5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

IT Professional Certifications     EC Council     Certified Ethical hacker     Certified Ethical Hacker (CEH) v11

The key to success when security testing a web application is making sure you have an effective plan. In this course, you'll explore the common web app hacking methodology, as described by EC-Council. Next, you'll learn how the tools you have at your disposal will be crucial to your success when testing the security of any web application. Finally, getting past the login page of a web application can be a common first stop for security researchers, so you'll examine how to accomplish this using techniques like injection and brute-force attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.



Objectives

CEHv11: Web Application Hacking and Login Attacks

  • identify the stages of the web app hacking methodology
  • recognize the common web app hacking methodology
  • recognize the purpose of the web app hacking methodology steps
  • describe specialty web app hacking tools that are useful for specific types of web sites
  • identify the advantages of different web app hacking tools
  • recognize commonly used web app hacking tools
  • recognize the command line tools uses for web app hacking
  • identify the types of inputs used to attack a target using SQL Injection
  • recognize how the SQL Injection technique can be used to bypass a login page
  • recognize the tools and techniques used to do a Brute Force attack against a web site login page
  • recognize the tools used to automate SQL Injection attacks against a web page login form