Book Image

Web Hacker's Toolbox - Tools Used by Successful Hackers [Video]

By : Dawid Czagan
5 (1)
Book Image

Web Hacker's Toolbox - Tools Used by Successful Hackers [Video]

5 (1)
By: Dawid Czagan

Overview of this book

Ethical hackers and penetration testers need a very good toolbox to do their job efficiently. They would also need to learn step-by-step how to use the tools from this toolbox and that’s exactly what this course delivers. In this course, we will demonstrate Sqlmap, which is the most powerful tool for automated SQL injection detection and exploitation. The course will also present Google Hacking and show you how it can be used to find security weaknesses in web applications. Later on in the course, you will be presented with fuzzing, which is a vulnerability detection technique used by many successful hackers, and it will be demonstrated how to perform fuzzing with Burp Suite Intruder. Finally, you will learn how to exploit race conditions with OWASP ZAP. Race conditions can lead to very dangerous attacks on modern web applications, and this is exactly what we will demonstrate at later stages. By the end of this course, you will have worked on the tools used by successful hackers and start using them in your own penetration testing projects going forward.
Table of Contents (5 chapters)
Free Chapter
1
Introduction to the Course
Chapter 3
Web Application Security Testing with Google Hacking
Content Locked
Section 10
How to Prevent Google Indexing from Happening
This video demonstrates how to prevent Google Indexing from happening.