CEH v12: SQL Injection Concepts and Attacks

CEH v12    |    Intermediate
  • 3 videos | 1h 9m 58s
  • Includes Assessment
  • Earns a Badge
Many web applications store data in a back-end database and the data is then retrieved as the end user requests it from the front end. This process can allow for end-user injection of SQL queries, revealing sensitive data to the unauthorized attacker. In this course, you'll learn about SQL injection, including attack types, tools, security controls, and defense evasion techniques. Next, you'll explore error-based SQLi and how to test for and exploit this common SQLi vulnerability. SQL injections can be used to gain access to sensitive information or even allow access into a remote system, but they aren't always easily executed. To complete this course, you'll learn about blind-based SQLi methods and how to use them to access sensitive information on a remote system. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.

WHAT YOU WILL LEARN

  • Recognize the types of sql injection attacks
    identify the type of sql injection attack used gain web applications that store and deliver data
    describe how to find spots where sql injection could be attempted against a web application that stores and delivers data
    recognize the security controls and defenses that can be used to prevent sql injection attacks
    Describe how error-based sqli can be tested for
  • recognize how to use error-based sqli to enumerate the database
    identify ways to exploit sqli vulnerabilities
    Recognize the types of blind-based sqli that can be used to access sensitive information
    describe the time-based blind sqli method that can be used to access information on a remote system

IN THIS COURSE

  • Locked
    1.  SQL Injection Concepts
    24m 58s
    After completing this video, you will be able to outline how web applications store data and deliver data and how this can allow for end-user injection of SQL queries, as well as common SQL injection (SQLi) attack types, tools, security controls, and defense evasion techniques. FREE ACCESS
  • Locked
    2.  Error-based SQLi Attacks
    22m 19s
    Upon completion of this video, you will be able to describe error-based SQLi and how to test for and exploit this common SQLi vulnerability. FREE ACCESS
  • Locked
    3.  Blind-based SQLi Attacks
    22m 41s
    After completing this video, you will be able to describe blind-based SQLi methods and how to use them to access sensitive information on a remote system. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
Rating 4.6 of 242 users Rating 4.6 of 242 users (242)
Rating 1.0 of 1 users Rating 1.0 of 1 users (1)