Identifying Web Attacks Through Logs | Cybrary


Identifying Web Attacks Through Logs | Cybrary
English | Size: 487.23 MB
Genre: eLearning

This course will review web application infrastructure, web servers, and the logs associated with them. We will also simulate 10 attack scenarios and identify the attack through logs that are generated by the web server
An Akamai Report from 2018 described SQLi (SQL Injection), LFI (Local File Injection) and XSS (Cross-Site Scripting) as the most common web attacks.

There are multiple types of web attacks. This course will review these attacks and teach you how to use the web application logs to identify them. To do this, the student will need to learn how to read a log and how to extract some of the key information from the log.

Subsequently, this first analysis of real world web server log examples will be used to get a better understanding of the attack. We will also use some scripts to find the information faster.

Following the log analysis of the web attacks, students will learn about some of the networks that can affect the web application like DDOS (Distributed Denial of Service) and other types of flooding. Upon completion of the course, the student should be able to read a web application log thatoriginated from the web server and identify some of the most common web attacks.

nitro.download/view/A7176565FF0F4EF/Identifying-Web-Attacks-Through-Logs.part1.rar
nitro.download/view/0BC40FBB106478B/Identifying-Web-Attacks-Through-Logs.part2.rar

rapidgator.net/file/b0243e5edf3793c76308b2ab819d316e/Identifying-Web-Attacks-Through-Logs.part1.rar.html
rapidgator.net/file/3429ed735199771db044e1804ff83669/Identifying-Web-Attacks-Through-Logs.part2.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.