Ethical Hacking: Network Scan by Nmap & Nessus

Ethical Hacking: Network Scan by Nmap & Nessus

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 4 Hours | 1.06 GB

Discover networks, check devices with vulnerabilities by using Nmap. Become an expert in Cyber Security

Welcome to the “Ethical Hacking: Network Scan by Nmap & Nessus” course. This is our 3rd course in our Ethical Hacking series.

I wanted to use “Hacking Essentials” in front of the name of the course, but size limit didn’t allow it.

Why “hacking essentials”?

To be able to perform a successful penetration testing or ethical hacking, first, you have to know all the secrets of your targets. You should find all the systems and network devices of your target network before proceeding an ethical hacking operation.

On my complete course, you`ll discover the secrets of ethical hacking and network discovery, using Nmap. You’ll learn all the details of Nmap, which is the most known and de facto network scanning tool. After downloading and installing Nmap by hands on lessons, you will be able to use it as an ip port scanner, open port tester and checking for devices’ operating system and other features.

Then in further lessons, we’ll scan the vulnerabilities of the network we discovered by using Nessus. Nessus is the most known vulnerability scanner and is in the third place of the most popular cyber security tools.

This course starts at beginner levels so you don’t need to have a previous knowledge of network scanning, finding vulnerabilities in devices, using Nmap & using Nessus.

In this course I tried to show the importance of using free tools and platforms, so you don’t need to buy any tool or application.

By registering the course you will have lifetime access the all resources, practice videos and will be able to ask questions about related topics whenever you want.

A step by step approach will help you to track your progress on the go and learn needed skills gradually at your own pace. At the end of this course, you will both have a knowledge and a practical skill set about using network scanning, finding vulnerabilities on systems and learning the general competencies of hackers.

Here’s just some of what you’ll learn by the end of course,

  • Understand the main terminology of Network Scanning and Finding Vulnerabilities in devices in a network
  • Using Nmap with full knowledge and experience
  • How to scan a network for scripts
  • Learn about network scan types
  • Learn how to use Hping

And much, much more….We have also added practical lab sessions in our course for sharping up your skills.

Table of Contents

Introduction
1 Introduction
2 Install Run Oracle VM VirtualBox
3 Configuring NAT Network in Oracle VM VirtualBox
4 Install Kali From a VMWare Image Step 1
5 Install Kali From a VMWare Image Step 2
6 Install Kali From a VMWare Image Step 3
7 Install Kali From an ISO File Step 1
8 Install Kali From an ISO File Step 2
9 Install Kali From an ISO File Step 3
10 Free Windows Operating Systems on VMware Fusion
11 Free Windows Operating Systems on Oracle VM VirtualBox
12 Windows Systems as Victim

Scan Types
13 Passive Scan – Definition
14 Passive Scan – Wireshark
15 Passive Scan – ARP Tables
16 Active Scan

Nmap Introduction Basics
17 Nmap Introduction
18 TCPIP Basics – Layers and Protocols
19 TCPIP Basics – An Example DNS Query
20 TCPUDP Basics

Nmap in Action – 1 Scan Types
21 Ping Scan
22 SYN Scan
23 Port Scan
24 TCP Scan
25 UDP Scan

Nmap in Action – 2 Detection Management
26 Version Detection
27 Operating System Detection
28 Input-Output Management
29 Lab Exercise – 1

Nmap in Action – 3 Script Scanning
30 Introduction
31 First Script Example
32 Second Script Example
33 Third Script Example

Nmap in Action – 4 Timing and IPSIVS Evasion
34 Bypassing IPSIDS Devices
35 Timing

Nmap in Action – 5 Some Other Scans
36 NULL FIN XMAS and ACK Scan
37 Idle Scan

Vulnerability Scan and Introduction to Nessus
38 Introduction to Vulnerability Scan
39 Introduction to Nessus
40 Downloading Nessus
41 Installing Nessus

Nessus in Action
42 Creating Policy
43 Scanning
44 Reporting
45 Lab Exercise – 2
46 An Aggressive Scan with Nessus Start
47 An Aggressive Scan with Nessus Results
48 An Aggressive Scan with Nessus Results with Windows Targets