Ethical Hacking: nmap in depth

network discovery and exploitation

4.34 (290 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Ethical Hacking: nmap in depth
35,637
students
37 mins
content
Sep 2021
last update
$44.99
regular price

What you will learn

Network sweeping with nmap

Enumerate network services

Use NSE with nmap

Attack network with NSE

Why take this course?

When it comes to hacking, knowledge is power. So how do you get more knowledge about your target system? One answer is nmap, a command line tool for Ethical Hackers.

nmap (“network mapper”) is a security scanner (port scanner) tool for *nix based operating systems. The program attempts to determine which ports on the machine listening and which services (application name and version) the machine is offering information. nmap offers a number of features, including the following:

Port scanning, OS detection, version detection, script scanning, traceroute hostname detection, reverse DNS lookup, ping sweeping, and reserved IP address detection.

This course will introduce you to nmap, you will be able to find out which targets are in the network, which network services are running and you'll be able to carry out attacks to those systems.

This is a beginners course, you don't need any prior knowledge but if you have some knowledge on computer networks that's beneficial. The course does not contain any programming, it focuses only on network scanning and attacks.

The course contains theory, videos and quizes to make sure you understand all the concepts.

If you want to learn more about Ethical Hacking and are a beginner, this course is for you. What are you waiting for? Let's hack

Screenshots

Ethical Hacking: nmap in depth - Screenshot_01Ethical Hacking: nmap in depth - Screenshot_02Ethical Hacking: nmap in depth - Screenshot_03Ethical Hacking: nmap in depth - Screenshot_04

Reviews

Abdul
February 27, 2024
This course is extremely helpful to know much more about the IP and port, and how to test is it to find those port have any vulnerabilities. I never know the nmap has some preinstalled scripts to make the work more easier to do. Thanks to the instructor of this course.

Charts

Price

Ethical Hacking: nmap in depth - Price chart

Rating

Ethical Hacking: nmap in depth - Ratings chart

Enrollment distribution

Ethical Hacking: nmap in depth - Distribution chart

Related Topics

4279122
udemy ID
9/3/2021
course created date
9/8/2021
course indexed date
Angelcrc Seven
course submited by