Hands-On Network Scanning with Nmap for Network Security [Video]

Hands-On Network Scanning with Nmap for Network Security

Hands-On Network Scanning with Nmap for Network Security [Video]

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 2h 39m | 571 MB
eLearning | Skill level: All Levels

Hands-On Network Scanning with Nmap for Network Security [Video]: Audit and analyze your network security with Nmap

Do you want to enhance your organization’s network security? Are you worried about what could happen if an intruder were to move laterally throughout your network? Internal network security testing is a critical aspect of any security program, while not knowing if an attacker has successfully identified a flaw that has led to a breach could be disastrous.

In this course, you will learn about several modules to use Nmap in real life situations, discovering vulnerabilities, and emulate an attack on a system. You will start with a review of penetration testing processes, installing Nmap, types of available scans, and the reasons for selecting different Nmap scanning options. Next, you will learn about advanced scanning with Nmap and customize scans to analyze machines, servers, and networking devices. You will then create Nmap reports and customize formatting options for detailed information about the network. You will automate useful activities using the Nmap scripting engine.You will also learn about Firewall and IDS evasion and Zenmap GUI.

  • Learn how to perform internal network scans to audit and secure your network
  • Understand how to use Nmap to perform network scanning with basic and advanced options
  • Get familiar with host discovery and advanced Nmap scanning options to emulate attacks
  • Create custom reports and inventories facilitated by Nmap scanning
  • Automate features and tasks of Nmap using the scripting engine
  • Get familiar with firewall and intrusion detection system (IDS) evasion techniques and Zenmap

By the end of this course, you will be able to confidently audit your network with Nmap and scan through vulnerabilities to secure your network.

DOWNLOAD

Leave a Reply

Your email address will not be published. Required fields are marked *