Certified Ethical Hacker - CEHv10: Session Hijacking


Overview/Description
Expected Duration
Lesson Objectives
Course Number
Expertise Level



Overview/Description
Explore session hijacking and the impacts of successful attacks. See how to conduct an attack, classify attack types, and apply possible mitigation strategies, as you prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos to learn how to identify the tools needed to intercept a web request, provide a session ID to the browser, and analyze the session ID, to see how easy it is to predict. Recognize various types of session attacks. Identify attack types on SSL and TLS, and describe how to perform a MITM attack, to assist a hijacked session.

Expected Duration (hours)
1.1

Lesson Objectives

Certified Ethical Hacker - CEHv10: Session Hijacking

  • identify the tool to intercept web request
  • identify the tool to provide a session ID to the browser
  • define the various attacks on sessions
  • describe the tool used to analyze the session ID to see how easy it is to predict
  • describe how to perform a MITM attack to help with session hijacking
  • identify attack types on SSL and TLS
  • Course Number:
    it_spceh10tv_20_04_enus

    Expertise Level
    Intermediate