Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Network Security Auditing with nmap

via Udemy

Overview

Learn to perform network security scanning with nmap in the right way.

What you'll learn:
  • nmap
  • Network Scanning
  • Security Auditing
  • Network Security
  • Vulnerability Scanning
  • Ethical Hacking
  • Penetration Testing
  • Efficiently and accurately use nmap security scanner in your pentest engagements & bugbounty programs

Course Snapshot

Nmap is the most popular and flexible tool widely used by Penetration testers, network administrators, security enthusiasts & bug bounty hunters. Nmap offers a ton of options to perform scans. This course is created to master the nmap tool with clear and easy to follow instructions & hands-on demonstrations.


The contents & techniques in the course are derived from my experience as a network & web application pentester. So, I will be touching on the most relevant & straight forward techniques that actually have worked during my experience on-field.


The course will start with explanation on Basics of TCP 3-way handshake to build up the base for nmap scans to advanced for performing network security assessments with nmap security scanner.

Practical examples and underlying concepts of nmap scanner and will teach you on:

  • Getting started with nmap

  • Fundamentals of scanning.

  • Basic scan techniques of nmap

  • Detecting hosts, Operating Systems & Service versions.

  • Useful Nmap script scans for vulnerability detection & auditing services.

  • Creating scan profiles on Zenmap - Frontend for nmap.

  • Evading and testing firewalls

  • Improving scan performance

  • Report creation

  • Automating nmap scans


At the end of the course, you will be proficient in:

  • Port scanning techniques & fine-tune nmap for speed & accuracy.

  • Implement the options provided by nmap scripts to perform complex scans in one go.

  • With powerful Nmap Scripting Engine, perform vulnerability assessments for webservers, mail servers, web applications.

  • Do password auditing for active services like FTP, TELNET, SSH, etc.

  • Test for misconfigured firewalls/IDSes and bypass weak rulesets.

  • Create nmap scan reports, Automate and manage network-wide scans, monitor the assets for any misconfigurations and/or vulnerabilities.

Taught by

Krapesh Bhatt

Reviews

4.3 rating at Udemy based on 277 ratings

Start your review of Network Security Auditing with nmap

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.