Skillpath / career

Network Attacks

Overview

Network Attacks exploit weaknesses in network security as an attack vector. This skill path is designed to provide you with a general understanding of Network Attacks in the context of a Penetration Tester work role.

In this skill path, you will learn the basics of Network Attacks for Penetration Testers, the Metasploit Framework, Network Sniffing, and Tunneling and Pivoting.

Completing this skill path and the associated Assessment will prepare you for pursuing a career as a Penetration Tester. Upon completing this skill path, you are encouraged to enroll in the complete Penetration Tester career path.

Highlights

  • Learn, Practice, Prove

Develop and refine new skills across a complete curriculum composed of Courses, Labs, Challenges, and Assessments.

  • Get Hands-On

Learn by doing with live operating systems and real security tools in our on-demand lab environment.

  • Measure Your Progress

Track your skills development from lesson to lesson using the Cybrary Skills Tracker.

  • Share Your Achievements

Show the world you're prepared for the job with milestone badges and a Credly digital credential for completing the entire path.

  • Connect with the Community

Have questions? Connect with a community of peers and experts in our Forums and Discord Community.

Who is this for?

This skill path is part of Cybrary’s complete Penetration Tester career path, and is intended for learners who wish to focus their efforts specifically on Network Attacks. This includes current mid-career IT and defensive security practitioners who are interested in transitioning to an offensive security role. Experienced offensive security practitioners will also benefit from reviewing core concepts and testing their skills in this path's Challenge and Assessment modules.

Topics

Path Outline
  • Network Attacks Basics
  • Metasploit Basics
  • Network Sniffing
  • Tunneling and Pivoting
  • Scratch and Sniff
  • Tunnel Cake
  • Network Attacks