|  

Getting Started with Nmap – The Ultimate Hands-On Course



Size :3.5 GB
Peers : Seeders : 0      Leechers : 0
Added : 1 year ago » by tutsnode » in Other
Language : English
Last Updated :6 months ago
Info_Hash :FBA15AD84AF7A48444D1FC5B7CC133D2DC581BAB

Torrent File Contents

Getting Started with Nmap – The Ultimate Hands-On Course
  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/2. IP Fragmentation.mp4
  -  151.77 MB

  TutsNode.net.txt
  -  63 Bytes

  [TutsNode.net] - 6. Beyond the Basics - Version and OS Fingerprinting/2.1 nmap-OS-Fingerprint-Windows10.pcapng
  -  188.69 KB

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/4.1 nmap-decoyrandom.pcapng
  -  4.67 KB

  [TutsNode.net] - 1. Introduction to Nmap/2.1 Nmap Website.html
  -  77 Bytes

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/4.2 nmap-decoyscan.pcapng
  -  3.02 KB

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/3.1 nmap-spoofedIP.pcapng
  -  2.54 KB

  [TutsNode.net] - 1. Introduction to Nmap/4.1 How to Configure Kali Linux on Windows using VirtualBox.html
  -  130 Bytes

  [TutsNode.net] - 1. Introduction to Nmap/4.2 Install Kali Linux on Windows using WSL2.html
  -  99 Bytes

  [TutsNode.net] - 1. Introduction to Nmap/4.3 Installing Kali Inside Parallels - MacOS.html
  -  129 Bytes

  [TGx]Downloaded from torrentgalaxy.buzz .txt
  -  585 Bytes

  [TutsNode.net] - 1. Introduction to Nmap/9. Introduction to Nmap - Quiz.html
  -  176 Bytes

  [TutsNode.net] - 1. Introduction to Nmap/6.1 Install Wireshark.html
  -  86 Bytes

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/9. Test Your Core Nmap Knowledge!.html
  -  176 Bytes

  [TutsNode.net] - 4. Network and Host Discovery Techniques/5. Network and Host Discovery Techniques with Nmap.html
  -  176 Bytes

  [TutsNode.net] - 1. Introduction to Nmap/8.1 Nmap Legal Issues.html
  -  100 Bytes

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/8. How to Interpret Nmap Scan Results.html
  -  176 Bytes

  [TutsNode.net] - 6. Beyond the Basics - Version and OS Fingerprinting/6. Discovering OS Fingerprints and Service Versions with Nmap.html
  -  176 Bytes

  [TutsNode.net] - 2. Getting help/1.1 David Bombal's Discord Server.html
  -  95 Bytes

  [TutsNode.net] - 7. Scan Timing and Performance/4. Scan Timing and Performance Quiz.html
  -  176 Bytes

  [TutsNode.net] - 8. Nmap Scripting Engine for Automating Scans/6. Nmap Scripting Engine - Let's Test Our Knowledge!.html
  -  176 Bytes

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/6. FirewallIDS Evasion and Spoofing Quiz.html
  -  176 Bytes

  [TutsNode.net] - 9. NSE Beyond the Basics/1.1 How to Set Up Metasploitable 2 in VirtualBox.html
  -  137 Bytes

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/1.1 FirewallIDS Evasion and Spoofing.html
  -  112 Bytes

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/1.1 What Exactly Is a Port.html
  -  101 Bytes

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/8.1 The Phases of an Nmap Scan.html
  -  100 Bytes

  [TutsNode.net] - 11. Nmap - Putting It All Together/1.1 Nmap Reference Guide.html
  -  91 Bytes

  [TutsNode.net] - 11. Nmap - Putting It All Together/4.1 TryHackMe.html
  -  86 Bytes

  .pad/0
  -  33.24 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/7. Lab - OS Fingerprinting and Aggressive Scanning.mp4
  -  144.54 MB

  [TutsNode.net] - 4. Network and Host Discovery Techniques/4.1 nmap-basicscan.pcapng
  -  127.24 KB

  [TutsNode.net] - 4. Network and Host Discovery Techniques/2.1 nmap-pingscan.pcapng
  -  60.63 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/5.1 udemywiresharkprofile.zip
  -  52.6 KB

  .pad/1
  -  235.39 KB

  [TutsNode.net] - 6. Beyond the Basics - Version and OS Fingerprinting/2. How OS Fingerprinting Works (And When it Won't).mp4
  -  141.27 MB

  .pad/2
  -  752.24 KB

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/4. Using Decoys to Evade Detection.mp4
  -  123.45 MB

  .pad/3
  -  566.13 KB

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/3. Spoofing IP Addresses.mp4
  -  119.04 MB

  .pad/4
  -  982.12 KB

  [TutsNode.net] - 4. Network and Host Discovery Techniques/4. Deep Dive into the Default Scan.mp4
  -  107.44 MB

  .pad/5
  -  569.17 KB

  [TutsNode.net] - 9. NSE Beyond the Basics/6. Lab - Scanning for TLS Certificates and Versions.mp4
  -  104.95 MB

