وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Real NMAP : Elite Network Scanning & Recon in 10 Hours|CNMP+

سرفصل های دوره

Real Power of Nmap: Master Network Scanning, Reconnaissance and Exploit Discovery for Effective Penetration Testing|2023


1. TCPIP OSI Layers
  • 1. What is network protocol and what it does
  • 2. Layers of TCPIP Model
  • 3. How emails sent and received over internet
  • 4. PDU Explained
  • 5. Basic Use of Switch and Data Transmission
  • 6. 2 Networks Talking with Router in Middle

  • 2. Networking Concepts thats important for Nmap - Intermediate Level
  • 1. Introduction to Networking
  • 2. What is Internetworking
  • 3. Introduction to Area Networks
  • 4. LAN
  • 5. MAN
  • 6. WAN

  • 3. Bypassing Network Access Control
  • 1. Introduction to Section and Fundamentals of Media Control Filtering
  • 2. Linux WAP and Bypassing Mac Filtering

  • 4. Creating Virtual Lab for NMAP
  • 1.1 A1 - Resources.txt
  • 1. Creating our NmapEthical Hacking Lab
  • 2. Getting Started
  • 3. Installing Virtual Machines
  • 4. Installing Kali
  • 5. Installing Metasploitable

  • 5. Essential Linux Training for Nmap Starting with Basic Linux Commands
  • 1. Understanding Linux Commands and Pipes
  • 2. What is a Command
  • 3. Pipeline example #1
  • 4. Weird LS Command
  • 5. Different Linux Commands using with Pipe

  • 6. Essential Linux Training for Nmap Starting with Linux Terminal
  • 1. Understanding key concepts
  • 2. Finding Helpful manuals
  • 3. Linux Directories
  • 4. Linux Directories - Part 2

  • 7. Essential Linux Training for Nmap Starting with Linux Shell
  • 1. The bridge between You and Shell

  • 8. Essential Linux Training for Nmap Understanding Linux System
  • 1. LS Command
  • 2. RD vs APD
  • 3. Filtering LS
  • 4. CP Command
  • 5. Tab Auto-completion
  • 6. SYM AND HRD Link Files
  • 7. Manipulating Files

  • 9. Essential Linux Training for Nmap Getting familiar with Linux Shell
  • 1. Introduction to Shell and Expansion
  • 2. Arithmetic Expressions with Shell
  • 3. Automating Folder Creation with Shell
  • 4. Quoting in Shell

  • 10. Essential Linux Training for Nmap Understanding Permissions
  • 1. Introduction to Permissions in Linux
  • 2. Differences between UID, GID and Shadow
  • 3. File and Dir Permissions
  • 4.1 A4.txt
  • 4. Examples with File Permissions
  • 5.1 A5.txt
  • 5. After this video youll understand all LINUX Permissions
  • 6. Chmod

  • 11. Essential Linux Training for Nmap Processes in Linux
  • 1.1 commands.txt
  • 1. Fundamentals of Processes in System
  • 2. The Magic with PS Aux Command
  • 3. The Magic with TOP Command
  • 4. Foreground and Background Processes
  • 5. From Background to Foreground
  • 6.1 commands.txt
  • 6. Tutorial with Linux Process Signals

  • 12. Essential Linux Training for Nmap PMS
  • 1. Introduction to Packet Management Systems
  • 2. Why we need package management tools
  • 3. Package Management in Linux - Final

  • 13. Essential Linux Training for Nmap Linux Networking
  • 1. Trcrt command
  • 2. Networking with Linux

  • 14. Network Security Nmap
  • 1. The main goal and importance of Network Security
  • 2. 3 Main Ways to Make your Network Stronger
  • 3. A Chain is no stronger than its weakest link
  • 4. What is Network Maps in Cyber Security

  • 15. Network Security Concepts
  • 1. Main Guidelines for Network Security
  • 2. Analysis to Consider and Action Priority
  • 3. Threat Modeling

  • 16. Starting Practical with Nmap
  • 1. Nmaps Network Scanning Capabilities
  • 2. Beginning to Using NSE Scripts
  • 3. Port scanning on Servers
  • 4. Port scanning techniques and Interface Selection
  • 5. Nmap Using Target List and Exclude List with CIDR

  • 17. Nmap OS Detection and Random Port Scanning
  • 1. Nmap Operating System Detection
  • 2. Random Port Scanning and Legal Issues

  • 18. Being Real Nmap Pro
  • 1. Unique Techniques that youll learn in this section
  • 2. Advanced TCP ACK and SYN Scan
  • 3. Advanced ICMP

  • 19. Reconnaissance with Nmap
  • 1. Introduction to Reconnaissance
  • 2. IP Geolocation and WhoIS using Nmap
  • 3. Graphical Traceroute

  • 20. Scanning Web Servers with Nmap
  • 1. Explanation and What Skills youll earn in this section
  • 2. Scanning HTTP Methods and Potential Risks
  • 3. Searching for Digital Gold in the Web Server Maze

  • 21. Gift Section Wireshark
  • 1. What is Wireshark and What youll learn in this section
  • 2. Introduction to Interface and Important Shortcuts
  • 3. The Importance of promiscuous Mode
  • 4. Displaying the Captured Data and Plugins
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 17217
    حجم: 5583 مگابایت
    مدت زمان: 598 دقیقه
    تاریخ انتشار: 12 مرداد 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید