Review.io
  • user_iconLOGIN
  • cart_icon

    No products in the basket.

Website Hacking From Scratch

CPDUK Accredited | 50% OFF Certificate & Transcript

5 Students enrolled on this course 4.8 (8 Reviews)

clock Last updated February 2, 2022

Get Lifetime Access to 3000+ Courses for only £149! Find out more.

Register on the Website Hacking From Scratch today and build the experience, skills and knowledge you need to enhance your professional development and work towards your dream job. Study this course through online learning and take the first steps towards a long-term career.

The course consists of a number of easy to digest, in-depth modules, designed to provide you with a detailed, expert level of knowledge. Learn through a mixture of instructional video lessons and online study materials.

Receive online tutor support as you study the course, to ensure you are supported every step of the way. Get an e-certificate as proof of your course completion.

The Website Hacking From Scratch is incredibly great value and allows you to study at your own pace. Access the course modules from any internet-enabled device, including computers, tablet, and smartphones.

The course is designed to increase your employability and equip you with everything you need to be a success. Enrol on the now and start learning instantly!

What You Get With The Website Hacking From Scratch
  • Receive a e-certificate upon successful completion of the course
  • Get taught by experienced, professional instructors
  • Study at a time and pace that suits your learning style
  • Get instant feedback on assessments 
  • 24/7 help and advice via email or live chat
  • Get full tutor support on weekdays (Monday to Friday)

Course Design

The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace.

You are taught through a combination of

  • Video lessons
  • Online study materials

Certification

Upon successful completion of the course, you will be able to obtain your course completion e-certificate free of cost. Print copy by post is also available at an additional cost of £9.99 and PDF Certificate at £4.99.

Who Is This Course For:

The course is ideal for those who already work in this sector or are an aspiring professional. This course is designed to enhance your expertise and boost your CV. Learn key skills and gain a professional qualification to prove your newly-acquired knowledge.

Requirements:

The online training is open to all students and has no formal entry requirements. To study the Website Hacking From Scratch, all your need is a passion for learning, a good understanding of English, numeracy, and IT skills. You must also be over the age of 16. 

