Simple play icon Course
Skills

Ethical Hacking: Web Application Hacking

by Peter Mosmans

Want to learn more about hacking web servers, web applications, and performing SQL injection attacks? This course will teach you all about web application hacking needed for the CEH exam

What you'll learn

Get ready to learn all there is to know to pass the web hacking modules in the CEH exam. In this certification course, Ethical Hacking: Web Application Hacking, you’ll learn to hack web applications. First, you’ll explore hacking web servers. Next, you’ll discover hacking of web applications. Finally, you’ll learn how to perform SQL injection attacks. When you’re finished with this course, you’ll have the skills and knowledge of hacking web servers, applications and performing SQL injection attacks needed for the CEH exam.

About the author

Peter started out in the nineties as software engineer working on internet banking applications for various European financial institutions. After developing, he moved to the role of defending and designing systems and networks for high-availability websites. Since 2004 he started specializing in breaking: pentesting complex and feature-rich web applications. Currently he leads a global team of highly skilled penetration testers as lead pentester. He is a contributor to several open-source penet... more

Ready to upskill? Get started