01 Introduction (19.5 MB) 02 What is Nmap (27.76 MB) 03 Who Should Use Nmap (17.4 MB) 04 Lab Setup for this Course (52.43 MB) 05 Capturing Nmap Scans with Wireshark (43.83 MB) 06 Lab - Installing Nmap and Wireshark (47.63 MB) 07 Lab - Your First Nmap Scan! (92.06 MB) 08 Caution! Legal Considerations (71.43 MB) 01 Answering your questions (36.17 MB) 02 Udemy tips and tricks (57.67 MB) 01 Nmap Help to the Rescue! (33.06 MB) 02 How to Scan a Host, Subnet, or IP Range (44.12 MB) 03 Identifying Open Ports an Services on a Host (80.06 MB) 04 The Top Five Nmap Commands (41.5 MB) 05 Configuring Wireshark for Analyzing Nmap (87.93 MB) 06 Lab - Ping and Top Ports Scans (92.72 MB) 07 Lab - OS Fingerprinting and Aggressive Scanning (144.54 MB) 08 Analyzing The Phases of an Nmap Scan (45.06 MB) 01 Mapping a Network with Nmap (17.9 MB) 02 The Ping Scan - Local Network Discovery (87.06 MB) 03 Is it Really a Ping (61.59 MB) 04 Deep Dive into the Default Scan (107.44 MB) 01 What is a TCPUDP Port (50.79 MB) 02 The Six Port States (71.75 MB) 03 The Stealth Scan (57.31 MB) 04 The TCP Connect Scan (37.86 MB) 05 Which Ports Should We Scan (27.56 MB) 06 TCP Null, Xmas, FIN, and Ack Scans (100.79 MB) 07 When to Use UDP Scans (75.06 MB) 01 OS Fingerprinting is Key to Exploiting a System (13.74 MB) 02 How OS Fingerprinting Works (And When it Won't) (141.27 MB) 03 What is Version Discovery (61.69 MB) 04 Using Verbosity in Nmap Output (26.99 MB) 05 Exporting Nmap Results to a File (22.46 MB) 01 Making Scans Faster (17.06 MB) 02 Using Timing Templates (56.62 MB) 03 Best Practices for Optimal Scan Performance (60.37 MB) 01 What is the NSE (43.89 MB) 02 The Script Database (55.25 MB) 03 Lab - NSE The Default Scripts (91.89 MB) 04 Lab - NSE Banners and HTTP Scripts (91.24 MB) 05 NSE Practice, Practice, Practice (37.09 MB) 01 Lab Setup - Metasploitable (66.89 MB) 02 Lab - HTTP Enumeration - Finding Hidden Folders (50.23 MB) 03 Lab - Hacking FTP Logins (96.48 MB) 04 Lab - SMB Login Enumeration (44.68 MB) 05 Lab - NSE Vulnerability Scripts (60.96 MB) 06 Lab - Scanning for TLS Certificates and Versions (104.95 MB) 01 Why Do This Be careful! (48.77 MB) 02 IP Fragmentation (151.77 MB) 03 Spoofing IP Addresses (119.04 MB) 04 Using Decoys to Evade Detection (123.45 MB) 05 Try to Avoid IDS Systems Altogether! (36.64 MB) 01 Putting It All Together (29.13 MB) 02 Tips and Tricks - Nmap Cheat Sheet (45.98 MB) 03 Common Pitfalls to Avoid (55.94 MB) 04 Keep Practicing! TryHackMe and More (32.11 MB) 05 Course Conclusion (21.09 MB)