Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Reconnaissance with Sn1per

Description

In this cyber security course, we cover the Sn1per tool, which allows you to perform passive and active reconnaissance against your target.

The first and most important phase of a red team engagement is reconnaissance. It is during this phase that you gather valuable information about your target, such as IP addresses, sub-domains, open ports and even potential vulnerabilities to be exploited. In this course, Reconnaissance with Sn1per, we cover one of the most complete tools for recon, called Sn1per. First, you will learn how to use this tool to perform active and passive scans against the Globomantics corporation. Then, you will learn how to use Sn1per to perform a stealth scan (using OSINT techniques) against a public domain. This course covers several important tactics from the MITRE ATT&CK framework, including: Active Scanning (T1595), Gather Victim Host Information (T1592), Gather Victim Network Information (T1590), Search Open Technical Databases (T1596), Search Open Websites/Domains (T1593) and Gather Victim Identity Information (T1589).

Tags
Online Course


Reconnaissance with Sn1per

Affiliate notice

In this cyber security course, we cover the Sn1per tool, which allows you to perform passive and active reconnaissance against your target.

The first and most important phase of a red team engagement is reconnaissance. It is during this phase that you gather valuable information about your target, such as IP addresses, sub-domains, open ports and even potential vulnerabilities to be exploited. In this course, Reconnaissance with Sn1per, we cover one of the most complete tools for recon, called Sn1per. First, you will learn how to use this tool to perform active and passive scans against the Globomantics corporation. Then, you will learn how to use Sn1per to perform a stealth scan (using OSINT techniques) against a public domain. This course covers several important tactics from the MITRE ATT&CK framework, including: Active Scanning (T1595), Gather Victim Host Information (T1592), Gather Victim Network Information (T1590), Search Open Technical Databases (T1596), Search Open Websites/Domains (T1593) and Gather Victim Identity Information (T1589).