• Post category:StudyBullet-6
  • Reading time:10 mins read


Nmap basics – NSE – firewalls – descovery – time optimizatio – OS detections

What you will learn

Watch network is and how does it work

What is OSI model and how does it work

What is port and how do we get access to computer using ports

What is three-way handshake and how does it work

How to choose a target to scan

How to lock the scan result in all type of file that Nmap support

More than 30 type of scan that you need to learn as a system administrator ethical hacker and penetration tester

How to detect the operating system

Find the owner of the website

Learn everything about verbosity

Learn packet tracing

Learn how to do TCP and UDP scanning

Their trace route and IP protocol ping

Using someone’s DNS

There are everything about port states recognized by NMAP

Learn everything about time optimization

What isNmap scripting engine

Finding someone’s location with script

How to use different script for NSE documentation

You will learn everything about evadding firewall

Learn how to spoof MAC address

You will learn auditing web server

Description

Welcome to the complete Nmap course | project base !

Nmap is the one of the most popular Network scanning tool, that has advance features.

Learn Nmap completely practical and project base in this course.

Nmap is one of the tool that all Ethical hacker, system administrator and penetration tester most know how to work with.

You can not be a good System administrator or Ethical hacker or Penetration tester without knowing how to work with Nmap.

You will go from the very beginning to become an expert in easy to follow the structured steps, in this course we cover all aspects of Nmap in project base, we will set up a virtual environment to do some cool attack, and also we are going to do some testing in real internet.

By the end of this course student will have the skills to scan all area of networks. You will be able to fine vulnerability and weakness in systems that can be exploit by hackers.

You will learn how to use it in both system windows and Linux specially kali Linux 2021.

No Prior knowledge Is needed!

I will take you from the very beginning you will start learning Nmap from the basic and become an expert in scanning Networks and find vulnerability.

In this course you will learn:

What network is ? and how does it work ?

What OSI model is ? and how does it work?

What is port ? and how do we get access to computer using port ?

What three way handshake is ? and how does it work ?

How to choose the target to scan?

How to log the scan result in all type of file that Nmap support ?

More then 30 type of scan you that you need to learn as a system administrator, Ethical hacker.

How to detect the Operating System?


Get Instant Notification of New Courses on our Telegram channel.


Find the Owner of the Website?

Learn every thing about verbosity.

Learn Packet Tracing.

Learn how to do TCP and UDP scanning ?

Learn Traceroute, IP Protocol Ping?

Using someone’s DNS ?

Learn every thing about Port states Recognized by Nmap ?

Learn every thing about Time Optimization.

What is Scripting Engine ?

Finding someone’s location with scripts

How to use different Script from NSE documentation.

You will every thing about Evading Firewalls.

Learn how to spoof mac address.

You will learn auditing web server.

Who is this course for :

ANYONE who wants to learn network scan techniques.

People who are willing to make a career in cyber security

System administrator, Ethical hacker, penetration tester

People who want to take their hacking skills to next level.

English
language

Content

Introduction

promotion

Nmap Basics

Installing Nmap for Windows
Installing Nmap for linux
What is network
Osi model
Threeway handshake
What is port
Top 20(most commonly open) TCP Ports(7)
top 20(most commonly open) UDP ports(8)
How to choose the target
Nmap default Scan
Service version scan
Outputs result in text files
Output Result in xml file
Logging scans
The reason flag

Nmap advance

Exclude specific target
Host detection methods
Ping agnostic scan
Scanning UDP services
Special TCP scan
Operating System detection
Increasing verbosity in scan
Packets tracing
Finde the owner of the website
Top port ping scan
Guessing operating system

Discovery Options

Introduction to discovery
Disable ping
Ping scan
TCP SYN ping
TCP ACK ping scan
UDP ping scan
SCTP INIT scan
ICMP Echo ping
ICMP timestamp ping
ICMP Address mask
IP protocol ping scan
ARP ping scan
Traceroute
Reverse DNS resolution
Using someone’s DNS

Introduction to port scanning

Enabling version detection
Improving UDP Scan with version detection(2)
Port Scanning Methods Supported by Nmap(3)
Port Selecting Example Part One(4)
Six Port States Recognized by Nmap(5)
window scan Maimon Scan(6)

Optimization

customized host group
increasing and decreasing paralleslism(2)
timing optimization(3)
Timing related Options(4)
Dealing with stuck host(5)
Delaying and Increasing Probe Rate(6)
Time To live

Nmap Scripting Engin

NSE introduction
NSE documentation
Choosing Script according Nmap or cat(3)
Finding location of someone with script(4)
Running Nmap Scripts(5)
Tracing Script
Using Expression

Evading firewalls

Maximum Transmission Unit(1)
Decoy
Add Extra data to packets(3)
Randomize host
MAC spoofing
State progress
If list

Auditing Web servers

Find http Support Methods(1)
checking http proxy(2)
Find out about directory in webserver(3)