Nmap For Penetration Testing

Master Network Scanning, Port Scanning and Service Enumeration With Nmap

   Watch Promo

What you'll learn

  • Nmap Essentials
  • Networking Fundamentals
  • Host Discovery With Nmap
  • Advanced Scanning Techniques With Nmap
  • OS & Service Detection With Nmap
  • Inverse TCP Flag Scanning
  • XMAS Scanning
  • Generating Output & Reports With WebMap
  • Firewall Detection
  • Firewall Evasion
  • HTTP Enumeration With Nmap Scripts
  • Nmap For Network Scanning
  • Nmap For Penetration Testing
  • How To Discover Vulnerabilities With Nmap
  • The OSI Model
  • TCP & UDP
  • Nmap Scripting Engine
  • FTP Enumeration
  • HTTP Enumeration

Requirements

  • Basic knowledge and understanding of the Linux terminal

Description

Network Scanning & Enumeration have become an increasingly important aspect of penetration tests over the last couple of years. Organizations now have a complex network of assets storing sensitive and valuable data. These assets are exposed to potential threats from inside as well as from outside the organization network. To get an overview of the security posture of the organization, conducting an effective network scanning and enumeration of an organization's network is paramount. This course is designed to take you from a beginner to an expert with Nmap (Network Mapper). Nmap is a free and open-source network scanner that is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.

This course covers all important aspects of Nmap when performing a penetration test from host discovery to service enumeration with Nmap scripts.

Who this course is for:

  • Penetration Testers
  • Network Administrators
  • System Administrators


Your Instructor


HackerSploit Academy
HackerSploit Academy

HackerSploit is aimed at protecting companies and businesses from the ever-growing threat of hackers, data breaches, malware, and ransomware. We believe in achieving this by providing both essential training in the protection of systems, and by providing industry standard defense solutions protecting web applications to enterprise networks.

We offer individual and corporate training packages in; Infosec, Penetration Testing & Red Team Operations, Web application security and cyber-security awareness.

We have trained over 500,000 students in Ethical Hacking, penetration testing and Linux system administration.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Section 7: Nmap Scripting Engine (NSE)
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!