Final Exam: SecOps Tools Proficiency

SecOps    |    Beginner
  • 1 video | 32s
  • Includes Assessment
  • Earns a Badge
Rating 3.0 of 2 users Rating 3.0 of 2 users (2)
Final Exam: SecOps Tools Proficiency will test your knowledge and application of the topics presented throughout the SecOps Tools Proficiency track.

WHAT YOU WILL LEARN

  • Discover common tools used for information gathering
    describe ethical hacking
    identify how to use exploitation tools to exploit a system on the network
    discuss the motivation for building a sectools toolbox
    describe, perhaps, why you would not want to use kali linux
    discover how to install kali linux in a vm
    discover the kali linux user interface and learn how to launch the different tools
    identify how to perform a port scan with kali linux
    summarize the different indicators of compromise
    a summary of the attack and the impact of the attack
    a brief summary of the attack and the impact of the attack
    an overview of different brute forcing tools that could be used to conduct this type of attack
    conduct a brute force attack using javascript
    a brief background of the facebook attack and overall impact
    understand the basic background of the colonial pipeline attack and what made it possible
    understand how the attack was discovered and disclosed
    understand how to harvest login credentials from the web
    conduct a phishing exercise using zphisher
    scan for a vulnerability using nmap
    provide an overview of the revil ransomware
    tools that can scan open ips for vulnerabilities
    understand the basic background of the attack and what made it possible
    understand how supply chain attacks work
    understand how kaseya responded to the breach
    scanning your network using log4j-scan
    conduct a full attack using netcat, python web server, and log4shell
    understand what tools are available to detect and exploit log4j vulnerabilities
    outline the key features of the burp suite tool and its products
    identify the limitations of the burp suite tool
    install burp suite
  • list known limitations of the namp utility
    download and install the nmap utility
    perform a nmap tcp connect scan
    outline potential limitations of the wireshark utility
    demonstrate how to download and install wireshark
    provide an overview of wireshark, its intended purposes, and features
    provide an overview of discovery scan options in metasploit
    demonstrate how to work with modules, exploits, and payloads in metasploit
    explore and execute common metasploit commands
    provide an overview of the aircrack-ng suite of tools
    list commonly used individual utilities found within aircrack-ng
    compare and contrast common alternatives to aircrack-ng, including trackerjacker, eaphammer, wifiphisher, wireshark, airgeddon, acrylic wi-fi
    provide an overview of the netcat and a brief history of the utility
    discuss the various common options available in netcat
    demonstrate how to start and navigate the netcat commands such as nc-help, nc -z -v, nc -i, and printf
    list the tools found in the hashcat suite
    provide an overview of the many hashcat features
    describe characteristics of the core attack modes that include dictionary attack, combinator attack, brute-force attack, hybrid attack, and association attack
    provide an overview and history of the sqlmap utility
    provide an overview of sqlmap features
    discuss sqlmap dependencies, including the various python libraries
    list autopsy features such as timeline analysis, keyword searching, email analysis, and registry analysis
    download and install autopsy
    demonstrate the various ways to add a data source in autopsy
    provide an overview of the social-engineer toolkit (set)
    provide an overview of key social-engineer toolkit (set) features
    provide an overview of the different set attack vectors including phishing, web, infectious media generator, payload and listeners, and mass mailer attacks
    discuss the history of artificial intelligence (ai) dating back to when the field of artificial intelligence was first researched
    list common benefits of working with artificial intelligence (ai)
    describe common components of artificial intelligence (ai)

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.5 of 27 users Rating 4.5 of 27 users (27)
Rating 4.8 of 10 users Rating 4.8 of 10 users (10)
Rating 4.5 of 4 users Rating 4.5 of 4 users (4)