MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

Ethical Hacking: Hacking Web Servers

Course Summary

Web servers are often the vector through which hackers mount successful online attacks. Understanding the nature of exploitable risks at this level is essential to properly protecting applications from malicious actors. This course looks at a broad range of risks in web server implementations and more importantly, how you can defend against these being compromised by hackers. This course is part of the Ethical Hacking Series. http://blog.pluralsight.com/learning-path-ethical-hacking


  • +

    Course Syllabus

    Understanding How Web Servers Are Hacked
    - 19m 59s

    —Overview 2m 1s
    —The Impact of Hacking 4m 16s
    —Understanding Web Servers 4m 36s
    —Web Servers Versus Web Applications 3m 18s
    —The Role of Cloud 3m 21s
    —Summary 2m 24s
    Discovering Risks in Web Servers
    - 31m 35s

    —Overview 2m 23s
    —Crawling, Enumeration, and Directory Traversal 6m 53s
    —Mirroring Websites 6m 11s
    —Reconnaissance and Footprinting 4m 37s
    —HTTP Fingerprinting 4m 36s
    —Social Engineering 5m 15s
    —Summary 1m 36s
    Web Server Misconfiguration
    - 34m 45s
    Managing and Hardening Web Servers
    - 29m 40s
    Other Attacks Against Web Servers
    - 29m 31s


Course Fee:
USD 29

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top