Tutorialspoint

#May Motivation Use code MAY10 for extra 10% off

Nmap For Ethical Hackers

person icon Musab Zayadneh

3.9

Nmap For Ethical Hackers

Become an expert in the ethical hacking and network security tool Nmap!

updated on icon Updated on May, 2024

language icon Language - English

person icon Musab Zayadneh

English [CC]

category icon Network & Security,IT & Software

Lectures -50

Duration -39 mins

3.9

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Ethical hacking is a process of detecting vulnerabilities in an application, system, or organization's infrastructure that an attacker can use to exploit an individual or organization. They use this process to prevent cyber attacks and security breaches by lawfully hacking into the systems and looking for weak points.

Confidentiality, integrity and availability, also known as the CIA triad, is a model designed to guide policies for information security within an organization. The model is also sometimes referred to as the AIC triad (availability, integrity and confidentiality) to avoid confusion with the Central Intelligence Agency.

Network security is the protection of the underlying networking infrastructure from unauthorized access, misuse, or theft. It involves creating a secure infrastructure for devices, applications, users, and applications to work in a secure manner.

What is Nmap ?

Nmap is a free and open-source network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.

Some of this tool’s best features are that it’s open-source, free, multi-platform and receives constant updates each year. It also has a big plus: it’s one of the most complete host and network and port scanners available. It includes a large set of options to enhance your scanning and mapping tasks, and brings with it an incredible community and comprehensive documentation to help you understand this tool from the very start. Nmap can be used to:

  • Create a complete computer network map.

  • Find remote IP addresses of any hosts.

  • Get the OS system and software details.

  • Detect open ports on local and remote systems.

  • Audit server security standards.

  • Find vulnerabilities on remote and local hosts.

It was mentioned in the Top 20 OSINT Tools article we published, and today we’ll explore a little bit more about this essential security tool with some practical terminal-based Nmap commands.

In this Course we will learn:

  1. You will become an expert in using Nmap for ethical hacking, system administration and network security

  2. Learn how to successfully discover active and vulnerable hosts on a network

  3. Discover the secrets of ethical hacking and network discovery, using Nmap

  4. You will understand how Nmap is used in combination with criminal hacking infrastructures (command and control) servers.

  5. You will master Service detection, Version detection, Operating system detection, and performance.

  6. Scan to determine firewall rules while avoiding intrusion detection systems (IDS).

  7. You will explore the Nmap Scripting Engine (NSE) used for more advanced discovery and hacking.

Goals

What will you learn in this course:

  • You will become an expert in using Nmap for ethical hacking, system administration and network security
  • Learn how to successfully discover active and vulnerable hosts on a network
  • Discover the secrets of ethical hacking and network discovery, using Nmap
  • You will understand how Nmap is used in combination with criminal hacking infrastructures (command and control) servers.
  • You will master Service detection, Version detection, Operating system detection, and performance.
  • Scan to determine firewall rules while avoiding intrusion detection systems (IDS).
  • You will explore the Nmap Scripting Engine (NSE) used for more advanced discovery and hacking.
Nmap For Ethical Hackers

Curriculum

Check out the detailed breakdown of what’s inside the course

Introduction
3 Lectures
  • play icon Port Scanners Essentials 05:18 05:18
  • play icon What is Nmap 01:01 01:01
  • play icon Preparing the Environment 12:13 12:13
Scanning Techniques of Nmap - Theory
7 Lectures
Tutorialspoint
Nmap For Ethical Hackers
22 Lectures
Tutorialspoint
Nmap Scripting Engine (NSE)
9 Lectures
Tutorialspoint
Nmap Firewall and IDS Evasion - Theory
9 Lectures
Tutorialspoint

Instructor Details

Musab Zayadneh

Musab Zayadneh

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Feedbacks

T

Tapiwa Dzimiri

e

The Lecture was okay, however i didnt get much of the practical of it. that i can really use the tool without having to look for more videos on how to get target

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515