Ethical Hacking: Hacking Web Servers and Web Applications

  • 1-2 hours worth of material
  • LinkedIn Learning
  • English
Ethical Hacking: Hacking Web Servers and Web Applications

Course Overview

Find out about the protocols used to access websites, and how to test websites and web applications to prevent exploitation through cyberattacks.

Course Circullum

Introduction
  • Testing to make sure your website is safe
  • What you should know
  • Disclaimer
1. Introduction to Web Servers
  • Elements of web-based applications
  • Dissecting the HTTP/HTTPS protocol
  • Moving on to WebSockets
  • Looking at the Google QUIC protocol
  • Understanding cookies
  • Introducing HTML
  • Visiting OWASP
2. Getting Ready to Test
  • Introducing the Zero Bank
  • Installing the WebGoat Server
  • Introducing Burp Suite
  • Scanning with ZAP
  • Proxying with ZAP
  • Introducing WebScarab
3. Running Basic Web Application Tests
  • Fingerprinting web servers
  • Looking for credentials in HTML code
  • Using Cookie Jars
  • Hijacking sessions with cookies
4. Advanced Web Application Tests
  • Manipulating URL parameters
  • Testing for SQL injections
  • Cross-site scripting
  • Injecting commands through the URL
  • Testing with Uniscan
5. Practicing Your Skills
  • Practicing with online banking websites
  • Hacking the cheese
  • Training in the Web Security Dojo
Conclusion
  • Next steps
out of 5.0
5 Star 85%
4 Star 75%
3 Star 53%
1 Star 20%

Item Reviews - 3

Submit Reviews

Free Trial Available

This Course Include:
Introduction
  • Testing to make sure your website is safe
  • What you should know
  • Disclaimer
1. Introduction to Web Servers
  • Elements of web-based applications
  • Dissecting the HTTP/HTTPS protocol
  • Moving on to WebSockets
  • Looking at the Google QUIC protocol
  • Understanding cookies
  • Introducing HTML
  • Visiting OWASP
2. Getting Ready to Test
  • Introducing the Zero Bank
  • Installing the WebGoat Server
  • Introducing Burp Suite
  • Scanning with ZAP
  • Proxying with ZAP
  • Introducing WebScarab
3. Running Basic Web Application Tests
  • Fingerprinting web servers
  • Looking for credentials in HTML code
  • Using Cookie Jars
  • Hijacking sessions with cookies
4. Advanced Web Application Tests
  • Manipulating URL parameters
  • Testing for SQL injections
  • Cross-site scripting
  • Injecting commands through the URL
  • Testing with Uniscan
5. Practicing Your Skills
  • Practicing with online banking websites
  • Hacking the cheese
  • Training in the Web Security Dojo
Conclusion
  • Next steps
  • Provider:LinkedIn Learning
  • Certificate:Certificate Available
  • Language:English
  • Duration:1-2 hours worth of material
  • Language CC:

Do You Have Questions ?

We'll help you to grow your career and growth.
Contact Us Today