Website Hacking / Penetration Testing & Bug Bounty Hunting

Website Hacking / Penetration Testing & Bug Bounty Hunting

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 9 Hours | 2.28 GB

Become a bug bounty hunter! Hack websites & web applications like black hat hackers and secure them like experts.

Note: The contents of this course are not covered in any of my other courses except for some basics. Although website hacking is covered in one of my other courses, that course only covers the basics where this course dives much deeper in this topic covering more techniques, more vulnerabilities, advanced exploitation, advanced post exploitation, bypassing security and more!

Welcome to my this comprehensive course on Website penetration testing. In this course you’ll learn website / web applications hacking & Bug Bounty hunting! This course assumes you have NO prior knowledge in hacking, and by the end of it you’ll be at a high level, being able to hack & discover bugs in websites like black-hat hackers and secure them like security experts!

This course is highly practical but it won’t neglect the theory, first you’ll learn how to install the needed software (on Windows, Linux and Mac OS X) and then we’ll start with websites basics, the different components that make a website, the technologies used, and then we’ll dive into website hacking straight away. From here onwards you’ll learn everything by example, by discovering vulnerabilities and exploiting them to hack into websites, so we’ll never have any dry boring theoretical lectures.

Before jumping into hacking, you’ll first learn how to gather comprehensive information about the target website, then the course is divided into a number of sections, each section covers how to discover, exploit and mitigate a common web application vulnerability, for each vulnerability you will first learn the basic exploitation, then you will learn advanced techniques to bypass security, escalate your privileges, access the database, and even use the hacked websites to hack into other websites on the same server.

All of the vulnerabilities covered here are very common in bug bounty programs, and most of them are part of the OWASP top 10.

You will learn how and why these vulnerabilities are exploitable, how to fix them and what are the right practices to avoid causing them.

Here’s a more detailed breakdown of the course content:

1. Information Gathering – In this section you’ll learn how to gather information about a target website, you’ll learn how to discover its DNS information, the services used, subdomains, un-published directories, sensitive files, user emails, websites on the same server and even the hosting provider. This information is crucial as it increases the chances of being able to successfully gain access to the target website.

2. Discovery, Exploitation & Mitigation – In this section you will learn how to discover, exploit and mitigate a large number of vulnerabilities, this section is divided into a number of sub-sections, each covering a specific vulnerability, firstly you will learn what is that vulnerability and what does it allow us to do, then you will learn how to exploit this vulnerability and bypass security, and finally we will analyse the code causing this vulnerability and see how to fix it, the following vulnerabilities are covered in the course:

  • File upload – This vulnerability allow attackers to upload executable files on the target web server, exploiting these vulnerabilities properly gives you full control over the target website.
  • Code Execution – This vulnerability allow users to execute system code on the target web server, this can be used to execute malicious code and get a reverse shell access which gives the attacker full control over the target web server.
  • Local File Inclusion – This vulnerability can be used to read any file on the target server, so it can be exploited to read sensitive files, we will not stop at that though, you will learn two methods to exploit this vulnerability to get a reverse shell connection which gives you full control over the target web server.
  • Remote File Inclusion – This vulnerability can be used to load remote files, exploiting this vulnerability properly gives you full control over the target web server.
  • SQL Injection – This is one of the most dangerous vulnerabilities, it is everywhere and can be exploited to do all of the things the above vulnerabilities allow us to do and more, so it allows you to login as admin without knowing the password, access the database and get all data stored there such as usernames, passwords, credit cards ….etc, read/write files and even get a reverse shell access which gives you full control over the target server!
  • Cross Site Scripting (XSS) – This vulnerability can be used to inject javascript code in vulnerable pages, we won’t stop at that, you will learn how to steal credentials from users (such as facebook or youtube passwords) and even gain full access to their computer.
  • Insecure Session Management – In this section you will learn how to exploit insecure session management in web applications and login to other user accounts without knowing their password, you’ll also learn how to discover and exploit CSRF (Cross Site Request Forgery) vulnerabilities to force users to change their password, or submit any request you want.
  • Brute Force & Dictionary Attacks – In this section you will learn what are these attacks, the difference between them and how to launch them, in successful cases you will be able to guess the password for a target user.

3. Post Exploitation – In this section you will learn what can you do with the access you gained by exploiting the above vulnerabilities, you will learn how to convert reverse shell access to a Weevely access and vice versa, you will learn how to execute system commands on the target server, navigate between directories, access other websites on the same server, upload/download files, access the database and even download the whole database to your local machine. You will also learn how to bypass security and do all of that even if you did not have enough permissions!

