Evading IDS, Firewalls, and Honeypots

Nvool Final 02 2
Nvool
Last Update March 23, 2021
1 already enrolled

About This Course

Would you like to learn the art of evading IDS, firewalls, and honeypots because this will help you level up your cyber security and ethical hacking career?

In this course you will learn:

  • Evading fundamentals
  • Installing snort IDS on Windows 7
  • How to create snort rules on Windows 7
  • Snort on Linux
  • Setting up vulnerable Windows 7 honeypot
  • Honeypots
  • Evading firewalls with Nmap and Kali Linux

This course was designed for total beginners and there is no particular knowledge requirement. Thank you for learning about the course and we hope you love it!

Learning Objectives

Evading fundamentals
Installing snort IDS on Windows 7
How to create snort rules on Windows 7
Snort on Linux
Setting up vulnerable Windows 7 honeypot
Honeypots
Evading firewalls with Nmap and Kali Linux

Material Includes

  • Full lifetime access
  • Access on mobile and TV

Curriculum

7 Lessons

Evading IDS, firewalls, and honeypots

Evading fundamentals00:00:00
Installing snort IDS on Windows 700:00:00
How to create snort rules on Windows 700:00:00
Snort on Linux00:00:00
Setting up vulnerable Windows 7 honeypot00:00:00
Honeypots00:00:00
Evading firewalls with Nmap and Kali Linux00:00:00

Your Instructors

Nvool

5.0/5
69 Courses
1 Review
47 Students
See more

$12.99$190.00

93% off
Level
All Levels
Lectures
7 lectures
Language
English

Material Includes

  • Full lifetime access
  • Access on mobile and TV

Want to receive push notifications for all major on-site activities?

Select the fields to be shown. Others will be hidden. Drag and drop to rearrange the order.
  • Image
  • SKU
  • Rating
  • Price
  • Stock
  • Availability
  • Add to cart
  • Description
  • Content
  • Weight
  • Dimensions
  • Additional information
Click outside to hide the comparison bar
Compare