Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

Master Nmap for Scanning & Security Auditing 2019 (NSE)

Posted By: Sigha
Master Nmap for Scanning & Security Auditing 2019 (NSE)

Master Nmap for Scanning & Security Auditing 2019 (NSE)
.MP4 | Video: 1280x720, 30 fps(r) | Audio: AAC, 44100 Hz, 2ch | 596 MB
Duration: 1.5 hours | Genre: eLearning Video | Language: English

The Ultimate guide to mastering Nmap and its scripting engine for penetration testers and system administrators !

What you'll learn

Master Nmap basic & advenced functions
Conduct a security audit of a network
Explore the topology of the network and it's live hosts
Scan for vulnurabilities and encryption strenght
Customize & optimize scans to get the best results
Learn about advanced information gadering & recon techniques
Generate well organized reports in multiple formats to suite your objectives
Learn about specific techniques used on windows hosts and networks
Master Zenmap : the Nmap official GUI for more intersting results
Explore the powerful NSE : the Nmap Scripting Engine to go beyond the standar capabilities
And much much more….

Requirements

A Linux Machine (Kali Linux is highly recommanded)
Active Internet connexion
Basic understanding of TCP/IP

Description

Master Nmap for scanning and security auditing 2019, is a practical course that covers some of the most useful tasks you can do with Nmap. The course is divided into theorical lectures and practical tasks. Each Part of the lecture focuses on a single task explained with command-line examples, sample output, and even additional personal tips that I know you will find handy.

Nmap's vast functionality is explored through many lectures and documents covering more than 120 different tasks for penetration testers and system administrators. Unlike Nmap's official book, this course focuses on the tasks you can do with the Nmap Scripting Engine and unofficial related tools, covering the core functionality of Nmap, but without focusing on the scanning techniques that are perfectly described in the official book. Think of this course as an addition to what the official Nmap book covers.

There were many great NSE scripts I wish I had more time to explain by video but dont worry as I included them in my ebook available for download in this course and many more that will be created after its publication. I invite you to follow the development mailing list and stay up to date with Nmap's latest features and NSE scripts.

I hope that you not only enjoy reading this cookbook, but as you master the Nmap Scripting Engine, you come up with new ideas to contribute to this amazing project.

Who this course is for:

Beginner & intermidiate Pen Testers and network security professionals
System & network administartors
Curious & entesiastic Tech learners

Master Nmap for Scanning & Security Auditing 2019 (NSE)