Mastering Kali Linux Network Scanning – دانلود آموزش اسکن شبکه با کالی لینوکس

Mastering Kali Linux Network Scanning – با افزایش جریان داده، امنیت اطلاعات برای هر برنامه حیاتی است. کالی لینوکس نقش بسیار مهمی در تامین امنیت اطلاعات یا کشف حفره های امنیتی در سیستم شما را دارد. این دوره آموزشی با مجموعه وسیعی از ابزارهای موجود در Kali Linux 2017.1، اسکن شبکه را انجام می دهد. این دوره ابتدا به شما طریقه استفاده از کالی لینوکس را آموزش می دهد. سپس در این ویدیو، وظایف اسکن شبکه، مانند پورت اسکن، شمارش سرویس، شناسایی سیستم عامل، نقشه برداری آسیب پذیری و تجزیه و تحلیل ترافیک شبکه و همچنین استفاده از OpenVAS 9 برای اسکن آسیب پذیری آموزش داده می شود.

لینک دانلود ویدئو آموزشی اسکن شبکه با کالی لینوکس – Mastering Kali Linux Network Scanning

 

دانلودحجم: 689 مگابايت

رمز فايل: technet24.ir

Video Details
ISBN 13 9781788399678
Brian Johnson
Packt Publishing
Saturday, September 29, 2018
Course Length 2 hours 41 minutes

Table of Contents
Using Kali Linux for Effective Network Scanning
Performing Effective Network Scanning
Troubleshooting Issues with Network Scanning
Tuning Nmap Scans
OpenVAS
Scanning for Vulnerabilities in Web Applications

Video Description

With the rise in data flow, information security has become vital to every application. Kali Linux Network Scanning plays a very important role when it comes to securing your data or discovering loop holes within your system. With the huge set of tools present in Kali Linux 2017.1, this video will give you hands-on knowledge so you can perform Network Scanning tasks. This course will firstly walk you through the fundamentals of utilizing Kali Linux so you can gain control over your network environment. Then, this video will cover core network scanning tasks such as discovery scanning, port scanning, service enumeration, operating system identification, vulnerability mapping, and validating identified findings.

Next, this tutorial will also teach you about network traffic capture and analysis along with leveraging OpenVAS 9 for vulnerability scanning. Lastly, this course will also teach you to create your own packages and host your own custom repositories along with securing and monitoring Kali Linux Network Scanning at the Network and filesystem level. By the end of this video, you will be very proficient at finding loop holes and conquering your network environment.

Style and Approach
This video will take you, as a tester or security practitioner, through a journey of the reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.
Video Preview

What You Will Learn
Learn the best ways to perform effective network scanning
Troubleshoot your network security with the best scanning methods
Get your network scanning machine ready to tackle security issues
Perform effective scanning with Nmap
Configure and tune Nmap for network scanning best practices
Select the most effective tools from Kali Linux to test network security
Use the NSE engine for better network scans.
Combine Nmap and Searchsploit to find exploits in your network
Using OpenVAS for effective vulnerability scanning
Advanced OpenVAS practices for securing your network on systems
Manually scan your web applications for any vulnerabilities

80%
Awesome
  • Design
Kali LinuxKali Linux Network Scanningآموزش Kali Linux Network Scanningآموزش اسکن شبکهآموزش کار با کالی لینوکسآموزش کالی لینوکساسکن شبکهدانلود Kali Linux Network Scanningکالی لینوکسکالی لینوکس Network Scanningکالی لینوکس اسکن شبکه
Comments (0)
Add Comment