I’m doing some studying for the Comptia Pentest+ and wanted to walk through the TryHackMe learning path for using NMAP. I wanted to share both a video walkthrough and the screenshots of the various tasks included in this room. I’m a big fan of the work that John Hammond does on his pentest CTF videos. So, I’m trying to channel my inner John Hammond and break down the concepts in this TryHackMe room.





In the above video, I went through the newly updated questions on the NMAP scanning room in TryHackMe. We did a NMAP overview, talk about the various switches, SYN scans, UDP scans, firewall evasion, and NMAP Scripting Engine (NSE). I had an issue with the scanning box, and while I thought it had been started prior to the stream, I had to log out and log back in and restart it and the Kali box. Make sure your scanning box is started in Task 1 🙂

Below I’m going to share with you my answers when going through the knowledge checks in the different tasks in the room. Definitely try to work through the problems as much as you can. I’m not a pentester but was able to Google the answers I was unsure about, so I think you’ll be set working through the tasks!

Further NMAP Task 2 – Intro

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 3 – NMAP Switches

  • Facebook
  • Twitter
  • LinkedIn
  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 5 – TCP Connected Scans

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 6 – SYN Scans

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 7 – UDP Scans

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 8 – Null, FIN, XMAS

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 9 – ICMP Network Scanning

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 10 – NSE Scripts Overview

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 11 – NSE Scripts Working with the NSE

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 12 – NSE Scripts Searching for Scripts

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 13 – Firewall Evasion

  • Facebook
  • Twitter
  • LinkedIn

Further NMAP Task 14 – Practical

  • Facebook
  • Twitter
  • LinkedIn

Network Knowledge Wrap Up

Keep an eye out as I continue to work through other TryHackMe CompTIA Pentest+ rooms!

Here is the Comptia Pentest+ training book bundle I’m using. (Affiliate Link)

TryHackMe NMAP Room (Updated Room)