Getting Started with Nmap – The Ultimate Hands-On Course

  • CategoryOther
  • TypeTutorials
  • LanguageEnglish
  • Total size3.5 GB
  • Uploaded Bytutsnode
  • Downloads143
  • Last checkedMar. 20th '23
  • Date uploadedMar. 19th '23
  • Seeders 51
  • Leechers45

Infohash : FBA15AD84AF7A48444D1FC5B7CC133D2DC581BAB


Description

Welcome to this Nmap Ultimate Hands-On Course!

Nmap is a swiss army knife. You cannot go far as a hacker without it.

It belongs in the toolbox of every Cybersecurity professional, network engineer, penetration tester, ethical hacker, or SOC analyst.

The problem is that there are so many OPTIONS and SWITCHES to remember! What do they do? When do I use them? How can I remember them?

If you have ever felt that way when getting started with Nmap, this is the course for you. In this class there are a grand total of two powerpoint slides. Why? Because slides are boring. Instead, we will walk through several hands-on labs that will help you build your Nmap skills as you run each scan along with me.

But there is more.

With each scan, we are going to capture it with Wireshark and learn how it really works. Instead of just waiting for an output and hoping to understand what to do with it, we will be looking at the scan and responses from a target at the packet level. This will help us know and remember what we are putting out on the wire and what to do with the results we receive from the test.

My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out with a deep interest in cybersecurity and ethical hacking. Looking at Nmap scans in Wireshark helped me to understand them, remember them, and utilize them to find vulnerabilities in networks and servers.

Ready to SCAN? Let’s get to it!
Who this course is for:

Beginner Ethical Hackers, Penetration Testers, SOC Analysts, Threat Hunters, and Network Engineers will all learn a foundational skill and critical tool for their toolbox!

Requirements

No hacking experience needed. Fundamental experience with TCP/IP recommended.

Last Updated 3/2023

Files:

