Packt
Web Hacker's Toolbox - Tools Used by Successful Hackers
Packt

Web Hacker's Toolbox - Tools Used by Successful Hackers

Taught in English

Course

Gain insight into a topic and learn the fundamentals

Packt

Instructor: Packt

Intermediate level

Recommended experience

4 hours to complete
3 weeks at 1 hour a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Apply Sqlmap to find SQL injections within minutes

  • Analyze web applications to detect security weaknesses using Google Hacking

  • Execute fuzzing techniques with Burp Suite Intruder to uncover vulnerabilities

  • Demonstrate the exploitation of race conditions using OWASP ZAP

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

September 2024

Assessments

3 assignments

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 5 modules in this course

In this module, we will provide a comprehensive overview of the course. You'll gain insights into what topics will be covered, how the course is structured, and the expected outcomes. This foundational knowledge will set the stage for your learning journey.

What's included

1 video

In this module, we will delve into the powerful tool, Sqlmap, used by hackers to find SQL injections quickly. You will learn the basics of Sqlmap through both theoretical overviews and practical demos, explore how to dump database entries, and understand the transition from SQL injection to remote code execution. Additionally, advanced testing techniques and methods to bypass web application firewalls will be covered.

What's included

12 videos

In this module, we will explore Google Hacking, a method used to find security vulnerabilities in web applications through advanced search techniques. You will learn how to uncover directory listings, SQL syntax errors, exposed backup files, internal server errors, and sensitive data in URLs. Case studies and practical examples will illustrate these concepts, along with strategies to prevent Google indexing.

What's included

11 videos1 assignment

In this module, we will cover the essentials of fuzzing and how to use Burp Suite Intruder for security testing. You will gain hands-on experience through demos on fuzzing for SQL injection and path traversal. Additionally, practical tips and advanced tricks will be shared to enhance your fuzzing techniques.

What's included

5 videos

In this module, we will explore the exploitation of race conditions using OWASP ZAP. Through detailed case studies, you will learn how attackers leverage multithreading conditions and reuse discount codes to steal money. The module includes in-depth discussions of award-winning race condition attacks, providing valuable insights into both offensive and defensive strategies.

What's included

5 videos2 assignments

Instructor

Packt
Packt
38 Courses736 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Security? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions