CompTIA PenTest+: Passive Reconnaissance

CompTIA    |    Intermediate
  • 11 videos | 1h 18m 12s
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 38 users Rating 4.6 of 38 users (38)
One of the main responsibilities of a penetration tester is to gather information by way of reconnaissance. Simply put, reconnaissance is the process of collecting as much information as possible about a target. In this course, you'll learn how to gather information using various passive reconnaissance techniques such as DNS lookups, cryptographic flaws, and social media scraping. You'll learn how to differentiate between cloud and self-hosted reconnaissance and examine valuable data found in password dumps, metadata, and public source-code repositories. You'll also explore how to use open source intelligence techniques, tools, and sources to exploit weaknesses and gather intelligence. This course will help prepare learners for the CompTIA PenTest+ PT0-002 certification exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Recognize how to gather dns information
    Recognize how to identify and maintain technical contacts
    Describe how to identify and maintain administrator contacts
    Differentiate between techniques used to test cloud and self-hosted environments
    List different social media scraping techniques
  • Describe cryptographic flaws and vulnerabilities
    Describe company reputation and security posture
    List passive reconnaissance data such as password dumps, file metadata, and web site archiving
    Provide an overview of open source intelligence (osint) tools and sources
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 39s
  • 6m 46s
  • Locked
    3.  Developing and Maintaining Technical Contacts
    7m 50s
  • Locked
    4.  Identifying Administrator Contacts
    6m 49s
  • Locked
    5.  Cloud vs. Self-hosted Reconnaissance
    8m 48s
  • Locked
    6.  Social Media Scraping Techniques
    8m 24s
  • Locked
    7.  Cryptographic Flaws and Vulnerabilities
    9m 40s
  • Locked
    8.  Developing Company Reputation
    9m 12s
  • Locked
    9.  Passive Reconnaissance Data
    7m 59s
  • Locked
    10.  Open Source Intelligence
    10m 11s
  • Locked
    11.  Course Summary
    53s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 5 users Rating 4.4 of 5 users (5)
Rating 4.6 of 5 users Rating 4.6 of 5 users (5)
Rating 4.5 of 41 users Rating 4.5 of 41 users (41)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.8 of 27 users Rating 4.8 of 27 users (27)
Rating 4.6 of 44 users Rating 4.6 of 44 users (44)
Rating 4.6 of 78 users Rating 4.6 of 78 users (78)