Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Ethical Hacking: Web Application Hacking

via Pluralsight

Overview

Want to learn more about hacking web servers, web applications, and performing SQL injection attacks? This course will teach you all about web application hacking needed for the CEH exam

Get ready to learn all there is to know to pass the web hacking modules in the CEH exam. In this certification course, Ethical Hacking: Web Application Hacking, you’ll learn to hack web applications. First, you’ll explore hacking web servers. Next, you’ll discover hacking of web applications. Finally, you’ll learn how to perform SQL injection attacks. When you’re finished with this course, you’ll have the skills and knowledge of hacking web servers, applications and performing SQL injection attacks needed for the CEH exam.

Taught by

Peter Mosmans

Reviews

4.4 rating at Pluralsight based on 30 ratings

Start your review of Ethical Hacking: Web Application Hacking

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.