Learn Website Hacking / Penetration Testing From Scratch

Learn Website Hacking/Penetration Testing From Scratch 

Learn how to hack websites and web applications like black hat hackers, and how to secure them like security experts.


Created by Zaid Sabih, z Security

Last updated 5/2019



What you'll learn
Install hacking lab & needed software (works on Windows, OS X and Linux).
Discover, exploit and mitigate a number of dangerous vulnerabilities.
Use advanced techniques to discover and exploit these vulnerabilities.
Bypass security measurements and escalate privileges.
Intercept requests using a proxy.
Hack all websites on same server.
Bypass filters and client-side security
Adopt SQL queries to discover and exploit SQL injections in secure pages
Gain full control over target server using SQL injections
Discover & exploit blind SQL injections
Install Kali Linux - a penetration testing operating system
Install windows & vulnerable operating systems as virtual machines for testing
Learn linux commands and how to interact with the terminal
Learn linux basics
Understand how websites & web applications work
Understand how browsers communicate with websites
Gather sensitive information about websites
Discover servers, technologies and services used on target website
Discover emails and sensitive data associated with a specific website
Find all subdomains associated with a website
Discover unpublished directories and files associated with a target website
Find all websites hosted on the same server as the target website
Discover, exploit and fix file upload vulnerabilities
Exploit advanced file upload vulnerabilities & gain full control over the target website
Discover, exploit and fix code execution vulnerabilities
Exploit advanced code execution vulnerabilities & gain full control over the target website
Discover, exploit & fix local file inclusion vulnerabilities
Exploit advanced local file inclusion vulnerabilities & gain full control over the target website
Exploit advanced remote file inclusion vulnerabilities & gain full control over the target website
Discover, fix, and exploit SQL injection vulnerabilities
Bypass login forms and login as admin using SQL injections
Writing SQL queries to find databases, tables and sensitive data such as usernames ad passwords using SQL injections
Bypass filtering, and login as admin without password using SQL injections
Bypass filtering and security measurements
Read / Write files to the server using SQL injections
Patch SQL injections quickly
Learn the right way to write SQL queries to prevent SQL injections
Discover basic & advanced reflected XSS vulnerabilities
Discover basic & advanced stored XSS vulnerabilities
Discover DOM-based XSS vulnerabilities
How to use BeEF framwork
Hook victims to BeEF using reflected, stored and DOM based XSS vulnerabilities
Steal credentials from hooked victims
Run javascript code on hooked victims
Create an undetectable backdoor
Hack into hooked computers and gain full control over them
Fix XSS vulnerabilities & protect yourself from them as a user
What do we mean by brute force & wordlist attacks
Create a wordlist or a dictionary
Launch a wordlist attack and guess admin's password
Discover all of the above vulnerabilities automatically using a web proxy
Run system commands on the target webserver
Access the file system (navigate between directories, read/write files)
Download, upload files
Bypass security measurements
Access all websites on the same webserver
Connect to the database and execute SQL queries or download the whole database to the local machine


Requirements
  • Basic IT Skills
  • No Linux, programming or hacking knowledge required.
  • Computer with a minimum of 4GB ram/memory
  • Operating System: Windows / OS X / Linux


Description
Welcome to my comprehensive course on Website & Web applications Hacking! This course assumes you have NO prior knowledge in hacking and by the end of it you'll be at a high level, being able to hack websites like black-hat hackers and secure them like security experts!
Note: Although some titles in this course might seem similar to one of my other courses, that course only covers the basics of website hacking where this one dives much deeper in this subject covering more advanced techniques and topics, these courses are designed to co-exist.
This course is highly practical but it won't neglect the theory, first you'll learn how to install the needed software (works on Windows, Linux and Mac OS X) and then we'll start with basics about how websites work, the different components that make a website, the technologies used, and then we'll dive into website hacking straight away. From here onwards you'll learn everything by example, by discovering vulnerabilities and exploiting them to hack into websites, so we'll never have any dry boring theoretical lectures.
Before jumping into hacking, you'll first learn how to gather comprehensive information about your target website, then the course is divided into a number of sections, each section covers how to discover, exploit and mitigate a common web application vulnerability, for each vulnerability you will first learn the basic exploitation, then you will learn advanced techniques to bypass security, escalate your privilegesaccess the database, and even use the hacked websites to hack into other websites on the same server.
You will learn how and why these vulnerabilities are exploitable, how to fix them and what are the right practices to avoid causing them.

