Learn Website Hacking / Penetration Testing From Scratch

Video description

Welcome to this comprehensive course on website and web application hacking! In this course, you will start as a beginner with no previous knowledge about penetration testing or hacking. This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to set up a lab and install the required software to practice penetration testing on your own machine. Then you will learn about websites, how they work, what they rely on, what is meant by a web server, a database, and how all of these components work together to give us functioning websites. Once you understand how websites work we will start talking about how can we exploit these components and this method of communication to carry out a number of powerful attacks. This course will take you from a beginner to a more advanced level. By the time you finish, you will be able to launch attacks and test the security of websites and web applications in exactly the same way that black hat hackers would do, fix these vulnerabilities, and secure websites from them. All the attacks in this course are practical attacks that work against any real websites. For each vulnerability you will learn the basic exploitation, then you will learn advanced methods that will give you more privileges or allow you to bypass security measurements.

What You Will Learn

  • Set up a lab environment to practice hacking; Install Kali Linux - a penetration testing operating system;install windows and vulnerable operating systems as virtual machines for testing
  • Learn Linux basics, commands and how to interact with the terminal;understand how websites and web applications work; understand how browsers communicate with websites
  • Gather sensitive information about websites; discover servers, technologies, and services used on target websites. discover emails and sensitive data associated with a specific website
  • Find all subdomains associated with a website; discover unpublished directories and files associated with a target website; find all websites hosted on the same server as the target website

Discover, exploit, and fix file upload vulnerabilities, and much more.

Audience

Anybody who is interested in learning website and web application hacking/penetration testing, how hackers hack websites, how to secure websites and web applications from a hacker. Web developers and Web admins who want to secure their websites

About The Author

Zaid Sabih: Zaid Sabih is an ethical hacker, a computer scientist, and the founder and CTO of zSecurity. He has valuable experience in ethical hacking—he started working as a pentester with iSecurity. In 2013, he started teaching his first network hacking course—which received amazing feedback—leading him to publish a number of online ethical hacking courses, each focusing on a specific topic, all of which are dominating ethical hacking. Now, Zaid has more than 300,000 students worldwide.

