Course Curriculum

Before the course
(W00) Course Instructions 00:00:00
(W59M00) Understanding Nmap 00:00:00
(W59M01) Legality of Nmap 00:00:00
(W59M02) Installing Nmap for Windows 00:00:00
(W59M03) Instaling Nmap on Linux 00:00:00
(W59M04) Installing Nmap on Fedora 00:00:00
(W59M05) Phases of Nmap Scanning 00:00:00
(W59A01) Installing Nmap UNLIMITED
Module 2
(W59M06) Target Specification 00:00:00
(W59M07) Host Discovery 00:00:00
(W59M08) Port Scanning 1 00:00:00
(W59M09) Port Scanning 2 00:00:00
(W59M10) OS & Service Version Detection 00:00:00
(W59M11) Firewall & IDS Detection and Evasion 1 00:00:00
(W59M12) Firewall & IDS Detection and Evasion 2 00:00:00
(W59A02) Module 2 Assignment UNLIMITED
Module 3
(W59M13) Introduction to NSE 00:00:00
(W59M14) Vulnerability Detection Part 1 00:00:00
(W59M15) Vulnerability Detection Part 2 00:00:00
(W59M17) Brute Forcing with NSE 00:00:00
(W59M18) Exploiting with Nmap 00:00:00
(W59M16) Malware Detection 00:00:00
(W59A03) Module 3 Assignments UNLIMITED
Module 4
(W59M19) Introduction to Zenmap 00:00:00
(W59M20) Scanning with Zenmap 00:00:00
(W59M21) Interpreting Zenmap Results 00:00:00
(W59M22) Use Case: Noisy Scan 00:00:00
(W59M23) Use Case: Evading Firewall 00:00:00
(W59M24) Use Case: Optimizing Zenmap Scans 00:00:00
(W59A04) Module 4 Assignment & Final Exam UNLIMITED
Course complete!
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.