Book Image

Mastering Practical Network Scanning [Video]

By : Andrew Crouthamel
Book Image

Mastering Practical Network Scanning [Video]

By: Andrew Crouthamel

Overview of this book

<p>Network scanning is the process of assessing a network to identify an active host network, which will either be an attacker or a medium for security assessment. This procedure plays an extremely vital role in risk assessment programs or when preparing a security plan for your organization.</p> <p>This course picks up where Learning Practical Network Scanning finished and focuses on the most widely available customization network scanning tool: Nmap. Sills learned with Nmap can be later applied to many other applications.</p> <p>First, it starts by understanding various methods to define scanning targets. Next, the course covers understanding (and adjusting) how ports are scanned and applications and operating systems are detected. Later, it explains how to detect and bypass firewalls and perform scripting to make common tasks easy to repeat.</p> <h1>Style and Approach</h1> <p>Throughout this video course, you'll explore the host which must be discovered and placed into a target list for Nmap. You'll learn how to adjust the way Nmap scans ports, how to use scripts, and how to create your own to automate tasks.</p>
Table of Contents (6 chapters)
Chapter 1
Host Discovery
Content Locked
Section 2
Specifying Targets
How do you tell Nmap to scan targets? How about large lists? - Provide targets at the end of the command - Specify CIDR networks, individual hosts, or ranges - Import text file lists that were created with a prior scan or other software