Tutorial Series: Ethical Hacking Practical – Vulnerability Scan | Video



### ETHICAL HACKING PRACTICAL: TUTORIAL SERIES FOR BEGINNERS ###

Ethical Hacking Step by Step.

01. Footprinting
02. Reconnaissance
03. Enumeration
04. Vulnerability Scan
05. Password Cracking
06. Privilege Escalation
07. Exploitation
08. Post Exploitation
09. Maintaining Access
10. Web Apps Hacking

04. Vulnerability Scan

READ ALSO:  Class 8 Science Ch 01(Malfunctioning of kidneys , Stone formation in Kidneys) | Video

Vulnerability scan or vulnerability scanning is a security technique used to identify security weaknesses in a computer system. Vulnerability scanning can be used by individuals or network administrators for security purposes, or it can be used by hackers attempting to gain unauthorized access to computer systems.

READ ALSO:  [HINDI] Top Certifications in Ethical Hacking | Which one to take? | Video

VMs: Metasploitable 1 & 2, Quaoar, Sedna, Badstore
Download Link: https://www.vulnhub.com/
Tools: nmap, OpenVAS, Nessus
Your task: Explore the use of Nmap vuln scripts to identify the existence of vulnerabilities, also explore the use of OpenVAS as well as Nessus.

source

5 Comments

Comments are closed.