Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Web Hacking for Beginners

via Udemy

Overview

Learn how to exploit and secure websites.

What you'll learn:
  • Understand How Websites Work.
  • Intercept and manipulate HTTP communication using Wireshark.
  • Discover, fix and exploit SQL injections.
  • How to Hack and Secure a WordPress Website.
  • Cross-Site Scripting (XSS).
  • Cross-Site Request Forgery (CSRF).
  • Hook victims with BeEF and steal credentials.
  • Gain full control over the target machine using BeEF and Weevely.

The course will introduce the various methods, tools and techniques used by attackers. You will study web application flaws and their exploitation.

No special skills are required as the course covers everything from the very basics.

This course covers:

  • How the Web Works.
  • How to use Vega Web Vulnerability Scanner.
  • Understanding SQL Injection Attacks.
  • Hacking WordPress with WPscan.
  • Cross-Site Scripting & Cross-Site Request Forgery.
  • Hook victims using BeEF Framework.
  • Gain Full Control over the Target Machine.
  • How Phishing Works.

After completing this course, you will understand major web application flaws and how to exploit a number of dangerous vulnerabilities such as SQL injections, CSRF attacks, XSS vulnerabilities, Phishing, etc.

Taught by

Juravlea Nicolae

Reviews

4.1 rating at Udemy based on 2078 ratings

Start your review of Web Hacking for Beginners

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.