5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

Certification     EC-Council     Certified Ethical Hacker (CEH)     Certified Ethical Hacker (CEH) v11

Having a web presence is almost a necessity in today's business age, but web applications can be very complicated and difficult to build securely. This includes the web server that runs the app. In this course, you'll explore the web server, its function, common components that can lead to vulnerabilities, and security controls to help mitigate those possible vulnerabilities. Next, you'll examine common web server attacks such as directory traversal, HTTP response splitting, and Server-side Request Forgery. Finally, you'll learn how following an established attack methodology will increase your likelihood of success when attacking a web server, and examine a common web server attack methodology and tools and techniques used at each step. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.



Objectives

CEHv11: Web Server Hacking, Attacks & Attack Methodologies

  • describe the function of a web server and it common components
  • identify security controls that can help mitigate possible vulnerabilities
  • recognize where web server configuration files and common components are stored
  • describe the common web server attacks
  • recognize the directory traversal web server attack pattern
  • recognize tools that can be used to perform common web server attacks
  • work with the HTTP response splitting web server attack
  • describe the tools used for each step of the web server attack methodology
  • identify the components of the web server attack methodology
  • recognize common web server attack methodology techniques