Website Hacking / Penetration Testing
About Course
Last Update: May 2024
Notes:
- Although website hacking is covered in one of my other courses, that course only covers the basics where this course dives much deeper in this topic covering more techniques, more vulnerabilities, advanced exploitation, advanced post exploitation, bypassing security and more!
- This course focuses on website hacking, I have a different course that teaches bug hunting from scratch.
Welcome to my comprehensive course on Website hacking / penetration testing. This course assumes you have NO prior knowledge in hacking, it starts with you from scratch and takes you step-by-step to an advanced level, being able to hack websites like black-hat hackers and secure them like security experts!
This course is highly practical but doesn’t neglect the theory, we’ll start with basics to teach you how websites work and install the needed software (on Windows, Linux and Apple Mac OS). Then we’ll start hacking straight away. You’ll learn everything by example, by discovering vulnerabilities and exploiting them to hack websites. No boring dry lectures
Before jumping into hacking, you’ll first learn how to gather comprehensive information about the target website. Then the course is divided into a number of sections, each aims to teach you a common vulnerability from the OWASP top 10 most common security threats. Each section takes you through a number of hands-on examples to teach you the cause of the security bug or vulnerability and how to discover it and exploit it in a number of scenarios, from simple to advanced, ultimately allowing you to hack the target website. You’ll also learn advanced techniques to bypass filters and security, escalate your privileges, access the database and much more post-exploitation techniques. As we do this I will also introduce you to different hacking and security concepts, tools and techniques. Everything will be taught through examples and hands-on practicals, there will be no useless or boring lectures!
Here’s a more detailed breakdown of the course content:
1. Information Gathering – In this section you’ll learn how to gather comprehensive information about a target website, you’ll learn how to discover its DNS information, the services used, subdomains, un-published directories, sensitive files, user emails, websites on the same server and even the hosting provider. This information is crucial as it expands the attack surface, increasing our changes of successfully hacking the target website.
2. Discovery, Exploitation & Mitigation – In this section you will learn how to discover, exploit and mitigate a common vulnerabilities from the OWASP top 10 most common security threats. This section is divided into a number of subsections. Each subsection takes you through a number of hands-on examples to teach you the cause of the vulnerability, how to discover it and how to exploit it in a number of scenarios, from simple to advanced, ultimately allowing you to hack the target website. You’ll also learn advanced techniques to bypass filters and security. Finally we will analyse the code causing these vulnerabilities and d,
Here’s a list of the main vulnerabilities that will be covered in this section.
-
- Information Disclosure.
- File upload.
- Code Execution.
- Local File Inclusion.
- Remote File Inclusion.
- SQL Injection.
- Cross Site Scripting (XSS).
- Insecure Session Management.
- Brute Force & Dictionary Attacks.
- CSRF (Client-Side Request Forgery).
3. Post Exploitation – In this section you will learn what can you do with the access you gained by exploiting the above vulnerabilities. You will learn how to convert reverse shell access to a Weevely access and vice versa, how to execute system commands on the target server, navigate between directories, access other websites on the same server, upload/download files, access the database and even download the whole database to your local machine. You will also learn how to bypass security, privilege escalation and do all of the above with limited permissions on the server !
You’ll use the following tools to achieve the above:
- Kali Linux.
- Weevely.
- THC-Hydra .
- Netcat .
- Dev tools.
- Burp Suite.
- OWASP Zap.
- Metasploit.
- BeEF.
- Dirb.
- Maltego.
- Knockpy.
With this course you get 24/7 support, so if you have any questions you can post them in the Q&A section and we’ll respond to you within 15 hours.
Checkout the curriculum and the course teaser for more info!
Notes:
- This course is created for educational purposes only and all the attacks are launched in my own lab or against systems that I have permission to test.
- This course is totally a product of Zaid Sabih & zSecurity, no other organization is associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANIZATION IS INVOLVED.
Course Content
01 – Course Introduction
-
A Message from the Professor
-
001 Course Introduction.mp4
00:00
01 – Preparation – Creating a Penetration Testing Lab
02 – Preparation – Linux Basics
03 – Website Basics
04 – Information Gathering
05 – File Upload Vulnerabilities
06 – Code Execution Vulnerabilities
07 – Local File Inclusion Vulnerabilities (LFI)
08 – Remote File Inclusion Vulnerabilities (RFI)
09 – SQL Injection Vulnerabilities
10 – SQL Injection Vulnerabilities – SQLi In Login Pages
11 – SQL injection Vulnerabilities – Extracting Data From The Database
12 – SQL injection Vulnerabilities – Advanced Exploitation
13 – XSS Vulnerabilities
14 – XSS Vulnerabilities – Exploitation
15 – Insecure Session Management
16 – Brute Force & Dictionary Attacks
17 – Discovering Vulnerabilities Automatically Using Owasp ZAP
18 – Post Exploitation
19 – Bonus Section
Earn a certificate
Add this certificate to your resume to demonstrate your skills & increase your chances of getting noticed.