What you’ll learn

  • 90+ Videos to take you from a beginner to advanced in website hacking.
  • Create a hacking lab & needed software (on Windows, OS X and Linux).
  • Become a bug bounty hunters & discover bug bounty bugs!
  • Discover, exploit and mitigate a number of dangerous web vulnerabilities.
  • Exploit these vulnerabilities to hack into web servers.
  • Bypass security & advanced exploitation of these vulnerabilities.
  • Advanced post exploitation – hack other websites on the same server, dump the database, privilege escalation….etc
  • Bypass security & filters.
  • Intercept requests using a proxy.
  • Adopt SQL queries to discover and exploit SQL injections in secure pages.
  • Gain full control over target server using SQL injections.
  • Discover & exploit blind SQL injections.
  • Install Kali Linux – a penetration testing operating system.
  • Learn linux commands and how to interact with the terminal.
  • Learn linux basics.
  • Understand how websites & web applications work.
  • Understand how browsers communicate with websites.
  • Gather sensitive information about websites.
  • Discover servers, technologies & services used on target website.
  • Discover emails & sensitive data associated with a specific website.
  • Find all subdomains associated with a website.
  • Discover unpublished directories & files associated with a target website.
  • Find all websites hosted on the same server as the target website.
  • Discover, exploit and fix file upload vulnerabilities.
  • Exploit advanced file upload vulnerabilities & gain full control over the target website.
  • Discover, exploit and fix code execution vulnerabilities.
  • Exploit advanced code execution vulnerabilities & gain full control over the target website.
  • Discover, exploit & fix local file inclusion vulnerabilities.
  • Exploit local file inclusion vulnerabilities to to get a shell.
  • Exploit advanced local file inclusion vulnerabilities & gain full control over the target website.
  • Exploit advanced remote file inclusion vulnerabilities & gain full control over the target website.
  • Discover, fix, and exploit SQL injection vulnerabilities.
  • Bypass login forms and login as admin using SQL injections.
  • Writing SQL queries to find databases, tables and sensitive data such as usernames ad passwords using SQL injections
  • Bypass filtering, and login as admin without password using SQL injections.
  • Bypass filtering and security measurements.
  • Read / Write files to the server using SQL injections.
  • Patch SQL injections quickly.
  • Learn the right way to write SQL queries to prevent SQL injections.
  • Discover basic & advanced reflected XSS vulnerabilities.
  • Discover basic & advanced stored XSS vulnerabilities.
  • How to use BeEF framwork.
  • Hook users to BeEF using reflected & XSS vulnerabilities.
  • Steal credentials from hooked targets.
  • Run javascript code on hooked targets.
  • Create undetectable backdoors.
  • Hack computers using XSS vulnerabilities.
  • Fix XSS vulnerabilities & protect yourself from them as a user.
  • What do we mean by brute force & wordlist attacks.
  • Create a wordlist or a dictionary.
  • Launch a wordlist attack and guess admin’s password.
  • Discover all of the above vulnerabilities automatically using a web proxy.
  • Run system commands on the target webserver.
  • Access the file system (navigate between directories, read/write files).
  • Download, upload files.
  • Bypass security measurements.
  • Access all websites on the same webserver.
  • Connect to the database and execute SQL queries or download the whole database to the local machine.
  • Discover, exploit and mitigate CSRF vulnerabilities.
Table of Contents

Course Introduction
1 Course Introduction

Preparation – Creating a Penetration Testing Lab
2 Lab Overview Needed Software
3 Installing Kali E9 As a Virtual Machine Using a Ready Image
4 Installing Metasploitable As a Virtual Machine
5 Installing Windows As a Virtual Machine

Preparation – Linux Basics
6 Basic Overview Of Kali Linux
7 The Linux Terminal Basic Linux Commands
8 Configuring Metasploitable Lab Network Settings

Website Basics
9 What is a Website
10 How To Hack a Website

Information Gathering
11 Gathering Information Using Whois Lookup
12 Discovering Technologies Used On The Website
13 Gathering Comprehensive DNS Information
14 Discovering Websites On The Same Server
15 Discovering Subdomains
16 Discovering Sensitive Files
17 Analysing Discovered Files
18 Maltego – Discovering Servers Domains Files
19 Maltego – Discovering Websites Hosting Provider Emails

File Upload Vulnerabilities
20 How To Discover Exploit Basic File Upload Vulnerabilities to Hack Websites
21 HTTP Requests – GET POST
22 Intercepting HTTP Requests
23 Exploiting Advanced File Upload Vulnerabilities To Hack Websites
24 Exploiting More Advanced File Upload Vulnerabilities
25 [Security] Fixing File Upload Vulnerabilities

