Web Applications Hacking Penetration Testing

Practice Web Applications Hacking & Penetration Testing against a number of real world web applications/websites.

Last updated 2022-01-10 | 3.4

- Set Up a Lab Environment To Practice Hacking and Penetration Testing.
- Understand How Websites / web applications Work.
- Detect What Technologies / Scripts A Website Is Using.

What you'll learn

Set Up a Lab Environment To Practice Hacking and Penetration Testing.
Understand How Websites / web applications Work.
Detect What Technologies / Scripts A Website Is Using.
Intercepting HTTP Requests Using A Personal Proxy.
Collect Sensitive Information About The Target.
Web Applications Hacking / Websites Hacking.
TOP 10 Web Applications / Websites Vulnerabilities and Website Related Hacking Techniques.
Discover and Exploit Cross Site Scripting (XSS) Vulnerabilities.
Detect and Exploit Cross Site Request Forgery (CSRF) Vulnerabilities.
Discover and Exploit Command Execution Vulnerabilities.
Uncover and Exploit SQL Injection Vulnerabilities.
Uncover and Exploit Script Source Code Disclosure Vulnerabilities.
Using Burp Suite Proxy.
How To Use Vega (Web App / website Vulnerability Scanner) to Scan Websites.
How To Use Arachni (Web Vulnerability Scanner) to Scan Websites.
Answers to all of your questions about ethical hacking and penetration testing!
Get A Job As A Penetration Tester / Ethical Hacker & Make Money Online As A Freelancer.
The Ability To Hack And Pen Test Any Website / web application.
Learn About The different fields of Web Applications Hacking.

* Requirements

* Basic Information Technology Skills.
* A Desire To Learn.
* Basic Knowledge Of Web Applications (not mandatory).
* Hacking Operating Systems: KALI LINUX
* PARROT SECURITY OS
* BACKBOX LINUX...etc
* No previous hacking knowledge required.

Description

  • Set Up a Lab Environment To Practice Hacking and Penetration Testing.
  • Understand How Websites / web applications Work.
  • Detect What Technologies / Scripts A Website Is Using.
  • Intercepting HTTP Requests Using A Personal Proxy.
  • Collect Sensitive Information About The Target.
  • Web Applications Hacking / Websites Hacking.
  • TOP 10 Web Applications / Websites Vulnerabilities and Website Related Hacking Techniques.
  • Discover and Exploit Cross Site Scripting (XSS) Vulnerabilities.
  • Detect and Exploit Cross Site Request Forgery (CSRF) Vulnerabilities.
  • Discover and Exploit Command Execution Vulnerabilities.
  • Uncover and Exploit SQL Injection Vulnerabilities.
  • Uncover and Exploit Script Source Code Disclosure Vulnerabilities.
  • Using Burp Suite Proxy.
  • How To Use Vega (Web App / website Vulnerability Scanner) to Scan Websites.
  • How To Use Arachni (Web Vulnerability Scanner) to Scan Websites.
  • Answers to all of your questions about ethical hacking and penetration testing!
  • Get A Job As A Penetration Tester / Ethical Hacker & Make Money Online As A Freelancer.
  • The Ability To Hack And Pen Test Any Website / web application.
  • Learn About The different fields of Web Applications Hacking.

Course content

13 sections • 44 lectures

Welcome To the Web Applications Hacking and Penetration Testing Course Preview 00:46

Web applications hacking intro

How I Hacked The Payment System of Origin Energy (Australian Company) Preview 01:35

A critical XSS vulnerability has been discovered by me in a well-known company in Australia. The flaw allowed me to hack their payment system.

Facebook Bug- Facebook Users (Denial of Use) Attack Preview 01:17

How Websites work? Preview 02:25

How web applications work

Install XAMPP & DVWA Preview 04:51

Questions Preview 00:14

Install Burp Suite Proxy Preview 03:25

Configure Burp Suite Proxy Preview 01:26

Make Burp Suite Capture SSL Traffic Preview 01:59

Install Python Preview 03:13

Install Vega Scanner Preview 01:54

Setting the DVWA Security Level Preview 00:34

Getting Domain Information Preview 03:37

Identify Technology & Software On Websites Preview 05:20

Finding Subdomains Preview 03:07

Cross Site Scripting (XSS) Explained Preview 02:00

Stored Cross Site Scripting (XSS) Vulnerability Preview 02:46

Reflected Cross Site Scripting (XSS) Vulnerability Preview 04:16

Cross Site Request Forgery (CSRF) Explained Preview 01:59

Cross Site Request Forgery (CSRF) Vulnerability Preview 05:20

SQL Injection Explained Preview 02:52

SQL Injection Vulnerability Preview 03:01

Command Execution Explained Preview 02:24

Command Execution Vulnerability Preview 03:02

File Upload Vulnerability Preview 02:42

How to Generate Web Backdoors (Shells)? Preview 06:56

Brute Force a Login Page Preview 06:23

Create Word lists for Password Cracking Preview 05:30

Real World Brute Force Attack Preview 10:04

Vega download links Preview 00:11

Discover vulnerabilities using Vega scanner Preview 03:01

Exploiting SQL injection using sqlmap Preview 08:31

Exploiting Cross Site Scripting (XSS) using BruteXSS tool Preview 06:47

Exploiting Script Source Code Disclosure Vulnerability Preview 03:09

Discover Vulnerabilities using Arachni Scanner Preview 06:01