Udemy Hacking Web Applications and Penetration Testing: Fast Start Udemy
Price: AED 331

    Course details

    Welcome to the fast start of hacking web applications! This course is for the beginners, so you don't need to have a previous knowledge about hacking, penetration testing, or application development. You'll learn how to "ethically" hack websites from scratch.

    Since free tools and platforms are used, you don't need to buy any tool or application.

    You will have the hands-on practices to find out and exploit the most common vulnerabilities such as SQL injection, XSS (Cross Site Scripting) and CSRF (Cross Site Request Forgery).

    Before starting to learn how to "ethically" hack a website, you'll learn how to set up a lab environment and install the needed virtual machines such as Kali Linux and OWASP Broken Web Applications. This will allow you to practice and hack "safely" without affecting our main systems.

    Then, you'll learn the basic terms, standards, technologies and protocols of web applications: HTML, URL, HTTP etc.

    When you're ready to start hacking, you're going to start with information gathering. In addition, you will learn how to use search engines to find out if there are known-vulnerabilities in the website. While discovering the website, you'll analyse the configurations to understand if they cause any vulnerability.

    Then, you're going to learn the most important part of hacking web applications: how to manipulate input fields and the outputs produced by the application. You'll see the most famous and dangerous vulnerabilities including SQL injection and Cross Site Scripting (XSS) in this section.

    You will not only learn how to find out the vulnerabilities, but also learn how to exploit and hack those weaknesses. In addition, the methods to prevent hacking of these weaknesses will be taught.

    After that, you're going to learn how to discover authorisation, authentication and session management flaws. You'll learn how to find usernames and passwords using brute force attacks, how to fix a session, how to escalate a privilege, how to discover and exploit Cross Site Request Forgery (CSRF) and more.

    In this course, you will find the clean and pure information. When preparing the training, we especially avoided unnecessary talk and waiting; we have found these parts for you and gotten them out.

    When you finish the course, you'll understand

    • the reasons of vulnerabilities,
    • how to find/discover the vulnerabilities,
    • how to exploit/hack them, and
    • how to prevent them.

    IMPORTANT: This course is created for educational purposes and all the information learnt should be used when the attacker is authorized.

    Updated on 29 March, 2018
    Courses you can instantly connect with... Do an online course on Penetration Testing starting now. See all courses

    Rate this page