• Post category:StudyBullet-3
  • Reading time:12 mins read


Hacking at Best: Learn core and advance concepts of websites and application hacking by solving missions and challenges.

What you will learn

Learn to hack websites and applications

Learn to hack serial keys of the applications

Learn about different websites vulnerabilities like SQL injection, XSS attacks, cookies tampering etc.

Learn about reverse engineering

Learn to hack websites database

Learn to tamper cookies, and forms

Learn to deface websites

Learn to secure websites

Learn how to deface programming code

Exploit found vulnerabilities

Understand about cryptography

Write code to perform decryptions

Learn to steal emails through SQL injections

Description

Do you want to learn how to hack websites and web application in the most fun way?

If yes, then this course is for you.

In this course, you will start as a beginner with no previous experience and knowledge about website or web app hacking. You will learn different hacking methodologies, tools and techniques. This course gives you ideas on website hacking through theoretical knowledge and practical implementation. This course is focused on the practical side of penetration testing without neglecting the theory behind each attack. Rather than using virtual machines and Kali Linux tools, We will be using the “hackthissite” website to hone our website hacking skills.

There are several websites on the internet which allow learners to hack through cool and realistic challenges. These websites are free of cost to use and help us understand how web hacking works at the core level. By completing all these challenges and missions, you will be able to start your career as web pen-tester. You can then use some tools and techniques using Kali Linux to uplift your knowledge. But, if you are a complete beginner then, this course will be perfect to start with.

Most of the courses you will find at Udemy will teach you hacking through installing Linux on your machines using virtual machines. This way of learning web hacking can be troublesome for some of us because our machine may not be high end enough to support these tools smoothly.

In order to make anyone start with ethical hacking and web hacking, I have brought this course to you which can be compatible with any machine (Linux, Windows, MacOS x) because we will be learning to hack through completing missions and challenges given by “hackthissite” website.


Get Instant Notification of New Courses on our Telegram channel.


In this course, we will cover basic to advanced concepts of web and application hacking in a fun and exciting way which will feel like you are playing some sort of the games where you complete the missions and you get rewarded. The “Hack This Site” website we will be using throughout this course is a popular platform among hackers to learn and play hacking games similar to Capture The Flag (CTF).

You will learn following topics throughout this course:

  1. PHP code vulnerability
  2. HTML code tampering
  3. Encryption and Decryption
  4. Server Side Include commands
  5. Cookies tampering
  6. Directory listing vulnerability
  7. SQL injection attacks
  8. Reverse Engineering
  9. Cryptography
  10. Apache server related vulnerability
  11. Cross site scripting attacks (XSS)
  12. Tampering forms and cookies
  13. Application hacking using x64dbg and tools
  14. Wire-shark

You do not need any virtual machines, Kali Linux or high end machines to learn websites and application hacking in this course. I will be using Windows 10 to complete the missions and learn at the same time. You can use any operating system to learn from this course. I will be using Chrome as a web browser throughout this course.

Lastly, This course does not teach you only these aforementioned attacks/missions, we will be updating new content like Javascript missions, programming missions and other remaining missions. Completing these missions, I am sure you will have enough knowledge to attack any type of website you want. Hope to see you at the class!

Caution: Please take permissions of the owner before defacing any websites.

English
language

Content

Introduction
Introduction
Teaser II: Application Hacking
Registration Process
Basic Challenges: Cookie, HTML code tampering
HTML comments
HTML comments
Basic 1: HTML hidden comments
GET/POST methods
Basic 2: PHP code vulnerability
Basic 3: Hidden input type vulnerability
Basic 4: HTML code tampering
Basic 5: Exploiting HTML code: send email password
Cryptographic Basic Challenges
Introduction to Cryptography
Introduction to the Caeser Cipher
Basic 6: Learn about cryptographic encryption
Basic 6: Steps of Encryption and Decryption
Basic 6: Solution
Basic Challenges: Command injection, Directory traversal vulnerability
Basic 7: Linux command injection attacks
Basic 8: Remote Server Side Include (SSI) injection
Basic 9: Remote Directory Traversal Vulnerability
Basic 10: Cookie Tampering method
Realistic Challenge: Modify HTML tags value
Introduction to the Realistic Challenges
Realistic challenge 1: Introduction and hints
Realistic challenge 1: Solution
Realistic Challenge: SQL injection attacks
Realistic Challenge 2: Introduction and hints
Realistic Challenge 2: Solution
Realistic Challenge: Server side Vulnerability
Realistic Challenge 3: Introduction and hints
Realistic Challenge 3: Solution
Realistic Challenge: SQL injection to hack email lists
Realistic Challenge 4: Introduction and Hints
Realistic Challenge 4: Counting total columns using ORDER BY
Realistic Challenge 4: Union command to select all columns
Realistic Challenge 4: Solution
Realistic Challenge: Hack Admin Password
Realistic Challenge 5: Hack admin password using directory traversal
Realistic Challenge 5: Advance technique to find algorithm
Realistic Challenge: Cryptanalysis
Realistic Challenge 6: Introduction and hints
Realistic Challenge 6: How algorithm works
Realistic Challenge: Apache vulnerability (John the Ripper)
Realistic Challenge 7: Parameter’s value modification
Realistic Challenge 7: Directory Traversal
Realistic Challenge 7: htpasswd file (Apache stuffs)
Realistic Challenge 7: Crack password using John the Ripper
Realistic Challenge: Hack Bank Accounts
Realistic Challenge 8: Introduction and Hints
Realistic Challenge 8: SQL injection
Realistic Challenge 8: Cookie Tampering
Realistic Challenge 8: Clear Logs
Realistic Challenge: Cross Site Scripting Attacks (XSS)
Realistic Challenge 9: Introduction and Hints
Realistic Challenge 9: Apply XSS payloads
Realistic Challenge 9: Clear Logs or Traces
Realistic Challenge: Exploiting Forms to change School Grades–Programmers Dream
Realistic Challenge 10: Introduction and Hints
Realistic Challenge 10: Hack Admin Credentials
Realistic Challenge 10: Spoof Web browser
Realistic Challenge 10: Be admin using cookie tampering methods
Realistic Challenge 10: Exploit form actions
Application Hacking
Decompiler vs Debugger
Shortcuts for x64dbg
Steps for application Hacking
Application Hacking 1: Using tools to crack serial number of application
Application Hacking: Using WireShark
Application Hacking 2: Introduction and Hints
Application Hacking 2: Solution using WireShark
Application Challenge: Using x64dbg tool (Debugger)
Application Challenge 5: Using x64dbg
Application Challenge 5: Search string references
Application Challenge 5: Analyze control compare statement to grab password
Application Challenge 5: Update registers to get complete password
Application Challenge: Hack application using x64dbg tool
Application Challenge 6: Using x64dbg
Application Challenge 6: Analyze compare commands
Application Challenge 6: Analyze dump to grab password