Payment Options (Indian Students)

Below checkout is only for Indian Students.

Students outside India can pay via Paypal from above Buy $2  Button or at checkout page.

Pay with UPI, Credit & Debit Card

NOTE : You will not see the course onto the dashboard instantly. Enrolment process will take up to 2 hrs from the purchase time.

If you are not able to access after 24 hrs of purchase please write us at [email protected] attaching your transaction id  or reach out to us on WhatsApp for instant support +91-8160206309/ +91 9106147779

 

Course curriculum

  • 1

    Getting Started

    • How to generate Certificate

    • Rules for asking Questions

  • 2

    Introduction

    • Introduction to Nmap

    • Legal Considerations

    • TCP IP and OSI Model

    • OSI Model in day to day Life

    • TCP IP vs OSI Model

    • TCP UDP Fundamentals and 3-way Handshake

    • What is Internet, Intranet and Extranet

    • Network Types Fundamentals

    • Network Topologies Fundamentals

    • IP and Mac Address Fundamentals

    • Ports and Protocols Fundamentals

  • 3

    Ports and Protocols

    • Ports and Protocols -FTP

    • FTP on Free Live Server

    • Ports and Protocols -SSH

    • Ports and Protocols -SSH, Telnet vs RDP

    • Ports and Protocols -SMTP, POP3 & IMAP4

    • Ports and Protocols -DNS

    • Ports and Protocols -DHCP

    • Ports and Protocols -HTTP and HTTPS

  • 4

    Installation of Tools & Lab Setup

    • Nmap Installation on Windows

    • Nmap Installation on Linux

    • Nmap Installation on Mac OS

    • Wireshark Installation Mac OS

    • Wireshark Install Linux Users

  • 5

    Nmap Scan Types and Techniques

    • Nmap TCP Scan

    • Nmap TCP Stealth Scan

    • Nmap NULL Scan

    • Nmap UDP Scan

    • Nmap FIN Scan

    • Nmap XMAS Scan

    • Nmap ACK Scan

    • Nmap IDLE or ZOMBIE Scan

    • Nmap Scan Types Summary - Revision

  • 6

    Nmap Target Selection and Techniques

    • Nmap IP Address and Host Scan

    • Nmap IP Range Scan

    • Nmap Host Subnet Scan

    • Nmap Host Subnet Scan Fast

    • Nmap Host Discovery

    • Netdiscover vs Nmap

    • Arpscan vs Nmap

    • Nmap Large Target/ Input List Scan

    • Nmap Choose Random Hosts

    • Nmap Exclude Hosts from Network

    • Nmap No Host Discovery Scan / Bypassing Windows Firewall Rule

  • 7

    Nmap Port Scan and Techniques

    • Nmap Port Scanning Names

    • Nmap Port Scanning

    • Nmap Scan Open Ports

    • Nmap Port Knocking

    • Nmap Fast Port Scan

    • Nmap Quick Save & Append Output

    • Nmap Port Scan No Randomize / Sequential

    • Nmap Top Ports Scan

    • Nmap Ports Ratio Scan

    • Nmap Port Scans Summary - Revision

  • 8

    Nmap Service Detection

    • Nmap Service Version Detection

    • Nmap Service Version Intensity

    • Nmap Service Version Light

    • Nmap Service Version All

    • Nmap Service Version Trace

  • 9

    Nmap OS Detection

    • Nmap OS Detection

    • Nmap OS Detection Max-retries

    • Nmap OS Detection Scan Limit

    • Nmap OS Detection Fuzzy

    • Nmap OS Detection Script

  • 10

    Nmap Output Formats

    • Nmap Normal Output

    • Nmap XML Output

    • Nmap XML to HTML Output

    • Nmap XML to CSV for Recon

    • Nmap Greppable Output

    • Nmap Script Kiddie Output

    • Nmap All Outputs

  • 11

    Nmap Script scan

    • Nmap Default Script Scan

    • Nmap Script Help & Usage

    • Nmap Script Arguments

    • Nmap NSE Script Scan

    • Nmap Scan with Scripts Sets

    • Nmap Updating the Database

  • 12

    Nmap Script Attacks Categories

    • Nmap Safe Scripts

    • Nmap Vulnerability Scripts

    • Nmap DOS Scripts

    • Nmap Exploit Scripts

    • Nmap Intrusive Scripts

    • Nmap Malware Script Scan

    • Nmap Not Including Scripts Scan

    • Nmap Boolean Expressions Scan

  • 13

    Nmap for Reconnaissance

    • Nmap Traceroute Scan

    • Nmap Trace Traffic & Geo Resolving

    • Nmap DNS Bruteforce

    • Nmap Whois Scan

    • Nmap Robots File Scan

    • Nmap WAF Detect

    • Nmap WAF Fingerprint

    • Wafw00f vs Nmap Scan

    • Nmap Firewalk Detect Firewalled Ports

    • Nmap Email Enumeration

    • Nmap Sitemap Generation Scan

    • Nmap Crawler Tester Scan

    • Nmap Discovering Directories Scan

    • Dirsearch Directories Bonus

  • 14

    Mail Exploitation

    • Nmap SMTP Open Relay Scan

    • Nmap SMTP User Enum Scan

    • Nmap SMTP Password Attack

    • Nmap Backdoor Detect Scan

    • Nmap POP3 Scan

    • Nmap IMAP Scan

  • 15

    Nmap Firewall & IDS Bypass

    • Nmap Cloak Scan with Decoys

    • Nmap Select Interface

    • Nmap Spoof MAC Address

    • Nmap Modify Source Port Scan

    • Nmap Fake TTL

    • Nmap Relay Proxies

    • Nmap Bogus TCP/UDP Checksum

    • Nmap Fragment Scan

    • Nmap MTU Scan

  • 16

    Nmap for Python

    • Creating your own Port Scanner

    • Nmap with Python Scans

  • 17

    Zenmap The Nmap GUI

    • Zenmap Installation

    • Zenmap Overview

    • Zenmap Scans

    • Zenmap Create your own profile

    • Zenmap Output Exporting

  • 18

    Ndiff for Bug Bounty

    • Scan Comparison Using Ndiff

    • ndiff XML Output

  • 19

    Snapshot of Network Security With Nmap

    • Snapshot of Nmap new Technique

    • Snapshot of Nmap Scan Technique

    • Snapshot of Nmap Version Detection.

    • Snapshot of Internet, Intranet and Extranet

    • Understanding TCP and UDP Fundamentals

Instructor(s)

Founder at Hacktify Cyber Security

Rohit Gautam

I am Rohit Gautam the CEO & Founder of Hacktify Cyber Security I am into Cyber Security Training for many years. Students have loved my courses and given 5 ★ Ratings and made Bestseller. My students have been in the Top 15 Cyber Security Researchers of India twice in a Row. Apart from training's, I'm a security researcher with special interest in network exploitation and web application security analysis and Red Teaming I have worked for all the topmost banks of India in their VAPT Team. I have worked with ICICI, Kotak, IDFC bank I have also experience working with NSDL and some financial organizations like Edelweiss I have worked on many private projects with NTRO & Govt of India. I was acknowledged with Swag, Hall of Fame, Letter Of Appreciation, and Monetary rewards by Google, Facebook, Conclusion, Seek, Trip Advisor, Riddlr, Hakon, Acorns, Faasos, and many more companies for finding out vulnerabilities in their organization and responsibly reporting it.

Founder at Hacktify Cyber Security

Shifa Cyclewala

I am Shifa Cyclewala the Founder of Hacktify Cyber Security I am into Cyber Security Training for many years. Students have loved our courses and given 5 ★ Ratings and made Bestseller across Mumbai My students have been in the Top 15 Cyber Security Researchers of India twice in a Row. Apart from training's, I'm a Security researcher and a Mobile Application Developer. I have worked for all the topmost international schools of India as a technical Instructor. I have worked with Software development Companies into their development team ZingHR was the last Organization i worked with. I am Working towards development of Women in Cyber security and • Presented Cyber security awareness sessions in many colleges across Mumbai • Trained more than 1000+ individuals in Cyber Security • Conducted more than 50 workshops panIndia • Invited as Keynote speaker at Rohidas Management Studies, A.E Khalsekar College, DY Patil College, Shah and Anchor Engineering College, KJ Somaiya etc.. • Invited as a Key Speaker at Women in Cyber Security (WCS) and Infosec Girls

Some of our happy students

Placed at KPMG (Security Consultant)

Ronit Bhatt

One of THE BEST courses available to get started in bug bounty hunting. The live website practicals just makes it even more easier to learn and grasp the concepts. !!!! Very well explained and designed.

Placed at Progist (Threat Hunter)

Kartik Adak

One of the best courses for Pentesting & Bug Bounty Hunting, There was always constant support for any doubts and the in depth practicals on live targets made it more easier to understand the fundamentals.

Placed at Media.net (Security Consultant)

Pranav Bhandari

Amazing course on bug bounty and ethical hacking. No other course has come up with live practical attacks on Owasp's as I have seen. Yes recommended to other students,professional as well. Awesome :)

Placed at Progist (Security Consultant)

Jerry Nissan

Even a Zero experienced one can understand so clearly. Well and clearly explained. Recommend to a beginner and advance level too

FAQ

Frequently asked questions

  • How long is the course access?

    You will have access for 365 days.

  • Does this course contain live practicals?

    Yes, we have curated the course content with live simulations of practicals which is 100% inclined practicals with industry standards.

  • Can I get a Internship/Hall of Fame/ Bounty with this course?

    Yes, most of our students who have enrolled the course has been successful and have been acknowledged with many HoF, Bounties, Internships & Jobs. Don't take our words check our Linkedin Handle for student reviews and their acknowledgements - linkedin.com/in/shifa