CompTIA PenTest+: Wireless & Social Engineering Attacks

CompTIA PenTest+    |    Intermediate
  • 17 videos | 1h 52m 24s
  • Includes Assessment
  • Earns a Badge
Rating 4.5 of 4 users Rating 4.5 of 4 users (4)
A wireless attack is a security breach or exploitation that targets vulnerabilities in wireless networks and their connected devices. Social engineering attacks involve manipulating humans into divulging confidential information or performing actions against their own best interests. In this course, explore common wireless attack types, WPS PIN attacks, exploiting WPAD configurations, and performing a captive portal attack. Next, discover how to crack Wi-Fi passwords, identify network locations, detect rogue access points, and find and monitor Wi-Fi devices. Finally, learn about social engineering attacks and performing phishing, penetration testing, credential harvesting, target reconnaissance, platform user identification, and hacking of web browsers. This course is one of a collection that helps prepare learners for the CompTIA PenTest+ (PT0-003) certification exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Differentiate between different wireless attack types
    Use responder to exploit web proxy auto-discovery (wpad)
    Use the wifi-pumpkin tool to perform a captive portal attack
    Use aircrack-ng to crack a wpa2 wi-fi handshake
    Use wigle.net to find information about possible target locations
    Quickly find rogue access points based on signal strength using inssider
    Use kismet to detect nearby wi-fi devices
    Differentiate between different social engineering attacks
  • Use the social engineering toolkit (set) open-source penetration testing framework
    Use the gophish open-source phishing framework to test for vulnerabilities
    Use the evilginx2 open-source phishing framework during testing activities
    Use credential harvesting to clone websites
    Use maltego to perform reconnaissance and social engineering
    Perform open-source intelligence using recon-ng to identify users on platforms
    Hook and attack web browsers using beef
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 13s
    In this video, we will discover the key concepts covered in this course. FREE ACCESS
  • 9m 7s
    Upon completion of this video, you will be able to differentiate between different wireless attack types. FREE ACCESS
  • Locked
    3.  Exploiting Windows Proxy Automatic Detection Default Configurations
    8m 12s
    Learn how to use Responder to exploit Web Proxy Auto-Discovery (WPAD). FREE ACCESS
  • Locked
    4.  Performing a Captive Portal Attack Using WiFi-Pumpkin
    4m 35s
    During this video, discover how to use the WiFi-Pumpkin tool to perform a captive portal attack. FREE ACCESS
  • Locked
    5.  Cracking Wi-Fi Passwords Using Aircrack-ng
    7m 43s
    Find out how to use Aircrack-ng to crack a WPA2 Wi-Fi handshake. FREE ACCESS
  • Locked
    6.  Identifying Network Locations Using Wigle.net
    8m 56s
    In this video, you will learn how to use Wigle.net to find information about possible target locations. FREE ACCESS
  • Locked
    7.  Finding Rogue Access Points Using inSSIDer
    4m 46s
    Discover how to quickly find rogue access points based on signal strength using inSSIDer. FREE ACCESS
  • Locked
    8.  Detecting and Monitoring Wi-Fi Devices Using Kismet
    8m 8s
    In this video, find out how to use Kismet to detect nearby Wi-Fi devices. FREE ACCESS
  • Locked
    9.  Social Engineering Attacks
    6m 48s
    After completing this video, you will be able to differentiate between different social engineering attacks. FREE ACCESS
  • Locked
    10.  Phishing Using the Social Engineering Toolkit (SET)
    7m 41s
    During this video, you will learn how to use the Social Engineering Toolkit (SET) open-source penetration testing framework. FREE ACCESS
  • Locked
    11.  Performing Penetration Testing Using Gophish
    5m 42s
    In this video, discover how to use the Gophish open-source phishing framework to test for vulnerabilities. FREE ACCESS
  • Locked
    12.  Using Evilginx2 for Social Engineering Attacks
    8m 33s
    Find out how to use the Evilginx2 open-source phishing framework during testing activities. FREE ACCESS
  • Locked
    13.  Performing Social Engineering Attacks Using Credential Harvesting
    7m 9s
    In this video, learn how to use credential harvesting to clone websites. FREE ACCESS
  • Locked
    14.  Utilizing Maltego to Perform Reconnaissance on Targets
    8m 21s
    Discover how to use Maltego to perform reconnaissance and social engineering. FREE ACCESS
  • Locked
    15.  Using Recon-ng to Identify Users on Platforms
    6m 54s
    In this video, find out how to perform open-source intelligence using Recon-ng to identify users on platforms. FREE ACCESS
  • Locked
    16.  Hacking Web Browsers Using BeEF
    7m 16s
    Learn how to hook and attack web browsers using BeEF. FREE ACCESS
  • Locked
    17.  Course Summary
    1m 21s
    In this video, we will summarize the key concepts covered in this course. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.4 of 5 users Rating 4.4 of 5 users (5)
Rating 5.0 of 3 users Rating 5.0 of 3 users (3)
Rating 4.4 of 9 users Rating 4.4 of 9 users (9)