cert

Website Hacking From Scratch

Course Overview Are you looking to gain a new in-demand skill from the comfort of your home? Well, look no …

Website Hacking From Scratch

Website Hacking From Scratch

£26.99

TAKE THIS COURSE

are
are
are
clender

1 Year Access

teacher

3 Students

durantion

9 hours, 11 minutes

Gift this course

Course Overview

Are you looking to gain a new in-demand skill from the comfort of your home? Well, look no further; you’ve come to the right place!

Our easy-to-follow Website Hacking From Scratch will provide you with all the deep knowledge and insight you need to know about this topic. This comprehensive course has been broken down into several manageable modules, which we believe will assist you to easily grasp each concept – from the fundamental to the more advanced aspects of the course. 

Learn the most in-demand skills from the safety & comfort of your home. Enjoy the freedom to learn at your own comfortable pace and prepare yourself for the market of the future.

Learning Outcomes

Whether you are an aspiring professional or a complete beginner, this course will improve your expertise and boost your CV with key skills and an accredited certification attesting to your knowledge. 

Entry Requirement

    • This course is available to all learners of all academic backgrounds.
    • Learners should be aged 16 or over to undertake the qualification.
    • Some basic understanding of the English language and numeracy.  

Certification

After you have successfully completed the course, you will be able to obtain an Accredited Certificate of Achievement. You can, however also obtain a Course Completion Certificate following the course completion without sitting for the test. Certificates can be obtained either in hardcopy at the cost of £29 or in PDF format at the cost of £19.

    • PDF certificate’s turnaround time is 24 hours, and for the hardcopy certificate, it is 3-9 working days

Why choose us?

      • Affordable, engaging & high-quality e-learning study materials;
      • Tutorial videos/materials from the industry-leading experts;
      • Study in a user-friendly, advanced online learning platform;
      • Efficient exam systems for the assessment and instant result;
      • The UK & internationally recognised accredited qualification;
      • Access to course content on mobile, tablet or desktop from anywhere, anytime;
      • The benefit of career advancement opportunities;
      • 24/7 student support via email.

Career path

Develop Your Career Plan is a useful qualification to possess and would be beneficial for any related profession or industry. 

