Network discovery and recon Course

Take this very deep dive in the world's most used discovery and port scanner: Nmap.

1 hour, 28 minutes

Course description

This course takes you under the hood of Nmap. You'll also learn network discovery concepts as well as being stealthy while doing port scanning. Jump right in to see real-world demonstrations of Nmap.

Syllabus

Scripting and automation with Nmap

Video - 00:17:00

A look at scripting and automation.
Stealthy scanning techniques

Video - 00:11:00

Exploring Nmap scanning techniques.
Deeper dive into advanced flags and advanced usage

Video - 00:15:00

Diving deeper into Nmap and advanced usages.
Nmap under the hood: How it works

Video - 00:21:00

Exploring how Nmap works.
Basic Nmap usage and data manipulation

Video - 00:25:00

An introduction to Nmap.

Meet the author

Keatron Evans

Keatron is a highly experienced cybersecurity expert and VP of Portfolio and Product Strategy at Infosec with a wealth of expertise. Keatron is a respected author, instructor and speaker who holds numerous cybersecurity certifications and regularly contributes as a subject matter expert for major media outlets.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust