Mô tả

Welcome to this Nmap Ultimate Hands-On Course!

Nmap is a swiss army knife. You cannot go far as a hacker without it.


It belongs in the toolbox of every Cybersecurity professional, network engineer, penetration tester, ethical hacker, or SOC analyst.


The problem is that there are so many OPTIONS and SWITCHES to remember! What do they do? When do I use them? How can I remember them


If you have ever felt that way when getting started with Nmap, this is the course for you. In this class there are a grand total of two powerpoint slides. Why? Because slides are boring. Instead, we will walk through several hands-on labs that will help you build your Nmap skills as you run each scan along with me.

But there is more.


With each scan, we are going to capture it with Wireshark and learn how it really works. Instead of just waiting for an output and hoping to understand what to do with it, we will be looking at the scan and responses from a target at the packet level. This will help us know and remember what we are putting out on the wire and what to do with the results we receive from the test.


My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out with a deep interest in cybersecurity and ethical hacking. Looking at Nmap scans in Wireshark helped me to understand them, remember them, and utilize them to find vulnerabilities in networks and servers.

Ready to SCAN? Let's get to it!


Bạn sẽ học được gì

Learn to scan networks for active devices and how to analyze scan activity with Wireshark

Enumerate endpoints for open ports and services

Master Host and Server Enumeration, Learning to Identify Service Versions, Operating System, and Common Vulnerabilities

Learn how the Nmap Scripting Engine works and how to automate scan activity

Hack common services such as HTTP, FTP and SMB with Nmap

Yêu cầu

  • No hacking experience needed. Fundamental experience with TCP/IP recommended.

Nội dung khoá học

11 sections

Introduction to Nmap

9 lectures
Introduction
00:54
What is Nmap?
01:31
Who Should Use Nmap?
01:00
Lab Setup for this Course
02:38
Capturing Nmap Scans with Wireshark
02:20
Lab - Installing Nmap and Wireshark
02:44
Lab - Your First Nmap Scan!
05:36
Caution! Legal Considerations
03:52
Introduction to Nmap - Quiz
9 questions

Getting help

2 lectures
Answering your questions
01:54
Udemy tips and tricks
03:20

Core Nmap Skills - Basic Scans, Top 5 Commands

9 lectures
Nmap Help to the Rescue!
02:04
How to Scan a Host, Subnet, or IP Range
02:50
Identifying Open Ports an Services on a Host
05:08
The Top Five Nmap Commands
03:51
Configuring Wireshark for Analyzing Nmap
05:34
Lab - Ping and Top Ports Scans
05:48
Lab - OS Fingerprinting and Aggressive Scanning
09:04
Analyzing The Phases of an Nmap Scan
02:17
Test Your Core Nmap Knowledge!
8 questions

Network and Host Discovery Techniques

5 lectures
Mapping a Network with Nmap
00:49
The "Ping" Scan - Local Network Discovery
05:16
Is it Really a "Ping"
03:39
Deep Dive into the Default Scan
06:17
Network and Host Discovery Techniques with Nmap
5 questions

Interpreting Nmap Scan Results

8 lectures
What is a TCP/UDP Port?
02:45
The Six Port States
04:27
The Stealth Scan
03:32
The TCP Connect Scan
02:18
Which Ports Should We Scan?
01:36
TCP Null, Xmas, FIN, and Ack Scans
05:33
When to Use UDP Scans
04:42
How to Interpret Nmap Scan Results
12 questions

Beyond the Basics - Version and OS Fingerprinting

6 lectures
OS Fingerprinting is Key to Exploiting a System
00:36
How OS Fingerprinting Works (And When it Won't)
08:10
What is Version Discovery?
03:40
Using Verbosity in Nmap Output
01:43
Exporting Nmap Results to a File
01:27
Discovering OS Fingerprints and Service Versions with Nmap
6 questions

Scan Timing and Performance

4 lectures
Making Scans Faster
00:45
Using Timing Templates
03:34
Best Practices for Optimal Scan Performance
03:35
Scan Timing and Performance Quiz
5 questions

Nmap Scripting Engine for Automating Scans

6 lectures
What is the NSE?
02:40
The Script Database
03:35
Lab - NSE: The Default Scripts
05:51
Lab - NSE: Banners and HTTP Scripts
05:41
NSE: Practice, Practice, Practice
01:39
Nmap Scripting Engine - Let's Test Our Knowledge!
5 questions

NSE: Beyond the Basics

6 lectures
Lab Setup - Metasploitable
03:49
Lab - HTTP Enumeration - Finding Hidden Folders
03:15
Lab - Hacking FTP Logins
06:08
Lab - SMB Login Enumeration
02:51
Lab - NSE Vulnerability Scripts
03:24
Lab - Scanning for TLS Certificates and Versions
05:50

Firewall/IDS Evasion and IP Spoofing

6 lectures
Why Do This? Be careful!
02:35
IP Fragmentation
08:53
Spoofing IP Addresses
06:36
Using Decoys to Evade Detection
07:05
Try to Avoid IDS Systems Altogether!
01:40
Firewall/IDS Evasion and Spoofing Quiz
9 questions

Nmap - Putting It All Together

5 lectures
Putting It All Together
01:31
Tips and Tricks - Nmap Cheat Sheet
02:25
Common Pitfalls to Avoid
03:09
Keep Practicing! TryHackMe and More
01:47
Course Conclusion
00:56

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.