CEH v12: Sniffing and Poisoning

CEH v12    |    Intermediate
  • 5 videos | 1h 24m 46s
  • Includes Assessment
  • Earns a Badge
Networks are constantly sending data to deliver messages and keep network services working, but those data packets may contain sensitive information like passwords. In this course, you'll examine how an attacker can gain access to sensitive data through packet sniffing. You'll learn how attackers can manipulate Dynamic Host Configuration Protocol (DHCP), which can allow them to then intercept target host communications. Next, you'll explore how attackers can manipulate Address Resolution Protocol (ARP) by taking advantage of the default functions of ARP. You'll move on to examine how attackers trick users into sharing personal information through domain name system (DNS) poisoning. Finally, you'll learn about common security controls that allow networks to communicate, while still adding layers of scrutiny, control, and obfuscation. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.

WHAT YOU WILL LEARN

  • Use network attacks to bypass network switches in order to sniff packets
    recognize the types of packets sniffing attackers can use to access sensitive data
    recognize the physical ways attacks can access sensitive data
    identify the different attacks an attacker can use to access sensitive data through network switches
    Recognize how attackers can manipulate dhcp on client systems
    identify how using a rogue dhcp server can be used to intercept target host communications
    Recognize and manipulate the address resolution protocol (arp) table
  • describe how to defend against attackers manipulating the address resolution protocol (arp) table
    identify how attackers can manipulate the arp table
    Recognize how attackers trick users into accessing an invalid host via dns poisoning
    identify the attack techniques that can be used against dns
    describe how to view the dns cache on a local system
    Identify security controls that can be employed to add layers of security that can derail many sniffing attacks
    recognize common security controls and settings that can be added to derail many sniffing attacks

IN THIS COURSE

  • Locked
    1.  Network Sniffing Basics
    24m 5s
    Upon completion of this video, you will be able to recognize how an attacker can gain access to sensitive data through packet sniffing. FREE ACCESS
  • Locked
    2.  DHCP Sniffing Attacks
    10m 4s
    After completing this video, you will be able to recognize how attackers can manipulate Dynamic Host Configuration Protocol (DHCP), which can allow them to then intercept target host communications. FREE ACCESS
  • Locked
    3.  ARP Poisoning
    18m 22s
    Upon completion of this video, you will be able to recognize how attackers manipulate Address Resolution Protocol (ARP) by taking advantage of its default functions. FREE ACCESS
  • Locked
    4.  DNS Poisoning
    21m 23s
    After completing this video, you will be able to recognize how attackers trick users into sharing personal information through domain name system (DNS) poisoning attack techniques. FREE ACCESS
  • Locked
    5.  Sniffing Defenses
    10m 51s
    Upon completion of this video, you will be able to recognize common security controls that you can employ that allow networks to communicate, while still adding layers of scrutiny, control, and obfuscation that can derail many sniffing attacks. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.