Code Execution Vulnerabilities
26 How To Discover Exploit Basic Code Execution Vulnerabilities To Hack Websites
27 Exploiting Advanced Code Execution Vulnerabilities
28 [Security] – Fixing Code Execution Vulnerabilities

Local File Inclusion Vulnerabilities (LFI)
29 What are they And How To Discover Exploit Them
30 Gaining Shell Access From LFI Vulnerabilities – Method 1
31 Gaining Shell Access From LFI Vulnerabilities – Method 2

Remote File Inclusion Vulnerabilities (RFI)
32 Remote File Inclusion Vulnerabilities – Configuring PHP Settings
33 Remote File Inclusion Vulnerabilities – Discovery Exploitation
34 Exploiting Advanced Remote File Inclusion Vulnerabilities To Hack Websites
35 [Security] Fixing File Inclusion Vulnerabilities

SQL Injection Vulnerabilities
36 What is SQL
37 Dangers of SQL Injections

SQL Injection Vulnerabilities – SQLi In Login Pages
38 Discovering SQL Injections In POST
39 Bypassing Logins Using SQL Injection Vulnerability
40 Bypassing More Secure Logins Using SQL Injections
41 [Security] Preventing SQL Injections In Login Pages

SQL injection Vulnerabilities – Extracting Data From The Database
42 Discovering SQL Injections in GET
43 Reading Database Information
44 Finding Database Tables
45 Extracting Sensitive Data Such As Passwords

SQL injection Vulnerabilities – Advanced Exploitation
46 Discovering Exploiting Blind SQL Injections
47 Discovering Complex SQL Injection Vulnerabilities
48 Exploiting an advanced SQL Injection Vulnerability to Extract Passwords
49 Bypassing Filters
50 Bypassing Security Accessing All Records
51 [Security] Quick Fix To Prevent SQL Injections
52 Reading Writing Files On The Server Using SQL Injections
53 Getting A Shell Controlling The Target Server Using an SQL Injection
54 Discovering SQL Injections Extracting Data Using SQLmap
55 Getting a Direct SQL Shell using SQLmap
56 [Security] – The Right Way To Prevent SQL Injection Vulnerabilites

XSS Vulnerabilities
57 Introduction – What is XSS or Cross Site Scripting
58 Discovering Basic Reflected XSS
59 Discovering Advanced Reflected XSS
60 Discovering An Even More Advanced Reflected XSS
61 Discovering Stored XSS
62 Discovering Advanced Stored XSS

XSS Vulnerabilities – Exploitation
63 Hooking Victims To BeEF Using Reflected XSS
64 Hooking Victims To BeEF Using Stored XSS
65 Interacting With Hooked Targets
66 Running Basic Commands On Victims
67 Stealing CredentialsPasswords Using A Fake Login Prompt
68 Bonus – Installing Veil Framework
69 Bonus – Veil Overview Payloads Basics
70 Bonus – Generating An Undetectable Backdoor Using Veil 3
71 Bonus – Listening For Incoming Connections
72 Bonus – Using A Basic Delivery Method To Test The Backdoor Hack Windows 10
73 Gaining Full Control Over Windows Target
74 [Security] Fixing XSS Vulnerabilities

Insecure Session Management
75 Logging In As Admin Without a Password By Manipulating Cookies
76 Discovering Cross Site Request Forgery Vulnerabilities (CSRF)
77 Exploiting CSRF To Change Admin Password Using a HTML File
78 Exploiting CSRF Vulnerabilities To Change Admin Password Using Link
79 [Security] The Right Way To Prevent CSRF Vulnerabilities

Brute Force Dictionary Attacks
80 Introduction to Brute Force Dictionary Attacks
81 Creating a Wordlist
82 Guessing Login Password Using a Wordlist Attack With Hydra

Discovering Vulnerabilities Automatically Using Owasp ZAP
83 Scanning Target Website For Vulnerabilities
84 Analysing Scan Results

Post Exploitation
85 Post Exploitation Introduction
86 Executing System Commands On Hacked Web Servers
87 Escalating Reverse Shell Access To Weevely Shell
88 Weevely Basics – Accessing Other Websites Running Shell Commands …etc
89 Bypassing Limited Privileges Executing Shell Commands
90 Downloading Files From Target Webserver
91 Uploading Files To Target Webserver
92 Getting a Reverse Connection From Weevely
93 Accessing The Database

Bonus Section
94 Bonus Lecture – Whats Next