Companies Home Search Profile

Getting Started with Nmap - The Ultimate Hands-On Course

Focused View

Experts with David Bombal,Chris Greer

3:28:09

133 View
  • 1. Introduction.mp4
    00:54
  • 2.1 Nmap Website.html
  • 2. What is Nmap.mp4
    01:31
  • 3. Who Should Use Nmap.mp4
    01:00
  • 4.1 How to Configure Kali Linux on Windows using VirtualBox.html
  • 4.2 Install Kali Linux on Windows using WSL2.html
  • 4.3 Installing Kali Inside Parallels - MacOS.html
  • 4. Lab Setup for this Course.mp4
    02:38
  • 5. Capturing Nmap Scans with Wireshark.mp4
    02:20
  • 6.1 Install Wireshark.html
  • 6. Lab - Installing Nmap and Wireshark.mp4
    02:44
  • 7. Lab - Your First Nmap Scan!.mp4
    05:36
  • 8.1 Nmap Legal Issues.html
  • 8. Caution! Legal Considerations.mp4
    03:52
  • 9. Introduction to Nmap - Quiz.html
  • 1.1 David Bombals Discord Server.html
  • 1. Answering your questions.mp4
    01:54
  • 2. Udemy tips and tricks.mp4
    03:20
  • 1. Nmap Help to the Rescue!.mp4
    02:04
  • 2. How to Scan a Host, Subnet, or IP Range.mp4
    02:50
  • 3. Identifying Open Ports an Services on a Host.mp4
    05:08
  • 4. The Top Five Nmap Commands.mp4
    03:51
  • 5.1 udemywiresharkprofile.zip
  • 5. Configuring Wireshark for Analyzing Nmap.mp4
    05:34
  • 6. Lab - Ping and Top Ports Scans.mp4
    05:48
  • 7. Lab - OS Fingerprinting and Aggressive Scanning.mp4
    09:04
  • 8.1 The Phases of an Nmap Scan.html
  • 8. Analyzing The Phases of an Nmap Scan.mp4
    02:17
  • 9. Test Your Core Nmap Knowledge!.html
  • 1. Mapping a Network with Nmap.mp4
    00:49
  • 2.1 nmap-pingscan.zip
  • 2. The Ping Scan - Local Network Discovery.mp4
    05:16
  • 3. Is it Really a Ping.mp4
    03:39
  • 4.1 nmap-basicscan.zip
  • 4. Deep Dive into the Default Scan.mp4
    06:17
  • 5. Network and Host Discovery Techniques with Nmap.html
  • 1.1 What Exactly Is a Port.html
  • 1. What is a TCPUDP Port.mp4
    02:45
  • 2. The Six Port States.mp4
    04:27
  • 3. The Stealth Scan.mp4
    03:32
  • 4. The TCP Connect Scan.mp4
    02:18
  • 5. Which Ports Should We Scan.mp4
    01:36
  • 6. TCP Null, Xmas, FIN, and Ack Scans.mp4
    05:33
  • 7. When to Use UDP Scans.mp4
    04:42
  • 8. How to Interpret Nmap Scan Results.html
  • 1. OS Fingerprinting is Key to Exploiting a System.mp4
    00:36
  • 2.1 nmap-os-fingerprint-windows10.zip
  • 2. How OS Fingerprinting Works (And When it Wont).mp4
    08:10
  • 3. What is Version Discovery.mp4
    03:40
  • 4. Using Verbosity in Nmap Output.mp4
    01:43
  • 5. Exporting Nmap Results to a File.mp4
    01:27
  • 6. Discovering OS Fingerprints and Service Versions with Nmap.html
  • 1. Making Scans Faster.mp4
    00:45
  • 2. Using Timing Templates.mp4
    03:34
  • 3. Best Practices for Optimal Scan Performance.mp4
    03:35
  • 4. Scan Timing and Performance Quiz.html
  • 1. What is the NSE.mp4
    02:40
  • 2. The Script Database.mp4
    03:35
  • 3. Lab - NSE The Default Scripts.mp4
    05:51
  • 4. Lab - NSE Banners and HTTP Scripts.mp4
    05:41
  • 5. NSE Practice, Practice, Practice.mp4
    01:39
  • 6. Nmap Scripting Engine - Lets Test Our Knowledge!.html
  • 1.1 How to Set Up Metasploitable 2 in VirtualBox.html
  • 1. Lab Setup - Metasploitable.mp4
    03:49
  • 2. Lab - HTTP Enumeration - Finding Hidden Folders.mp4
    03:15
  • 3. Lab - Hacking FTP Logins.mp4
    06:08
  • 4. Lab - SMB Login Enumeration.mp4
    02:51
  • 5. Lab - NSE Vulnerability Scripts.mp4
    03:24
  • 6. Lab - Scanning for TLS Certificates and Versions.mp4
    05:50
  • 1.1 FirewallIDS Evasion and Spoofing.html
  • 1. Why Do This Be careful!.mp4
    02:35
  • 2. IP Fragmentation.mp4
    08:53
  • 3.1 nmap-spoofedip.zip
  • 3. Spoofing IP Addresses.mp4
    06:36
  • 4.1 nmap-decoyrandom.zip
  • 4.2 nmap-decoyscan.zip
  • 4. Using Decoys to Evade Detection.mp4
    07:05
  • 5. Try to Avoid IDS Systems Altogether!.mp4
    01:40
  • 6. FirewallIDS Evasion and Spoofing Quiz.html
  • 1.1 Nmap Reference Guide.html
  • 1. Putting It All Together.mp4
    01:31
  • 2.1 Nmap-Cheat-Sheet.pdf
  • 2. Tips and Tricks - Nmap Cheat Sheet.mp4
    02:25
  • 3. Common Pitfalls to Avoid.mp4
    03:09
  • 4.1 TryHackMe.html
  • 4. Keep Practicing! TryHackMe and More.mp4
    01:47
  • 5. Course Conclusion.mp4
    00:56
  • Description


    Go from "Scanning Zero" to "Scanning Hero" with this interactive Nmap course. Master Nmap!

    What You'll Learn?


    • Learn to scan networks for active devices and how to analyze scan activity with Wireshark
    • Enumerate endpoints for open ports and services
    • Master Host and Server Enumeration, Learning to Identify Service Versions, Operating System, and Common Vulnerabilities
    • Learn how the Nmap Scripting Engine works and how to automate scan activity
    • Hack common services such as HTTP, FTP and SMB with Nmap

    Who is this for?


  • Beginner Ethical Hackers, Penetration Testers, SOC Analysts, Threat Hunters, and Network Engineers will all learn a foundational skill and critical tool for their toolbox!
  • More details


    Description

    Welcome to this Nmap Ultimate Hands-On Course!

    Nmap is a swiss army knife. You cannot go far as a hacker without it.


    It belongs in the toolbox of every Cybersecurity professional, network engineer, penetration tester, ethical hacker, or SOC analyst.


    The problem is that there are so many OPTIONS and SWITCHES to remember! What do they do? When do I use them? How can I remember them? 


    If you have ever felt that way when getting started with Nmap, this is the course for you. In this class there are a grand total of two powerpoint slides. Why? Because slides are boring. Instead, we will walk through several hands-on labs that will help you build your Nmap skills as you run each scan along with me.

    But there is more.


    With each scan, we are going to capture it with Wireshark and learn how it really works. Instead of just waiting for an output and hoping to understand what to do with it, we will be looking at the scan and responses from a target at the packet level. This will help us know and remember what we are putting out on the wire and what to do with the results we receive from the test.


    My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out with a deep interest in cybersecurity and ethical hacking. Looking at Nmap scans in Wireshark helped me to understand them, remember them, and utilize them to find vulnerabilities in networks and servers.

    Ready to SCAN? Let's get to it!


    Who this course is for:

    • Beginner Ethical Hackers, Penetration Testers, SOC Analysts, Threat Hunters, and Network Engineers will all learn a foundational skill and critical tool for their toolbox!

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Experts with David Bombal
    Experts with David Bombal
    Instructor's Courses
    David Bombal, together with some of the best minds in the industry is offering courses on a wide range of topics including networking, programming and software development. Our team has decades of experience teaching students from all over the world. Together we can do more!=======================================Chuck Black=======================================Chuck has been developing software for networking equipment since 1981 and has designed and developed software products for large scale networking environments using languages such as C, C++, and Java. Chuck has been granted 15 patents in the areas of network topology discovery, management, monitoring, health, and access control.Chuck graduated from California Polytechnic State University-San Luis Obispo with Bachelor and Master of Computer Science degrees.Chuck has developed Python for Network Engineers courses for vendors such as Cisco and Juniper Networks. In addition, he has developed numerous SDN application development courses for vendors such as Cisco, HPE and Brocade.Chuck is the co-author of the book SDN: A Comprehensive Approach, a thorough technical and business exploration of software defined networking, which has been used as a textbook for graduate level computer science coursework.Chuck is a well known figure in SDN and network programmability circles. He has made participated in organizations such as the Open Networking Foundation (ONF) and the OpenDaylight project.Chuck is the coauthor of one of the most popular SDN books on the market today: Software Defined Networks: A Comprehensive Approach.=======================================Hank Preston=======================================Hank’s two passions are technology and theatre. Bringing them together drives him towards a borderline obsession on creating entertaining presentations, labs and demonstrations that breakdown complex technology topics for audiences. After spending several years working on and behind the scenes on stage productions, what started as a hobby turned to a profession when Hank entered the IT industry with a focus on web and database development and engineering. Drifting from development into infrastructure engineering brought him to Cisco as a Systems Engineer, focusing on Data Center and Cloud Architecture for large enterprise customers. And after six years as an SE, Hank took up the mantle of a Developer Evangelist with DevNet where he can focuses full time on reminding everyone that technology can and should be fun to work with. Hank holds a Master Degree in Information Systems as well as several certifications including CCIE R/S 38336 from Cisco. =======================================David Bombal=======================================David Bombal (CCIE #11023 Emeritus) passed his Cisco Certified Internetwork Expert Routing and Switching exam in January 2003 and is one of a small percentage of Cisco Engineers that pass their CCIE labs on their first attempt. David qualified as a Cisco Certified Systems Instructor (CCSI #22787) many years ago! He has been training Cisco courses for over 15 years and has delivered instructor led courses in various countries around the world covering a wide range of Cisco topics from CCNA to CCIE.He has also personally developed Cisco engineer utilities such as the VPN Config Generator, software, training materials, EBooks, videos and other products which are used throughout the world.David has designed, implemented and managed networks ranging from single sites to those that span 50 countries.
    I love packet analysis!Why? Because packets hold the keys to solving gritty, complex, long-standing issues affecting networks and applications today. However, it is one thing to capture packets and another to interpret and understand them.I am passionate about helping network engineers, cybersecurity professionals, and developers of all experience levels gain comfort with packet analysis. I bring 20 years of packet analysis experience to each course that I teach, whether live or on-demand. Join me on a course and let's have some fun while we learn!
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 58
    • duration 3:28:09
    • Release Date 2023/04/10