Pluralsight - Ethical Hacking : Session Hijacking

seeders: 30
leechers: 15
Added on September 29, 2015 by TutsMasterin Other > Tutorials
Torrent verified.



Pluralsight - Ethical Hacking : Session Hijacking (Size: 406.45 MB)
 01_01-overview.mp43.15 MB
 01_02-What Is Session Hijacking.mp42.08 MB
 01_03-Types of Session Hijacking.mp43.87 MB
 01_04-Attack Vectors.mp43.36 MB
 01_05-The Impact of Session Hijacking.mp46.06 MB
 01_06-Session Hijacking and the OWASP Top 10.mp48.07 MB
 01_07-Summary.mp41.72 MB
 02_01-Overview.mp42.12 MB
 02_02-The Stateless Nature of HTTP.mp44.57 MB
 02_03-Persisting State Over HTTP.mp46.94 MB
 02_04-Session Persistence in Cookies.mp415.9 MB
 02_05-Session Persistence in the URL.mp411.17 MB
 02_06-Session Persistence in Hidden Form Fields.mp44.51 MB
 02_07-Summary.mp43.19 MB
 03_01-Overview.mp42.94 MB
 03_02-Hijacking Cookies with Cross Site Scripting.mp420.45 MB
 03_03-Exposed Cookie Based Session IDs in Logs.mp410.72 MB
 03_04-Exposed URL Based Session IDs in Logs.mp411.88 MB
 03_05-Leaking URL Persisted Sessions in the Referrer.mp411.7 MB
 03_06-Session Sniffing.mp413.74 MB
 03_07-Session Fixation.mp412.89 MB
 03_08-Brute Forcing Session IDs.mp47.72 MB
 03_09-Session Donation.mp48.88 MB
 03_10-Summary.mp43.9 MB
 04_01-Overview.mp43.72 MB
 04_02-Understanding TCP.mp410.89 MB
 04_03-Reviewing the Threeway Handshake in Wireshark.mp419.83 MB
 04_04-Generation and Predictability of TCP Sequence Numbers.mp410.05 MB
 04_05-Blind Hijacking.mp42.97 MB
 04_06-Man in the Middle Session Sniffing.mp42.53 MB
 04_07-IP Spoofing.mp42.07 MB
 04_08-UDP Hijacking.mp42.61 MB
 04_09-Man in the Browser Attacks.mp43.52 MB
 04_10-Network Level Session Hijacking in the Wild.mp42.89 MB
 04_11-Summary.mp42.77 MB
 05_01-overview.mp42.81 MB
 05_02-Use Strong Session IDs.mp44.28 MB
 05_03-Keep Session IDs Out of the URL.mp43.09 MB
 05_04-Dont Reuse Session ID for Auth.mp413.56 MB
 05_05-Always Flag Session ID Cookies as HTTP Only.mp47.49 MB
 05_06-Use Transport Layer Security.mp410.12 MB
 05_07-Always Flag Session ID Cookies as Secure.mp415.26 MB
 05_08-Session Expiration and Using Session Cookies.mp410.49 MB
 05_09-Consider Disabling Sliding Sessions.mp43.94 MB
 05_10-Encourage Users to Log Out.mp43.64 MB
 06_01-Overview.mp42.52 MB
 06_02-Manipulating Session IDs with OWASP ZAP.mp411.43 MB
 06_03-Testing Session Token Strength with Burp Suite.mp421.27 MB
 06_04-Dynamic Analysis Testing with NetSparker.mp415.51 MB
 06_05-Other Tools.mp414.19 MB
 06_06-Summary.mp42.6 MB
 ethicalhackingsessionhijacking.zip12.39 MB

Description

his course is part of the 20 course Ethical Hacking Series. Session persistence is a fundamental concept in information systems. On the web, for example, which is dependent on the stateless HTTP protocol, session persistence is a key component of features ranging from shopping carts to the ability to logon. At a lower level on the network tier, the TCP protocol relies on sessions for communication between machines such as a client and a server. The confidentiality and integrity of this communication can be seriously impacted by a session hijacking attack. Learning how to identify these risks is an essential capability for the ethical hacker. Systems are frequently built insecurely and readily expose these flaws. Conversely, the risks are often easy to defend against by implementing simple patterns within the application. This course walks through both the risks and the defenses.

Related Torrents

torrent name size seed leech

Sharing Widget


Download torrent
406.45 MB
seeders:30
leechers:15
Pluralsight - Ethical Hacking : Session Hijacking

All Comments

thanks