Sharing Is Caring:

Nmap For Ethical Hackers

Become an expert in the ethical hacking and network security tool Nmap!

What you’ll learn

  • You will become an expert in using Nmap for ethical hacking, system administration, and network security
  • Learn how to successfully discover active and vulnerable hosts on a network
  • Discover the secrets of ethical hacking and network discovery, using Nmap
  • You will understand how Nmap is used in combination with criminal hacking infrastructures (command and control) servers.
  • You will master Service detection, Version detection, Operating system detection, and performance.
  • Scan to determine firewall rules while avoiding intrusion detection systems (IDS).
  • You will explore the Nmap Scripting Engine (NSE) used for more advanced discovery and hacking.

Requirements

  • Eager to Learn!

Description

Ethical hacking is a process of detecting vulnerabilities in an application, system, or organization’s infrastructure that an attacker can use to exploit an individual or organization. They use this process to prevent cyber attacks and security breaches by lawfully hacking into the systems and looking for weak points.

Confidentiality, integrity, and availability, also known as the CIA triad, is a model designed to guide policies for information security within an organization. The model is also sometimes referred to as the AIC triad (availability, integrity, and confidentiality) to avoid confusion with the Central Intelligence Agency.

Read Also -->   Articulate Storyline Advance: Custom Player With Full Screen

Network security is the protection of the underlying networking infrastructure from unauthorized access, misuse, or theft. It involves creating a secure infrastructure for devices, applications, users, and applications to work in a secure manner.

What is Nmap?

Nmap is a free and open-source network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.

Some of this tool’s best features are that it’s open-source, free, multi-platform and receives constant updates each year. It also has a big plus: it’s one of the most complete host and network and port scanners available. It includes a large set of options to enhance your scanning and mapping tasks, and brings with it an incredible community and comprehensive documentation to help you understand this tool from the very start. Nmap can be used to:

  • Create a complete computer network map.
  • Find remote IP addresses of any hosts.
  • Get the OS system and software details.
  • Detect open ports on local and remote systems.
  • Audit server security standards.
  • Find vulnerabilities on remote and local hosts.

It was mentioned in the Top 20 OSINT Tools article we published, and today we’ll explore a little bit more about this essential security tool with some practical terminal-based Nmap commands.

In this Course we will learn:

  1. You will become an expert in using Nmap for ethical hacking, system administration and network security
  2. Learn how to successfully discover active and vulnerable hosts on a network
  3. Discover the secrets of ethical hacking and network discovery, using Nmap
  4. You will understand how Nmap is used in combination with criminal hacking infrastructures (command and control) servers.
  5. You will master Service detection, Version detection, Operating system detection, and performance.
  6. Scan to determine firewall rules while avoiding intrusion detection systems (IDS).
  7. You will explore the Nmap Scripting Engine (NSE) used for more advanced discovery and hacking.
Read Also -->   Hardware for Microcontroller and Electronics

Who this course is for:

  • Cyber Security Engineer
  • Ethical Hackers
  • Penetration testers
  • Anyone interested in network security and ethical hacking

Course content

6 sections • 51 lectures • 50m total lengthExpand all sections

Introduction3 lectures • 19min

  • Port Scanners Essentials05:19
  • What is Nmap01:01
  • Preparing the Environment12:13

Scanning Techniques of Nmap – Theory7 lectures • 2min

  • UDP Scan (-sU)00:17
  • FIN Scan (-sF)00:16
  • Ping Scan (-sP)00:12
  • TCP SYN Scan (-sS)00:10
  • TCP Connect() Scan (-sT)00:10
  • Version Detection (-sV)00:14
  • Idle Scan (-sI)00:09

Nmap For Ethical Hackers22 lectures • 15min

  • Basic Nmap Scan against IP or host – Theory00:11
  • Basic Nmap Scan against IP or host – Hands On01:37
  • Nmap Ping Scan – Theory00:17
  • Nmap Ping Scan – Hands On01:13
  • Scan specific ports or scan entire port ranges – Theory00:11
  • Scan specific ports or scan entire port ranges – Hands On01:48
  • Scan multiple IP addresses – Theory00:14
  • Scan multiple IP addresses – Hands On00:59
  • Scan the most popular ports – Theory00:08
  • Scan the most popular ports – Hands On00:46
  • Scan hosts and IP addresses reading from a text file – Theory00:14
  • Scan hosts and IP addresses reading from a text file – Hands On01:40
  • Save your Nmap scan results to a file – Theory00:12
  • Save your Nmap scan results to a file – Hands On01:06
  • Disabling DNS name resolution – Theory00:27
  • Disabling DNS name resolution – Hands On00:52
  • Scan + OS and service detection with fast execution – Theory00:08
  • Scan + OS and service detection with fast execution – Hands On01:06
  • Detect service/daemon versions – Theory00:02
  • Detect service/daemon versions – Hands On00:41
  • Scan using TCP or UDP protocols – Theory00:38
  • Scan using TCP or UDP protocols – Hands On00:44
Read Also -->   CheckPoint Management Server R81 HA Configuration

Nmap Scripting Engine (NSE)9 lectures • 12min

  • What is NSE ?02:08
  • CVE detection using Nmap – Theory00:20
  • CVE detection using Nmap – Hands On02:41
  • Launching DOS with Nmap – Theory00:13
  • Launching DOS with Nmap – Hands On02:11
  • Launching brute force attacks – Theory00:18
  • Launching brute force attacks – Hands On01:27
  • Detecting malware infections on remote hosts – Theory00:18
  • Detecting malware infections on remote hosts – Hands On02:29

Nmap Firewall and IDS Evasion – Theory9 lectures • 3min

  • Fragment Packets – Theory00:12
  • Specify a specific MTU – Theory00:26
  • Use Decoy addresses – Theory00:21
  • Idle Zombie Scan – Theory00:26
  • Source port number specification – Theory00:14
  • Append Random Data – Theory00:14
  • Scan with Random Order – Theory00:13
  • MAC Address Spoofing – Theory00:35
  • Send Bad Checksums – Theory00:19

Bonus Section1 lecture • 1min

  • Bonus Lecture00:03

👇👇👇👇 Click Button to Enroll in Course 👇👇👇👇

Go to Course
Join Us Join Us Join Us
Sharing Is Caring:

Leave a Comment

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
Best Wordpress Adblock Detecting Plugin | CHP Adblock