Web Hacking for Beginners

Learn how to exploit and secure websites.

What's Inside

The course will introduce the various methods, tools and techniques used by attackers. You will study web application flaws and their exploitation.

No special skills are required as the course covers everything from the very basics.

This course covers:

  • How the Web Works.
  • How to use Vega Web Vulnerability Scanner.
  • Understanding SQL Injection Attacks.
  • Hacking WordPress with WPscan.
  • Cross-Site Scripting & Cross-Site Request Forgery.
  • Hook victims using BeEF Framework.
  • Gain Full Control over the Target Machine.
  • How Phishing Works.

After completing this course, you will understand major web application flaws and how to exploit a number of dangerous vulnerabilities such as SQL injections, CSRF attacks, XSS vulnerabilities, Phishing, etc.

Get started now!



Certificate Available
47246+ Students
22 Lectures
1+ Hours of Video
Lifetime Access
24/7 Support
Instructor Rating
Juravlea Nicolae

Hi! I'm Nicolae. I love computers and technology, particularly in the areas of wireless encryption protocols, web development, network security, and anonymity.

Worked on various projects involving web design, networking, web application security, and other technology-related subjects. Skills and software utilized include:

Network Security:

Aircrack-ng, Burp Suite, Kali Linux, Metasploit, Nmap, OWASP, Hydra, SQLmap, Web Application Security, Wi-Fi Security, Wireshark.

Web Development: HTML5, CSS3, jQuery, SQL, Bootstrap, Photoshop, SEO, Ruby on Rails, Wordpress.

Programming: JavaScript, PHP, Python, Ruby.

MORE ABOUT ME:

I hope to contribute to a world where we value skills and relationships over careers and money, and where we're passionate about building and creating things in a self-motivated and self-directed way.

Popular Bundles