Course Curriculum

Course Introduction
Course Introduction 00:02:00
Preparation - Creating A Penetration Testing Lab
Lab Overview & Needed Software 00:08:00
Installing Kali 2019 As a Virtual Machine Using a Ready Image 00:10:00
Installing Kali 2019 As a Virtual Machine 00:10:00
Installing Metasploitable As a Virtual Machine 00:04:00
Preparation - Linux Basics
Basic Overview of Kali Linux 00:05:00
The Linux Terminal & Basic Linux Commands 00:11:00
Configuring Metasploitable & Lab Network Settings 00:06:00
Website Basics
What is a Website? 00:04:00
How To Hack a Website? 00:04:00
Information Gathering
Gathering Information Using Whois Lookup 00:05:00
Discovering Technologies Used On The Website 00:06:00
Gathering Comprehensive DNS Information 00:10:00
Discovering Websites On The Same Server 00:04:00
Discovering Subdomains 00:05:00
Discovering Sensitive Files 00:07:00
Analysing Discovered Files 00:04:00
Maltego – Discovering Servers, Domains & Files 00:08:00
Maltego – Discovering Websites, Hosting Provider & Emails 00:05:00
File Upload Vulnerabilities
What are they? And How To Discover & Exploit Basic File Upload Vulnerabilities 00:07:00
HTTP Requests – GET & POST 00:04:00
Intercepting HTTP Requests 00:07:00
Exploiting Advanced File Upload Vulnerabilities 00:05:00
Exploiting More Advanced File Upload Vulnerabilities 00:04:00
[Security] Fixing File Upload Vulnerabilities 00:06:00
Code Execution Vulnerabilities
What are they? & How To Discover & Exploit Basic Code Execution Vulnerabilities 00:07:00
Exploiting Advanced Code Execution Vulnerabilities 00:00:00
[Security] – Fixing Code Execution Vulnerabilities 00:06:00
Local File Inclusion Vulnerabilities (LFI)
What are they? And How To Discover & Exploit Them 00:06:00
Gaining Shell Access From LFI Vulnerabilities – Method 1 00:07:00
Gaining Shell Access From LFI Vulnerabilities – Method 2 00:11:00
Remote File Inclusion Vulnerabilities (RFI)
Remote File Inclusion Vulnerabilities – Configuring PHP Settings 00:04:00
Remote File Inclusion Vulnerabilities – Discovery & Exploitation 00:06:00
Exploiting Advanced Remote File Inclusion Vulnerabilities 00:03:00
[Security] Fixing File Inclusion Vulnerabilities 00:06:00
SQL Injection Vulnerabilities
What is SQL 00:06:00
Dangers of SQL Injections 00:03:00
SQL Injection Vulnerabilities - SQLi In Login Pages
Discovering SQL Injections In POST 00:08:00
Bypassing Logins Using SQL Injection Vulnerability 00:05:00
Bypassing More Secure Logins Using SQL Injections 00:06:00
[Security] Preventing SQL Injections In Login Pages 00:08:00
SQL Injection Vulnerabilities - Extracting Data From The Database
Discovering SQL Injections in GET 00:07:00
Reading Database Information 00:05:00
Finding Database Tables 00:04:00
Extracting Sensitive Data Such As Passwords 00:04:00
SQL Injection Vulnerabilities - Advanced Exploitation
Discovering & Exploiting Blind SQL Injections 00:06:00
Discovering a More Complicated SQL Injection 00:07:00
Extracting Data (passwords) By Exploiting a More Difficult SQL Injection 00:05:00
Bypassing Filters 00:05:00
Bypassing Security & Accessing All Records 00:09:00
[Security] Quick Fix To Prevent SQL Injections 00:07:00
Reading & Writing Files On The Server Using SQL Injection Vulnerability 00:06:00
Getting A Reverse Shell Access & Gaining Full Control Over The Target Web Server 00:08:00
Discovering SQL Injections & Extracting Data Using SQLmap 00:07:00
[Security] – The Right Way To Prevent SQL Injection 00:05:00
XSS Vulnerabilities
Introduction – What is XSS or Cross Site Scripting? 00:03:00
Discovering Basic Reflected XSS 00:04:00
Discovering Advanced Reflected XSS 00:05:00
Discovering An Even More Advanced Reflected XSS 00:07:00
Discovering Stored XSS 00:03:00
Discovering Advanced Stored XSS 00:04:00
XSS Vulnerabilities - Exploitation
Hooking Victims To BeEF Using Reflected XSS 00:06:00
Hooking Victims To BeEF Using Stored XSS 00:04:00
BeEF – Interacting With Hooked Victims 00:04:00
BeEF – Running Basic Commands On Victims 00:04:00
BeEF – Stealing Credentials/Passwords Using A Fake Login Prompt 00:02:00
Bonus – Installing Veil 3.1 00:06:00
Bonus – Veil Overview & Payloads Basics 00:07:00
Bonus – Generating An Undetectable Backdoor Using Veil 3 00:10:00
Bonus – Listening For Incoming Connections 00:07:00
Bonus – Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 00:07:00
BeEF – Gaining Full Control Over Windows Target 00:04:00
[Security] Fixing XSS Vulnerabilities 00:07:00
Insecure Session Management
Logging In As Admin Without a Password By Manipulating Cookies 00:06:00
Discovering Cross Site Request Forgery Vulnerabilities (CSRF) 00:07:00
Exploiting CSRF Vulnerabilities To Change Admin Password Using a HTML File 00:07:00
Exploiting CSRF Vulnerabilities To Change Admin Password Using Link (Preview) 00:06:00
[Security] The Right Way To Prevent CSRF Vulnerabilities 00:09:00
Brute Force & Dictionary Attacks
What Are Brute Force & Dictionary Attacks? 00:04:00
Creating a Wordlist 00:07:00
Launching a Wordlist Attack & Guessing Login Password Using Hydra 00:14:00
Discovering Vulnerabilities Automatically Using Owasp ZAP
Scanning Target Website For Vulnerabilities 00:04:00
Analysing Scan Results 00:04:00
Post Exploitation
Post Exploitation Introduction 00:04:00
Interacting With The Reverse Shell Access Obtained In Previous Lectures 00:07:00
Escalating Reverse Shell Access To Weevely Shell 00:08:00
Weevely Basics – Accessing Other Websites, Running Shell Commands …etc 00:07:00
Bypassing Limited Privileges & Executing Shell Commands 00:05:00
Downloading Files From Target Webserver 00:05:00
Uploading Files To Target Webserver 00:08:00
Getting a Reverse Connection From Weevely 00:08:00
Accessing The Database 00:09:00

Course Ratings

N.A

ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Ratings found for this course.

How Do Our Courses Work?

Purchase and payment

Add your chosen course to your basket. Once you’ve added all the courses you need.

Course access

Add your chosen course to your basket. Once you’ve added all the courses you need.

Certificate

Add your chosen course to your basket. Once you’ve added all the courses you need.

Continued support

Add your chosen course to your basket. Once you’ve added all the courses you need.

Dive into an enriching online learning journey with Alpha Academy. We pride ourselves on offering a diverse range of courses tailored to your needs. Elevate your expertise or discover a new passion. With Alpha Academy, your pursuit of knowledge has no bounds.

Contact

For Business

Certificate validator

Payment methods possible

© ALPHA ACADEMY IS A PART OF ADAMS ACADEMY INC. LTD.

top
0
    0
    Your Cart
    Your cart is emptyReturn to Shop

    WINTER SALE :: ALL COURSES for £49.00 / year

    ADD OFFER TO CART

    No more than 50 active courses at any one time. Membership renews after 12 months. Cancel anytime from your account. Certain courses are not included. Can't be used in conjunction with any other offer.

      Apply Coupon