وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Getting Started with Nmap – The Ultimate Hands-On Course

سرفصل های دوره

Go from "Scanning Zero" to "Scanning Hero" with this interactive Nmap course. Master Nmap!


1. Introduction to Nmap
  • 1. Introduction
  • 2.1 Nmap Website.html
  • 2. What is Nmap
  • 3. Who Should Use Nmap
  • 4.1 How to Configure Kali Linux on Windows using VirtualBox.html
  • 4.2 Install Kali Linux on Windows using WSL2.html
  • 4.3 Installing Kali Inside Parallels - MacOS.html
  • 4. Lab Setup for this Course
  • 5. Capturing Nmap Scans with Wireshark
  • 6.1 Install Wireshark.html
  • 6. Lab - Installing Nmap and Wireshark
  • 7. Lab - Your First Nmap Scan!
  • 8.1 Nmap Legal Issues.html
  • 8. Caution! Legal Considerations
  • 9. Introduction to Nmap - Quiz.html

  • 2. Getting help
  • 1.1 David Bombals Discord Server.html
  • 1. Answering your questions
  • 2. Udemy tips and tricks

  • 3. Core Nmap Skills - Basic Scans, Top 5 Commands
  • 1. Nmap Help to the Rescue!
  • 2. How to Scan a Host, Subnet, or IP Range
  • 3. Identifying Open Ports an Services on a Host
  • 4. The Top Five Nmap Commands
  • 5.1 udemywiresharkprofile.zip
  • 5. Configuring Wireshark for Analyzing Nmap
  • 6. Lab - Ping and Top Ports Scans
  • 7. Lab - OS Fingerprinting and Aggressive Scanning
  • 8.1 The Phases of an Nmap Scan.html
  • 8. Analyzing The Phases of an Nmap Scan
  • 9. Test Your Core Nmap Knowledge!.html

  • 4. Network and Host Discovery Techniques
  • 1. Mapping a Network with Nmap
  • 2.1 nmap-pingscan.zip
  • 2. The Ping Scan - Local Network Discovery
  • 3. Is it Really a Ping
  • 4.1 nmap-basicscan.zip
  • 4. Deep Dive into the Default Scan
  • 5. Network and Host Discovery Techniques with Nmap.html

  • 5. Interpreting Nmap Scan Results
  • 1.1 What Exactly Is a Port.html
  • 1. What is a TCPUDP Port
  • 2. The Six Port States
  • 3. The Stealth Scan
  • 4. The TCP Connect Scan
  • 5. Which Ports Should We Scan
  • 6. TCP Null, Xmas, FIN, and Ack Scans
  • 7. When to Use UDP Scans
  • 8. How to Interpret Nmap Scan Results.html

  • 6. Beyond the Basics - Version and OS Fingerprinting
  • 1. OS Fingerprinting is Key to Exploiting a System
  • 2.1 nmap-os-fingerprint-windows10.zip
  • 2. How OS Fingerprinting Works (And When it Wont)
  • 3. What is Version Discovery
  • 4. Using Verbosity in Nmap Output
  • 5. Exporting Nmap Results to a File
  • 6. Discovering OS Fingerprints and Service Versions with Nmap.html

  • 7. Scan Timing and Performance
  • 1. Making Scans Faster
  • 2. Using Timing Templates
  • 3. Best Practices for Optimal Scan Performance
  • 4. Scan Timing and Performance Quiz.html

  • 8. Nmap Scripting Engine for Automating Scans
  • 1. What is the NSE
  • 2. The Script Database
  • 3. Lab - NSE The Default Scripts
  • 4. Lab - NSE Banners and HTTP Scripts
  • 5. NSE Practice, Practice, Practice
  • 6. Nmap Scripting Engine - Lets Test Our Knowledge!.html

  • 9. NSE Beyond the Basics
  • 1.1 How to Set Up Metasploitable 2 in VirtualBox.html
  • 1. Lab Setup - Metasploitable
  • 2. Lab - HTTP Enumeration - Finding Hidden Folders
  • 3. Lab - Hacking FTP Logins
  • 4. Lab - SMB Login Enumeration
  • 5. Lab - NSE Vulnerability Scripts
  • 6. Lab - Scanning for TLS Certificates and Versions

  • 10. FirewallIDS Evasion and IP Spoofing
  • 1.1 FirewallIDS Evasion and Spoofing.html
  • 1. Why Do This Be careful!
  • 2. IP Fragmentation
  • 3.1 nmap-spoofedip.zip
  • 3. Spoofing IP Addresses
  • 4.1 nmap-decoyrandom.zip
  • 4.2 nmap-decoyscan.zip
  • 4. Using Decoys to Evade Detection
  • 5. Try to Avoid IDS Systems Altogether!
  • 6. FirewallIDS Evasion and Spoofing Quiz.html

  • 11. Nmap - Putting It All Together
  • 1.1 Nmap Reference Guide.html
  • 1. Putting It All Together
  • 2.1 Nmap-Cheat-Sheet.pdf
  • 2. Tips and Tricks - Nmap Cheat Sheet
  • 3. Common Pitfalls to Avoid
  • 4.1 TryHackMe.html
  • 4. Keep Practicing! TryHackMe and More
  • 5. Course Conclusion
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 9498
    حجم: 3539 مگابایت
    مدت زمان: 209 دقیقه
    تاریخ انتشار: ۲۲ فروردین ۱۴۰۲
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید