The Complete Nmap Ethical Hacking Course : Network Security

The Complete Nmap Ethical Hacking Course : Network Security

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 4.5 Hours | 730 MB

Become an expert in the ethical hacking and network security tool Nmap!

Nmap is the Internets most popular network scanner with advanced features that most people don’t know even exists!

Discover the secrets of ethical hacking and network discovery, using Nmap on this complete course.

Nmap is an indispensable tool that all techies should know well. It is used by all good ethical hackers, penetration testers, systems administrators, and anyone in fact who wants to discovery more about the security of a network and its hosts.

You cannot be a good ethical hacker or systems administrator without being an expert in Nmap.

You will go from beginner to expert in easy to follow structured steps – and we cover all major platforms that Nmap can be used on, including – Windows, Mac, Linux and Kali.

The ideal student for this course is technically minded with an interest in ethical hacking and network security.

At the end of this course you’ll have a practical skill-set in using Nmap to scan networks. You will be able to find vulnerabilities and weaknesses on systems that can be exploited by hackers.

Table of Contents

Introduction
1 Introduction to instructor (BIO)
2 Target Audience
3 What is Nmap
4 Goals and Learning Objectives

Cheat Sheet
5 Nmap Cheat Sheet

Installing Nmap and Cloud Labs
6 Goals and Learning Objectives
7 How to Install Nmap
8 Cloud Based Hacking Lab

Nmap Basics_ Target Specification & Port States
9 Goals and Learning Objectives
10 An Introduction to Port Scanning and Fingerprinting
11 Nmap Basics
12 Nmap Target Specification
13 Nmap Port states

Nmap Discovery and Ping Scanning
14 Goals and Learning Objectives
15 Nmap Discovery – Part 1
16 Nmap Discovery – Part 2
17 Nmap Discovery – Part 3
18 Nmap Discovery – Part 4

Nmap Scan Techniques
19 Goals and Learning Objectives
20 Nmap Scan Techniques – SYN and Connect
21 Nmap Scan Techniques – UDP and SCTP
22 Nmap Scan Techniques – TCP ACK and Window
23 Nmap Scan Techniques – NULL_ FIN_ Xmas_ Maimon Idle Scan and IP Protocol

Nmap Port Specification_ Service_ Version & OS Detection
24 Goals and Learning Objectives
25 Nmap Port Specification
26 Nmap Service and Version Detection
27 Nmap OS Detection

Nmap Scripting Engine (NSE)
28 Goals and Learning Objectives
29 Nmap Scripting Engine (NSE) Part 1 – Categories
30 Nmap Scripting Engine (NSE) Part 2 – Usage and Cool Scripts
31 Nmap Scripting Engine (NSE) Part 3 – Usage and Cool Scripts
32 Nmap Scripting Engine (NSE) Part 4 – Usage and Cool Scripts
33 Writing Nmap Scripting Engine (NSE) Scripts

Nmap Performance_ Firewall and IDS Evasion
34 Goals and Learning Objectives
35 Nmap Timing and Performance
36 Nmap Firewall _ IDS Evasion and Spoofing Part 1
37 Nmap Firewall _ IDS Evasion and Spoofing Part 2

Nmap Output and Extras
38 Goals and Learning Objectives
39 Nmap Output
40 Nmap Output & Miscellaneous Options
41 Extras

Zenmap
42 Goals and Learning Objectives
43 How to Use Zenmap – Nmap GUI
44 Zenmap Built-in Profiles
45 How to use the Zenmap Profile Editor

How Criminal Black Hats Use Nmap with Hacking Infrastructures
46 Goals and Learning Objectives
47 Command and Control (C&C) Hacking Infrastructure

Wrap up
48 Certificate of Completion
49 Congratulations

Preview Lectures
50 Preview Introduction
51 Password cracking part 1
52 Password cracking part 2
53 Bypassing firewalls and HTTP proxies part 3
54 Choosing an E-Mail provider
55 Router Vulnerability Scanning (Shodan_ Qualys)