Course details

Scapy is the streamline network scanning tool.  It is developed Pyhton programming language. Scapy is multi platform tool that run  on Windows, Linux distros. Scapy is pre-installed on Kali Linux. Although Scapy is used to inject packets in to network, at the same time It has got sniffer, port scanner, attacker and advanced techniqual features.  Penetration testers, security auditor usually use Nmap in earlier times However Nowadays Scapy is used commonly. I said that It is developed Python therefore Python scripts is used to perform purpose of scanning and attacking.

Scapy tutorial has the feature of being the first in its field on Udemy.  Network scanning with Scapy exactly is for you If You are security auditor, network engineer, IT stuff etc, or If you want to network scanner expert with Scapy

Thanks for your interesting. 

In this Scapy training, we will cover and explain you how to use Scapy for various types of network scans.

Topics Included:

Introduction to SCAPY

Host detection with ARP, ICMP

Port Scanning using TCP SYN, XMAS, FIN, NULL Flags

UDP Port Scanning

Firewall Detection

OS Detection

Scapy Sniffer

DoS Attack

.....and more

Updated on 22 March, 2018
Courses you can instantly connect with... Do an online course on Networking and Security starting now. See all courses

Rate this page