Mastering Nmap




Mastering Nmap

You will learn how to use Nmap to implement a wide variety of practical tasks related to pentesting and network monitoring. The tutorial will start with basic scanning techniques and explain Nmap fundamentals. Moving on, we will cover the advanced functionalities of the Nmap Scripting Engine (NSE) such as libraries, scripts, APIs, and so on. You will be able to perform custom tasks, learn the fundamentals of Lua programming, scan and assess mail servers and databases, Windows machines and their associated services as well as large networks.

About the Author

Fotis Chantzis has been a member of the main Nmap development team since 2009, when he wrote Ncrack under the mentorship of Fyodor, the original author of Nmap, during Google Summer of Code 2009 and 2010. He also represented Nmap at the Google Mentor Summit in October 2016. He is passionate about network security and is actively and professionally involved in the information security field, with his research having been published on Phrack and other venues.

A step-by-step tutorial to gain expertise in Nmap

Url: View Details

What you will learn
  • Learn network security concepts that are required to properly comprehend and grasp how all Nmap utilities work the way they do.
  • Handle large numbers of results from scanning large networks.
  • IT administrators can effectively monitor their network for critical changes that might lead to potential vulnerabilities, by comparing the results from everyday scans.

Rating: 4.55

Level: Intermediate Level

Duration: 3 hours

Instructor: Packt Publishing


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap