Dec

24

2020

Nmap - Penetration Testing Tools for Beginners

Laser 24 Dec 2020 19:11 LEARNING » e-learning - Tutorial

Nmap - Penetration Testing Tools for Beginners
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: aac, 44100 Hz
Language: English | VTT | Size: 0.97 GB | Duration: 3h 15m

What is Nmap?

What you'll learn

You will learn about NMAP

Different type of scanning concepts

TCP based scanning

UDP based scanning

Objective of network scanning

How to find live hosts,ports,ip address of live host

Port scanning techniques

How to discover operating system on target host

find vulnerabilities

Firewall/IDS evasion and spoofing

Requirements

Basic computer networks knowledge

Description

Welcome to "Penetration Testing Tools for Bners"

Nmap, short for Network Mapper, is a network discovery and security auditing tool. It is known for its simple and easy to remember flags that provide powerful scanning options. Nmap is widely used by network administrators to scan for:

Open ports and services

Discover services along with their versions

Guess the operating system running on a target machine

Get accurate packet routes till the target machine

Monitoring hosts

What is this course about?

Nmap is a very common tool, and it is available for both the command line interface and the graphical user interface.

Network Mapped (Nmap) is a network scanning and host detection tool that is very useful during several steps of penetration testing. Nmap is not limited to merely gathering information and enumeration, but it is also powerful utility that can be used as a vulnerability detector or a security scanner. So Nmap is a multipurpose tool, and it can be run on many different operating systems including Windows, Linux, BSD, and Mac.

Nmap is a very powerful utility that can be used to:

Detect the live host on the network (host discovery)

Detect the open ports on the host (port discovery or enumeration)

Detect the software and the version to the respective port (service discovery)

Detect the operating system, hardware address, and the software version

Detect the vulnerability and security holes (Nmap scripts)

You'll also get:

Life Access to The Course

Quick & Helpful Support in the Q&A Section

& Print Ready Udemy Certificate of Completion

Who this course is for:

Anyone who wants to learn network scan techniques by using Nmap

Hardware and network eeers

Cyber Security Experts

IT students



DOWNLOAD
uploadgig



rapidgator


nitroflare

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis