We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Ethical Hacking

Sniffing

Dale Meredith

Sniffing is a skill that attackers use to monitor and capture data that is passing through a network. This course will teach you the skills required to successfully gather data from a target as well as the information needed for the CEH 312-50 exam.

Read more

Sniffing is a skill that attackers use to monitor and capture data that is passing through a network. This course will teach you the skills required to successfully gather data from a target as well as the information needed for the CEH 312-50 exam.

Once an attacker makes their way into your infrastructure the first thing they do is begin looking around for what data is being transmitted. In this course, Ethical Hacking: Sniffing, you’ll learn the skills needed to perform various sniffing attacks on any given network. First, you’ll explore the overall concepts of what sniffing is designed to do. Next, you’ll discover various spoofing and sniffing techniques to compromise switches and other network devices. Finally, you’ll learn how to detect sniffing attacks and how to protect your organization from these types of attacks. When you’re finished with this course, you’ll have the skills and knowledge of sniffing attacks needed for the CEH 312-50 exam.

Enroll now

What's inside

Syllabus

Course Overview
Examining Sniffing Concepts
Utilizing MAC Attacks
Exposing DHCP Attacks
Read more
Understanding ARP Poisoning Attacks
Executing Spoofing Attacks
Playing with DNS Poisoning Attacks
Implementing Countermeasures
Domain Summary

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Taught by Dale Meredith, a recognized expert on networking
Covers various spoofing and sniffing techniques used by attackers
Provides insights into detecting and preventing sniffing attacks
Examines concepts relevant to the CEH 312-50 exam
May require prior knowledge of networking concepts

Save this course

Save Ethical Hacking: Sniffing to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Ethical Hacking: Sniffing with these activities:
Review general networking fundamentals
Reviewing the fundamental concepts of networking will strengthen your baseline understanding of the content covered in this course.
Browse courses on Networking Fundamentals
Show steps
  • Review notes from previous coursework or online resources
  • Practice using network simulation tools
Read 'Network Security Assessment' by Chris McNab
This book provides a comprehensive overview of network security concepts and techniques, including sniffing.
Show steps
  • Read the book and take notes
  • Discuss the concepts with classmates or colleagues
Compile a list of resources on sniffing techniques and tools
Organizing and curating resources reinforces understanding and provides a valuable reference in the future.
Show steps
  • Search for online resources, articles, and tools related to sniffing techniques
  • Organize and categorize the resources
  • Create a comprehensive list or document
Six other activities
Expand to see all activities and additional details
Show all nine activities
Conduct practice sniffing attacks using tools like Wireshark
Hands-on practice with sniffing tools will solidify your understanding of how attackers capture and analyze data.
Show steps
  • Set up a lab environment for sniffing attacks
  • Practice using Wireshark to capture and analyze network traffic
  • Experiment with different sniffing techniques
Help other students understand sniffing concepts
Explaining concepts to others deepens your understanding and helps solidify your knowledge.
Show steps
  • Join or create a study group
  • Offer assistance to classmates who may be struggling
  • Participate in online forums and provide guidance
Follow tutorials on advanced sniffing techniques
Seek out advanced resources to extend your knowledge of sniffing techniques and methodologies.
Show steps
  • Identify reputable online resources or tutorials for advanced sniffing techniques
  • Follow the tutorials and practice the techniques
  • Experiment with different techniques and scenarios
Create a presentation on a specific sniffing technique
Teaching a concept is an excellent method of solidifying your own grasp of the material and sharing knowledge with others.
Show steps
  • Choose a specific sniffing technique to focus on
  • Research and gather information on the technique
  • Create a presentation that explains the technique and its applications
  • Present your work to classmates or colleagues
Contribute to open-source sniffing tools or projects
Working with open-source projects strengthens practical skills and exposes you to industry best practices.
Show steps
  • Identify open-source sniffing tools or projects
  • Review the codebase and identify potential contributions
  • Make code contributions or provide documentation
Participate in a Capture the Flag (CTF) competition focused on sniffing
Immersive and practical experience in a competitive environment greatly accelerates skill development.
Show steps
  • Find and register for a CTF competition
  • Practice your sniffing skills and techniques
  • Collaborate with a team to solve challenges

