Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Ethical Hacking: Session Hijacking

Description

Learn what session hijacking is, which protocols are vulnerable, and detect and shore up vulnerabilities in your systems.

Tags

Syllabus

Introduction
  • Understanding session hijacking
  • What you should know before watching this course
  • Disclaimer
1. Network Session Hijacking
  • Understanding TCP sequence numbers
  • Hijacking a Telnet session
  • Real-world hijacks
2. Web Session Hijacking
  • Understanding web sessions
  • Understanding WebSockets
  • Banking on Zero
  • Hijacking sessions using man-in-the-browser
  • Intercepting sessions through man-in-the-middle
  • Stripping SSL to downgrade the session
  • Hijacking an HTTP session through cookies
  • Using Subterfuge to hijack sessions through ARP poisoning
  • Using Webscarab-NG as a web proxy
3. Additional Tools
  • Using Zed Attack Proxy (ZAP)
  • Using Cain
4. Service Hijacking
  • Hijacking SSH sessions
  • DNS hijacking
  • Cloud hijacking
5. Hijacking in the Physical World
  • Going physical: Hijacking cars and drones
  • Getting more physical with drones
Conclusion
  • Next steps

Online Course


Ethical Hacking: Session Hijacking

Affiliate notice

Learn what session hijacking is, which protocols are vulnerable, and detect and shore up vulnerabilities in your systems.

Introduction
  • Understanding session hijacking
  • What you should know before watching this course
  • Disclaimer
1. Network Session Hijacking
  • Understanding TCP sequence numbers
  • Hijacking a Telnet session
  • Real-world hijacks
2. Web Session Hijacking
  • Understanding web sessions
  • Understanding WebSockets
  • Banking on Zero
  • Hijacking sessions using man-in-the-browser
  • Intercepting sessions through man-in-the-middle
  • Stripping SSL to downgrade the session
  • Hijacking an HTTP session through cookies
  • Using Subterfuge to hijack sessions through ARP poisoning
  • Using Webscarab-NG as a web proxy
3. Additional Tools
  • Using Zed Attack Proxy (ZAP)
  • Using Cain
4. Service Hijacking
  • Hijacking SSH sessions
  • DNS hijacking
  • Cloud hijacking
5. Hijacking in the Physical World
  • Going physical: Hijacking cars and drones
  • Getting more physical with drones
Conclusion
  • Next steps