Nmap for Ethical Hackers – The Ultimate Hands-On Course



Go from “Scanning Zero” to “Scanning Hero” with this interactive Nmap course. Skills for Ethical Hacking or Blue Teaming

What you will learn

Learn to scan networks for active devices and how to analyze scan activity with Wireshark

Enumerate endpoints for open ports and services

Master Host and Server Enumeration, Learning to Identify Service Versions, Operating System, and Common Vulnerabilities

Learn how the Nmap Scripting Engine works and how to automate scan activity

Hack common services such as HTTP, FTP and SMB with Nmap

Description

Welcome to this Nmap Ultimate Hands-On Course!

Nmap is a swiss army knife. You cannot go far as a hacker without it.

It belongs in the toolbox of every Cybersecurity professional, network engineer, penetration tester, ethical hacker, or SOC analyst.

The problem is that there are so many OPTIONS and SWITCHES to remember! What do they do? When do I use them? How can I remember them?

If you have ever felt that way when getting started with Nmap, this is the course for you. In this class there are a grand total of two powerpoint slides. Why? Because slides are boring. Instead, we will walk through several hands-on labs that will help you build your Nmap skills as you run each scan along with me.


But there is more.

With each scan, we are going to capture it with Wireshark and learn how it really works. Instead of just waiting for an output and hoping to understand what to do with it, we will be looking at the scan and responses from a target at the packet level. This will help us know and remember what we are putting out on the wire and what to do with the results we receive from the test.

My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out with a deep interest in cybersecurity and ethical hacking. Looking at Nmap scans in Wireshark helped me to understand them, remember them, and utilize them to find vulnerabilities in networks and servers.

Ready to SCAN? Let’s get to it!

English
language

Content

Introduction to Nmap

Introduction
What is Nmap?
Who Should Use Nmap?
Lab Setup for this Course
Capturing Nmap Scans with Wireshark
Lab – Installing Nmap and Wireshark
Lab – Your First Nmap Scan!
Caution! Legal Considerations
Introduction to Nmap – Quiz

Getting help

Answering your questions
Udemy tips and tricks

Core Nmap Skills – Basic Scans, Top 5 Commands

Nmap Help to the Rescue!
How to Scan a Host, Subnet, or IP Range
Identifying Open Ports an Services on a Host
The Top Five Nmap Commands
Configuring Wireshark for Analyzing Nmap
Lab – Ping and Top Ports Scans
Lab – OS Fingerprinting and Aggressive Scanning
Analyzing The Phases of an Nmap Scan
Test Your Core Nmap Knowledge!

Network and Host Discovery Techniques

Mapping a Network with Nmap
The “Ping” Scan – Local Network Discovery
Is it Really a “Ping”
Deep Dive into the Default Scan
Network and Host Discovery Techniques with Nmap

Interpreting Nmap Scan Results

What is a TCP/UDP Port?
The Six Port States
The Stealth Scan
The TCP Connect Scan
Which Ports Should We Scan?
TCP Null, Xmas, FIN, and Ack Scans
When to Use UDP Scans
How to Interpret Nmap Scan Results

Beyond the Basics – Version and OS Fingerprinting

OS Fingerprinting is Key to Exploiting a System
How OS Fingerprinting Works (And When it Won’t)
What is Version Discovery?
Using Verbosity in Nmap Output
Exporting Nmap Results to a File
Discovering OS Fingerprints and Service Versions with Nmap

Scan Timing and Performance

Making Scans Faster
Using Timing Templates
Best Practices for Optimal Scan Performance
Scan Timing and Performance Quiz

Nmap Scripting Engine for Automating Scans

What is the NSE?
The Script Database
Lab – NSE: The Default Scripts
Lab – NSE: Banners and HTTP Scripts
NSE: Practice, Practice, Practice
Nmap Scripting Engine – Let’s Test Our Knowledge!

NSE: Beyond the Basics

Lab Setup – Metasploitable
Lab – HTTP Enumeration – Finding Hidden Folders
Lab – Hacking FTP Logins
Lab – SMB Login Enumeration
Lab – NSE Vulnerability Scripts
Lab – Scanning for TLS Certificates and Versions

Firewall/IDS Evasion and IP Spoofing

Why Do This? Be careful!
IP Fragmentation
Spoofing IP Addresses
Using Decoys to Evade Detection
Try to Avoid IDS Systems Altogether!
Firewall/IDS Evasion and Spoofing Quiz

Nmap – Putting It All Together

Putting It All Together
Tips and Tricks – Nmap Cheat Sheet
Common Pitfalls to Avoid
Keep Practicing! TryHackMe and More
Course Conclusion

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock

Check Today's 30+ Free Courses on Telegram!

X