Getting Started With Nmap - The Ultimate Hands-On Course
Published 2/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 3.46 GB | Duration: 3h 28m
Published 2/2023
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 3.46 GB | Duration: 3h 28m
Go from "Scanning Zero" to "Scanning Hero" with this interactive Nmap course. Skills for Ethical Hacking or Blue Teaming
What you'll learn
Learn to scan networks for active devices and how to analyze scan activity with Wireshark
Enumerate endpoints for open ports and services
Master Host and Server Enumeration, Learning to Identify Service Versions, Operating System, and Common Vulnerabilities
Learn how the Nmap Scripting Engine works and how to automate scan activity
Hack common services such as HTTP, FTP and SMB with Nmap
Requirements
No hacking experience needed. Fundamental experience with TCP/IP recommended.
Description
Welcome to this Nmap Ultimate Hands-On Course!Nmap is a swiss army knife. You cannot go far as a hacker without it. It belongs in the toolbox of every Cybersecurity professional, network engineer, penetration tester, ethical hacker, or SOC analyst. The problem is that there are so many OPTIONS and SWITCHES to remember! What do they do? When do I use them? How can I remember them? If you have ever felt that way when getting started with Nmap, this is the course for you. In this class there are a grand total of two powerpoint slides. Why? Because slides are boring. Instead, we will walk through several hands-on labs that will help you build your Nmap skills as you run each scan along with me. But there is more. With each scan, we are going to capture it with Wireshark and learn how it really works. Instead of just waiting for an output and hoping to understand what to do with it, we will be looking at the scan and responses from a target at the packet level. This will help us know and remember what we are putting out on the wire and what to do with the results we receive from the test. My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out with a deep interest in cybersecurity and ethical hacking. Looking at Nmap scans in Wireshark helped me to understand them, remember them, and utilize them to find vulnerabilities in networks and servers. Ready to SCAN? Let's get to it!
Overview
Section 1: Introduction to Nmap
Lecture 1 Introduction
Lecture 2 What is Nmap?
Lecture 3 Who Should Use Nmap?
Lecture 4 Lab Setup for this Course
Lecture 5 Capturing Nmap Scans with Wireshark
Lecture 6 Lab - Installing Nmap and Wireshark
Lecture 7 Lab - Your First Nmap Scan!
Lecture 8 Caution! Legal Considerations
Section 2: Getting help
Lecture 9 Answering your questions
Lecture 10 Udemy tips and tricks
Section 3: Core Nmap Skills - Basic Scans, Top 5 Commands
Lecture 11 Nmap Help to the Rescue!
Lecture 12 How to Scan a Host, Subnet, or IP Range
Lecture 13 Identifying Open Ports an Services on a Host
Lecture 14 The Top Five Nmap Commands
Lecture 15 Configuring Wireshark for Analyzing Nmap
Lecture 16 Lab - Ping and Top Ports Scans
Lecture 17 Lab - OS Fingerprinting and Aggressive Scanning
Lecture 18 Analyzing The Phases of an Nmap Scan
Section 4: Network and Host Discovery Techniques
Lecture 19 Mapping a Network with Nmap
Lecture 20 The "Ping" Scan - Local Network Discovery
Lecture 21 Is it Really a "Ping"
Lecture 22 Deep Dive into the Default Scan
Section 5: Interpreting Nmap Scan Results
Lecture 23 What is a TCP/UDP Port?
Lecture 24 The Six Port States
Lecture 25 The Stealth Scan
Lecture 26 The TCP Connect Scan
Lecture 27 Which Ports Should We Scan?
Lecture 28 TCP Null, Xmas, FIN, and Ack Scans
Lecture 29 When to Use UDP Scans
Section 6: Beyond the Basics - Version and OS Fingerprinting
Lecture 30 OS Fingerprinting is Key to Exploiting a System
Lecture 31 How OS Fingerprinting Works (And When it Won't)
Lecture 32 What is Version Discovery?
Lecture 33 Using Verbosity in Nmap Output
Lecture 34 Exporting Nmap Results to a File
Section 7: Scan Timing and Performance
Lecture 35 Making Scans Faster
Lecture 36 Using Timing Templates
Lecture 37 Best Practices for Optimal Scan Performance
Section 8: Nmap Scripting Engine for Automating Scans
Lecture 38 What is the NSE?
Lecture 39 The Script Database
Lecture 40 Lab - NSE: The Default Scripts
Lecture 41 Lab - NSE: Banners and HTTP Scripts
Lecture 42 NSE: Practice, Practice, Practice
Section 9: NSE: Beyond the Basics
Lecture 43 Lab Setup - Metasploitable
Lecture 44 Lab - HTTP Enumeration - Finding Hidden Folders
Lecture 45 Lab - Hacking FTP Logins
Lecture 46 Lab - SMB Login Enumeration
Lecture 47 Lab - NSE Vulnerability Scripts
Lecture 48 Lab - Scanning for TLS Certificates and Versions
Section 10: Firewall/IDS Evasion and IP Spoofing
Lecture 49 Why Do This? Be careful!
Lecture 50 IP Fragmentation
Lecture 51 Spoofing IP Addresses
Lecture 52 Using Decoys to Evade Detection
Lecture 53 Try to Avoid IDS Systems Altogether!
Section 11: Nmap - Putting It All Together
Lecture 54 Putting It All Together
Lecture 55 Tips and Tricks - Nmap Cheat Sheet
Lecture 56 Common Pitfalls to Avoid
Lecture 57 Keep Practicing! TryHackMe and More
Lecture 58 Course Conclusion
Beginner Ethical Hackers, Penetration Testers, SOC Analysts, Threat Hunters, and Network Engineers will all learn a foundational skill and critical tool for their toolbox!