CompTIA Cybersecurity Analyst+: Malicious Techniques & Procedures

Cybersecurity    |    Intermediate
  • 15 videos | 1h 27m 15s
  • Includes Assessment
  • Earns a Badge
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
Understanding the characteristics of various types of attacks goes a long way in helping cybersecurity analysts prevent and detect malicious activity. A knowledge of techniques and attacks such as buffer overflows and distributed denial-of-service (DDoS) attacks facilitates mitigation planning. In this course, I will begin by covering how SYN flood attacks from the 3-way Transmission Control Protocol (TCP) handshake. Next, I will detail various types of buffer overflow, cross-site scripting (XSS), and injection attacks. I will then execute a structured query language (SQL) injection attack followed by discussing potential extensible markup language (XML) vulnerabilities and DDoS attack mitigations. Moving on, I will run a denial-of-service (DoS), client web browser, and reverse shell attack. Lastly, I will spoof network traffic, crack Remote Desktop Protocol (RDP) passwords and discuss common Wi-Fi attacks. This course can be used to prepare for the CS0-003: CompTIA Cybersecurity Analyst+ exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Outline the mechanics of a syn flood attack
    Recognize how buffer overflow attacks work and how to mitigate them
    Recognize how cross-site scripting (xss) attacks occur
    Identify types of injection attacks
    Run a sql injection attack
    Outline how the use of insecure xml components such as local and remote file inclusion can lead to web application compromise
    Mitigate distributed denial-of-service (ddos) attacks
  • Use the slowhttptest command to run a denial-of-service (dos) attack against a website
    Use the browser exploitation framework (beef) tool to hack a web browser
    Work with reverse shells and recognize how to mitigate the risks they present
    Use hping3 to forge network traffic
    Use the hydra tool to brute force a windows remote desktop protocol (rdp) connection
    Recognize common wi-fi attacks
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 16s
    In this video, we will discover the key concepts covered in this course. FREE ACCESS
  • 6m 11s
    After completing this video, you will be able to outline the mechanics of a SYN flood attack. FREE ACCESS
  • Locked
    3.  Buffer Overflow Attacks
    6m 22s
    Upon completion of this video, you will be able to recognize how buffer overflow attacks work and how to mitigate them. FREE ACCESS
  • Locked
    4.  Cross-site Scripting (XSS) Attacks
    6m 31s
    After completing this video, you will be able to recognize how cross-site scripting (XSS) attacks occur. FREE ACCESS
  • Locked
    5.  Injection Attacks
    7m 51s
    Upon completion of this video, you will be able to identify types of injection attacks. FREE ACCESS
  • Locked
    6.  Executing a SQL Injection Attack
    6m 45s
    In this video, you will learn how to run a SQL injection attack. FREE ACCESS
  • Locked
    7.  XML Attacks
    5m 15s
    After completing this video, you will be able to outline how the use of insecure XML components such as local and remote file inclusion can lead to web application compromise. FREE ACCESS
  • Locked
    8.  Distributed Denial-of-service (DDoS) Attacks
    6m 24s
    In this video, you will learn how to mitigate distributed denial-of-service (DDoS) attacks. FREE ACCESS
  • Locked
    9.  Executing a Denial-of-service (DoS) Attack
    6m 40s
    During this video, discover how to use the slowhttptest command to run a denial-of-service (DoS) attack against a website. FREE ACCESS
  • Locked
    10.  Compromising a Web Browser
    7m 54s
    Learn how to use the Browser Exploitation Framework (BeEF) tool to hack a web browser. FREE ACCESS
  • Locked
    11.  Configuring a Reverse Shell
    6m 56s
    Discover how to work with reverse shells and recognize how to mitigate the risks they present. FREE ACCESS
  • Locked
    12.  Spoofing Network Traffic
    4m 58s
    In this video, discover how to use hping3 to forge network traffic. FREE ACCESS
  • Locked
    13.  Cracking Remote Desktop Protocol (RDP) Passwords Using Hydra
    5m 54s
    Find out how to use the hydra tool to brute force a Windows Remote Desktop Protocol (RDP) connection. FREE ACCESS
  • Locked
    14.  Common Wi-Fi Attacks
    7m 27s
    After completing this video, you will be able to recognize common Wi-Fi attacks. FREE ACCESS
  • Locked
    15.  Course Summary
    53s
    In this video, we will summarize the key concepts covered in this course. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
Rating 5.0 of 4 users Rating 5.0 of 4 users (4)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.8 of 26 users Rating 4.8 of 26 users (26)
Rating 5.0 of 2 users Rating 5.0 of 2 users (2)
Rating 5.0 of 4 users Rating 5.0 of 4 users (4)