Hacking with Nmap in Kali Linux
$19.99
Shop on Udemy

Description

I'm sure you have heard of nmap before. It has been around since the 90's and featured in many movies and TV series involving technology. In this course, I will quickly show you in great detail how to use nmap to scan and enumerate a target. Including, but not limited to;  Scanning hosts to find alive hosts Scanning open ports, and understanding closed ports, with firewalls.  Enumerating services and software versions accurately Enumerating a targets Operating System to better gauge the next phase of attack Putting it all together, generating a nice report that we then convert to an html file. 

logo

Udemy