Here's a more detailed breakdown of the course content:
1. Information Gathering - In this section you'll learn how to gather information about a target website, you'll learn how to discover the DNS server used, the services, subdomains, un-published directories, sensitive files, user emails, websites on the same server and even the web hosting provider. This information is crucial as it increases the chances of being able to successfully gain access to the target website.
2. Discovering, Exploiting & Mitigation - In this section you will learn how to discover, exploit and mitigate a large number of vulnerabilities, this section is divided into a number of sub-sections, each covering a specific vulnerability, firstly you will learn what is that vulnerability and what does it allow us to do, then you will learn how to exploit this vulnerability and bypass security measurements, and finally we will analyse the code causing this vulnerability and see how to fix it, the following vulnerabilities are covered in the course:
  • File upload :  This vulnerability allow attackers to upload executable files on the target web server, exploiting these vulnerabilities properly gives you full control over the target website.
  • Code Execution - This vulnerability allow users to run system code on the target web server, this can be used to execute malicious code and get a reverse shell access which gives the attacker full control over the target web server.
  • Local File inclusion - This vulnerability can be used to read any file on the target server, so it can be exploited to read sensitive files, we will not stop at that though, you will learn two methods to escalate this vulnerability and get a reverse shell connection which gives you full control over the target web server.
  • Remote File inclusion - This vulnerability can be load remote files on the target web server, exploiting this vulnerability properly gives you full control over the target web server.
  • SQL InjectionThis is one of the most dangerous vulnerabilities, it is found everywhere and can be exploited to do all of the things the above vulnerabilities allow us to do and more, so it allows you to login as admin without knowing the password, access the database and get all data stored there such as usernames, passwords, credit cards ....etc, read/write files and even get a reverse shell access which gives you full control over the target server!
  • Cross Site Scripting (XSS) - This vulnerability can be used to run javascript code on users who access the vulnerable page, we won't stop at that, you will learn how to steal credentials from users (such as facebook or youtube passwords) and even gain full access to their computer. You will learn all three types (reflected, stored and DOM-based).
  • Insecure Session Management - In this section you will learn how to exploit insecure session management in web applications and login to other user accounts without knowing their password, you'll also learn how to discover and exploit CSRF (Cross Site Request Forgery) vulnerabilities.
  • Brute Force & Dictionary Attacks - In this section you will learn what are these attacks, what is the difference between them and how to launch them, in successful cases you will be able to guess the password for a target login page.
3. Post Exploitation - In this section you will learn what can you do with the access you gained from exploiting the above vulnerabilities, you will learn how to convert reverse shell access to a Weevely access and vice versa, you will also learn how to execute system commands on the target server, navigate between directories, access other websites on the same server, upload/download files, access the database and even download the whole database to your local machine. You will also learn how to bypass security and do all of that even if you did not have enough permissions! 
With this course you'll get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.

NOTE: This course is created for educational purposes only and all the attacks are launched in my own lab or against devices that I have permission to test.
NOTE: This course is totally a product of Zaid Sabih and no other organization is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANIZATION IS INVOLVED.
Who this course is for:
  • Anybody who is interested in learning website & web application hacking / penetration testing
  • Anybody who wants to learn how hackers hack websites
  • Anybody who wants to learn how to secure websites & web applications from hacker
  • Web developers so they can create secure web application & secure their existing ones
  • Web admins so they can secure their websites




Created by Zaid Sabih, z Security
Last updated 1/2019
English
English [Auto-generated]

Size: 1.60 GB


Download Link Is Here👇👇👇👇



Previous
Next Post »