Hacking with Nmap in Kali Linux




Hacking with Nmap in Kali Linux

I'm sure you have heard of nmap before. It has been around since the 90's and featured in many movies and TV series involving technology.

In this course, I will quickly show you in great detail how to use nmap to scan and enumerate a target. Including, but not limited to; 

Scanning hosts to find alive hosts

Scanning open ports, and understanding closed ports, with firewalls. 

Enumerating services and software versions accurately

Enumerating a targets Operating System to better gauge the next phase of attack

Putting it all together, generating a nice report that we then convert to an html file. 

Understanding how the nmap tool can be used in a Penetration Test

Url: View Details

What you will learn
  • Proficiently use nmap to conduct scanning of remote targets.

Rating: 4.35

Level: All Levels

Duration: 1.5 hours

Instructor: Shaun James


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap