CEH v11: Web Server Hacking, Attacks & Attack Methodologies

Ethical Hacker v11    |    Intermediate
  • 3 videos | 1h 1m 9s
  • Includes Assessment
  • Earns a Badge
Rating 4.4 of 19 users Rating 4.4 of 19 users (19)
Having a web presence is almost a necessity in today's business age, but web applications can be very complicated and difficult to build securely. This includes the web server that runs the app. In this course, you'll explore the web server, its function, common components that can lead to vulnerabilities, and security controls to help mitigate those possible vulnerabilities. Next, you'll examine common web server attacks such as directory traversal, HTTP response splitting, and Server-side Request Forgery. Finally, you'll learn how following an established attack methodology will increase your likelihood of success when attacking a web server, and examine a common web server attack methodology and tools and techniques used at each step. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.

WHAT YOU WILL LEARN

  • Identify security controls that can help mitigate possible vulnerabilities
    recognize where web server configuration files and common components are stored
    describe the function of a web server and it common components
    Describe the common web server attacks
    recognize the directory traversal web server attack pattern
  • work with the http response splitting web server attack
    recognize tools that can be used to perform common web server attacks
    Identify the components of the web server attack methodology
    recognize common web server attack methodology techniques
    describe the tools used for each step of the web server attack methodology

IN THIS COURSE

  • Locked
    1.  Web Server Hacking Concepts
    19m
    After completing this video, you will be able to recognize where web server configuration files and common components are located. FREE ACCESS
  • Locked
    2.  Web Server Attacks
    23m 1s
    In this video, you will learn how to work with the HTTP response splitting web server attack. FREE ACCESS
  • Locked
    3.  Web Server Attack Methodology
    19m 8s
    Upon completion of this video, you will be able to recognize common web server attack techniques. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.8 of 20 users Rating 4.8 of 20 users (20)
Rating 4.8 of 30 users Rating 4.8 of 30 users (30)
Rating 4.5 of 12 users Rating 4.5 of 12 users (12)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.7 of 29 users Rating 4.7 of 29 users (29)
Rating 4.6 of 19 users Rating 4.6 of 19 users (19)