Ticker

6/recent/ticker-posts

Free Online Courses : Hacking/Website Hacking/ Penetration Testing &Bounty Hunting


Hacking/Website Hacking/ Penetration Testing & Bounty Hunting 2020

Website Hacking / Penetration Testing & Bug Bounty Hunting


Free Online Course What you'll Learn

  • 90+ Videos to take you from a beginner to advanced in website hacking.
  • Become a bug bounty hunters & discover bug bounty bugs!
  • Exploit these vulnerabilities to hack into web servers.
  • Advanced post exploitation - hack other websites on the same server, dump the database, privilege escalation....etc
  • Create a hacking lab & needed software (on Windows, OS X and Linux).
  • Discover, exploit and mitigate a number of dangerous web vulnerabilities.
  • Bypass security & advanced exploitation of these vulnerabilities.
  • Bypass security & filters.
  • Gain full control over target server using SQL injections.
  • Intercept requests using a proxy.
  • Adopt SQL queries to discover and exploit SQL injections in secure pages.
  • Learn linux commands and how to interact with the terminal.
  • Understand how websites & web applications work.
  • Gather sensitive information about websites.
  • Discover emails & sensitive data associated with a specific website.
  • Discover unpublished directories & files associated with a target website.
  • Find all subdomains associated with a website.
  • Find all websites hosted on the same server as the target website.
  • Exploit advanced file upload vulnerabilities & gain full control over the target website.
  • Exploit advanced code execution vulnerabilities & gain full control over the target website.
  • Exploit local file inclusion vulnerabilities to to get a shell.
  • Exploit advanced remote file inclusion vulnerabilities & gain full control over the target website.
  • Exploit advanced local file inclusion vulnerabilities & gain full control over the target website.
  • Discover, fix, and exploit SQL injection vulnerabilities.

Free Course Content

Requirement :

  • No Linux, programming or hacking knowledge required.
  • Computer with a minimum of 4GB ram/memory.
  • Operating System: Windows / OS X / Linux.

Description :

Discovery, Exploitation & Mitigation - In this section you will learn how to discover, exploit and mitigate a large number of vulnerabilities, this section is divided into a number of sub-sections, each covering a specific vulnerability, firstly you will learn what is that vulnerability and what does it allow us to do, then you will learn how to exploit this vulnerability and bypass security, and finally we will analyse the code causing this vulnerability and see how to fix it, the following vulnerabilities are covered in the course:

  • File upload This vulnerability allow attackers to upload executable files on the target web server, exploiting these vulnerabilities properly gives you full control over the target website.
  • Code Execution - This vulnerability allow users to execute system code on the target web server, this can be used to execute malicious code and get a reverse shell access which gives the attacker full control over the target web server.
  • Local File Inclusion - This vulnerability can be used to read any file on the target server, so it can be exploited to read sensitive files, we will not stop at that though, you will learn two methods to exploit this vulnerability to get a reverse shell connection which gives you full control over the target web server.
  • Remote File Inclusion - This vulnerability can be used to load remote files, exploiting this vulnerability properly gives you full control over the target web server.
  • SQL Injection This is one of the most dangerous vulnerabilities, it is everywhere and can be exploited to do all of the things the above vulnerabilities allow us to do and more, so it allows you to login as admin without knowing the password, access the database and get all data stored there such as usernames, passwords, credit cards ....etc, read/write files and even get a reverse shell access which gives you full control over the target server!
  • Cross Site Scripting (XSS) - This vulnerability can be used to inject javascript code in vulnerable pages, we won't stop at that, you will learn how to steal credentials from users (such as facebook or youtube passwords) and even gain full access to their computer.
  • Insecure Session Management - In this section you will learn how to exploit insecure session management in web applications and login to other user accounts without knowing their password, you'll also learn how to discover and exploit CSRF (Cross Site Request Forgery) vulnerabilities to force users to change their password, or submit any request you want.

Free Online Course Who this Course is for 

  • All

Free Online Course (Course Link Valid for 1 Days)

Hacking/Website Hacking/ Penetration Testing &Bounty Hunting 2020

Post a Comment

0 Comments