Website Hacking / Penetration Testing & Bug Bounty Hunting (Udemy.com)

Become a bug bounty hunter! Hack websites & web applications like black hat hackers and secure them like experts.

Created by: Zaid Sabih

Produced in 2022

icon
What you will learn

  • 90+ Videos to take you from a beginner to advanced in website hacking.
  • Create a hacking lab & needed software (on Windows, OS X and Linux).
  • Become a bug bounty hunters & discover bug bounty bugs!
  • Discover, exploit and mitigate a number of dangerous web vulnerabilities.
  • Exploit these vulnerabilities to hack into web servers.
  • Bypass security & advanced exploitation of these vulnerabilities.
  • Advanced post exploitation - hack other websites on the same server, dump the database, privilege escalation....etc
  • Bypass security & filters.
  • Intercept requests using a proxy.
  • Adopt SQL queries to discover and exploit SQL injections in secure pages.
  • Gain full control over target server using SQL injections.
  • Discover & exploit blind SQL injections.
  • Install Kali Linux - a penetration testing operating system.
  • Learn linux commands and how to interact with the terminal.

icon
Quality Score

Content Quality
/
Video Quality
/
Qualified Instructor
/
Course Pace
/
Course Depth & Coverage
/

Overall Score : 0 / 100

icon
Live Chat with CourseDuck's Co-Founder for Help

Need help deciding on a other course? Or looking for more detail on Zaid Sabih's Website Hacking / Penetration Testing & Bug Bounty Hunting? Feel free to chat below.
Join CourseDuck's Online Learning Discord Community

icon
Course Description

Note: The contents of this course are not covered in any of my other courses except for some basics. Although website hacking is covered in one of my other courses, that course only covers the basics where this course dives much deeper in this topic covering more techniques, more vulnerabilities, advanced exploitation, advanced post exploitation, bypassing security and more!
Welcome to my this comprehensive course on Website penetration testing. In this course you'll learn website / web applicationshacking & Bug Bounty hunting!
This course assumesyou have NOprior knowledge in hacking, and by the end of it you'll be at a high level, being able to hack & discover bugs in websites like black-hat hackers and secure them like security experts! Thiscourse ishighly practical but it won't neglect the theory, first you'll learn how to install the needed software (on Windows, Linux and Mac OS X) and then we'll start with websites basics, the different components that make a website, the technologies used, and then we'll dive into website hacking straight away. From here onwards you'll learn everything by example, by discovering vulnerabilities and exploiting them to hack into websites, so we'll never have any dry boring theoretical lectures.
Before jumping into hacking, you'll first learn how to gather comprehensive information about the target website, then the course is divided into a number of sections, each section covers how to discover, exploit and mitigate a common web application vulnerability, for each vulnerability you will first learn the basic exploitation, then you will learn advanced techniques to bypass security, escalate your privileges, access the database, and even use the hacked websites to hack into other websites on the same server.
All of the vulnerabilities covered here are very common in bug bounty programs, and most of them are part of the OWASP top 10.
You will learn how and why these vulnerabilities are exploitable, how to fix them and what are the right practices to avoid causing them.
Here's a more detailed breakdown of the course content:
1.
Information Gathering-In this section you'll learn how to gather information about a target website, you'll learn how to discover its DNS information, the services used, subdomains, un-published directories, sensitive files, useremails, websites on the same server and even the hosting provider. This information is crucial asit increases the chances of being able to successfully gain access to the target website.
2.
Discovery, Exploitation & Mitigation-In this section you will learn how to discover, exploit and mitigate a large number of vulnerabilities, this section is divided into a number of sub-sections, each covering a specific vulnerability, firstly you will learn what is that vulnerability and what does it allow us to do, then you will learn how to exploit this vulnerability and bypass security, and finally we will analyse the code causing this vulnerabilityand see how to fix it, the following vulnerabilities are covered in the course:
File upload - This vulnerability allow attackers to upload executable files on the target web server, exploiting these vulnerabilities properly gives youfull control over the target website.
Code Execution -This vulnerability allow users to execute system code on the target web server, this can be used to execute malicious code and get areverse shell accesswhich gives the attackerfull control over the target web server.
Local File Inclusion -This vulnerability can be used to read any file on the target server, so it can be exploited toread sensitive files, we will not stop at that though, you will learn two methods toexploitthis vulnerability to get areverse shellconnection which gives youfull control over the targetweb server.
RemoteFile Inclusion -This vulnerability can be used to load remote files, exploiting this vulnerability properly gives youfull controlover the target web server.
SQL Injection - This is one of themost dangerousvulnerabilities, it is everywhere and can be exploited to doall of the things the above vulnerabilities allow us todo and more, so it allows you to login as admin without knowing the password,access the databaseand get all data stored there such as usernames, passwords, credit cards ....
etc, read/write files and even get a reverse shell access which gives youfull control over the target server!
Cross Site Scripting (XSS)-This vulnerability can be used to inject javascript code in vulnerable pages, we won't stop at that, you will learn how tosteal credentials from users(such as facebook or youtubepasswords) and even gainfull accessto their computer.
Insecure Session Management- In this section you will learn how to exploit insecure session management in web applications and login to other user accounts without knowing their password, you'll also learn how to discover and exploitCSRF (Cross Site Request Forgery) vulnerabilities to force users to change their password, or submit any request you want.
Brute Force & Dictionary Attacks- In this section you will learn what are these attacks, the difference between them and how to launch them, in successful cases you will be able toguess the password for a target user.
3.
Post Exploitation -In this section you will learn what can you do with the access you gained by exploiting the above vulnerabilities, you will learn how to convert reverse shell access to a Weevely access and vice versa, you will learn how to execute system commands on the target server, navigate between directories, access other websites on the same server, upload/download files, access the database and even download the wholedatabase to your local machine. You will also learn how to bypass security and do all of that even if you did not have enough permissions!
With this course you get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you within 15 hours.
Notes: This course is created for educational purposes only andall the attacks are launched in my own lab or against systems that I have permission to test.
This course is totally a product of Zaid Sabih & zSecurity, no otherorganizationis associated with it or a certification exam. Although, you will receive a Course Completion Certification from Udemy, apart from that NO OTHER ORGANIZATION IS INVOLVED.
Who this course is for:
Anybody interested in learning website & web application hacking / penetration testing.
Anybody interested in becoming a bug bounty hunter.
Anybody interested website hacking.
Anybody interested in learning how to secure websites & web applications from hacker.
Web developers so they can create secure web application & secure their existing ones.
Web admins so they can secure their websites.

*Some courses are excluded from this sale. Coupon not working? If the link above doesn't drop prices, clear the cookies in your browser and then click this link here.
Also, you may need to apply the coupon code directly on the cart page to get the discount.

Coupon Code

icon
Instructor Details

Zaid Sabih

My name is Zaid Al-Quraishi, I am an ethical hacker, a computer scientist, and the founder and CEO of zSecurity. I just love hacking and breaking the rules, but dont get me wrong as I said I am an ethical hacker.
I have tremendous experience in ethical hacking, I started making video tutorials back in 2009 in an ethical hacking community (iSecuri1ty), I also worked as a pentester for the same company. In 2013 I started teaching my first course live and online, this course received amazing feedback which motivated me to publish it on Udemy.
This course became the most popular and the top paid course in Udemy for almost a year, this motivated me to make more courses, now I have a number of ethical hacking courses, each focusing on a specific field, dominating the ethical hacking topic on Udemy.
Now I have more than 350,000 students on Udemy and other teaching platforms such as StackSocial, StackSkills and zSecurity.

icon
Reviews

0.0

0 total reviews

5 star 4 star 3 star 2 star 1 star
% Complete
% Complete
% Complete
% Complete
% Complete

By Tech PxP on 10/1/2020

Interesting course to see every notion about Penetration Testing, more exercises would be appreciated in order to correctly apply what we learn.

By Adriel on 8/22/2020

Un buen curso, pero hubiera sido mejor que las pruebas se hubieran hecho en paginas con seguridad mas avanzadas, y haber visto mas tecnicas de penetracion.

By Khalil Rahman on 6/11/2020

Very good basics of pen-testing, gives you a good start to carry on further! :)

By Priyank Sahu on 6/24/2020

If you know zero about pentesting/hacking. Then this course will help you to understand rough overview and i think its good to start with.

By Souvick Roy on 4/21/2020

Thanks for a course with such a high practical content..it made the learning really fruitful

By Patrick McAnuff on 3/22/2020

Very thorough and well explained. Had lots of fun while digesting this very interesting material. If you get stuck, it's amazing how fast Zaid and his helpful teaching assistants respond.

By James M on 10/15/2020

This course will teach you ZERO thing about Bug Bounty Hunting. That was just a flashy DECOY title the instructor used to lure students.
I'm gonna kick off the rating with 2 and a half stars.
This is based on past experience with other courses by same instructor; and which I believe it'd be my last course I'd purchase from Zaid.
I got this course more than 2 years now. I picked up where I left off. So far seems as if it were yesterday - same content, which itself had been created even LONG before that - in 2015/2016!
With so many applications and sites nowadays hosted either on AWS, Google Cloud, or Azure; this would render the contents of the course USELESS!
Let's see whether the scale goes up, down , or just budges.
An update of couple of words or lines does NOT mean the course is up to date. That's a trick many instructors use to lure students into buying their courses.
Whether the skills that one might acquire in this course would be applied in real life would be something open to debate. Coupled with the fact that there already are close to 500K (Five Hundred Thousands) users enrolled in this course and other courses by the same instructor, which would make open opportunities to apply such skills even slimmer.

All in all, Zaid is a good instructor. He knows how to bring abstract concepts and ideas into life.
One definitely will learn one or two new things from his courses.
It would be great if the instructor would add a section with few lectures and name it 'Putting it All Together'. Where he would demonstrate all the concepts taught in the course and explain how to conduct a proper Penetration Testing on a real-life Website, which he would own and host somewhere.

It also would be great if the course is reorganized to cover the The OWASP Top 10. This would require the instructor to add more lectures - as it lacks many of the OWASPs.
Some lectures are still taught based on the OLD version of Metasploitable. Way too old that goes back to as far as 2015.
The order of the lectures in some sections is so CONFUSING - particularly ones pertaining to the SQL Injections. They are siloed, fragmented, disconnected - simply put HAPHAZARD! One moment you see yourself in Mutillidae (as in lec 45), next you abruptly find yourself in DVWA (lec 46). Then to Mutillidae, and so on and so forth. More of patching in it than the proclaimed updating.
I lowered the rating to 2. Pretty disappointing!
Ciao

By Sunny Deol Harijan on 5/4/2020

It is very good tutorial I have found on Udemy and the way instructor teaches it is very nice and understandable.

By WIN BABU on 10/25/2020

Great course for total beginners and awesome support team makes it one of the best online course for website hacking

I have learned numerous aspects of website hacking not only from penetration testing point of view also from a defensive point of view by explaining secure coding practices.
I strongly recommend this course for website hacking. Moreover, there are always friends in the time of troubleshooting or when the concepts are not clear for you. So, I just want to thank all the friends to help me during the course.

By Daniel Marr on 4/7/2020

This is a very useful course if you want to learn website hacking and web app pen testing.
I liked the fact that the course is detailed, nicely paced and the instructor explains the concepts and demonstrates with step-by-step practical examples, starting with simple to advanced hacking methods.
Course is good for beginners as well and intermediate students.
Highly recommended.

By Weichen Gao on 8/13/2020

I really like this course, thank you Zaid for making the concepts very clear and easy to understand, this is always helpful for a beginner like me.