Scanning with Nmap

Using Nmap and Wireshark, you will learn how to perform various scans, and will also analyze the scan traffic to see what these tools are doing under the hood. Topics include: user permissions, basic port scans, TCP/UDP scanning, OS and protocol fingerprinting, script scanning, and more.

Overview

Using Nmap and Wireshark, you will learn how to perform various scans, and will also analyze the scan traffic to see what these tools are doing under the hood. Topics include: user permissions, basic port scans, TCP/UDP scanning, OS and protocol fingerprinting, script scanning, and more.

Learning Partner
CYBRScore
CYBRScore
Cybersecurity Technical Hands-on Labs