  .pad/6
  -  55.35 KB

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/6. TCP Null, Xmas, FIN, and Ack Scans.mp4
  -  100.79 MB

  .pad/7
  -  214.68 KB

  [TutsNode.net] - 9. NSE Beyond the Basics/3. Lab - Hacking FTP Logins.mp4
  -  96.48 MB

  .pad/8
  -  529 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/6. Lab - Ping and Top Ports Scans.mp4
  -  92.72 MB

  .pad/9
  -  286.16 KB

  [TutsNode.net] - 1. Introduction to Nmap/7. Lab - Your First Nmap Scan!.mp4
  -  92.06 MB

  .pad/10
  -  962.65 KB

  [TutsNode.net] - 8. Nmap Scripting Engine for Automating Scans/3. Lab - NSE The Default Scripts.mp4
  -  91.89 MB

  .pad/11
  -  109.38 KB

  [TutsNode.net] - 8. Nmap Scripting Engine for Automating Scans/4. Lab - NSE Banners and HTTP Scripts.mp4
  -  91.24 MB

  .pad/12
  -  782.85 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/5. Configuring Wireshark for Analyzing Nmap.mp4
  -  87.93 MB

  .pad/13
  -  73.16 KB

  [TutsNode.net] - 4. Network and Host Discovery Techniques/2. The Ping Scan - Local Network Discovery.mp4
  -  87.06 MB

  .pad/14
  -  964.36 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/3. Identifying Open Ports an Services on a Host.mp4
  -  80.06 MB

  .pad/15
  -  963.21 KB

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/7. When to Use UDP Scans.mp4
  -  75.06 MB

  .pad/16
  -  963.38 KB

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/2. The Six Port States.mp4
  -  71.75 MB

  .pad/17
  -  257.69 KB

  [TutsNode.net] - 1. Introduction to Nmap/8. Caution! Legal Considerations.mp4
  -  71.43 MB

  .pad/18
  -  588.75 KB

  [TutsNode.net] - 9. NSE Beyond the Basics/1. Lab Setup - Metasploitable.mp4
  -  66.89 MB

  .pad/19
  -  109.39 KB

  [TutsNode.net] - 6. Beyond the Basics - Version and OS Fingerprinting/3. What is Version Discovery.mp4
  -  61.69 MB

  .pad/20
  -  314.77 KB

  [TutsNode.net] - 4. Network and Host Discovery Techniques/3. Is it Really a Ping.mp4
  -  61.59 MB

  .pad/21
  -  423.95 KB

  [TutsNode.net] - 9. NSE Beyond the Basics/5. Lab - NSE Vulnerability Scripts.mp4
  -  60.96 MB

  .pad/22
  -  39.03 KB

  [TutsNode.net] - 7. Scan Timing and Performance/3. Best Practices for Optimal Scan Performance.mp4
  -  60.37 MB

  .pad/23
  -  648.02 KB

  [TutsNode.net] - 2. Getting help/2. Udemy tips and tricks.mp4
  -  57.67 MB

  .pad/24
  -  339.39 KB

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/3. The Stealth Scan.mp4
  -  57.31 MB

  .pad/25
  -  702.53 KB

  [TutsNode.net] - 7. Scan Timing and Performance/2. Using Timing Templates.mp4
  -  56.62 MB

  .pad/26
  -  391.84 KB

  [TutsNode.net] - 11. Nmap - Putting It All Together/3. Common Pitfalls to Avoid.mp4
  -  55.94 MB

  .pad/27
  -  66.45 KB

  [TutsNode.net] - 8. Nmap Scripting Engine for Automating Scans/2. The Script Database.mp4
  -  55.25 MB

  .pad/28
  -  770.61 KB

  [TutsNode.net] - 1. Introduction to Nmap/4. Lab Setup for this Course.mp4
  -  52.43 MB

  .pad/29
  -  584.57 KB

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/1. What is a TCPUDP Port.mp4
  -  50.79 MB

  .pad/30
  -  214.11 KB

  [TutsNode.net] - 9. NSE Beyond the Basics/2. Lab - HTTP Enumeration - Finding Hidden Folders.mp4
  -  50.23 MB

  .pad/31
  -  785.53 KB

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/1. Why Do This Be careful!.mp4
  -  48.77 MB

  .pad/32
  -  231.17 KB

  [TutsNode.net] - 1. Introduction to Nmap/6. Lab - Installing Nmap and Wireshark.mp4
  -  47.63 MB

  .pad/33
  -  378.5 KB

  [TutsNode.net] - 11. Nmap - Putting It All Together/2. Tips and Tricks - Nmap Cheat Sheet.mp4
  -  45.98 MB

  .pad/34
  -  22.42 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/8. Analyzing The Phases of an Nmap Scan.mp4
  -  45.06 MB

  .pad/35
  -  965.75 KB

  [TutsNode.net] - 9. NSE Beyond the Basics/4. Lab - SMB Login Enumeration.mp4
  -  44.68 MB

  .pad/36
  -  330.76 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/2. How to Scan a Host, Subnet, or IP Range.mp4
  -  44.12 MB

  .pad/37
  -  905.31 KB

  [TutsNode.net] - 8. Nmap Scripting Engine for Automating Scans/1. What is the NSE.mp4
  -  43.89 MB

