CEH v12: Web Server Hacking, Attacks, and Attack Methodologies

CEH v12    |    Intermediate
  • 3 videos | 1h 7m 13s
  • Includes Assessment
  • Earns a Badge
Having a web presence is almost a necessity in today's business age, but web applications can be very complicated and difficult to build securely. This includes the web server that runs the app. In this course, you'll explore the web server, its function, common components that can lead to vulnerabilities, and security controls to help mitigate those possible vulnerabilities. Next, you'll examine common web server attacks such as directory traversal, HTTP response splitting, and Server-side Request Forgery (SSRF). Finally, you'll learn how following an established attack methodology will increase your likelihood of success when attacking a web server, and examine a common web server attack methodology and tools and techniques used at each step. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.

WHAT YOU WILL LEARN

  • Describe the function of a web server and it common components
    recognize where web server configuration files and common components are stored
    identify security controls that can help mitigate possible vulnerabilities
    Recognize the directory traversal web server attack pattern
    work with the http response splitting web server attack
  • describe the common web server attacks
    recognize tools that can be used to perform common web server attacks
    Recognize common web server attack methodology techniques
    describe the tools used for each step of the web server attack methodology
    identify the components of the web server attack methodology

IN THIS COURSE

  • Locked
    1.  Web Server Basics
    21m 5s
    After completing this video, you will be able to outline the function of a web server, common components that can lead to vulnerabilities, and security controls to help mitigate those possible vulnerabilities. FREE ACCESS
  • Locked
    2.  Web Server Attacks
    26m 22s
    Upon completion of this video, you will be able to recognize common web server attacks such as Directory Traversal, HTTP Response Splitting, and Server-side Request Forgery (SSRF). FREE ACCESS
  • Locked
    3.  Web Server Attack Methodology
    19m 46s
    After completing this video, you will be able to outline how to use a common web server attack methodology, including the tools and techniques used at each step. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.