Final Exam: OS Exploits

IT Security    |    Intermediate
  • 1 video | 32s
  • Includes Assessment
  • Earns a Badge
Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Final Exam: OS Exploits will test your knowledge and application of the topics presented throughout the OS Exploits track of the Skillsoft Aspire OS Exploits Journey.

WHAT YOU WILL LEARN

  • Use the windows registry and recognize the different artifacts contained within
    use basic windows and powershell commands
    describe out-of-order execution and related processor concepts and vulnerabilities
    identify what to look for using social media and other tools when finding targets for social engineering exercises
    recognize and avoid stack buffer overflows
    identify open-source intelligence gathering techniques and sources
    describe how coding errors and vulnerabilities lead to corrupting memory
    enumerate data from an ftp
    describe how strings executed dynamically can lead to vulnerabilities
    identify different windows server operating systems and their various uses within the environment
    describe the concept of pivoting within a windows environment and typical end goals
    use a ransomware attack as a quick method to clean up post-attack
    conduct a nmap scan of a windows-based network
    recognize various user levels and methods of privilege escalation within windows
    disable compiler protections to construct and execute shellcode in c
    name the various user and service accounts within a windows active directory environment
    outline the various methods of attacking ftp services
    outline how to find vulnerabilities for third-party applications
    describe common weaknesses and errors made when working with integers and how to prevent them
    outline how to scan a network for open ports
    state various methods of attacking the windows rdp service
    apply flags to the gcc compiler to catch string weaknesses by converting warnings into errors
    describe methods for allocating memory
    list various tools and techniques used to enumerate smb
    describe the background of the eternalblue exploit and outline how it works on windows systems
    targets for privilege escalation exploits and common privilege control mechanisms
    recognize a honeypot and how to avoid falling into their trap
    illustrate the weaknesses caused by string formatting methods
    outline how smb works and how permissions are set
    modify options used to vary the operation of a metasploit command
  • outline what rdp is and how it works within a windows environment
    describe the nature of out-of-bounds write vulnerabilities and their impact
    describe the features of wmi and how it works
    identify common attacks against legacy windows host-based machines
    search for exploits and shellcodes using exploit database
    targets for exploiting processes and tasks of a running linux system
    outline various methods of attacking smb
    recognize and avoid looping off-by-one in a c program
    view windows event logging in action
    crack an ntlm hash value using several tools
    navigate the basic commands used to prepare exploit tests using metasploit
    recognize what an advanced persistent threat (apt) is and methods used to configure them
    outline how to scan a system and name tools used to conduct a basic enumeration
    describe a program's structure in memory in terms of address space layout
    define what psexec is and describe how it works
    identify common attacks against legacy windows server-based machines
    use crackmapexec to steal user credentials from a windows machine
    run objdump and readelf to disassemble and inspect a linux program
    detect linux security weaknesses using the linux exploit suggester utility
    explore the use of sql injection attacks and protections against them using sqlmap
    take and restore snapshots of virtual machines using qemu monitor
    describe how data and functionality are protected by separating computing resources
    check input strings for validity and safety
    describe safeguards and considerations when running insecure programs in virtual environments
    describe how strings are exploited in computer programs
    establish an approach to using virtual environments to stage exploits
    monitor system information from a staging environment using qemu monitor
    set up qemu and its dependencies for machine emulation and virtualization
    run gdb to step through and trace debug a c program
    describe the gnu c library (glibc) and how it integrates with the linux kernel

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 3.9 of 11 users Rating 3.9 of 11 users (11)
Rating 4.5 of 4 users Rating 4.5 of 4 users (4)
Rating 4.6 of 14 users Rating 4.6 of 14 users (14)