[Update Links] Reconnaissance with Nmap | Packt


Reconnaissance with Nmap | Packt
English | Size: 1.85 GB
Genre: eLearning

Key Features
A practical and practice-oriented tutorial designed to help you learn the fundamentals of reconnaissance for ethical hacking
Craft your own probes with customized TCP and ICMP packets
Easy-to-understand concepts that other courses leave out

What You Will Learn
Major network protocols: UPNP, DHCP, SMB, HTTP, DNS and how to use their weaknesses and discover valuable information on the network you wish to pentest
Discover hosts on the network
Scan for open, closed, filtered, and unfiltered ports
Practice the best discovery Nmap scripts

About
Welcome to Reconnaissance with Nmap. This course is built around you and your goals with ethical hacking and penetration testing, and gives you the skills you need and an understanding of how Nmap works behind the scenes. This course is hands-on: no PowerPoint slides or complex explanations. If you are interested in pentesting and want to learn the art of reconnaissance, then you have come to the right place. Your knowledge gain will be enhanced by working with the Nmap hands-on, right away.

To get the most out of this course, you should be comfortable using the command line interface (CLI), and ideally have a basic understanding of TCP-IP.

nitroflare.com/view/E7BDF65D73FACDB/PT.Reconnaissance.with.Nmap.part1.rar
nitroflare.com/view/C54074E4763B7F3/PT.Reconnaissance.with.Nmap.part2.rar

rapidgator.net/file/442fbef3d2de5d68733558c95e5ea04c/PT.Reconnaissance.with.Nmap.part1.rar.html
rapidgator.net/file/acada7fb15862b78405822b16a323552/PT.Reconnaissance.with.Nmap.part2.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment