كورس جديد في مجال اختبار اختراق تطبيقات الويب
  • فهرس الكورس الجديد
Introduction
  • Introduction
Website Basics
  • What is Web apps & Vulnerability ?
  • What is protocol ? HTTP & HTTPS ?
  • HTTP method , request & response
  • Public and private ip & CloudFlare
  • Encryption, Encoding, Hashing
Creating a Penetration testing lab
  • What is virtualization ?
  • Download & install Kali Linux
  • Snapshot kali Linux
  • Download & install Metasploitable
Linux Basics
  • Intro to kali Linux
  • Linux Command 1
  • Linux Command 2
  • Linux Command 3
  • Linux Command 4
  • Linux Command 5
  • Permissions
Essential Tools
  • What is Netcat ?
  • Bind Shell
  • Reverse shell
  • What is Burp Suite ?
  • Burp Suite Tab
Practical
  • Brute Force Attack using Burp suite
  • Brute Force Attack using Hydra
  • Command execution
  • Local File Inclusion ( LFI )
  • Remote File Inclusion ( RFI )
  • File Upload
  • SQL injection
  • SQL injection in POST
  • SQL injection in GET
  • Exploiting SQL injection with sqlmap
  • XSS ( Cross site scripting )
  • Reflected XSS
  • Stored XSS
  • Exploiting XSS with BeEF
Anonymity online
  • Introduction
  • Download & install Tor Browser
  • How to use proxy via browser
  • How to use VPN
قناة اليوتيوب
  • Youtube Channel