• Home
  • Hacking & Security
    • Network Hacking
    • Web Hacking
    • Social Engineering
    • Kali Linux
    Submit An Article
  • Courses
    • All Courses
    • Bundles
    • Masterclass
    • VIP Membership
    • FAQ

    Popular Courses

  • Shop
    • Hardware Bundles
    • Wireless Adapters
    • Pentesting Tools
    • Security
    • Accessories
    • Clothing
    • Books
    • All
  • Competition
  • Services
    Penetration Testing
    Consulting
    Code Review
    One on one Training
    Online Courses
    VPN
  • Blog
      • Cart

    VIP Membership Masterclass
    Got a question?
    [email protected]
    RegisterLogin
    zSecurity
    • Home
    • Hacking & Security
      • Network Hacking
      • Web Hacking
      • Social Engineering
      • Kali Linux
      Submit An Article
    • Courses
      • All Courses
      • Bundles
      • Masterclass
      • VIP Membership
      • FAQ

      Popular Courses

    • Shop
      • Hardware Bundles
      • Wireless Adapters
      • Pentesting Tools
      • Security
      • Accessories
      • Clothing
      • Books
      • All
    • Competition
    • Services
      Penetration Testing
      Consulting
      Code Review
      One on one Training
      Online Courses
      VPN
    • Blog
        • Cart

    • Courses
    • Ethical Hacking
    • Website Hacking / Penetration Testing
      • Intro 1

        • Lecture1.1
          Course Introduction
          02 min
      • Preparation - Creating a Penetration Testing Lab 6

        • Lecture2.1
          Lab Overview
          06 min
        • Lecture2.2
          Initial Preparation
          09 min
        • Lecture2.3
          Installing Kali Linux as a VM on Windows
          09 min
        • Lecture2.4
          Installing Kali Linux as a VM on Apple Mac OS
          10 min
        • Lecture2.5
          Installing Kali Linux as a VM on Linux
          11 min
        • Lecture2.6
          Installing Metasploitable As a Virtual Machine
          04 min
      • Preparation - Linux Basics 3

        • Lecture3.1
          Basic Overview Of Kali Linux
          05 min
        • Lecture3.2
          The Linux Terminal & Basic Linux Commands
          13 min
        • Lecture3.3
          Configuring Metasploitable
          04 min
      • Website Basics 2

        • Lecture4.1
          What Is a Website?
          04 min
        • Lecture4.2
          How To Hack a Website?
          05 min
      • Information Gathering 9

        • Lecture5.1
          Gathering Information Using Whois Lookup
          05 min
        • Lecture5.2
          Discovering Technologies Used On The Website
          06 min
        • Lecture5.3
          Gathering Comprehensive DNS Information
          10 min
        • Lecture5.4
          Discovering Websites On The Same Server
          04 min
        • Lecture5.5
          Discovering Subdomains
          04 min
        • Lecture5.6
          Discovering Sensitive Files
          07 min
        • Lecture5.7
          Analyzing Discovered Files
          04 min
        • Lecture5.8
          Maltego – Discovering Servers, Domains & Files
          08 min
        • Lecture5.9
          Maltego – Discovering Websites, Hosting Provider & Emails
          05 min
      • File Upload Vulnerabilities 6

        • Lecture6.1
          How To Discover & Exploit Basic File Upload Vulnerabilities to Hack Websites
          07 min
        • Lecture6.2
          GET & POST Requests
          05 min
        • Lecture6.3
          Intercepting Requests
          08 min
        • Lecture6.4
          Exploiting Advanced File Upload Vulnerabilities To Hack Websites
          05 min
        • Lecture6.5
          Exploiting More Advanced File Upload Vulnerabilities
          06 min
        • Lecture6.6
          [Security] Fixing File Upload Vulnerabilities
          06 min
      • Code Execution Vulnerabilities 3

        • Lecture7.1
          How To Discover & Exploit Basic Code Execution Vulnerabilities To Hack Websites
          07 min
        • Lecture7.2
          Exploiting Advanced Code Execution Vulnerabilities
          06 min
        • Lecture7.3
          [Security] – Fixing Code Execution Vulnerabilities
          06 min
      • Local File Inclusion Vulnerabilities (LFI) 3

        • Lecture8.1
          What are they? And How To Discover & Exploit Them
          06 min
        • Lecture8.2
          Gaining Shell Access From LFI Vulnerabilities – Method 1
          07 min
        • Lecture8.3
          Gaining Shell Access From LFI Vulnerabilities – Method 2
          10 min
      • Remote File Inclusion Vulnerabilities (RFI) 4

        • Lecture9.1
          Remote File Inclusion Vulnerabilities – Configuring PHP Settings
          04 min
        • Lecture9.2
          Remote File Inclusion Vulnerabilities – Discovery & Exploitation
          06 min
        • Lecture9.3
          Exploiting Advanced Remote File Inclusion Vulnerabilities To Hack Websites
          03 min
        • Lecture9.4
          [Security] Fixing File Inclusion Vulnerabilities
          06 min
      • SQL Injection Vulnerabilities 2

        • Lecture10.1
          What is SQL
          06 min
        • Lecture10.2
          Dangers of SQL Injections
          03 min
      • SQL Injection Vulnerabilities - SQLi In Login Pages 4

        • Lecture11.1
          Discovering SQL Injections In POST
          08 min
        • Lecture11.2
          Bypassing Logins Using SQL Injection Vulnerability
          05 min
        • Lecture11.3
          Bypassing More Secure Logins Using SQL Injections
          06 min
        • Lecture11.4
          [Security] Preventing SQL Injections In Login Pages
          08 min
      • SQL injection Vulnerabilities - Extracting Data From The Database 4

        • Lecture12.1
          Discovering SQL Injections in GET
          07 min
        • Lecture12.2
          Reading Database Information
          05 min
        • Lecture12.3
          Finding Database Tables
          03 min
        • Lecture12.4
          Extracting Sensitive Data Such As Passwords
          04 min
      • SQL injection Vulnerabilities - Advanced Exploitation 11

        • Lecture13.1
          Discovering & Exploiting Blind SQL Injections
          06 min
        • Lecture13.2
          Discovering Complex SQL Injection Vulnerabilities
          07 min
        • Lecture13.3
          Exploiting an advanced SQL Injection Vulnerability to Extract Passwords
          05 min
        • Lecture13.4
          Bypassing Filters
          05 min
        • Lecture13.5
          Bypassing Security & Accessing All Records
          08 min
        • Lecture13.6
          [Security] Quick Fix To Prevent SQL Injections
          07 min
        • Lecture13.7
          Reading & Writing Files On The Server Using SQL Injection
          06 min
        • Lecture13.8
          Getting A Shell & Controlling The Target Server Using an SQL Injection
          08 min
        • Lecture13.9
          Discovering SQL Injections & Extracting Data Using SQLmap
          07 min
        • Lecture13.10
          Getting a Direct SQL Shell using SQLmap
          03 min
        • Lecture13.11
          [Security] – The Right Way To Prevent SQL Injection Vulnerabilities
          05 min
      • XSS Vulnerabilities 6

        • Lecture14.1
          Introduction – What is XSS or Cross Site Scripting?
          03 min
        • Lecture14.2
          Discovering Basic Reflected XSS
          04 min
        • Lecture14.3
          Discovering Advanced Reflected XSS
          04 min
        • Lecture14.4
          Discovering An Even More Advanced Reflected XSS
          07 min
        • Lecture14.5
          Discovering Stored XSS
          03 min
        • Lecture14.6
          Discovering Advanced Stored XSS
          03 min
      • XSS Vulnerabilities - Exploitation 12

        • Lecture15.1
          Hooking Victims To BeEF Using Reflected XSS
          06 min
        • Lecture15.2
          Hooking Victims To BeEF Using Stored XSS
          04 min
        • Lecture15.3
          Interacting With Hooked Victims
          04 min
        • Lecture15.4
          Running Basic Commands On Victims
          04 min
        • Lecture15.5
          Stealing Credentials/Passwords Using A Fake Login Prompt
          02 min
        • Lecture15.6
          Bonus – Installing Veil Framework
          04 min
        • Lecture15.7
          Bonus – Veil Overview & Payloads Basics
          07 min
        • Lecture15.8
          Bonus – Generating An Undetectable Backdoor Using Veil 3
          10 min
        • Lecture15.9
          Bonus – Listening For Incoming Connections
          07 min
        • Lecture15.10
          Bonus – Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10
          07 min
        • Lecture15.11
          BeEF – Gaining Full Control Over Windows Target
          04 min
        • Lecture15.12
          [Security] Fixing XSS Vulnerabilities
          07 min
      • Insecure Session Management 5

        • Lecture16.1
          Logging In As Admin Without a Password By Manipulating Cookies
          06 min
        • Lecture16.2
          Discovering Cross Site Request Forgery Vulnerabilities (CSRF)
          07 min
        • Lecture16.3
          Exploiting CSRF To Change Admin Password Using a HTML File
          07 min
        • Lecture16.4
          Exploiting CSRF Vulnerabilities To Change Admin Password Using Link
          06 min
        • Lecture16.5
          [Security] The Right Way To Prevent CSRF Vulnerabilities
          09 min
      • Brute Force & Dictionary Attacks 3

