Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Web Hacker's Toolbox - Tools Used by Successful Hackers

Packt via Coursera

Overview

Ethical hackers and penetration testers need an efficient toolbox and a step-by-step guide to use these tools effectively. This course covers: - Sqlmap for SQL injection detection, - Google Hacking for identifying security weaknesses, - Fuzzing with Burp Suite Intruder. - How to exploit race conditions using OWASP ZAP. By the end of the course, you'll be equipped to use these tools in your penetration testing projects. The course is ideal for intermediate-level penetration testers, ethical hackers, bug hunters, and security engineers/consultants. It offers a practical, hands-on approach with real-world case studies and expert tips, enhancing your pentesting skills and aligning you with industry standards. Basic hacking skills are required; no installation videos are included.

Syllabus

  • Introduction to the Course
    • In this module, we will provide a comprehensive overview of the course. You'll gain insights into what topics will be covered, how the course is structured, and the expected outcomes. This foundational knowledge will set the stage for your learning journey.
  • How Hackers Find SQL Injections in Minutes with Sqlmap
    • In this module, we will delve into the powerful tool, Sqlmap, used by hackers to find SQL injections quickly. You will learn the basics of Sqlmap through both theoretical overviews and practical demos, explore how to dump database entries, and understand the transition from SQL injection to remote code execution. Additionally, advanced testing techniques and methods to bypass web application firewalls will be covered.
  • Web Application Security Testing with Google Hacking
    • In this module, we will explore Google Hacking, a method used to find security vulnerabilities in web applications through advanced search techniques. You will learn how to uncover directory listings, SQL syntax errors, exposed backup files, internal server errors, and sensitive data in URLs. Case studies and practical examples will illustrate these concepts, along with strategies to prevent Google indexing.
  • Fuzzing with Burp Suite Intruder
    • In this module, we will cover the essentials of fuzzing and how to use Burp Suite Intruder for security testing. You will gain hands-on experience through demos on fuzzing for SQL injection and path traversal. Additionally, practical tips and advanced tricks will be shared to enhance your fuzzing techniques.
  • Exploiting Race Conditions with OWASP ZAP
    • In this module, we will explore the exploitation of race conditions using OWASP ZAP. Through detailed case studies, you will learn how attackers leverage multithreading conditions and reuse discount codes to steal money. The module includes in-depth discussions of award-winning race condition attacks, providing valuable insights into both offensive and defensive strategies.

Taught by

Packt

Reviews

Start your review of Web Hacker's Toolbox - Tools Used by Successful Hackers

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.