Getting Started in Port Scanning Using Nmap and Kali Linux | Udemy


Getting Started in Port Scanning Using Nmap and Kali Linux | Udemy
English | Size: 907.98 MB
Genre: eLearning

What you’ll learn
During this course you will learn to perform cyber security audits of your network using Kali Linux and nmap
You will be able to identify weaknesses in services and systems to mitigate against attack
You will learn to use Wireshark to capture packets on the network

How Secure Is Your System?

A default install of CentOS 8 may seem like a good idea but how exposed does that leave you, after all it is Enterprise Level Linux.

In this course we work with nmap and Wireshark on Kali Linux from Offensive Security. Scanning your network with the tools and systems used by hackers helps you understand the cyber security risk to your systems. First, we identify one simple weakness with port 9090 open by default, in the firewall in readiness for Cockpit the web administration console. Cockpit is disabled by default leaving the system with one open port 22 and one closed port 9090 just what is needed for an effective Operating System detection scan. Simply closing 9090 in the firewall reduces this threat.

Next we learn to audit SSH security to detect systems that allow password based authentication, again a default setting we need to secure. The nmap Scripting Engine or NSE is perfect to delve inside of the services running on your system to expose weaknesses. Throughout the course, we use Wireshark to analyse the network activity helping you to understand the different modes of nmap.

Finally we secure the threats using Ansible configuration management; ensuring that the fixes are documented and repeatable.

The main topics covered in this course include:

Nmap as root and non-root accounts

The detection phases used by nmap

Host discovery using nmap

Creating lists of online hosts

Using different host discovery techniques in nmap

Using different port selection mechanisms in nmap

Using nmap and awk to list SSH Servers on the network

Capturing and filtering packets with Wireshark

Using NSE scripts to print SSH Host-keys and authentication methods

Using Ansible to secure your host configuration

Who this course is for:
Linux administrators looking to secure their systems
Security practitioners needing to learn more about network analysis

nitroflare.com/view/79045A36DC8DAEB/GettingStartedinPortScanningUsingNmapandKaliLinux.23.11.part1.rar
nitroflare.com/view/DC6C0ACA6ED8F13/GettingStartedinPortScanningUsingNmapandKaliLinux.23.11.part2.rar
nitroflare.com/view/94C0E2557D939A7/GettingStartedinPortScanningUsingNmapandKaliLinux.23.11.part3.rar

rapidgator.net/file/974057e7a08ddbafb08bf74a0d414ba3/GettingStartedinPortScanningUsingNmapandKaliLinux.23.11.part1.rar.html
rapidgator.net/file/5b1ffef9b1c73fc7230bcee124b19c87/GettingStartedinPortScanningUsingNmapandKaliLinux.23.11.part2.rar.html
rapidgator.net/file/29df5e70700268cd1d30f475a5e09fd3/GettingStartedinPortScanningUsingNmapandKaliLinux.23.11.part3.rar.html

If any links die or problem unrar, send request to
forms.gle/e557HbjJ5vatekDV9

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.