Sorry - this product is no longer available

Mastering Nmap Course - PHMC SECURITIES

Mastering Nmap Course - PHMC SECURITIES. Everything You need to Know about NmapNmap is the most powerful information-gathering tool. It has many advanced f...

New SunLurn v2024

Store URL: https://SunLurn.one

21.000+ INSTANT DOWNLOAD PRODUCT

$18.00 $99.00

Digital Download Immediately

Mastering Nmap Course - PHMC SECURITIESMastering Nmap Course - PHMC SECURITIES


Everything You need to Know about Nmap

Nmap is the most powerful information-gathering tool. It has many advanced features. This is a very popular tools among hackers, network admins, and pentester.

If you want to be a successful network admin then you have to expertise the nmap because it help network admins to do pentest the network and patch some of the vulnerability and if you don’t know how to use nmap then your network maybe in jeopardize.

In this course I will covering most of the nmap( all those things which you are gonna need). By taking this course you will be able to use nmap very efficiently.

So instead of reading this enroll and dive in the world of nmap

What does Mastering Nmap Course - PHMC SECURITIES include?

Introduction

  • Introduction (1:07)

What is Port and Port Scanning

  • Purpose of this section (0:58)
  • what are ports and port scanning (5:05)

What is nmap

  • what is nmap (2:45)
  • Port States In nmap (2:32)
  • a simple port scan (2:58)

Target Specification

  • specifying hosts in nmap (6:57)
  • using more optinos while specifying hosts (2:56)

Host Discovery

  • host discovery intro (2:02)
  • Host discovery - types of scan (Theory + Demo) (5:21)

Basics of TCP and UDP

  • tcp (6:03)
  • udp (3:10)

Scanning Techniques

  • syn scan (-sS) (5:47)
  • tcp connect(-st) (5:28)
  • udp scans (-sU) (6:22)
  • all other scan -sw -sm etc (6:49)
  • wrapping up scanning techniques (6:10)

Specifying ports

  • port specification (6:59)
  • wrapping up port scan (3:53)

Version and OS detection

  • version detection (7:09)
  • os detection (3:55)

Nmap Scripting Engine

  • Nmap Scripting Engine Theory (4:39)
  • nmap script (http-title) (4:05)
  • Some other nse scripts (5:51)
  • Wrapping Up Nmap Scripting Engine (5:11)

Firewall/IDS evasion

  • Firewall/IDS evasion (7:12)

Timing and Performance

  • Timing and Performance (11:04)

Misc or Wrapping Up Nmap

  • Wrapping Up Nmap (3:47)
  • 10.scapy as port scanner (7:52)