CompTIA PenTest+: Cloud-Based & Web Application Attacks
CompTIA PenTest+
| Intermediate
- 18 videos | 1h 52m 31s
- Includes Assessment
- Earns a Badge
Cloud-based and web application attacks are significant cybersecurity concerns in today's digital landscape. In this course, you'll learn how to perform web application and cloud-based attacks using a range of tools. First, you'll explore common web application attacks including brute force, collision, dictionary traversal, session hijacking, file inclusions, API abuse, and JSON Web Token (JWT) manipulation attacks. Then, you'll discover common tools used to perform application testing exercises like Zed, Postman, and sqlmap. Finally, you'll explore cloud-based attack types such as resource misconfiguration, public access to services, and container escape, while discovering the appropriate tools to perform cloud-based attacks such as Kube-hunter, ScoutSuite, and Prowler. This course is one of a collection that helps prepare learners for the CompTIA PenTest+ (PT0-003) certification exam.
WHAT YOU WILL LEARN
-
Discover the key concepts covered in this courseOutline web application attacks including brute force, collision, and json web token (jwt) manipulation attacksExplore source code using trufflehogDemonstrate how to use burp suite to attack web appsPerform zed attack proxy (zap) setupUse postman to perform api testing and vulnerability explorationUse sqlmap to exploit sql injectionUse dirbuster to perform web app penetration testing and compare with gobusterUse wfuzz to perform web content discovery
-
Use wpscan to identify wordpress vulnerabilitiesOutline cloud-based attacks such as resource misconfiguration, container escape, and trust relationship abuse attacksUse pacu to perform an aws attack and post exploitationUse docker bench script to check and ensure container best practices are followedUse the kube-hunter open source tool to explore security weaknessesUse prowler to conduct a cloud security assessmentUse scoutsuite to perform aws security assessments and identify security vulnerabilitiesUse known cloud-native vendor tools to perform cloud-based attacksSummarize the key concepts covered in this course
IN THIS COURSE
-
1m 6sIn this video, you will discover the key concepts covered in this course. FREE ACCESS
-
7m 32sIn this video, find out how to outline web application attacks including brute force, collision, and JSON Web Token (JWT) manipulation attacks. FREE ACCESS
-
6m 12sAfter completing this video, you will be able to explore source code using TruffleHog. FREE ACCESS
-
7m 21sUpon completion of this video, you will be able to demonstrate how to use Burp Suite to attack web apps. FREE ACCESS
-
6m 23sIn this video, find out how to perform Zed attack proxy (ZAP) setup. FREE ACCESS
-
7m 16sLearn how to use Postman to perform API testing and vulnerability exploration. FREE ACCESS
-
7m 47sFind out how to use sqlmap to exploit SQL injection. FREE ACCESS
-
7m 3sIn this video, you will learn how to use DirBuster to perform web app penetration testing and compare with Gobuster. FREE ACCESS
-
7m 24sIn this video, learn how to use Wfuzz to perform web content discovery. FREE ACCESS
-
7m 31sDuring this video, discover how to use WPScan to identify WordPress vulnerabilities. FREE ACCESS
-
8m 1sIn this video, find out how to outline cloud-based attacks such as resource misconfiguration, container escape, and trust relationship abuse attacks. FREE ACCESS
-
6m 20sUpon completion of this video, you will be able to use Pacu to perform an AWS attack and post exploitation. FREE ACCESS
-
6m 21sIn this video, find out how to use Docker Bench script to check and ensure container best practices are followed. FREE ACCESS
-
6m 26sLearn how to use the Kube-hunter open source tool to explore security weaknesses. FREE ACCESS
-
5m 40sIn this video, find out how to use Prowler to conduct a cloud security assessment. FREE ACCESS
-
6m 50sDuring this video, discover how to use ScoutSuite to perform AWS security assessments and identify security vulnerabilities. FREE ACCESS
-
6m 36sDiscover how to use known cloud-native vendor tools to perform cloud-based attacks. FREE ACCESS
-
41sIn this video, we will summarize the key concepts covered in this course. FREE ACCESS
EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE
Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.
Digital badges are yours to keep, forever.