Career center

Learners who complete Ethical Hacking: Sniffing will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
Information Security Analysts perform many tasks to protect their organization from internal and external threats. They protect their organization's critical infrastructure, and investigate and respond to security incidents. Many Information Security Analysts choose to specialize in Ethical Hacking, focusing on ways to infiltrate networks without malicious intent to strengthen security. This course in 'Ethical Hacking: Sniffing' can help you build a foundation in Ethical Hacking so that you can be a more effective Information Security Analyst.
Network Administrator
Network Administrators ensure that their organization's computer networks run smoothly. They maintain and oversee networks. Some Network Administrators choose to specialize in security administration. This course in 'Ethical Hacking: Sniffing' can help you succeed in Network Security, giving you skills and knowledge in sniffing techniques, such as MAC Attacks, DHCP attacks, and ARP Poisoning Attacks.
IT Auditor
IT Auditors independently verify that their organization's IT systems correctly operate within the standards that the organization has set for them. Some IT Auditors specialize in security auditing, focusing on ensuring that their organization is properly secured. This course in 'Ethical Hacking: Sniffing' can help you build a foundation in IT Security, which can be an asset for IT Auditors. You will learn about sniffing techniques to detect internal or external attacks and understand how to detect attacks that have already taken place.
Computer Forensics Examiner
Computer Forensics Examiners investigate and analyze digital devices for potential evidence in criminal investigations. Their work often involves examining data from computer networks, which could include sniffing attacks. This course in 'Ethical Hacking: Sniffing' can help you build a foundation in Ethical Hacking and sniffing techniques, which can help you succeed as a Computer Forensics Examiner.
Data Analyst
Data Analysts collect, analyze, and interpret data to provide insights for their organizations. Some Data Analysts specialize in IT security analytics, using their knowledge of sniffing techniques to gather and analyze data on security threats. This course in 'Ethical Hacking: Sniffing' may be useful for you in learning more about identifying threats through data analysis.
IT Consultant
IT Consultants advise clients on how to improve their IT systems. Some IT Consultants specialize in security consulting. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.
Cybersecurity Engineer
Cybersecurity Engineers design, implement, and maintain security systems to protect their organization's networks and data. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your knowledge of sniffing techniques.
Software Developer
Software Developers design, develop, and test software applications. Some Software Developers specialize in security software development. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.
Quality Assurance Analyst
Quality Assurance Analysts test software applications to ensure they meet quality standards. Some Quality Assurance Analysts specialize in security testing. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.
Database Administrator
Database Administrators ensure that their organization's databases are running smoothly. Some Database Administrators specialize in security administration. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.
Security Systems Administrator
Security Systems Administrators install, maintain, and monitor security systems. Some Security Systems Administrators specialize in network security. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.
IT Manager
IT Managers plan, direct, and coordinate IT activities within their organization. Some IT Managers specialize in security management. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.
Cloud Security Engineer
Cloud Security Engineers design, implement, and manage security for cloud computing environments. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.
IT Security Manager
IT Security Managers are responsible for developing and implementing security policies and procedures for their organization. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.
Network Security Analyst
Network Security Analysts plan, implement, and manage security for computer networks. This course in 'Ethical Hacking: Sniffing' may be useful for you in developing your skills in Ethical Hacking and sniffing techniques.

Reading list

We've selected 11 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Ethical Hacking: Sniffing.
This practical guide showcases a collection of open-source tools for penetration testing, including tools for sniffing and network analysis. It offers hands-on experience and complements the theoretical concepts taught in this course.
This comprehensive guide to penetration testing includes a section on sniffing and network analysis. It provides step-by-step instructions, real-world examples, and valuable insights into the attacker's mindset.
This textbook provides a solid foundation in network security concepts and standards. It covers sniffing and network analysis as part of intrusion detection and prevention systems, offering a broader perspective on the topic.
By a renowned security expert explores the social engineering techniques used by attackers to gain access to networks and sensitive information. It provides insights into how sniffers can be used in conjunction with social engineering, enriching the understanding of this course's topic.
This classic textbook provides a comprehensive overview of computer networks and communication protocols. It covers network sniffing as part of network monitoring and troubleshooting, offering a solid foundation for understanding the technical aspects of this course.
Provides a comprehensive overview of network forensics and incident response. It includes a section on network sniffing and analysis, offering insights into the forensic investigation and detection of sniffing attacks.
Provides practical guidance on network security monitoring and analysis. It covers sniffing and network traffic analysis as part of intrusion detection systems, offering a hands-on approach to complement the theoretical concepts in this course.
This textbook introduces the fundamental concepts of information security. It includes a section on network security and sniffing techniques, providing a broad understanding of the security implications of sniffing attacks.
Provides step-by-step tutorials on using Wireshark for packet analysis and troubleshooting. It covers sniffing techniques and their applications in network security, enhancing the practical skills learned in this course.
Offers a comprehensive overview of ethical hacking techniques and tools. It includes a section on sniffing and network analysis, providing insights into the attacker's perspective and how to defend against sniffing attacks.
This textbook offers a comprehensive overview of data communications and networking technologies. It covers sniffing and network analysis as part of network monitoring and management, providing a broad understanding of the context and applications of sniffing.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Ethical Hacking: Sniffing.
Ethical Hacking: Cryptography
Most relevant
Ethical Hacking: Exam Review and Tips
Most relevant
Ethical Hacking: Malware Threats
Most relevant
Ethical Hacking: Hacking IoT and OT
Most relevant
Ethical Hacking: Understanding Ethical Hacking
Most relevant
Ethical Hacking: Hacking Wireless Networks
Most relevant
Ethical Hacking: Hacking Mobile Platforms
Most relevant
Ethical Hacking: Web Application Hacking
Most relevant
Ethical Hacking: Vulnerability Analysis
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser