CCNA Cyber Ops Tools: Kali Linux, Nmap, and Metasploit
Learn how to start using Kali Linux, Nmap, and Metasploit for ethical hacking, penetration testing, and red teaming
5.00 (1 reviews)

74
students
1 hour
content
Oct 2023
last update
$19.99
regular price
What you will learn
Part of the best selling course: CCNA Cyber Ops Tools: Sec Onion, Wireshark, and Kali Linux
Introduction to Kali Linux
Downloading & Installing Kali Linux
Exploring Kali Linux
Working with the Metasploitable VM
Introduction to Nmap
Working with Nmap and Zenmap
Introduction to the Metasploit Framework
Working with the Metasploit Framework and Armitage
Screenshots




5627659
udemy ID
10/25/2023
course created date
10/30/2023
course indexed date
Bot
course submited by