5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

IT Professional Curricula     Internet and Network Technologies Solution Area     Security Solutions     Certified Ethical Hacker (CEH) v10 (Update)
Discover tools and techniques to crack password hashes and use those hashes to gain unauthorized access to systems. This course will help prepare for the 312-50: Certified Ethical Hacker v10 exam. Watch these videos and learn how to identify command line options for John the Ripper, recall command line options for Hashcat, and specify where NT hashes can be added from using Cain and Abel. From there you can learn how to determine dictionary attack options, distinguish the method ophcrack uses to crack passwords, select command line options for responder, and name command line options for ettercap.

Objectives

Certified Ethical Hacker - CEHv10: Password Attacks Part 2

  • identify command line options for Hashcat
  • identify command line options for John the Ripper
  • distinguish the method ophcrack uses to crack passwords
  • identify dictionary attack options using Cain and Abel
  • identify where NT hashes can be added from using Cain and Abel
  • identify command line options for ettercap
  • identify command line options for responder