Skip to main content

Ethical Hacking: Session Hijacking

3h 28m 11s
English
Free

Course description

Pluralsight is not an official partner or accredited training center of EC-Council. Session persistence is a fundamental concept in information systems. On the web, for example, which is dependent on the stateless HTTP protocol, session persistence is a key component of features ranging from shopping carts to the ability to logon. At a lower level on the network tier, the TCP protocol relies on sessions for communication between machines such as a client and a server. 

Read more about the course

The confidentiality and integrity of this communication can be seriously impacted by a session hijacking attack. Learning how to identify these risks is an essential capability for the ethical hacker. Systems are frequently built insecurely and readily expose these flaws. Conversely, the risks are often easy to defend against by implementing simple patterns within the application. This course walks through both the risks and the defenses. This course is part of the Ethical Hacking Series. http://blog.pluralsight.com/learning-path-ethical-hacking

Watch Online

0:00 0:00
#Lesson TitleDuration
1Overview02:28
2What Is Session Hijacking?01:44
3Types of Session Hijacking02:59
4Attack Vectors03:41
5The Impact of Session Hijacking03:27
6Session Hijacking and the OWASP Top 1002:45
7Summary01:31
8Overview01:44
9The Stateless Nature of HTTP02:53
10Persisting State Over HTTP05:46
11Session Persistence in Cookies08:50
12Session Persistence in the URL06:34
13Session Persistence in Hidden Form Fields03:22
14Summary02:37
15Overview02:19
16Hijacking Cookies with Cross Site Scripting09:51
17Exposed Cookie Based Session IDs in Logs03:48
18Exposed URL Based Session IDs in Logs02:52
19Leaking URL Persisted Sessions in the Referrer03:57
20Session Sniffing05:33
21Session Fixation06:41
22Brute Forcing Session IDs04:06
23Session Donation05:11
24Summary03:04
25Overview03:05
26Understanding TCP09:00
27Reviewing the Three-way Handshake in Wireshark05:23
28Generation and Predictability of TCP Sequence Numbers04:31
29Blind Hijacking02:29
30Man in the Middle Session Sniffing01:58
31IP Spoofing01:48
32UDP Hijacking02:20
33Man in the Browser Attacks02:48
34Network Level Session Hijacking in the Wild01:27
35Summary02:09
36Overview02:13
37Use Strong Session IDs03:19
38Keep Session IDs Out of the URL02:40
39Don’t Reuse Session ID for Auth06:34
40Always Flag Session ID Cookies as HTTP Only04:04
41Use Transport Layer Security04:43
42Always Flag Session ID Cookies as Secure05:39
43Session Expiration and Using Session Cookies05:59
44Consider Disabling Sliding Sessions03:10
45Encourage Users to Log Out02:30
46Re-authenticate Before Key Actions01:54
47Summary03:16
48Overview02:00
49Manipulating Session IDs with OWASP ZAP05:04
50Testing Session Token Strength with Burp Suite09:48
51Dynamic Analysis Testing with NetSparker04:39
52Other Tools03:53
53Summary02:05

Comments

0 comments

Want to join the conversation?

Sign in to comment

Similar courses

Advanced Ethical Hacking Bootcamp: Network Hacking & Security

Advanced Ethical Hacking Bootcamp: Network Hacking & Security

Sources: zerotomastery.io
Take your ethical hacking skills to the next level by mastering network hacking techniques - from man-in-the-middle attacks and DNS spoofing to exploitation...
7 hours 30 minutes 1 second
Web security: Injection Attacks with Java & Spring Boot

Web security: Injection Attacks with Java & Spring Boot

Sources: udemy
Are you a Java web developer and want to write secure code? Do you want to learn Ethical hacking and Web application security? With this hands-on injection attacks course you w...
8 hours 44 minutes 36 seconds
Bug Bounty - An Advanced Guide to Finding Good Bugs

Bug Bounty - An Advanced Guide to Finding Good Bugs

Sources: udemy
Bug bounties are evolving year after year and thousands of infosec enthuasiasts are looking to join the boat. Having a great place on that boat requires dedicat
10 hours 26 seconds
The Complete Cyber Security Course : Hackers Exposed!

The Complete Cyber Security Course : Hackers Exposed!

Sources: udemy
Learn a practical skill-set in defeating all online threats, including - advanced hackers, trackers, malware, zero days, exploit kits, cybercriminals and more. Become a Cyber Se...
12 hours 6 minutes 52 seconds