5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

Certification     EC-Council     Certified Ethical Hacker (CEH)     Certified Ethical Hacker (CEH) v11

Denial of Service attacks can be very disruptive to an organization both monetarily and reputationally. In this course, you'll explore Denial of Service and Distributed Denial of Service attacks, as well as common DoS techniques and categories and common tools used to perform them. Next, you'll examine volumetric DoS attacks, which are one of the more common types deployed by attackers. These include UDP flood, Ping of Death, Smurf, and Pulse Wave. Finally, you'll learn about protocol-based DoS attacks, including SYN floods, ACK floods, and fragmentation attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.



Objectives

CEH v11: DoS, DDoS, Volumetric & Protocol Attacks

  • identify the tools used to perform a denial-of-service attack
  • identify the types of denial of service (DoS) attacks
  • identify a command to perform a ping of death attack
  • recognize the command to issue to perform a UDP flood attack
  • recognize the different volumetric attack types
  • identify the command to perform a SYN flood attack
  • identify the different types of DoS attacks
  • recognize the different types of flood attacks