Nmap for Penetration Testing: From Beginner to Advanced [Updated for 2021]

Network scanning and enumeration have become an increasingly important aspect of penetration tests over the last couple of years. Organizations now have a complex network of assets storing sensitive and valuable data. To test the security posture of the organization, conducting effective network scanning and enumeration of the organization's network is mandatory. This course will help you become an expert in Nmap quickly and easily.

The course starts by showing you the steps for setting up the working and then highlights the importance of Nmap for network scanning. Next, you will grasp the fundamental concepts of networking, such as port scanning, the Open Systems Interconnection (OSI) model, network layer, and transport layer. Moving along, you will learn how to discover hosts using pings and understand advanced scanning topics that will help you to set up your own virtual hacking lab. Next, you will learn techniques to detect and evade firewalls and become familiar with the Nmap Scripting Engine (NSE). Finally, you will find out the role of enumeration services, such as File Transfer Protocol (FTP), Simple Mail Transfer Protocol (SMTP), Doman Name System (DNS), HyperText Transfer Protocol (HTTP), Server Message Block (SMB), and MySQL in network scanning.

By the end of this course, you will have all the key skills needed to use Nmap for penetration testing.

All the resources for this course are available at https://github.com/PacktPublishing/Nmap-for-Penetration-Testing-From-Be…

Type
video
Category
publication date
2021-01-19
what you will learn

Distinguish between the network and transport layers
Work with different types of pings, such as Transmission Control Protocol (TCP), User Datagram Protocol (UDP), and Address Resolution Protocol (ARP)
Explore advanced scanning methods, such as aggressive, UDP, and fast scan
Perform firewall detection with Nmap using ACK probing
Learn the Nmap Scripting Engine (NSE) syntaxes
Perform vulnerability scanning with Nmap

duration
391
key features
Gain a solid understanding of Nmap * Learn modern techniques to map and scan the network * Learn how to generate outputs and reports with WebMap
approach
This course is filled with practical activities, interesting examples, and real-world scenarios that encourage you to learn Nmap for penetration testing.
audience
If you are a penetration tester, network administrator, or system administrator, who is looking to master Nmap for discovering hosts and services on a computer network, this course is for you. Basic knowledge and understanding of the Linux terminal are needed to get started with this course.
meta description
A carefully tailored and structured course to make you an expert in Nmap in just 6.5 hours
short description
This course will get you started with Nmap and teach you all the techniques and tricks needed for scanning and probing computer networks, including host discovery and operating system detection by sending packets and analyzing the responses.
subtitle
Master network mapping, scanning, and enumeration using Nmap
keywords
Penetration Testing, Network Scanning, Network Mapping, Ethical Hacking, Nmap, Enumeration
Product ISBN
9781801074421