وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Website Hacking / Penetration Testing

سرفصل های دوره

Hack websites & web applications like black hat hackers and secure them like experts.


01 - Course Introduction
  • 001 Course Introduction

  • 01 - Preparation - Creating a Penetration Testing Lab
  • 001 Lab Overview & Needed Software
  • 002 Initial Preparation
  • 003 Installing Kali Linux as a VM on Windows
  • 004 Installing Kali Linux as a VM on Apple Mac OS
  • 005 Installing Kali Linux as a VM on Apple M1 Computers
  • 006 Installing Kali Linux as a VM on Linux
  • 007 Installing Metasploitable As a Virtual Machine
  • 7157940-The-Lab.pdf
  • external-assets-links.txt

  • 02 - Preparation - Linux Basics
  • 001 Basic Overview Of Kali Linux
  • 002 The Linux Terminal & Basic Linux Commands
  • 003 Configuring Metasploitable & Lab Network Settings
  • external-assets-links.txt

  • 03 - Website Basics
  • 001 What is a Website
  • 002 How To Hack a Website
  • 7158016-Intro-what-is-a-website.pdf

  • 04 - Information Gathering
  • 001 Gathering Information Using Whois Lookup
  • 002 Discovering Technologies Used On The Website
  • 003 Gathering Comprehensive DNS Information
  • 004 Discovering Websites On The Same Server
  • 005 Discovering Subdomains
  • 006 Discovering Sensitive Files
  • 007 Analysing Discovered Files
  • 008 Maltego - Discovering Servers, Domains & Files
  • 009 Maltego - Discovering Websites, Hosting Provider & Emails
  • 7158024-Information-Gathering.pdf
  • external-assets-links.txt

  • 05 - File Upload Vulnerabilities
  • 001 How To Discover & Exploit Basic File Upload Vulnerabilities to Hack Websites
  • 002 GET & POST Requests
  • 003 Intercepting Requests
  • 004 Exploiting Advanced File Upload Vulnerabilities To Hack Websites
  • 005 Exploiting More Advanced File Upload Vulnerabilities
  • 006 [Security] Fixing File Upload Vulnerabilities
  • 7158042-File-upload-Code-execution-LFI-RFI-SQLi-XSS.pdf
  • external-assets-links.txt

  • 06 - Code Execution Vulnerabilities
  • 001 How To Discover & Exploit Basic Code Execution Vulnerabilities To Hack Websites
  • 002 Exploiting Advanced Code Execution Vulnerabilities
  • 003 [Security] - Fixing Code Execution Vulnerabilities
  • 7158050-code-execution-reverse-shell-commands.txt

  • 07 - Local File Inclusion Vulnerabilities (LFI)
  • 001 What are they And How To Discover & Exploit Them
  • 002 Gaining Shell Access From LFI Vulnerabilities - Method 1
  • 003 Gaining Shell Access From LFI Vulnerabilities - Method 2

  • 08 - Remote File Inclusion Vulnerabilities (RFI)
  • 001 Remote File Inclusion Vulnerabilities - Configuring PHP Settings
  • 002 Remote File Inclusion Vulnerabilities - Discovery & Exploitation
  • 003 Exploiting Advanced Remote File Inclusion Vulnerabilities To Hack Websites
  • 004 [Security] Fixing File Inclusion Vulnerabilities

  • 09 - SQL Injection Vulnerabilities
  • 001 What is SQL
  • 002 Dangers of SQL Injections

  • 10 - SQL Injection Vulnerabilities - SQLi In Login Pages
  • 001 Discovering SQL Injections In POST
  • 002 Bypassing Logins Using SQL Injection Vulnerability
  • 003 Bypassing More Secure Logins Using SQL Injections
  • 004 [Security] Preventing SQL Injections In Login Pages
  • external-assets-links.txt

  • 11 - SQL injection Vulnerabilities - Extracting Data From The Database
  • 001 Discovering SQL Injections in GET
  • 002 Reading Database Information
  • 003 Finding Database Tables
  • 004 Extracting Sensitive Data Such As Passwords

  • 12 - SQL injection Vulnerabilities - Advanced Exploitation
  • 001 Discovering & Exploiting Blind SQL Injections
  • 002 Discovering Complex SQL Injection Vulnerabilities
  • 003 Exploiting an advanced SQL Injection Vulnerability to Extract Passwords
  • 004 Bypassing Filters
  • 005 Bypassing Security & Accessing All Records
  • 006 [Security] Quick Fix To Prevent SQL Injections
  • 007 Reading & Writing Files On The Server Using SQL Injections
  • 008 Getting A Shell & Controlling The Target Server Using an SQL Injection
  • 009 Discovering SQL Injections & Extracting Data Using SQLmap
  • 010 Getting a Direct SQL Shell using SQLmap
  • 011 [Security] - The Right Way To Prevent SQL Injection Vulnerabilites
  • 7158198-sqli-tips.txt
  • 7158200-sqli-quries.txt

  • 13 - XSS Vulnerabilities
  • 001 Introduction - What is XSS or Cross Site Scripting
  • 002 Discovering Basic Reflected XSS
  • 003 Discovering Advanced Reflected XSS
  • 004 Discovering An Even More Advanced Reflected XSS
  • 005 Discovering Stored XSS
  • 006 Discovering Advanced Stored XSS
  • external-assets-links.txt

  • 14 - XSS Vulnerabilities - Exploitation
  • 001 Installing Windows As a Virtual Machine
  • 002 Hooking Victims To BeEF Using Reflected XSS
  • 003 Hooking Victims To BeEF Using Stored XSS
  • 004 Interacting With Hooked Targets
  • 005 Running Basic Commands On Victims
  • 006 Stealing CredentialsPasswords Using A Fake Login Prompt
  • 007 Bonus - Installing Veil Framework
  • 008 Bonus - Veil Overview & Payloads Basics
  • 009 Bonus - Generating An Undetectable Backdoor Using Veil 3
  • 010 Bonus - Listening For Incoming Connections
  • 011 Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
  • 012 Gaining Full Control Over Windows Target
  • 013 [Security] Fixing XSS Vulnerabilities
  • 32970850-install-veil.zip
  • 33871610-install-veil-kali-2021.zip
  • external-assets-links.txt

  • 15 - Insecure Session Management
  • 001 Logging In As Admin Without a Password By Manipulating Cookies
  • 002 Discovering Cross Site Request Forgery Vulnerabilities (CSRF)
  • 003 Exploiting CSRF To Change Admin Password Using a HTML File
  • 004 Exploiting CSRF Vulnerabilities To Change Admin Password Using Link
  • 005 [Security] The Right Way To Prevent CSRF Vulnerabilities

  • 16 - Brute Force & Dictionary Attacks
  • 001 Introduction to Brute Force & Dictionary Attacks
  • 002 Creating a Wordlist
  • 003 Guessing Login Password Using a Wordlist Attack With Hydra
  • 22398107-Some-Links-To-Wordlists-1.txt

  • 17 - Discovering Vulnerabilities Automatically Using Owasp ZAP
  • 001 Scanning Target Website For Vulnerabilities
  • 002 Analysing Scan Results

  • 18 - Post Exploitation
  • 001 Post Exploitation Introduction
  • 002 Executing System Commands On Hacked Web Servers
  • 003 Escalating Reverse Shell Access To Weevely Shell
  • 004 Weevely Basics - Accessing Other Websites, Running Shell Commands ...etc
  • 005 Bypassing Limited Privileges & Executing Shell Commands
  • 006 Downloading Files From Target Webserver
  • 007 Uploading Files To Target Webserver
  • 008 Getting a Reverse Connection From Weevely
  • 009 Accessing The Database
  • 010 Conclusion
  • 011 Writing a Pentest Report
  • 012 4 Ways to Secure Websites & Apps
  • 7180134-Post-Exploitation.pdf
  • 33871920-Sample-Pentest-Report.docx
  • 37099704-bug-bounty-platforms.txt
  • external-assets-links.txt

  • 19 - Bonus Section
  • 001 Bonus Lecture - Discounts.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 15411
    حجم: 3211 مگابایت
    مدت زمان: 622 دقیقه
    تاریخ انتشار: 4 تیر 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید