CJ620 OL: Cyberterrorism and Cyber Defense

(BOS-CJ620OL.AB1)
Lab
Get A Free Trial

Skills You’ll Get

1

Overview of Cyberterrorism

  • Performing Automated Vulnerability Scanning
  • Using Nikto
  • Using OWASP ZAP
  • Using Maltego to Gather Information
  • Using OpenVAS
2

Technology Use by Extremists and Digital Footprinting

  • Using Nmap for User Enumeration
  • Using the SET Tool
  • Exploiting Blind SQL Injection Vulnerabilities
  • Exploiting the Cross-site Request Forgery (CSRF or XSRF) Attacks
  • Using the theHarvester Tool
3

Russian Hacking and Dos/DDos Attacks

  • Performing Nmap SYN Scan
  • Performing a UDP Scan Using Nmap
  • Using Nmap to Perform recon
  • Performing DHCP Starvation Attack
  • Simulating DDoS Attack
4

Chinese Espionage Cases & System Hacking

  • Exploiting SAM Database
  • Exploiting SNMP
  • Searching Exploits Using searchsploit
  • Understanding Local Privilege Escalation
  • Using meterpreter
5

North Korea Cyberattacks and Cryptography

  • Understanding the Pass-the-hash Attack
  • Understanding Credential based Brute-force Attack
  • Exploiting Local File Inclusion Vulnerabilities
  • Exploiting SMB
  • Using Apktool to Decode and Analyze apk File
6

Countering Cyberterrorism

  • Using the Dradis Framework CE on Kali Linux
  • Studying the Communication Plan and the Main Elements of a Pen Test Report

Related Courses

All Courses
scroll to top