Cademy logoCademy Marketplace

Course Images

Nmap for Penetration Testing: From Beginner to Advanced [Updated for 2021]

Nmap for Penetration Testing: From Beginner to Advanced [Updated for 2021]

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 6 hours 31 minutes

  • All levels

Description

This course will get you started with Nmap and teach you all the techniques and tricks needed for scanning and probing computer networks, including host discovery and operating system detection by sending packets and analyzing the responses.

Network scanning and enumeration have become an increasingly important aspect of penetration tests over the last couple of years. Organizations now have a complex network of assets storing sensitive and valuable data. To test the security posture of the organization, conducting effective network scanning and enumeration of the organization's network is mandatory. This course will help you become an expert in Nmap quickly and easily. The course starts by showing you the steps for setting up the working and then highlights the importance of Nmap for network scanning. Next, you will grasp the fundamental concepts of networking, such as port scanning, the Open Systems Interconnection (OSI) model, network layer, and transport layer. Moving along, you will learn how to discover hosts using pings and understand advanced scanning topics that will help you to set up your own virtual hacking lab. Next, you will learn techniques to detect and evade firewalls and become familiar with the Nmap Scripting Engine (NSE). Finally, you will find out the role of enumeration services, such as File Transfer Protocol (FTP), Simple Mail Transfer Protocol (SMTP), Doman Name System (DNS), HyperText Transfer Protocol (HTTP), Server Message Block (SMB), and MySQL in network scanning. By the end of this course, you will have all the key skills needed to use Nmap for penetration testing. All the resources for this course are available at https://github.com/PacktPublishing/Nmap-for-Penetration-Testing-From-Beginner-to-Advanced-Updated-for-2021

What You Will Learn

Distinguish between the network and transport layers
Work with different types of pings, such as Transmission Control Protocol (TCP), User Datagram Protocol (UDP), and Address Resolution Protocol (ARP)
Explore advanced scanning methods, such as aggressive, UDP, and fast scan
Perform firewall detection with Nmap using ACK probing
Learn the Nmap Scripting Engine (NSE) syntaxes
Perform vulnerability scanning with Nmap

Audience

If you are a penetration tester, network administrator, or system administrator, who is looking to master Nmap for discovering hosts and services on a computer network, this course is for you. Basic knowledge and understanding of the Linux terminal are needed to get started with this course.

Approach

This course is filled with practical activities, interesting examples, and real-world scenarios that encourage you to learn Nmap for penetration testing.

Key Features

Gain a solid understanding of Nmap * Learn modern techniques to map and scan the network * Learn how to generate outputs and reports with WebMap

Github Repo

https://github.com/PacktPublishing/Nmap-for-Penetration-Testing-From-Beginner-to-Advanced-Updated-for-2021

About the Author

HackerSploit Academy

HackerSploit is aimed at protecting companies and businesses from the ever-growing threat of hackers, data breaches, malware, and ransomware. They believe in achieving this by providing essential training in the protection of systems, and by providing industry-standard defense solutions protecting web applications to enterprise networks. They also offer individual and corporate training packages in Infosec, penetration testing and Red Team Operations, web application security, and cybersecurity awareness. So far, they have trained over 500,000 students in ethical hacking, penetration testing, and Linux system administration.

Course Outline

1. Introduction


2. Networking Fundamentals


3. Host Discovery


4. Advanced Scanning


5. Firewall Detection & Evasion


6. Scan Timing & Performance


7. Nmap Scripting Engine (NSE)


8. Service Enumeration

Course Content

  1. Nmap for Penetration Testing: From Beginner to Advanced [Updated for 2021]

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews