Nmap for Ethical Hackers - The Ultimate Hands-On Course

Go from "Scanning Zero" to "Scanning Hero" with this interactive Nmap course. Master Nmap!

Description

Welcome to this Nmap Ultimate Hands-On Course!

Nmap is a swiss army knife. You cannot go far as a hacker without it.

It belongs in the toolbox of every Cybersecurity professional, network engineer, penetration tester, ethical hacker, or SOC analyst.

The problem is that there are so many OPTIONS and SWITCHES to remember! What do they do? When do I use them? How can I remember them?

If you have ever felt that way when getting started with Nmap, this is the course for you. In this class there are a grand total of two powerpoint slides. Why? Because slides are boring. Instead, we will walk through several hands-on labs that will help you build your Nmap skills as you run each scan along with me.

But there is more.

With each scan, we are going to capture it with Wireshark and learn how it really works. Instead of just waiting for an output and hoping to understand what to do with it, we will be looking at the scan and responses from a target at the packet level. This will help us know and remember what we are putting out on the wire and what to do with the results we receive from the test.

My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out with a deep interest in cybersecurity and ethical hacking. Looking at Nmap scans in Wireshark helped me to understand them, remember them, and utilize them to find vulnerabilities in networks and servers.

Ready to SCAN? Let's get to it!

Who this course is for:

  • Beginner Ethical Hackers, Penetration Testers, SOC Analysts, Threat Hunters, and Network Engineers will all learn a foundational skill and critical tool for their toolbox!
What you'll learn
Learn to scan networks for active devices and how to analyze scan activity with Wireshark
Enumerate endpoints for open ports and services
Master Host and Server Enumeration, Learning to Identify Service Versions, Operating System, and Common Vulnerabilities
Learn how the Nmap Scripting Engine works and how to automate scan activity
Hack common services such as HTTP, FTP and SMB with Nmap


Your Instructor


Chris Greer
Chris Greer

I really, really, really like analyzing packet traces. Whether the problem is related to troubleshooting a network problem, analyzing a cybersecurity breach, or digging into how an application really works, the proof is in the packets.


The next passion is teaching. Showing people the art of digging through a trace file. Simplifying the complexity of filtering, analyzing, and isolating the traffic that matters. I've taught thousands of network engineers and cybersecurity professionals how to use Wireshark to get things done. 


If you'd like to see more about what I do - check out my YouTube channel:

https://www.youtube.com/ChrisGreer


Wireshark Trainer, Network Consultant, YouTube Creator, Pluralsight Author. 


Course Curriculum


  Getting help
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 14 days and we will give you a full refund.

Get started now!