Getting Started with Nmap - The Ultimate Hands-On Course [TutsNode.net] - Getting Started with Nmap - The Ultimate Hands-On Course 10. FirewallIDS Evasion and IP Spoofing
  • 2. IP Fragmentation.mp4 (151.8 MB)
  • 4.1 nmap-decoyrandom.pcapng (4.7 KB)
  • 4.2 nmap-decoyscan.pcapng (3.0 KB)
  • 3.1 nmap-spoofedIP.pcapng (2.5 KB)
  • 6. FirewallIDS Evasion and Spoofing Quiz.html (0.2 KB)
  • 1.1 FirewallIDS Evasion and Spoofing.html (0.1 KB)
  • 4. Using Decoys to Evade Detection.mp4 (123.4 MB)
  • 3. Spoofing IP Addresses.mp4 (119.0 MB)
  • 1. Why Do This Be careful!.mp4 (48.8 MB)
  • 5. Try to Avoid IDS Systems Altogether!.mp4 (36.6 MB)
6. Beyond the Basics - Version and OS Fingerprinting
  • 2.1 nmap-OS-Fingerprint-Windows10.pcapng (188.7 KB)
  • 6. Discovering OS Fingerprints and Service Versions with Nmap.html (0.2 KB)
  • 2. How OS Fingerprinting Works (And When it Won't).mp4 (141.3 MB)
  • 3. What is Version Discovery.mp4 (61.7 MB)
  • 4. Using Verbosity in Nmap Output.mp4 (27.0 MB)
  • 5. Exporting Nmap Results to a File.mp4 (22.5 MB)
  • 1. OS Fingerprinting is Key to Exploiting a System.mp4 (13.7 MB)
1. Introduction to Nmap
  • 2.1 Nmap Website.html (0.1 KB)
  • 4.1 How to Configure Kali Linux on Windows using VirtualBox.html (0.1 KB)
  • 4.2 Install Kali Linux on Windows using WSL2.html (0.1 KB)
  • 4.3 Installing Kali Inside Parallels - MacOS.html (0.1 KB)
  • 9. Introduction to Nmap - Quiz.html (0.2 KB)
  • 6.1 Install Wireshark.html (0.1 KB)
  • 8.1 Nmap Legal Issues.html (0.1 KB)
  • 7. Lab - Your First Nmap Scan!.mp4 (92.1 MB)
  • 8. Caution! Legal Considerations.mp4 (71.4 MB)
  • 4. Lab Setup for this Course.mp4 (52.4 MB)
  • 6. Lab - Installing Nmap and Wireshark.mp4 (47.6 MB)
  • 5. Capturing Nmap Scans with Wireshark.mp4 (43.8 MB)
  • 2. What is Nmap.mp4 (27.8 MB)
  • 1. Introduction.mp4 (19.5 MB)
  • 3. Who Should Use Nmap.mp4 (17.4 MB)
3. Core Nmap Skills - Basic Scans, Top 5 Commands
  • 9. Test Your Core Nmap Knowledge!.html (0.2 KB)
  • 8.1 The Phases of an Nmap Scan.html (0.1 KB)
  • 7. Lab - OS Fingerprinting and Aggressive Scanning.mp4 (144.5 MB)
  • 5.1 udemywiresharkprofile.zip (52.6 KB)
  • 6. Lab - Ping and Top Ports Scans.mp4 (92.7 MB)
  • 5. Configuring Wireshark for Analyzing Nmap.mp4 (87.9 MB)
  • 3. Identifying Open Ports an Services on a Host.mp4 (80.1 MB)
  • 8. Analyzing The Phases of an Nmap Scan.mp4 (45.1 MB)
  • 2. How to Scan a Host, Subnet, or IP Range.mp4 (44.1 MB)
  • 4. The Top Five Nmap Commands.mp4 (41.5 MB)
  • 1. Nmap Help to the Rescue!.mp4 (33.1 MB)
4. Network and Host Discovery Techniques
  • 5. Network and Host Discovery Techniques with Nmap.html (0.2 KB)
  • 4.1 nmap-basicscan.pcapng (127.2 KB)
  • 2.1 nmap-pingscan.pcapng (60.6 KB)
  • 4. Deep Dive into the Default Scan.mp4 (107.4 MB)
  • 2. The Ping Scan - Local Network Discovery.mp4 (87.1 MB)
  • 3. Is it Really a Ping.mp4 (61.6 MB)
  • 1. Mapping a Network with Nmap.mp4 (17.9 MB)
5. Interpreting Nmap Scan Results
  • 8. How to Interpret Nmap Scan Results.html (0.2 KB)
  • 1.1 What Exactly Is a Port.html (0.1 KB)
  • 6. TCP Null, Xmas, FIN, and Ack Scans.mp4 (100.8 MB)
  • 7. When to Use UDP Scans.mp4 (75.1 MB)
  • 2. The Six Port States.mp4 (71.7 MB)
  • 3. The Stealth Scan.mp4 (57.3 MB)
  • 1. What is a TCPUDP Port.mp4 (50.8 MB)
  • 4. The TCP Connect Scan.mp4 (37.9 MB)
  • 5. Which Ports Should We Scan.mp4 (27.6 MB)
2. Getting help
  • 1.1 David Bombal's Discord Server.html (0.1 KB)
  • 2. Udemy tips and tricks.mp4 (57.7 MB)
  • 1. Answering your questions.mp4 (36.2 MB)
7. Scan Timing and Performance
  • 4. Scan Timing and Performance Quiz.html (0.2 KB)
  • 3. Best Practices for Optimal Scan Performance.mp4 (60.4 MB)
  • 2. Using Timing Templates.mp4 (56.6 MB)
  • 1. Making Scans Faster.mp4 (17.1 MB)
8. Nmap Scripting Engine for Automating Scans
  • 6. Nmap Scripting Engine - Let's Test Our Knowledge!.html (0.2 KB)
  • 3. Lab - NSE The Default Scripts.mp4 (91.9 MB)
  • 4. Lab - NSE Banners and HTTP Scripts.mp4 (91.2 MB)
  • 2. The Script Database.mp4 (55.2 MB)
  • 1. What is the NSE.mp4 (43.9 MB)
  • 5. NSE Practice, Practice, Practice.mp4 (37.1 MB)
9. NSE Beyond the Basics
  • 1.1 How to Set Up Metasploitable 2 in VirtualBox.html (0.1 KB)
  • 6. Lab - Scanning for TLS Certificates and Versions.mp4 (104.9 MB)
  • 3. Lab - Hacking FTP Logins.mp4 (96.5 MB)
  • 1. Lab Setup - Metasploitable.mp4 (66.9 MB)
  • 5. Lab - NSE Vulnerability Scripts.mp4 (61.0 MB)
  • 2. Lab - HTTP Enumeration - Finding Hidden Folders.mp4 (50.2 MB)
  • 4. Lab - SMB Login Enumeration.mp4 (44.7 MB)
11. Nmap - Putting It All Together
  • 1.1 Nmap Reference Guide.html (0.1 KB)
  • 4.1 TryHackMe.html (0.1 KB)
  • 3. Common Pitfalls to Avoid.mp4 (55.9 MB)
  • 2. Tips and Tricks - Nmap Cheat Sheet.mp4 (46.0 MB)
  • 4. Keep Practicing! TryHackMe and More.mp4 (32.1 MB)
  • 1. Putting It All Together.mp4 (29.1 MB)
  • 5. Course Conclusion.mp4 (21.1 MB)
  • 2.1 Nmap-Cheat-Sheet.pdf (1.1 MB)
  • TutsNode.net.txt (0.1 KB)
  • [TGx]Downloaded from torrentgalaxy.to .txt (0.6 KB)
  • .pad
    • 0 (33.2 KB)
    • 1 (235.4 KB)
    • 2 (752.2 KB)
    • 3 (566.1 KB)
    • 4 (982.1 KB)
    • 5 (569.2 KB)
    • 6 (55.3 KB)
    • 7 (214.7 KB)
    • 8 (529.0 KB)
    • 9 (286.2 KB)
    • 10 (962.6 KB)
    • 11 (109.4 KB)
    • Code:

      • udp://open.stealth.si:80/announce
      • udp://tracker.tiny-vps.com:6969/announce
      • udp://fasttracker.foreverpirates.co:6969/announce
      • udp://tracker.opentrackr.org:1337/announce
      • udp://explodie.org:6969/announce
      • udp://tracker.cyberia.is:6969/announce
      • udp://ipv4.tracker.harry.lu:80/announce
      • udp://tracker.uw0.xyz:6969/announce
      • udp://opentracker.i2p.rocks:6969/announce
      • udp://tracker.birkenwald.de:6969/announce
      • udp://tracker.torrent.eu.org:451/announce
      • udp://tracker.moeking.me:6969/announce
      • udp://tracker.dler.org:6969/announce
      • udp://9.rarbg.me:2970/announce