Course Curriculum

Course Introduction
Course Introduction 00:02:00
Preparation - Creating a Penetration Testing Lab
Lab Overview & Needed Software 00:08:00
Installing Kali 2019 As a Virtual Machine Using a Ready Image 00:10:00
Installing Kali 2019 As a Virtual Machine 00:10:00
Installing Metasploitable As a Virtual Machine 00:04:00
Preparation - Linux Basics
Basic Overview of Kali Linux 00:05:00
The Linux Terminal & Basic Linux Commands 00:11:00
Configuring Metasploitable & Lab Network Settings 00:06:00
Website Basics
What is a Website? 00:04:00
How To Hack a Website? 00:04:00
Information Gathering
Gathering Information Using Whois Lookup 00:05:00
Discovering Technologies Used On The Website 00:06:00
Gathering Comprehensive DNS Information 00:10:00
Discovering Websites On The Same Server 00:04:00
Discovering Subdomains 00:05:00
Discovering Sensitive Files 00:07:00
Analysing Discovered Files 00:04:00
Maltego – Discovering Servers, Domains & Files 00:08:00
Maltego – Discovering Websites, Hosting Provider & Emails 00:05:00
File Upload Vulnerabilities
What are they? And How To Discover & Exploit Basic File Upload Vulnerabilities 00:07:00
HTTP Requests – GET & POST 00:04:00
Intercepting HTTP Requests 00:07:00
Exploiting Advanced File Upload Vulnerabilities 00:05:00
Exploiting More Advanced File Upload Vulnerabilities 00:04:00
[Security] Fixing File Upload Vulnerabilities 00:06:00
Code Execution Vulnerabilities
What are they? & How To Discover & Exploit Basic Code Execution Vulnerabilities 00:07:00
Exploiting Advanced Code Execution Vulnerabilities 00:06:00
[Security] – Fixing Code Execution Vulnerabilities 00:06:00
Local File Inclusion Vulnerabilities (LFI)
What are they? And How To Discover & Exploit Them 00:06:00
Gaining Shell Access From LFI Vulnerabilities – Method 1 00:07:00
Gaining Shell Access From LFI Vulnerabilities – Method 2 00:11:00
Remote File Inclusion Vulnerabilities (RFI)
Remote File Inclusion Vulnerabilities – Configuring PHP Settings 00:04:00
Remote File Inclusion Vulnerabilities – Discovery & Exploitation 00:06:00
Exploiting Advanced Remote File Inclusion Vulnerabilities 00:03:00
[Security] Fixing File Inclusion Vulnerabilities 00:06:00
SQL Injection Vulnerabilities
What is SQL 00:06:00
Dangers of SQL Injections 00:03:00
SQL Injection Vulnerabilities - SQLi In Login Pages
Discovering SQL Injections In POST 00:08:00
Bypassing Logins Using SQL Injection Vulnerability 00:05:00
Bypassing More Secure Logins Using SQL Injections 00:06:00
[Security] Preventing SQL Injections In Login Pages 00:08:00
SQL Injection Vulnerabilities - Extracting Data From The Database
Discovering SQL Injections in GET 00:07:00
Reading Database Information 00:05:00
Finding Database Tables 00:04:00
Extracting Sensitive Data Such As Passwords 00:04:00
SQL Injection Vulnerabilities - Advanced Exploitation
Discovering & Exploiting Blind SQL Injections 00:06:00
Discovering a More Complicated SQL Injection 00:07:00
Extracting Data (passwords) By Exploiting a More Difficult SQL Injection 00:05:00
Bypassing Filters 00:05:00
Bypassing Security & Accessing All Records 00:09:00
[Security] Quick Fix To Prevent SQL Injections 00:07:00
Reading & Writing Files On The Server Using SQL Injection Vulnerability 00:06:00
Getting A Reverse Shell Access & Gaining Full Control Over The Target Web Server 00:08:00
Discovering SQL Injections & Extracting Data Using SQLmap 00:07:00
[Security] – The Right Way To Prevent SQL Injection 00:05:00
XSS Vulnerabilities
Introduction – What is XSS or Cross Site Scripting? 00:03:00
Discovering Basic Reflected XSS 00:04:00
Discovering Advanced Reflected XSS 00:05:00
Discovering An Even More Advanced Reflected XSS 00:07:00
Discovering Stored XSS 00:03:00
Discovering Advanced Stored XSS 00:04:00
XSS Vulnerabilities - Exploitation
Hooking Victims To BeEF Using Reflected XSS 00:06:00
Hooking Victims To BeEF Using Stored XSS 00:04:00
BeEF – Interacting With Hooked Victims 00:04:00
BeEF – Running Basic Commands On Victims 00:04:00
BeEF – Stealing Credentials/Passwords Using A Fake Login Prompt 00:02:00
Installing Veil 3.1 00:06:00
Bonus – Veil Overview & Payloads Basics 00:07:00
Bonus – Generating An Undetectable Backdoor Using Veil 3 00:10:00
Bonus – Listening For Incoming Connections 00:07:00
Bonus – Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10 00:07:00
BeEF – Gaining Full Control Over Windows Target 00:04:00
[Security] Fixing XSS Vulnerabilities 00:07:00
Insecure Session Management
Logging In As Admin Without a Password By Manipulating Cookies 00:06:00
Discovering Cross Site Request Forgery Vulnerabilities (CSRF) 00:07:00
Exploiting CSRF Vulnerabilities To Change Admin Password Using a HTML File 00:07:00
Exploiting CSRF Vulnerabilities To Change Admin Password Using Link (Preview) 00:06:00
[Security] The Right Way To Prevent CSRF Vulnerabilities 00:09:00
Brute Force & Dictionary Attacks
What Are Brute Force & Dictionary Attacks? 00:04:00
Creating a Wordlist 00:07:00
Launching a Wordlist Attack & Guessing Login Password Using Hydra 00:14:00
Discovering Vulnerabilities Automatically Using Owasp ZAP
Scanning Target Website For Vulnerabilities 00:04:00
Analysing Scan Results 00:04:00
Post Exploitation
Post Exploitation Introduction 00:04:00
Interacting With The Reverse Shell Access Obtained In Previous Lectures 00:07:00
Escalating Reverse Shell Access To Weevely Shell 00:08:00
Weevely Basics – Accessing Other Websites, Running Shell Commands …etc 00:07:00
Bypassing Limited Privileges & Executing Shell Commands 00:05:00
Downloading Files From Target Webserver 00:05:00
Uploading Files To Target Webserver 00:08:00
Getting a Reverse Connection From Weevely 00:08:00
Accessing The Database 00:09:00

Course Reviews

4.8

4.8
8 ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

£25

92% OFF

moneyback 14-Day Money-Back Guarantee
  • Level
  • Certificate Yes
  • Units 92
  • Quizzes 0
  • Duration 9 hours, 17 minutes
  • cpd uk
  • Tutor support

    Tutor Support

  • fully online

    Fully Online

Frequently asked questions

Can’t find the anwser you’re looking for ? Reach out to customer support team.

Are there any prerequisites for taking the course?

There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course.

Can I access the course at any time, or is there a set schedule?

You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience.

How long will I have access to the course?

For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime.

Is there a certificate of completion provided after completing the course?

Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks.

Can I switch courses or get a refund if I'm not satisfied with the course?

We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase.

How do I track my progress in the course?

Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course.

What if I have technical issues or difficulties with the course?

If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Home Search Cart Your Offers