Note from Clement:

Nmap is the mother of all port scanners, Anyone serious about doing Penetration Tests and Security Assessment must be familiar with this tool.

Author:  Sean Browne  

Please like / share / subscribe if you like my videos! The first step in any penetration testing or ethical hacking exercise is to find out what hosts are alive on the network and what services they are running. One of the best tools for carrying out such enumeration is NMAP. Here I show you some of the basic uses of NMAP in a clear, easy to follow format.

If you like what you see, please go ahead and subscribe as I will releasing many more videos on the use of software tools used for ethical hacking and penetration testing. I will also be covering tools used in digital forensics.

This being my first video, I would like to thank my son for assisting me in learning Camtasia, if you are into xbox, check out his channel at http://www.youtube.com/channel/UC0CLI...

Of course, I would like to thank the NMAP software authors for producing such an excellent and valuable tool.

You can see the original article at:  http://youtu.be/tu4MOCJrRWk

NOTE FROM CLEMENT: 
This tutorial can be followed on any version of NMAP, installed on any version of Linux or Windows.  The author uses CentOS by choice but you can use Kali/Backtrack if you prefer or any other distribution of Linux that you like.  That's the beauty of NMap.

You can get NMAP from the main site at:
http://insecure.org/  


Music credits:
Title: ShockLine - Spring Break
http://www.facebook.com/shocklinemusic
http://soundcloud.com/shockline
Network: http://www.youtube.com/user/OrionDnB

Title: CMA - Constant Changes
Artist: http://www.youtube.com/user/Epzonix
Network: http://www.youtube.com/user/OrionDnB