Cademy logoCademy Marketplace

Course Images

Getting Started in Port Scanning Using Nmap and Kali Linux

Getting Started in Port Scanning Using Nmap and Kali Linux

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • On-Demand course

  • 2 hours 19 minutes

  • All levels

Description

This course focuses on Kali Linux and Nmap, which every network administrator needs to know. You will also learn the best practices to scan your networks for weaknesses and learn some excellent techniques to defend the security threats.

Kali Linux is one of the popular tools used for penetration testing, ethical hacking, and network security assessments. This course will help you to explore the techniques of port scanning using Nmap and Kali Linux. The course starts by introducing you to the course objectives and to Kali Linux and Nmap. Next, you will delve into the concepts of host discovery, creating Nmap host lists in Kali Linux on the way. Moving ahead, you will learn the techniques used to perform scans with Nmap and learn the process of auditing Secure Shell (SSH) security to detect systems that allow password-based authentication. Toward the end, you will learn to use Ansible to secure the threats, ensuring that the fixes are documented are repeatable. Throughout this course, you will use Wireshark to analyze the network activity, which will help you to understand the different nodes of Nmap with ease. By the end of this course, you will have gained all the essential skills needed to perform cybersecurity audits of your network using Kali Linux and Nmap.

What You Will Learn

Scan the local CentOS 8 host both with and without a firewall
Distinguish between Transmission Control Protocol (TCP) and SYN scan
Use Nmap and awk to list Secure Shell (SSH) servers on the network
Capture and filter packets with Wireshark
Print Secure Shell (SSH) host-keys with Nmap Scripting Engine (NSE) scripts
Secure your host configuration with Ansible

Audience

If you are a Linux administrator or a security practitioner who is looking to secure network systems using Kali Linux and Nmap, this course is for you. To learn from this course, you should have a good understanding of Linux-from command line to basic networking skills.

Approach

With the help of examples and activities, this course will help you to develop Kali Linux and Nmap skills that are required to defend a network system against potential security threats.

Key Features

Learn how to tackle common network security threats with Kali Linux and Nmap * Understand different port selection mechanisms of Nmap * Understand Ansible configuration management and implement it in a real-world scenario

About the Author

Andrew Mallett

Andrew Mallett has been working professionally with Linux since 1999; much of that time as an Instructor. He now runs his consultancy where he works with and writes about Linux. He is onto his 5th book with Packt and has 65,000 subscribers on his YouTube channel: theurbanpenguin. You can be assured that he masters Linux and is passionate to share his knowledge with you.

Course Outline

1. Kali Linux and Network Security Tools


2. Host Discovery Using Nmap


3. Performing Scans with Nmap


4. Protecting Your System

Course Content

  1. Getting Started in Port Scanning Using Nmap and Kali Linux

About The Provider

Packt
Packt
Birmingham
Founded in 2004 in Birmingham, UK, Packt’s mission is to help the world put software to work in new ways, through the delivery of effective learning and i...
Read more about Packt

Tags

Reviews