Pluralsight - Ethical Hacking: Session Hijacking

seeders: 25
leechers: 9
Added on August 21, 2015 by gewdlookingin Other > Tutorials
Torrent verified.



Pluralsight - Ethical Hacking: Session Hijacking (Size: 470.11 MB)
 06_session_hijacking_and_the_owasp_top_10.mp410.48 MB
 05_the_impact_of_session_hijacking.mp47.43 MB
 04_attack_vectors.mp45.03 MB
 03_types_of_session_hijacking.mp44.28 MB
 01_Overview.mp43.63 MB
 02_what_is_session_hijacking.mp42.32 MB
 07_summary.mp41.81 MB
 11_session_persistence_in_cookies.mp419.32 MB
 12_session_persistence_in_the_url.mp413.5 MB
 10_persisting_state_over_http.mp47.68 MB
 09_the_stateless_nature_of_http.mp45.28 MB
 13_session_persistence_in_hidden_form_fields.mp45.19 MB
 14_summary.mp43.67 MB
 08_overview.mp42.39 MB
 16_hijacking_cookies_with_cross_site_scripting.mp425.16 MB
 20_session_fixation.mp418.09 MB
 18_exposed_url_based_session_ids_in_logs.mp417.01 MB
 19_leaking_url_persisted_session_in_the_referrer.mp415.63 MB
 17_exposed_cookie_based_session_ids_in_logs.mp414.04 MB
 22_session_donation.mp410.76 MB
 21_brute_forcing_session_ids.mp49.36 MB
 23_summary.mp44.4 MB
 15_overview.mp43.34 MB
 26_reviewing_the_threeway_handshake_in_wireshark.mp425.44 MB
 27_generation_and_predictability_of_tcp_sequence_number.mp412.73 MB
 25_understanding_tcp.mp412.11 MB
 24_overview.mp44.19 MB
 32_man_in_the_browser_attacks.mp44 MB
 33_network_level_session_hijacking_in_the_wild.mp43.43 MB
 28_blind_hijacking.mp43.28 MB
 34_summary.mp43.19 MB
 29_man_in_the_middle_session_sniffing.mp42.86 MB
 31_udp_hijacking.mp42.85 MB
 30_ip_spoofing.mp42.12 MB
 41_always_flag_session_id_cookies_as_secure.mp419.55 MB
 38_dont_reuse_session_id_for_auth.mp416.5 MB
 42_session_expiration_and_using_session_cookies.mp412.61 MB
 40_use_transport_layer_security.mp412.21 MB
 39_always_flag_session_id_cookies_as_http_only.mp49.07 MB
 46_summary.mp44.48 MB
 36_use_strong_session_ids.mp44.45 MB
 43_consider_disabling_sliding_session.mp44.35 MB
 44_encourage_users_to_log_out.mp43.84 MB
 37_keep_session_ids_out_of_the_url.mp43.43 MB
 49_testing_session_token_strength_with_burp_suite.mp426.64 MB
 50_dynamic_analysis_testing_with_netsparker.mp421.47 MB
 51_other_tools.mp419.22 MB
 48_manipulating_session_ids_with_owasp_zap.mp414.46 MB
 52_summary.mp42.96 MB
 47_overview.mp42.84 MB


Description

PLURALSIGHT

Title: Ethical Hacking: Session Hijacking
by Troy Hunt

Level: Beginner
Duration: 3h 27m
Released: 30 Jul 2015

This course is part of the 20 course Ethical Hacking Series. Session hijacking is considered one of the top two risks on the web today. Understanding how to detect it and identify risks in both your web applications and your network is absolutely critical. This course goes through the risks in depth and helps you to become an ethical hacker with a strong session hijacking understanding.

Exercise files not included.

Sharing Widget


Download torrent
470.11 MB
seeders:25
leechers:9
Pluralsight - Ethical Hacking: Session Hijacking