Table of contents

  1. Chapter 1 : Course Introduction
    1. Course Introduction
  2. Chapter 2 : Preparation - Creating a Penetration Testing Lab
    1. Lab Overview Needed Software
    2. Installing Kali 2018 as a Virtual Machine Using a Ready Image
    3. Installing Metasploitable as a Virtual Machine
    4. Installing Windows As a Virtual Machine
  3. Chapter 3 : Preparation - Linux Basics
    1. Basic Overview of Kali Linux
    2. The Linux Terminal Basic Linux Commands
    3. Configuring Metasploitable Lab Network Settings
  4. Chapter 4 : Website Basics
    1. What is a Website?
    2. How to Hack a Website?
  5. Chapter 5 : Information Gathering
    1. Gathering Information Using Whois Lookup
    2. Discovering Technologies Used On the Website
    3. Gathering Comprehensive DNS Information
    4. Discovering Websites on the Same Server
    5. Discovering Subdomains
    6. Discovering Sensitive Files
    7. Analysing Discovered Files
    8. Maltego - Discovering Servers, Domains Files
    9. Maltego - Discovering Websites, Hosting Provider Emails
  6. Chapter 6 : File Upload Vulnerabilities
    1. What are they? And How to Discover Exploit Basic File Upload Vulnerabilities
    2. HTTP Requests - GET POST
    3. Intercepting HTTP Requests
    4. Exploiting Advanced File Upload Vulnerabilities
    5. Exploiting More Advanced File Upload Vulnerabilities
    6. [Security] Fixing File Upload Vulnerabilities
  7. Chapter 7 : Code Execution Vulnerabilities
    1. What are they? How to Discover Exploit Basic Code Execution Vulnerabilities
    2. Exploiting Advanced Code Execution Vulnerabilities
    3. [Security] - Fixing Code Execution Vulnerabilities
  8. Chapter 8 : Local File Inclusion Vulnerabilities (LFI)
    1. What are they? And How to Discover Exploit Them
    2. Gaining Shell Access from LFI Vulnerabilities - Method 1
    3. Gaining Shell Access from LFI Vulnerabilities - Method 2
  9. Chapter 9 : Remote File Inclusion Vulnerabilities (RFI)
    1. Remote File Inclusion Vulnerabilities - Configuring PHP Settings
    2. Remote File Inclusion Vulnerabilities - Discovery Exploitation
    3. Exploiting Advanced Remote File Inclusion Vulnerabilities
    4. [Security] Fixing File Inclusion Vulnerabilities
  10. Chapter 10 : SQL Injection Vulnerabilities
    1. What is SQL?
    2. Dangers of SQL Injections
  11. Chapter 11 : SQL Injection Vulnerabilities - SQLi In Login Pages
    1. Discovering SQL Injections In POST
    2. Bypassing Logins Using SQL Injection Vulnerability
    3. Bypassing More Secure Logins Using SQL Injections
    4. [Security] Preventing SQL Injections in Login Pages
  12. Chapter 12 : SQL injection Vulnerabilities - Extracting Data from the Database
    1. Discovering SQL Injections in GET
    2. Reading Database Information
    3. Finding Database Tables
    4. Extracting Sensitive Data Such As Passwords
  13. Chapter 13 : SQL injection Vulnerabilities - Advanced Exploitation
    1. Discovering Exploiting Blind SQL Injections
    2. Discovering a More Complicated SQL Injection
    3. Extracting Data (passwords) By Exploiting a More Difficult SQL Injection
    4. Bypassing Security Accessing All Records
    5. Bypassing Filters
    6. [Security] Quick Fix to Prevent SQL Injections
    7. Reading Writing Files on The Server Using SQL Injection Vulnerability
    8. Getting a Reverse Shell Access Gaining Full Control Over The Target Web Server
    9. Discovering SQL Injections Extracting Data Using SQLmap
    10. Getting a Direct SQL Shell using SQLmap
    11. [Security] - The Right Way to Prevent SQL Injection
  14. Chapter 14 : XSS Vulnerabilities
    1. Introduction - What is XSS or Cross Site Scripting?
    2. Discovering Basic Reflected XSS
    3. Discovering Advanced Reflected XSS
    4. Discovering An Even More Advanced Reflected XSS
    5. Discovering Stored XSS
    6. Discovering Advanced Stored XSS
    7. Discovering Dom Based XSS
  15. Chapter 15 : XSS Vulnerabilities – Exploitation
    1. Hooking Victims to BeEF Using Reflected XSS
    2. Hooking Victims to BeEF Using Stored XSS
    3. BeEF - Interacting With Hooked Victims
    4. BeEF - Running Basic Commands On Victims
    5. BeEF - Stealing Credentials/Passwords Using A Fake Login Prompt
    6. Bonus - Installing Veil 3
    7. Bonus - Veil Overview Payloads Basics
    8. Bonus - Generating an Undetectable Backdoor Using Veil 3
    9. Bonus - Listening For Incoming Connections
    10. Bonus - Using a Basic Delivery Method to Test the Backdoor Hack Windows 10
    11. BeEF - Gaining Full Control over Windows Target
    12. [Security] Fixing XSS Vulnerabilities
  16. Chapter 16 : Insecure Session Management
    1. Logging In As Admin without a Password by Manipulating Cookies
    2. Discovering Cross Site Request Forgery Vulnerabilities (CSRF)
    3. Exploiting CSRF Vulnerabilities to Change Admin Password Using a HTML File
    4. Exploiting CSRF Vulnerabilities To Change Admin Password Using Link
    5. [Security] The Right Way to Prevent CSRF Vulnerabilities
  17. Chapter 17 : Brute Force Dictionary Attacks
    1. What Are Brute Force Dictionary Attacks?
    2. Creating a Wordlist
    3. Launching a Wordlist Attack Guessing Login Password Using Hydra
  18. Chapter 18 : Discovering Vulnerabilities Automatically Using Owasp ZAP
    1. Scanning Target Website for Vulnerabilities
    2. Analysing Scan Results
  19. Chapter 19 : Post Exploitation
    1. Post Exploitation Introduction
    2. Interacting With the Reverse Shell Access Obtained In Previous Lectures
    3. Escalating Reverse Shell Access to Weevely Shell
    4. Weevely Basics - Accessing Other Websites, Running Shell Commands ...etc
    5. Bypassing Limited Privileges Executing Shell Commands
    6. Downloading Files from Target Webserver
    7. Uploading Files to Target Webserver
    8. Getting a Reverse Connection from Weevely
    9. Accessing the Database

Product information

  • Title: Learn Website Hacking / Penetration Testing From Scratch
  • Author(s): Zaid Sabih
  • Release date: April 2018
  • Publisher(s): Packt Publishing
  • ISBN: 9781789346145