Back
Lesson 11: Hands-On Lab Exercises
Practice NMAP skills with guided exercises and real scenarios
1 / 4
Lab Environment and Setup
Important Lab Guidelines
• Only practice on networks you own or have explicit permission to scan
• Use virtual machines and isolated lab networks when possible
• Start with basic commands before attempting advanced techniques
• Document your results and compare with expected outcomes
• These exercises are for educational purposes only
Recommended Lab Setup
Virtual Machine Environment:
•
Scanner VM:
Kali Linux or Ubuntu with NMAP
•
Target VMs:
Various OS (Windows, Linux, FreeBSD)
•
Services:
Web servers, databases, SSH, FTP
•
Network:
Isolated virtual network
•
Vulnerable targets:
Metasploitable, DVWA
Online Practice Resources:
•
Hack The Box:
Retired machines for practice
•
TryHackMe:
Guided NMAP learning paths
•
VulnHub:
Downloadable vulnerable VMs
•
OverTheWire:
Natas web challenges
•
NMAP.org:
Official testing targets
Sample Lab Network Topology:
Scanner VM
192.168.100.10
Kali Linux with NMAP
Web Server
192.168.100.20
Ubuntu + Apache + MySQL
Windows Target
192.168.100.30
Windows 10 + Services
Pre-Lab Checklist
Technical Requirements:
NMAP 7.80 or newer installed
Root/administrator privileges available
Network connectivity to targets
Sufficient disk space for output files
Text editor for command scripting
Knowledge Prerequisites:
Basic TCP/IP networking concepts
Command line interface proficiency
Understanding of common network services
Basic security principles
Completed previous NMAP lessons
Previous
Complete section
Next