CompTIA Cybersecurity Analyst+: Attack Types

Cybersecurity Analyst+    |    Intermediate
  • 21 videos | 1h 51m 30s
  • Includes Assessment
  • Earns a Badge
Rating 4.5 of 97 users Rating 4.5 of 97 users (97)
Helping protect your company's valuable assets against malicious attacks by outsiders requires a seasoned understanding of modern-day cyber threats. This 21-video course prepares learners to thwart reconnaissance and surveillance attacks by hackers and ward off Wi-Fi vulnerabilities, by using the proper tools. First, examine the wide variety of possible modes of attack-from injection, overflow, and cross-site scripting to XML (extensible markup language), DoS, address resolution protocol (ARP) poisoning, and password compromises. Then develop valuable skills in counteracting web browser compromises and agility in the use of Kali Linux Wi-Fi tools. Learn OWASP's (Open Web Application Security Project) Top 10 vulnerabilities and ESAPI (Enterprise Security application programming interface) tools for each one, such as ZAP (Zed Attack Proxy), to test web application security. While you're learning, pause to meet the aptly-named John the Ripper, a free tool for cracking passwords on 15 platforms! The course helps to prepare learners for CompTIA+ Cybersecurity Analyst+ (CySA+) CS0-002 certification exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Recognize how information gathering is the first step in hacking
    Use the metasploit framework to generate e-mail lists
    List common wi-fi network vulnerabilities and mitigation strategies
    Describe common wi-fi attack techniques
    Use kali linux wi-fi tools
    Harden a wi-fi router
    Recognize how injection attacks can lead to sensitive data disclosure
    Recall how overflow attacks work
    List different types of cross-site scripting attacks
    Use the beef tool to hack a web browser
  • Describe how the use of insecure xml components can lead to web application compromise
    List common web application vulnerabilities
    Use the owasp zap tool to test web application security
    Use the slowhttptest command to run a dos attack against an http web site
    Describe arp poisoning attacks
    Use kali linux to execute an arp poisoning mitm attack
    Recognize how malicious users use a variety of password attacks to compromise user accounts
    Use the hydra tool to brute force a windows rdp connection
    Use john the ripper to crack user passwords
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 2m 20s
  • 4m 37s
    After completing this video, you will be able to recognize that information gathering is the first step in hacking. FREE ACCESS
  • Locked
    3.  E-mail Harvesting
    2m 39s
    In this video, you will learn how to use the Metasploit Framework to generate email lists. FREE ACCESS
  • Locked
    4.  Wi-Fi Vulnerabilities
    6m 4s
    After completing this video, you will be able to list common Wi-Fi network vulnerabilities and mitigation strategies. FREE ACCESS
  • Locked
    5.  Wi-Fi Attacks
    5m 20s
    After completing this video, you will be able to describe common Wi-Fi attack techniques. FREE ACCESS
  • Locked
    6.  Wi-Fi Tools
    2m 47s
    Learn how to use Kali Linux's Wi-Fi tools. FREE ACCESS
  • Locked
    7.  Wi-Fi Hardening
    5m 18s
    In this video, you will harden a Wi-Fi router. FREE ACCESS
  • Locked
    8.  Injection Attacks
    8m 40s
    After completing this video, you will be able to recognize how injection attacks can lead to the disclosure of sensitive data. FREE ACCESS
  • Locked
    9.  Overflow Attacks
    7m 33s
    After completing this video, you will be able to recall how overflow attacks work. FREE ACCESS
  • Locked
    10.  Cross-site Scripting Attacks
    5m 51s
    Upon completion of this video, you will be able to list different types of cross-site scripting attacks. FREE ACCESS
  • Locked
    11.  Web Browser Compromise
    10m 3s
    In this video, you will learn how to use the BeEF tool to exploit a web browser. FREE ACCESS
  • Locked
    12.  XML Attacks
    3m 56s
    After completing this video, you will be able to describe how the use of insecure XML components can lead to web application compromise. FREE ACCESS
  • Locked
    13.  OWASP Top 10
    8m 44s
    After completing this video, you will be able to list common web application vulnerabilities. FREE ACCESS
  • Locked
    14.  Testing Web Application Security
    5m 38s
    In this video, you will learn how to use the OWASP ZAP tool to test web application security. FREE ACCESS
  • Locked
    15.  DoS Attacks
    5m 8s
    In this video, you will use the slowhttptest command to run a denial of service attack against an HTTP web site. FREE ACCESS
  • Locked
    16.  ARP Poisoning
    5m 25s
    After completing this video, you will be able to describe ARP poisoning attacks. FREE ACCESS
  • Locked
    17.  Executing ARP Poisoning
    6m 59s
    In this video, learn how to use Kali Linux to execute an ARP poisoning man-in-the-middle attack. FREE ACCESS
  • Locked
    18.  Password Attacks
    6m 40s
    After completing this video, you will be able to recognize how malicious users use a variety of password attacks to compromise user accounts. FREE ACCESS
  • Locked
    19.  Hydra Password Attack
    3m 4s
    In this video, learn how to use the hydra tool to brute force a Windows RDP connection. FREE ACCESS
  • Locked
    20.  John the Ripper
    3m 26s
    Find out how to use John the Ripper to crack passwords. FREE ACCESS
  • Locked
    21.  Course Summary
    1m 17s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.8 of 16 users Rating 4.8 of 16 users (16)
Rating 4.5 of 24 users Rating 4.5 of 24 users (24)
Rating 5.0 of 4 users Rating 5.0 of 4 users (4)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 102 users Rating 4.6 of 102 users (102)
Rating 4.2 of 164 users Rating 4.2 of 164 users (164)
Rating 4.5 of 112 users Rating 4.5 of 112 users (112)