The Complete Nmap Ethical Hacking Network Security

Become an expert in the ethical hacking and network security tool Nmap!

Last updated 2022-01-10 | 4.6

- You will become an expert in using Nmap for ethical hacking
- system administration and network security.
- Learn how to successfully discover active and vulnerable hosts on a network.
- Discover the secrets of ethical hacking and network discovery
- using Nmap on this complete course.

What you'll learn

You will become an expert in using Nmap for ethical hacking
system administration and network security.
Learn how to successfully discover active and vulnerable hosts on a network.
Discover the secrets of ethical hacking and network discovery
using Nmap on this complete course.
You will explore the Nmap Scripting Engine (NSE) used for more advanced discovery and hacking. We look at many scripts including those used for brute forcing passwords in email and databases
cross-site scripting (XSS) and SQL injection (SQLi) discovery and other cool Nmap scripts.
Learn Firewall and Intrusion detection evasion
Nmap output (convert
merge and compare) results
Zenmap (Nmap GUI) and how criminal black hat hackers use Nmap.
Scan to determine firewall rules while avoiding intrusion detection systems (IDS).
You will understand how Nmap is used in combination with criminal hacking infrastructures (command and control) servers.
Importantly we cover the both the command line version of Nmap and the GUI version of Nmap called Zenmap.
Plus I include some great extra bonuses
like useful bash scripts to use with Nmap and an amazing cheat sheet to easily remember complex commands.
You will explore Nmap Installation
Hacking Labs
Network and port scanner basics
Target selection
Port states
Host discovery
Scan techniques and Port selection.
You will master Service detection
Version detection
Operating system detection
and optimizing Timing and performance.

* Requirements

* A basic understanding of using operating systems
* networks
* TCP/IP and the Internet.
* A willingness to learn.
* Nmap can be used on Windows
* Mac
* Linux
* BSD and many other platforms.

Description

  • You will become an expert in using Nmap for ethical hacking, system administration and network security.
  • Learn how to successfully discover active and vulnerable hosts on a network.
  • Discover the secrets of ethical hacking and network discovery, using Nmap on this complete course.
  • You will explore the Nmap Scripting Engine (NSE) used for more advanced discovery and hacking. We look at many scripts including those used for brute forcing passwords in email and databases, cross-site scripting (XSS) and SQL injection (SQLi) discovery and other cool Nmap scripts.
  • Learn Firewall and Intrusion detection evasion, Nmap output (convert, merge and compare) results, Zenmap (Nmap GUI) and how criminal black hat hackers use Nmap.
  • Scan to determine firewall rules while avoiding intrusion detection systems (IDS).
  • You will understand how Nmap is used in combination with criminal hacking infrastructures (command and control) servers.
  • Importantly we cover the both the command line version of Nmap and the GUI version of Nmap called Zenmap.
  • Plus I include some great extra bonuses, like useful bash scripts to use with Nmap and an amazing cheat sheet to easily remember complex commands.
  • You will explore Nmap Installation, Hacking Labs, Network and port scanner basics, Target selection, Port states, Host discovery, Scan techniques and Port selection.
  • You will master Service detection, Version detection, Operating system detection, and optimizing Timing and performance.

Course content

15 sections • 57 lectures

Introduction to instructor (BIO) Preview 01:51

Target Audience Preview 00:44

What is Nmap Preview 03:10

Goals and Learning Objectives Preview 03:05

Cyber Security and Ethical Hacking Careers Preview 03:45

How to start a career in cyber security and ethical hacking.

Goals and Learning Objectives Preview 00:39

How to Install Nmap Preview 09:25

Cloud Based Hacking Lab Preview 03:36

Goals and Learning Objectives Preview 00:21

An Introduction to Port Scanning and Fingerprinting Preview 02:17

Nmap Basics Preview 03:38

Nmap Target Specification Preview 05:13

Nmap Port states Preview 03:29

Goals and Learning Objectives Preview 00:19

Nmap Discovery - Part 1 Preview 04:24

Nmap Discovery - Part 2 Preview 03:52

Nmap Discovery - Part 3 Preview 04:10

Nmap Discovery - Part 4 Preview 04:28

Goals and Learning Objectives Preview 00:19

Nmap Scan Techniques - SYN and Connect Preview 06:09

Nmap Scan Techniques - UDP and SCTP Preview 05:50

Nmap Scan Techniques - TCP ACK and Window Preview 01:48

Nmap Scan Techniques - NULL, FIN, Xmas, Maimon Idle Scan and IP Protocol Preview 04:46

Goals and Learning Objectives Preview 00:20

Nmap Port Specification Preview 05:18

Nmap Service and Version Detection Preview 06:48

Nmap OS Detection Preview 07:52

Goals and Learning Objectives Preview 00:25

Nmap Scripting Engine (NSE) Part 1 - Categories Preview 07:35

Nmap Scripting Engine (NSE) Part 2 - Usage and Cool Scripts Preview 08:07

Nmap Scripting Engine (NSE) Part 3 - Usage and Cool Scripts Preview 09:15

Nmap Scripting Engine (NSE) Part 4 - Usage and Cool Scripts Preview 10:01

Writing Nmap Scripting Engine (NSE) Scripts Preview 04:00

Goals and Learning Objectives Preview 00:19

Nmap Timing and Performance Preview 04:19

Nmap Firewall / IDS Evasion and Spoofing Part 1 Preview 05:48

Nmap Firewall / IDS Evasion and Spoofing Part 2 Preview 05:07

Goals and Learning Objectives Preview 00:24

Nmap Output Preview 07:15

Nmap Output & Miscellaneous Options Preview 04:49

Extras Preview 03:45

Goals and Learning Objectives Preview 00:24

How to Use Zenmap - Nmap GUI Preview 08:07

Zenmap Built-in Profiles Preview 06:50

How to use the Zenmap Profile Editor Preview 04:27

Goals and Learning Objectives Preview 00:29

Command and Control (C&C) Hacking Infrastructure Preview 08:54

Certificate of Completion Preview 00:49

Congratulations Preview 00:22

Preview Introduction Preview 00:17

Password cracking part 1 Preview 16:17

Password cracking part 2 Preview 07:09

Bypassing firewalls and HTTP proxies part 3 Preview 15:21

Choosing an E-Mail provider Preview 13:46

Router Vulnerability Scanning (Shodan, Qualys) Preview 16:23

BONUS - How to Start a Career in Cyber Security Preview 00:45