The 2024 Network Fundamentals Bundle

6 Courses & 36 Hours
$39.99$179.94
You save 77%

What's Included

  • Experience level required: All levels
  • Access 55 lectures & 3 hours of content 24/7
  • Length of time users can access this course: Lifetime

Course Curriculum

55 Lessons (3h)

  • Your First Program

  • Complete NMAP: Learn Ethical Hacking with NMAP

  • Create Lab VirtualBOX

  • Create Lab VmWare

  • Nmap

  • Nmap First Scan

  • Subnet

  • Interpretation of Nmap Results

  • Scanning Specific IPs or Specific Targets With Nmap

  • Nmap IP List Creation

  • Nmap Random Scan and Exclude Ips

  • Print the Nmap Results to the File

  • Check In - 1

  • OSI Model

  • TCP-IP

  • Domain Name System Service-DNS

  • Port in ethical hacking for NMAP

  • Nmap PING and noPING Scan

  • Check - 2

  • Nmap Verbose Command

  • Nmap With Service and Version Detection

  • Nmap Operating System Detection

  • Nmap Timing Templates

  • Bypass of IPS & IDS Systems With Nmap

  • Nmap Script Engine (NSE)

  • The Check - 3

Nmap for Ethical hacking: Complete Nmap Course

OA
Oak Academy

Oak Academy | Long Live Tech Knowledge

4.4/5 Instructor Rating: ★ ★ ★ ★


Oak Academy is a group of tech experts who have been in the sector for years and years. Deeply rooted in the tech world, they know that the tech industry's biggest problem is the "tech skills gap" and their online course is their solution. They specialize in critical areas like cybersecurity, coding, IT, game development, app monetization, and mobile. Thanks to their practical alignment, they are able to constantly translate industry insights into the most in-demand and up-to-date courses.

Description

Master Ethical Hacking with Nmap: Practical Network Scanning and Discovery Skills

This course is designed to guide you through the essentials of ethical hacking using Nmap, a leading tool for network discovery and scanning. In penetration testing, the process involves three key steps: target identification, information gathering, and attack. This course focuses on the second step, active information collection, using Nmap. You'll learn to download, install, and use Nmap to perform tasks such as IP port scanning, open port testing, and identifying device operating systems. Starting from the basics, this course requires no prior knowledge of network scanning or Nmap, making it accessible for beginners. You will gain practical skills and insights into ethical hacking with free tools.

What you'll learn

  • Access 55 lectures & 3 hours of content 24/7
  • Understand the TCP/IP model & how it works
  • Learn about the OSI model & know its purpose in network communication
  • Differentiate between TCP & UDP ports and describe their functions and typical use cases
  • Scan TCP or UDP services
  • Active services are detected
  • Scan without getting caught in IPS & IDS systems
  • Interpret Nmap outputs
  • Explore the purpose & capabilities of the Nmap Scripting Engine (NSE)

Who is this course for

  • Individuals new to ethical hacking and network scanning
  • Beginners who want to learn practical skills with Nmap
  • Aspiring penetration testers looking to understand active information collection
  • IT professionals seeking to enhance their network discovery and scanning capabilities
  • Anyone interested in mastering Nmap without prior knowledge of network security

 

IMPORTANT: This course is created for educational purposes and all the information learned should be used when the attacker is authorized.

Specs

Important Details

  • Length of time users can access this course: lifetime
  • Access options: desktop & mobile
  • Redemption deadline: redeem your code within 30 days of purchase
  • Experience level required: all levels
  • Certificate of Completion ONLY
  • Updates included
  • Closed captioning NOT available 
  • NOT downloadable for offline viewing 
  • Have questions on how digital purchases work? Learn more here

 

Requirements

  • Minimum 8GB RAM for ethical hacking and penetration testing
  • 100GB free hard disk space for a full ethical hacking course
  • 64-bit processor for ethical hacking and penetration testing course
  • Microsoft Windows 7, 8, 10 or Apple Mac OS X 10.12 and later versions
  • A computer for installing all the free software and tools needed to practice

Terms

  • Unredeemed licenses can be returned for store credit within 30 days of purchase. Once your license is redeemed, all sales are final.
Your Cart
Your cart is empty. Continue Shopping!
Processing order...