Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Nmap for Ethical Hackers - The Ultimate Hands-On Course

via Udemy

Overview

Go from "Scanning Zero" to "Scanning Hero" with this interactive Nmap Ethical Hacking course. Master Nmap today!

What you'll learn:
  • Learn to scan networks for active devices and how to analyze scan activity with Wireshark
  • Enumerate endpoints for open ports and services
  • Master Host and Server Enumeration, Learning to Identify Service Versions, Operating System, and Common Vulnerabilities
  • Learn how the Nmap Scripting Engine works and how to automate scan activity
  • Hack common services such as HTTP, FTP and SMB with Nmap

Welcome to this Nmap Ultimate Hands-On Course!

Nmap is a swiss army knife. You cannot go far as a hacker without it.


It belongs in the toolbox of every Cybersecurity professional, network engineer, penetration tester, ethical hacker, or SOCanalyst.


The problem is that there are so many OPTIONS and SWITCHESto remember!What do they do?When do I use them?How can I remember them?


If you have ever felt that way when getting started with Nmap, this is the course for you. In this class there are a grand total of two powerpoint slides. Why?Because slides are boring. Instead, we will walk through several hands-on labs that will help you build your Nmap skills as you run each scan along with me.

But there is more.


With each scan, we are going to capture it with Wireshark and learn how it really works. Instead of just waiting for an output and hoping to understand what to do with it, we will be looking at the scan and responses from a target at the packet level. This will help us know and remember what we are putting out on the wire and what to do with the results we receive from the test.


My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out with a deep interest in cybersecurity and ethical hacking. Looking at Nmap scans in Wireshark helped me to understand them, remember them, and utilize them to find vulnerabilities in networks and servers.

Ready to SCAN? Let's get to it!


Taught by

Experts with David Bombal and Chris Greer

Reviews

4.7 rating at Udemy based on 839 ratings

Start your review of Nmap for Ethical Hackers - The Ultimate Hands-On Course

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.