  .pad/38
  -  116.92 KB

  [TutsNode.net] - 1. Introduction to Nmap/5. Capturing Nmap Scans with Wireshark.mp4
  -  43.83 MB

  .pad/39
  -  170.05 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/4. The Top Five Nmap Commands.mp4
  -  41.5 MB

  .pad/40
  -  510.37 KB

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/4. The TCP Connect Scan.mp4
  -  37.86 MB

  .pad/41
  -  143.64 KB

  [TutsNode.net] - 8. Nmap Scripting Engine for Automating Scans/5. NSE Practice, Practice, Practice.mp4
  -  37.09 MB

  .pad/42
  -  930.76 KB

  [TutsNode.net] - 10. FirewallIDS Evasion and IP Spoofing/5. Try to Avoid IDS Systems Altogether!.mp4
  -  36.64 MB

  .pad/43
  -  368.55 KB

  [TutsNode.net] - 2. Getting help/1. Answering your questions.mp4
  -  36.17 MB

  .pad/44
  -  847.8 KB

  [TutsNode.net] - 3. Core Nmap Skills - Basic Scans, Top 5 Commands/1. Nmap Help to the Rescue!.mp4
  -  33.06 MB

  .pad/45
  -  961.73 KB

  [TutsNode.net] - 11. Nmap - Putting It All Together/4. Keep Practicing! TryHackMe and More.mp4
  -  32.11 MB

  .pad/46
  -  909.64 KB

  [TutsNode.net] - 11. Nmap - Putting It All Together/1. Putting It All Together.mp4
  -  29.13 MB

  .pad/47
  -  895.21 KB

  [TutsNode.net] - 1. Introduction to Nmap/2. What is Nmap.mp4
  -  27.76 MB

  .pad/48
  -  240.97 KB

  [TutsNode.net] - 5. Interpreting Nmap Scan Results/5. Which Ports Should We Scan.mp4
  -  27.56 MB

  .pad/49
  -  451.54 KB

  [TutsNode.net] - 6. Beyond the Basics - Version and OS Fingerprinting/4. Using Verbosity in Nmap Output.mp4
  -  26.99 MB

  .pad/50
  -  14.49 KB

  [TutsNode.net] - 6. Beyond the Basics - Version and OS Fingerprinting/5. Exporting Nmap Results to a File.mp4
  -  22.46 MB

  .pad/51
  -  549.28 KB

  [TutsNode.net] - 11. Nmap - Putting It All Together/5. Course Conclusion.mp4
  -  21.09 MB

  .pad/52
  -  930.16 KB

  [TutsNode.net] - 1. Introduction to Nmap/1. Introduction.mp4
  -  19.5 MB

  .pad/53
  -  515.52 KB

  [TutsNode.net] - 4. Network and Host Discovery Techniques/1. Mapping a Network with Nmap.mp4
  -  17.9 MB

  .pad/54
  -  104.02 KB

  [TutsNode.net] - 1. Introduction to Nmap/3. Who Should Use Nmap.mp4
  -  17.4 MB

  .pad/55
  -  617.47 KB

  [TutsNode.net] - 7. Scan Timing and Performance/1. Making Scans Faster.mp4
  -  17.06 MB

  .pad/56
  -  967.47 KB

  [TutsNode.net] - 6. Beyond the Basics - Version and OS Fingerprinting/1. OS Fingerprinting is Key to Exploiting a System.mp4
  -  13.74 MB

  .pad/57
  -  269.46 KB

  [TutsNode.net] - 11. Nmap - Putting It All Together/2.1 Nmap-Cheat-Sheet.pdf
  -  1.14 MB



Torrent Description


Description

Welcome to this Nmap Ultimate Hands-On Course!

Nmap is a swiss army knife. You cannot go far as a hacker without it.

It belongs in the toolbox of every Cybersecurity professional, network engineer, penetration tester, ethical hacker, or SOC analyst.

The problem is that there are so many OPTIONS and SWITCHES to remember! What do they do? When do I use them? How can I remember them?

If you have ever felt that way when getting started with Nmap, this is the course for you. In this class there are a grand total of two powerpoint slides. Why? Because slides are boring. Instead, we will walk through several hands-on labs that will help you build your Nmap skills as you run each scan along with me.

But there is more.

With each scan, we are going to capture it with Wireshark and learn how it really works. Instead of just waiting for an output and hoping to understand what to do with it, we will be looking at the scan and responses from a target at the packet level. This will help us know and remember what we are putting out on the wire and what to do with the results we receive from the test.

My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out with a deep interest in cybersecurity and ethical hacking. Looking at Nmap scans in Wireshark helped me to understand them, remember them, and utilize them to find vulnerabilities in networks and servers.

Ready to SCAN? Let’s get to it!
Who this course is for:

Beginner Ethical Hackers, Penetration Testers, SOC Analysts, Threat Hunters, and Network Engineers will all learn a foundational skill and critical tool for their toolbox!

Requirements

No hacking experience needed. Fundamental experience with TCP/IP recommended.

Last Updated 3/2023