Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Nmap for Ethical Hackers - The Ultimate Hands-On Course
Introduction to Nmap
Introduction (0:54)
What is Nmap? (1:31)
Who Should Use Nmap? (1:00)
Lab Setup for this Course (2:38)
Capturing Nmap Scans with Wireshark (2:21)
Lab - Installing Nmap and Wireshark (2:45)
Lab - Your First Nmap Scan! (5:36)
Caution! Legal Considerations (3:52)
Introduction to Nmap - Quiz
Getting help
Answering your questions (1:53)
Core Nmap Skills - Basic Scans, Top 5 Commands
Nmap Help to the Rescue! (2:04)
How to Scan a Host, Subnet, or IP Range (2:50)
Identifying Open Ports an Services on a Host (5:08)
The Top Five Nmap Commands (3:52)
Configuring Wireshark for Analyzing Nmap (5:34)
Lab - Ping and Top Ports Scans (5:48)
Lab - OS Fingerprinting and Aggressive Scanning (9:04)
Analyzing The Phases of an Nmap Scan (2:17)
Test Your Core Nmap Knowledge!
Network and Host Discovery Techniques
Mapping a Network with Nmap (0:49)
The "Ping" Scan - Local Network Discovery (5:16)
Is it Really a "Ping" (3:39)
Deep Dive into the Default Scan (6:17)
Network and Host Discovery Techniques with Nmap
Interpreting Nmap Scan Results
What is a TCP/UDP Port? (2:45)
The Six Port States (4:27)
The Stealth Scan (3:32)
The TCP Connect Scan (2:18)
Which Ports Should We Scan? (1:36)
TCP Null, Xmas, FIN, and Ack Scans (5:33)
When to Use UDP Scans (4:42)
How to Interpret Nmap Scan Results
Beyond the Basics - Version and OS Fingerprinting
OS Fingerprinting is Key to Exploiting a System (0:36)
How OS Fingerprinting Works (And When it Won't) (8:10)
What is Version Discovery? (3:40)
Using Verbosity in Nmap Output (1:43)
Exporting Nmap Results to a File (1:27)
Discovering OS Fingerprints and Service Versions with Nmap
Scan Timing and Performance
Making Scans Faster (0:45)
Using Timing Templates (3:34)
Best Practices for Optimal Scan Performance (3:35)
Scan Timing and Performance Quiz
Nmap Scripting Engine for Automating Scans
What is the NSE? (2:40)
The Script Database (3:35)
Lab - NSE: The Default Scripts (5:51)
Lab - NSE: Banners and HTTP Scripts (5:41)
NSE: Practice, Practice, Practice (1:39)
Nmap Scripting Engine - Let's Test Our Knowledge!
NSE: Beyond the Basics
Lab Setup - Metasploitable (3:49)
Lab - HTTP Enumeration - Finding Hidden Folders (3:16)
Lab - Hacking FTP Logins (6:08)
Lab - SMB Login Enumeration (2:51)
Lab - NSE Vulnerability Scripts (3:25)
Lab - Scanning for TLS Certificates and Versions (5:50)
Firewall/IDS Evasion and IP Spoofing
Why Do This? Be careful! (2:35)
IP Fragmentation (8:53)
Spoofing IP Addresses (6:36)
Using Decoys to Evade Detection (7:05)
Try to Avoid IDS Systems Altogether! (1:40)
Firewall/IDS Evasion and Spoofing Quiz
Nmap - Putting It All Together
Putting It All Together (1:31)
Tips and Tricks - Nmap Cheat Sheet (2:25)
Common Pitfalls to Avoid (3:09)
Keep Practicing! TryHackMe and More (1:48)
Course Conclusion (0:56)
Teach online with
Is it Really a "Ping"
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock