4.2  1305 reviews on Udemy

Hacking Web Applications and Penetration Testing: Fast Start

Learn main aspects of Ethical Web Hacking, Penetration Testing and prevent vulnerabilities with this course
Course from Udemy
 10324 students enrolled
 en
Set up a virtual environment to practice without affecting main systems
Install Kali Linux - a penetration testing Debian distro
Install virtual system which has vulnerable web applications
Basic terms, standards, services, protocols and technologies
HTTP protocol, requests and responses
HTTPS, TLS/SSL
Intercepting HTTP traffic using a personal proxy
Gather sensitive information in websites
Find known vulnerabilities using vulnerability database
Find known vulnerabilities using search engines
Google Hack Database (GHDB)
Discover unpublished directories and files associated with a target website
Input and output manipulation
Input and output validation approaches
Discover and exploit reflected XSS vulnerabilities
Discover and exploit stored XSS vulnerabilities
Discover DOM-based XSS vulnerabilities
Prevent XSS vulnerabilities
Discover and exploit SQL injection vulnerabilities, and prevent them
Bypass login mechanisms using SQL injections and login a website without password
Find more in a database using SQL injection vulnerabilities: databases, tables and sensitive data such as passwords
Discover & exploit blind SQL injections
Prevent SQL injections
Authentication methods and strategies
Bypass authentication mechanisms
Find unknown usernames and passwords: brute force & dictionary attacks
Launch a dictionary attack
Access unauthorized processes
Escalate privileges
Access sensitive data using path traversal attack
Session management mechanism
Impersonating victim by session fixation attack
Discover and exploit CSRF (Cross Site Request Forgery)

Welcome to the "Ethical Hacking Web Applications and Penetration Testing: Fast Start!"

This course is for the beginners, so you don’t need to have a previous knowledge about hacking, penetration testing, or application development. You’ll learn how to “ethically” hack websites from scratch.

Since free tools and platforms are used, you don’t need to buy any tool or application. 

You will have the hands-on practices to find out and exploit the most common vulnerabilities such as SQL injection, XSS (Cross Site Scripting) and CSRF (Cross Site Request Forgery).   

Before starting to learn how to “ethically” hack a website, you’ll learn how to set up a lab environment and install the needed virtual machines such as Kali Linux and OWASP Broken Web Applications. This will allow you to practice and hack “safely” without affecting your main systems.   

Then, you’ll learn the basic terms, standards, technologies and protocols of web applications: HTML, URL, HTTP etc.     

When you’re ready to start hacking, you’re going to start with information gathering. In addition, you will learn how to use search engines to find out if there are known-vulnerabilities in the website. While discovering the website, you’ll analyse the configurations to understand if they cause any vulnerability.   

Then, you’re going to learn the most important part of hacking web applications: how to manipulate input fields and the outputs produced by the application. You’ll see the most famous and dangerous vulnerabilities including SQL injection and Cross Site Scripting (XSS) in this section.       

You will not only learn how to find out the vulnerabilities, but also learn how to exploit and hack those weaknesses. In addition, the methods to prevent hacking of these weaknesses will be taught.       

After that, you’re going to learn how to discover authorisation, authentication and session management flaws. You’ll learn how to find usernames and passwords using brute force attacks, how to fix a session, how to escalate a privilege, how to discover and exploit Cross Site Request Forgery (CSRF) and more.     

In this course, you will find the clean and pure information. When preparing the training, we especially avoided unnecessary talk and waiting; we have found these parts for you and gotten them out.  

When you finish the course, you’ll understand

  • the reasons of vulnerabilities,  

  • how to find/discover the vulnerabilities,  

  • how to exploit/hack them, and  

  • how to prevent them   

                                                                                                                                                                                                                                   IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Hacking Web Applications and Penetration Testing: Fast Start
$ 89.99
per course
Also check at

FAQs About "Hacking Web Applications and Penetration Testing: Fast Start"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK