The 2024 Network Fundamentals Bundle
What's Included
Nmap for Ethical hacking: Complete Nmap Course
- Experience level required: All levels
- Access 55 lectures & 3 hours of content 24/7
- Length of time users can access this course: Lifetime
Course Curriculum
55 Lessons (3h)
Your First Program
Complete NMAP: Learn Ethical Hacking with NMAP
What We Covered In Ethical Hacking with NMAP?2:31Create Lab VirtualBOX
Create Lab VirtualBOX2:02Download and Install Kali Linux -VirtualBox7:36Download and Install Kali Linux Image File2:40Download and add Metasploitable Image File2:40Windows 7 Add VirtualBox1:47Create Nat Network and Connections Test with VirtualBox7:32Ubuntu Desktop Download and Install4:30Create Lab VmWare
Kali Linux Install VMWare5:39VmWare Download and Install1:49Kali Image File Add VmWare2:02Metasploitable Add VmWare2:15Win7 add VmWare1:59Create Nat Network and Connections Test with VmWare6:12Nmap
What is Nmap?3:44quizNmap First Scan
Nmap First Scan4:47Subnet
What is Subnet?4:15Interpretation of Nmap Results
Interpretation of Nmap Results2:04Scanning Specific IPs or Specific Targets With Nmap
Scanning Specific IPs or Specific Targets With Nmap1:57quizNmap IP List Creation
Nmap IP List Creation4:07quizNmap Random Scan and Exclude Ips
Nmap Random Scan and Exclude Ips in Ethical Hacking4:17Print the Nmap Results to the File
Print the Nmap Results to the File6:23Check In - 1
Check In -1 Ethical Hacking0:47OSI Model
What Is the OSI Model and How Does It Work?5:18quizTCP-IP
What Is TCP-IP8:57Domain Name System Service-DNS
Domain Name System Service-DNS4:19Port in ethical hacking for NMAP
What is Port? Nmap Port Scan in ethical hacking3:34Scanning Top 20, Top 100 Ports With Nmap4:43Scanning Specific Ports With Nmap6:01Nmap Syn Scanning3:21Nmap TCP Scan2:46Namp UDP Scan for ethical hacker4:12Nmap ACK Scan in Ethical Hacking1:54Nmap Fin-Xmas-Null Scan in ethical hacking3:26Nmap Fast Scan in hacking1:13Nmap Open Ports Scan1:23quizNmap No PORT Scan2:15Nmap PING and noPING Scan
Nmap PING and noPING Scan3:19Check - 2
Check-2 nmap1:13Nmap Verbose Command
Nmap Verbose Command2:15Nmap With Service and Version Detection
Nmap With Service and Version Detection3:53Nmap Operating System Detection
Nmap Operating System Detection2:30quizNmap Timing Templates
Nmap Timing Templates3:36Bypass of IPS & IDS Systems With Nmap
Bypass of IPS & IDS Systems With Nmap10:57Nmap Script Engine (NSE)
Nmap Script Engine (NSE)10:59Nmap Script Engine Example - 12:53Nmap Script Engine Example - 20:58Writing an NSE Script9:52The Check - 3
The Check-3 about ethical hacking nmap0:22
Nmap for Ethical hacking: Complete Nmap Course
Oak Academy | Long Live Tech Knowledge
Oak Academy is a group of tech experts who have been in the sector for years and years. Deeply rooted in the tech world, they know that the tech industry's biggest problem is the "tech skills gap" and their online course is their solution. They specialize in critical areas like cybersecurity, coding, IT, game development, app monetization, and mobile. Thanks to their practical alignment, they are able to constantly translate industry insights into the most in-demand and up-to-date courses.
Description
Master Ethical Hacking with Nmap: Practical Network Scanning and Discovery Skills
This course is designed to guide you through the essentials of ethical hacking using Nmap, a leading tool for network discovery and scanning. In penetration testing, the process involves three key steps: target identification, information gathering, and attack. This course focuses on the second step, active information collection, using Nmap. You'll learn to download, install, and use Nmap to perform tasks such as IP port scanning, open port testing, and identifying device operating systems. Starting from the basics, this course requires no prior knowledge of network scanning or Nmap, making it accessible for beginners. You will gain practical skills and insights into ethical hacking with free tools.
What you'll learn
- Access 55 lectures & 3 hours of content 24/7
- Understand the TCP/IP model & how it works
- Learn about the OSI model & know its purpose in network communication
- Differentiate between TCP & UDP ports and describe their functions and typical use cases
- Scan TCP or UDP services
- Active services are detected
- Scan without getting caught in IPS & IDS systems
- Interpret Nmap outputs
- Explore the purpose & capabilities of the Nmap Scripting Engine (NSE)
Who is this course for
- Individuals new to ethical hacking and network scanning
- Beginners who want to learn practical skills with Nmap
- Aspiring penetration testers looking to understand active information collection
- IT professionals seeking to enhance their network discovery and scanning capabilities
- Anyone interested in mastering Nmap without prior knowledge of network security
IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.
Specs
Important Details
- Length of time users can access this course: lifetime
- Access options: desktop & mobile
- Redemption deadline: redeem your code within 30 days of purchase
- Experience level required: all levels
- Certificate of Completion ONLY
- Updates included
- Closed captioning NOT available
- NOT downloadable for offline viewing
- Have questions on how digital purchases work? Learn more here
Requirements
- Minimum 8GB RAM for ethical hacking and penetration testing
- 100GB free hard disk space for a full ethical hacking course
- 64-bit processor for ethical hacking and penetration testing course
- Microsoft Windows 7, 8, 10 or Apple Mac OS X 10.12 and later versions
- A computer for installing all the free software and tools needed to practice
Ethical Hacking: Network Scan Nmap & Nessus | Network Security
Network+ | CompTIA Network Plus (N10-008) Certification Prep
Wireshark | Wireshark Packet Analysis for Network Security
CCNA Labs: Cisco Packet Tracer with Networking Practices
Ethical Hacking: Network Security & Network Layer Attack
Terms
- Unredeemed licenses can be returned for store credit within 30 days of purchase. Once your license is redeemed, all sales are final.