The Magic of Nmap: Master Network Scanning and Hacking 2024

The Magic of Nmap: Master Network Scanning and Hacking 2024

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 31 lectures (1h 57m) | 1.80 GB

Become an expert at Nmap to discovery network vulnerabilities!

Unlock the full potential of Nmap with this comprehensive course! From port scanning to detecting vulnerable services, fingerprinting operating systems, and utilizing Nmap Timing Templates, you’ll master every aspect of Nmap by the course’s end.

We will dive deep into Nmap’s extensive flag options and scanning capabilities. Starting with building our hacking lab and understanding the basics of Nmap syntax, we will progress to advanced techniques using various Nmap flags.

But there’s more! You will also learn to analyze scan types at the packet level using Wireshark, identifying TCP flags set by Nmap in real time.

In addition to mastering Nmap, you will gain valuable insights into network security practices and principles. Understanding Nmap is not just about knowing the tool; it’s about understanding the underlying concepts of network scanning and reconnaissance.

This course offers hands-on, practical examples to ensure you’re learning theory and applying it in real-world scenarios. You’ll be able to immediately implement your newfound Nmap skills in your professional or personal projects.

Join me on this exciting journey to become an Nmap expert and elevate your cybersecurity skills to the next level!

Nmap is a must-have tool for any aspiring ethical hacker or network professional. Join this course now and unleash the full power of Nmap! Plus, all videos are byte-sized for the best possible learning experience, making it easier to digest complex information.

What you’ll learn

  • Gain essential knowledge to become an ethical hacker, SOC analyst, penetration tester, and cybersecurity expert
  • Enumerate and scan networks to discovery security vulnerabilities on open services using Wireshark, Kali Linux, and Nmap
  • Learn to identify vulnerable service and operating system versions
  • Learn various TCP flags and scans and how they work with Wireshark
  • Learn the fundamentals of the Nmap Scripting Engine, Zenmap, and WebMap
  • Understand and utilize Nmap’s firewall/IDS evasion techniques
  • Learn to interpret Nmap output for effective vulnerability analysis
  • Integrate Nmap with other security tools like Metasploit for exploitation
Table of Contents

Introduction
1 Introduction to Nmap

Networking Fundamentals
2 OSI Model
3 TCP Headers and Flags
4 TCP Three-Way-Handshake
5 UDP

Legal Implications
6 Legal Implications of Scanning

Network Discovery
7 Building Our Hacking Lab
8 Your First Scan!
9 Ping Scan (-sn)
10 Disable Ping (-Pn)

In-Depth Nmap Scan Options
11 Nmap SYN-scan (-sS)
12 Nmap TCP Connect (-sT)
13 Scan All Ports! (-p-)
14 Nmap OS Fingerprinting & Service Version (-O, -sV)
15 Nmap Aggressive Scan (-A)
16 Nmap UDP Scan (-sU)
17 Nmap Timing Templates (-T 0-5)

Evading Firewalls & Intrusion Detection Systems (IDS)
18 Bypassing FirewallsIDS Introduction
19 IP Fragmentation (-f)
20 Maximum Transmission Unit (–mtu)
21 Decoys (-D)

Nmap Scripting Engine (NSE)!
22 Nmap Scripting Engine (NSE)
23 Script Categories & -sC
24 NSE – Anonymous FTP Login
25 FTP Backdoor

Nmap Port Scanning & Scan Ordering
26 Port Scanning & Scan Order
27 TCP Null, FIN, and Xmas Scan

Output Formats
28 Output File Formats

Zenmap & WebMap
29 Zenmap
30 WebMap

Thank You
31 Thank you!

Homepage