CEH v11: Sniffing & Poisoning

Ethical Hacker v11    |    Intermediate
  • 5 videos | 1h 23m 23s
  • Includes Assessment
  • Earns a Badge
Rating 4.8 of 20 users Rating 4.8 of 20 users (20)
Networks are constantly sending data to deliver messages and keep network services working, but those data packets may contain sensitive information like passwords. In this course, you'll examine how an attacker can gain access to sensitive data through packet sniffing. You'll learn how attackers can manipulate DHCP, which can allow them to then intercept target host communications. Next, you'll explore how attackers can manipulate ARP by taking advantage of the default functions of the ARP protocol. You'll move on to examine how attackers trick users into sharing personal information through DNS poisoning. Finally, you'll learn about common security controls that allow networks to communicate, while still adding layers of scrutiny, control, and obfuscation. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.

WHAT YOU WILL LEARN

  • Use network attacks to bypass network switches in order to sniff packets
    recognize the physical ways attacks can access sensitive data
    recognize the types of packets sniffing attackers can use to access sensitive data
    identify the different attacks an attacker can use to access sensitive data through network switches
    Recognize how attackers can manipulate dhcp on client systems
    identify how using a rogue dhcp server can be used to intercept target host communications
    Recognize and manipulate the address resolution protocol (arp) table
  • describe how to defend against attackers manipulating the address resolution protocol (arp) table
    identify how attackers can manipulate the arp table
    Recognize how attackers trick users into accessing an invalid host via dns poisoning
    identify the attack techniques that can be used against dns
    describe how to view the dns cache on a local system
    Identify security controls that can be employed to add layers of security that can derail many sniffing attacks
    recognize common security controls and settings that can be added to derail many sniffing attacks

IN THIS COURSE

  • Locked
    1.  Network Sniffing Basics
    24m 19s
    Upon completion of this video, you will be able to recognize the physical ways in which attacks can access sensitive data. FREE ACCESS
  • Locked
    2.  DHCP Sniffing Attacks
    10m
    In this video, you will identify how using a rogue DHCP server can intercept target host communications. FREE ACCESS
  • Locked
    3.  ARP Poisoning
    16m 30s
    In this video, you will learn how attackers can manipulate the ARP table. FREE ACCESS
  • Locked
    4.  DNS Poisoning
    19m 58s
    Upon completion of this video, you will be able to recognize how attackers trick users into accessing an invalid host via DNS spoofing. FREE ACCESS
  • Locked
    5.  Sniffing Defenses
    12m 36s
    Upon completion of this video, you will be able to recognize common security controls and settings that can help to prevent many sniffing attacks. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 20 users Rating 4.6 of 20 users (20)
Rating 4.7 of 29 users Rating 4.7 of 29 users (29)
Rating 4.8 of 14 users Rating 4.8 of 14 users (14)