        • Lecture17.1
          Introduction to Brute Force & Dictionary Attacks?
          04 min
        • Lecture17.2
          Creating a Wordlist
          06 min
        • Lecture17.3
          Guessing Login Password Using a Wordlist Attack With Hydra
          13 min
      • Discovering Vulnerabilities Automatically Using Owasp ZAP 2

        • Lecture18.1
          Scanning Target Website For Vulnerabilities
          04 min
        • Lecture18.2
          Analysing Scan Results
          04 min
      • Post Exploitation 12

        • Lecture19.1
          Post Exploitation Introduction
          04 min
        • Lecture19.2
          Executing System Commands On Hacked Web Servers
          07 min
        • Lecture19.3
          Escalating Reverse Shell Access To Weevely Shell
          08 min
        • Lecture19.4
          Weevely Basics – Accessing Other Websites, Running Shell Commands …etc
          06 min
        • Lecture19.5
          Bypassing Limited Privileges & Executing Shell Commands
          05 min
        • Lecture19.6
          Downloading Files From Target Webserver
          05 min
        • Lecture19.7
          Uploading Files To Target Webserver
          08 min
        • Lecture19.8
          Getting a Reverse Connection From Weevely
          08 min
        • Lecture19.9
          Accessing The Database
          09 min
        • Lecture19.10
          Conclusion
          05 min
        • Lecture19.11
          Writing a Pentest Report
          14 min
        • Lecture19.12
          4 Ways to Secure Websites & Apps
          09 min
      • Bonus Section 1

        • Lecture20.1
          Bonus Lecture – What’s Next?

      Gaining Shell Access From LFI Vulnerabilities – Method 1

      https://zsecurity.org/wp-content/uploads/2021/06/File-Inclusion-To-Shell-1.m4v

      In this lecture you will learn how to exploit local file inclusion to get reverse shell and gain full control over the target web server.

      What are they? And How To Discover & Exploit Them
      Prev
      Gaining Shell Access From LFI Vulnerabilities – Method 2
      Next

      “Everything related to ethical hacking

      & cyber security in one place.”

      Quick Links

      • Home
      • About Us
      • Hacking & Security
      • Download Custom Kali
      • Contact
      • FAQ

      Services

      • Penetration Testing
      • Consulting
      • Code Review
      • One on one training
      • VPN
      • VIP Membership

      Company

      • About Us
      • Contact
      • Vulnerability Disclosure

      Support

      • FAQ
      • Forums

      Copyright © 2022 Z IT SECURITY LTD t/a zSecurity. All rights reserved.

      • Privacy
      • Shipping
      • Refunds
      • Terms

      Contribute

      Share your knowledge with the world

      SUBMIT AN ARTICLE

      Login with your site account

      Lost your password?

      Not a member yet? Register now

      Register a new account


      Are you a member? Login now

      Enroll in this course to access this lesson!

      All of our courses include:

      ✔ Lifetime, unlimited access to course materials & training videos.

      ✔ Watch online or download lectures for offline use.

      ✔ Verifiable certificate of completion from zSecurity, signed by the course instructor, Zaid.

      ✔ Get answers from our Support Team within a maximum of 15 hours.

      ✔ Unlimited Updates.

      Get free 1 month VIP membership per course with:

      ✔ Live mentorship and Q&A session with the course instructor, Zaid.

      ✔ Instant support from community members through our private discord channel.

      ✔ Daily updates with the latest tutorials & news in the hacking world.

      ✔ Daily resources like CTFs, bug bounty programs, onion services and more!

      ✔ Access our VIP community & connect with like-minded people.

      ✔ Discounts on other zSecurity products and services.

      We are using cookies to give you the best experience on our website. This includes but is not limited to:

      • Storing your settings and preferences.
      • Remember your access information
      • Track website performance and make our website more relevant to you.

      You can find out more about which cookies we are using or switch them off in settings.

      Privacy Overview

      This website uses cookies so that we can provide you with the best user experience possible. Cookie information is stored in your browser and performs functions such as recognising you when you return to our website and helping our team to understand which sections of the website you find most interesting and useful.

      Strictly Necessary Cookies

      Strictly Necessary Cookie should be enabled at all times so that we can save your preferences for cookie settings.

      3rd Party Cookies

      This website uses Google Analytics and Linkedin to collect anonymous information such as the number of visitors to the site, and the most popular pages.

      Keeping this cookies enabled helps us to improve our website.

      Please enable Strictly Necessary Cookies first so that we can save your preferences!

      Powered by  GDPR Cookie Compliance