site Scripting (XSS).

    • Insecure Session Management.

    • Brute Force & Dictionary Attacks.

    • CSRF (Client-Side Request Forgery).


3.Post Exploitation -In this section you will learn what can you do with the access you gained by exploiting the above vulnerabilities. You will learn how to convert reverse shell access to a Weevely access and vice versa, how to execute system commands on the target server, navigate between directories, access other websites on the same server, upload/download files, access the database and even download the wholedatabase to your local machine. You will also learn how to bypass security, privilege escalation and do all of the above with limited permissions on the server !


You'll use the following tools to achieve the above:

  • Kali Linux.

  • Weevely.

  • THC-Hydra .

  • Netcat .

  • Dev tools.

  • Burp Suite.

  • OWASP Zap.

  • Metasploit.

  • BeEF.

  • Dirb.

  • Maltego.

  • Knockpy.


With this course you get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.


Checkout the curriculum and the course teaser for more info!


Notes:

  • This course is created for educational purposes only andall the attacks are launched in my own lab or against systems that I have permission to test.

  • This course is totally a product of Zaid Sabih & zSecurity, no otherorganizationis associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANIZATION IS INVOLVED.

Taught by

Zaid Sabih and z Security

Reviews

4.5 rating at Udemy based on 19398 ratings

Start your review of Website Hacking / Penetration Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.