Ethical Hacking: Sniffers

Video Tutorials, Courses

Ethical Hacking: Sniffers
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Skill Level: Bner | Genre: eLearning | Language: English + srt | Duration: 1h 26m | Size: 185 MB

Ethical hackers: Get an inside look into the tools the black hat hackers use to "sniff" network traffic, and discover how to countermeasure such attacks.


Security ambassador Lisa Bock explains what a sniffer is, and how hackers use it to intercept network traffic. She reviews the seven-layer OSI model, active vs. passive attacks, and the different types of protocol attacks, including MAC and macof attacks, DNS caching and forgery, DHCP denial-of-service attacks, and ARP cache poisoning. Learn how ethical hackers have an arsenal of tools to emulate these attacks and techniques, from examining headers and URLs to capturing images. Lisa relies on Wireshark, a network protocol analyzer for Unix and Windows, but also introduces other sniffing tools, including TShark, tcpdump, and CloudShark.

Note: The topics in this course will prepare you for key objectives on the Certified Ethical Hacker exam. Find an overview of the certification and the exam handbook at

Sniffing network traffic

Passive vs. active attacks

Comparing IPv4 to IPv6

MAC and macof attacks

Investigating DHCP attacks

Detecting ARP and DNS spoofing

Sniffing tools and techniques



DOWNLOAD
uploadgig


rapidgator


nitro