One-time payment for life and future updates

7 hours on-demand video
Access on mobile and TV

  • Certificate of completion

Network Pentesting with Nmap

Welcome to Ethical Hacking / Network Security Pentesting & Nmap.  From the Basics to Advanced Exploitation.

This course starts with basics with TCP/IP Model and OSI Model and how it can be used in our day to day life. We will also learn TCP, UDP Packets, and Topologies to make our base stronger and then further move on to Ports and Protocols usage with practicals.
This course covers All the Nmap Scan Types with Wireshark Packet Analysis for a better understanding of what’s happening behind the hood.

The course also includes principles for each scan type and its Advantages and Disadvantages for Network Scans.

With this course, we will learn Target Selection Techniques for Host, Subnet Scans & Host Discovery. How to choose large Hosts from files and choose random hosts, also how to exclude them from our scans.

This course will cover port scanning and port knocking which is useful for Penetration Testing & CTF’s.

Then we will see How to perform Service Version Detection for vulnerable services for exploitation. We perform OS Detection and fuzzy scripts to identify the underlying targeted OS. We will also cover Nmap Output Formats to save the output in different formats like HTML and XML. We Willa also see How we can convert XML to CSV format for Recon of Bug Bounty & Penetration Testing.

We will cover Script Scans and use Nmap’s powerful scripting engine for scanning. Next, we will cover the Nmap Script attack for different categories like Safe, Vulnerability, DOS, Exploit, Not Intrusive, and Boolean Expressions. Next, we will cover Nmap for reconnaissance for Bug Bounty and Pentesting.

We will cover Nmap Protocols and Exploitation in which we will see protocols like FTP, SSH, HTTP and its exploitation. We will also cover HTTP Basic Auth Exploitation and PUT to RCE using Nmap. Next section, we will see Custom NSE scripts and its anatomy and will also learn How to write your own scripts. In the next section, we will cover Nmap Timing Parameters and Firewall Analysis to bypass firewalls with Nmap parameters. Next, we will cover Nmap Timing and Performance to tune Nmap Scans for better results and performance.

Next, we will learn how to bypass Timing based firewalls with Nmap Next section, we will learn How to Bypass IDS and Firewalls with Mac Spoofing, Cloak scan with decoys, Faking TTL and adding Bogus TCP/UDP Checksums. Next, we will see The Nmap GUI which is the Zenmap
In the last section, we will write our own Python program for scanning and OS Detection based on Nmap.

Course Curriculum

Rohit Gautam

I am Rohit Gautam the CEO & Founder of Hacktify Cyber Security

I am into Cyber Security Training for many years. Students have loved my courses and given 5 ★ Ratings and made Bestseller.

My students have been in the Top 15 Cyber Security Researchers of India twice in a Row.

Apart from training's, I'm a security researcher with special interest in network exploitation and web application security analysis and Red Teaming

I have worked for all the topmost banks of India in their VAPT Team.

I have worked with ICICI, Kotak, IDFC bank I have also experience working with NSDL and some financial organizations like Edelweiss

I have worked on many private projects with NTRO & Govt of India.

I was acknowledged with Swag, Hall of Fame, Letter Of Appreciation, and Monetary rewards by Google, Apple, Facebook, Conclusion, Seek, Trip Advisor, Riddlr, Hakon, Acorns, Faasos, and many more companies for finding out vulnerabilities in their organization and responsibly reporting it.

Shifa Cyclewala

Hello,
I am Shifa Cyclewala the Founder of Hacktify Cyber Security

I am into Cyber Security Training for many years. Students have loved our courses and given 5 ★ Ratings and made Bestseller across Mumbai

My students have been in the Top 15 Cyber Security Researchers of India twice in a Row.

Apart from training's, I'm a Security researcher and a Mobile Application Developer.

I have worked for all the topmost international schools of India as a technical Instructor.

I have worked with Software development Companies into their development team ZingHR was the last organization i worked with.

I am Working towards development of Women in Cybersecurity and 

• Presented Cyber security awareness sessions in many colleges across Mumbai

• Speaker at VULNCON 2020

• Trained more than 1000+ individuals in Cyber Security

• Conducted more than 50 workshops pan India

• Invited as Keynote speaker at Rohidas Management Studies, A.E Khalsekar College, DY Patil College, Shah and Anchor Engineering College, KJ Somaiya etc..

• Invited as a Key Speaker at Women in Cyber Security (WCS) and Infosec Girls.