Become an expert in the ethical hacking and network security tool Nmap!

Description

Ethical hacking is a process of detecting vulnerabilities in an application, system, or organization’s infrastructure that an attacker can use to exploit an individual or organization. They use this process to prevent cyber attacks and security breaches by lawfully hacking into the systems and looking for weak points.

Confidentiality, integrity and availability, also known as the CIA triad, is a model designed to guide policies for information security within an organization. The model is also sometimes referred to as the AIC triad (availability, integrity and confidentiality) to avoid confusion with the Central Intelligence Agency.

Network security is the protection of the underlying networking infrastructure from unauthorized access, misuse, or theft. It involves creating a secure infrastructure for devices, applications, users, and applications to work in a secure manner.

What is Nmap ?

Nmap is a free and open-source network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.

Some of this tool’s best features are that it’s open-source, free, multi-platform and receives constant updates each year. It also has a big plus: it’s one of the most complete host and network and port scanners available. It includes a large set of options to enhance your scanning and mapping tasks, and brings with it an incredible community and comprehensive documentation to help you understand this tool from the very start. Nmap can be used to:

  • Create a complete computer network map.
  • Find remote IP addresses of any hosts.
  • Get the OS system and software details.
  • Detect open ports on local and remote systems.
  • Audit server security standards.
  • Find vulnerabilities on remote and local hosts.

It was mentioned in the Top 20 OSINT Tools article we published, and today we’ll explore a little bit more about this essential security tool with some practical terminal-based Nmap commands.

In this Course we will learn:

  1. You will become an expert in using Nmap for ethical hacking, system administration and network security
  2. Learn how to successfully discover active and vulnerable hosts on a network
  3. Discover the secrets of ethical hacking and network discovery, using Nmap
  4. You will understand how Nmap is used in combination with criminal hacking infrastructures (command and control) servers.
  5. You will master Service detection, Version detection, Operating system detection, and performance.
  6. Scan to determine firewall rules while avoiding intrusion detection systems (IDS).
  7. You will explore the Nmap Scripting Engine (NSE) used for more advanced discovery and hacking.

English

Language

Content

Introduction

Port Scanners Essentials

What is Nmap

Preparing the Environment

Scanning Techniques of Nmap – Theory

UDP Scan (-sU)

FIN Scan (-sF)

Ping Scan (-sP)

TCP SYN Scan (-sS)

TCP Connect() Scan (-sT)

Version Detection (-sV)

Idle Scan (-sI)

Nmap For Ethical Hackers

Basic Nmap Scan against IP or host – Theory

Basic Nmap Scan against IP or host – Hands On

Nmap Ping Scan – Theory

Nmap Ping Scan – Hands On

Scan specific ports or scan entire port ranges – Theory

Scan specific ports or scan entire port ranges – Hands On

Scan multiple IP addresses – Theory

Scan multiple IP addresses – Hands On

Scan the most popular ports – Theory

Scan the most popular ports – Hands On

Scan hosts and IP addresses reading from a text file – Theory


Get Instant Notification of New Courses on our Telegram channel.


Scan hosts and IP addresses reading from a text file – Hands On

Save your Nmap scan results to a file – Theory

Save your Nmap scan results to a file – Hands On

Disabling DNS name resolution – Theory

Disabling DNS name resolution – Hands On

Scan + OS and service detection with fast execution – Theory

Scan + OS and service detection with fast execution – Hands On

Detect service/daemon versions – Theory

Detect service/daemon versions – Hands On

Scan using TCP or UDP protocols – Theory

Scan using TCP or UDP protocols – Hands On

Nmap Scripting Engine (NSE)

What is NSE ?

CVE detection using Nmap – Theory

CVE detection using Nmap – Hands On

Launching DOS with Nmap – Theory

Launching DOS with Nmap – Hands On

Launching brute force attacks – Theory

Launching brute force attacks – Hands On

Detecting malware infections on remote hosts – Theory

Detecting malware infections on remote hosts – Hands On

Nmap Firewall and IDS Evasion – Theory

Fragment Packets – Theory

Specify a specific MTU – Theory

Use Decoy addresses – Theory

Idle Zombie Scan – Theory

Source port number specification – Theory

Append Random Data – Theory

Scan with Random Order – Theory

MAC Address Spoofing – Theory

Send Bad Checksums – Theory