Mastering Kali Linux Network Scanning

Course

Online

£ 150 + VAT

Description

  • Type

    Course

  • Methodology

    Online

  • Start date

    Different dates available

Network Scanning done just right!With the rise in data flow, information security has become vital to every application. Kali Linux plays a very important role when it comes to securing your data or discovering loop holes within your system. With the huge set of tools present in Kali Linux 2017. This video will give you hands-on knowledge so you can perform Network Scanning tasks. This course will firstly walk you through the fundamentals of utilizing Kali Linux so you can gain control over your network environment. Then, this video will cover core network scanning tasks such as discovery scanning, port scanning, service enumeration, operating system identification, vulnerability mapping, and validating identified findings. Next, this tutorial will also teach you about network traffic capture and analysis along with leveraging OpenVAS 9 for vulnerability scanning. Lastly, this course will also teach you to create your own packages and host your own custom repositories along with securing and monitoring Kali Linux at the Network and filesystem level. By the end of this video, you will be very proficient at finding loop holes and conquering your network environment.About the AuthorBrian Johnson is the president of 7 Minute Security, which specializes in security assessments, penetration testing, and training. He is especially passionate about teaching others about security and hosts a weekly podcast to help consumers and businesses strengthen their security posture. When he isn't camped out behind a keyboard, he enjoys outdoor activities with his family, as well as singing and playing guitar in an acoustic duo

Facilities

Location

Start date

Online

Start date

Different dates availableEnrolment now open

About this course

Learn the best ways to perform effective network scanning
Troubleshoot your network security with the best scanning methods
Get your network scanning machine ready to tackle security issues
Perform effective scanning with Nmap
Configure and tune Nmap for network scanning best practices
Select the most effective tools from Kali Linux to test network security
Use the NSE engine for better network scans
Combine Nmap and Searchsploit to find exploits in your network
Using OpenVAS for effective vulnerability scanning
Advanced OpenVAS practices for securing your network on systems
Manually scan your web applications for any vulnerabilities some prior knowledge of Linux is necessary

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2021

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 4 years

Subjects

  • Operating System
  • Network Training
  • Install
  • IP
  • ISO
  • Firefox
  • Network
  • Internet
  • Linux
  • Options

Course programme

Using Kali Linux for Effective Network Scanning 5 lectures 31:26 The Course Overview This video provides an overview of the entire course. Preparing Your Network Scanning Maching This video shows the user how to install a Kali Linux virtual machine and adjust some user configuration options. • Download the Kali VM/ISO from Kali.org • Boot the virtual machine • Adjust user preferences to disable screen saver and enable shared folders Validating Network Connectivity This video explains how to set the IP address of the Kali system and test Internet connectivity. • Use the ifconfig command to check the system’s existing IP address • Use Kali to change between static/DHCP address configuration • Use Firefox to validate connectivity to the Internet Updating Kali Software Packages This video shows the user how to update software packages on their Kali system. • Issue the apt-get update and apt-get upgrade commands • Adjust the /etc/apt/sources.list to pull packages from alternative sources • Pin package versions so the package doesn’t get updated automatically Adding a Non-Root User to Kali This video demonstrates how to add a non-root user to Kali to operate the system more securely. • Use the useradd command to add a non-root user • Use the passwd command to set the non-root user password • Use sudo to run commands as an administrator Using Kali Linux for Effective Network Scanning 5 lectures 31:26 The Course Overview This video provides an overview of the entire course. Preparing Your Network Scanning Maching This video shows the user how to install a Kali Linux virtual machine and adjust some user configuration options. • Download the Kali VM/ISO from Kali.org • Boot the virtual machine • Adjust user preferences to disable screen saver and enable shared folders Validating Network Connectivity This video explains how to set the IP address of the Kali system and test Internet connectivity. • Use the ifconfig command to check the system’s existing IP address • Use Kali to change between static/DHCP address configuration • Use Firefox to validate connectivity to the Internet Updating Kali Software Packages This video shows the user how to update software packages on their Kali system. • Issue the apt-get update and apt-get upgrade commands • Adjust the /etc/apt/sources.list to pull packages from alternative sources • Pin package versions so the package doesn’t get updated automatically Adding a Non-Root User to Kali This video demonstrates how to add a non-root user to Kali to operate the system more securely. • Use the useradd command to add a non-root user • Use the passwd command to set the non-root user password • Use sudo to run commands as an administrator The Course Overview This video provides an overview of the entire course. The Course Overview This video provides an overview of the entire course. The Course Overview This video provides an overview of the entire course. The Course Overview This video provides an overview of the entire course. This video provides an overview of the entire course. This video provides an overview of the entire course. Preparing Your Network Scanning Maching This video shows the user how to install a Kali Linux virtual machine and adjust some user configuration options. • Download the Kali VM/ISO from Kali.org • Boot the virtual machine • Adjust user preferences to disable screen saver and enable shared folders Preparing Your Network Scanning Maching This video shows the user how to install a Kali Linux virtual machine and adjust some user configuration options. • Download the Kali VM/ISO from Kali.org • Boot the virtual machine • Adjust user preferences to disable screen saver and enable shared folders Preparing Your Network Scanning Maching This video shows the user how to install a Kali Linux virtual machine and adjust some user configuration options. • Download the Kali VM/ISO from Kali.org • Boot the virtual machine • Adjust user preferences to disable screen saver and enable shared folders Preparing Your Network Scanning Maching This video shows the user how to install a Kali Linux virtual machine and adjust some user configuration options. • Download the Kali VM/ISO from Kali.org • Boot the virtual machine • Adjust user preferences to disable screen saver and enable shared folders This video shows the user how to install a Kali Linux virtual machine and adjust some user configuration options. • Download the Kali VM/ISO from Kali.org • Boot the virtual machine • Adjust user preferences to disable screen saver and enable shared folders This video shows the user how to install a Kali Linux virtual machine and adjust some user configuration options. • Download the Kali VM/ISO from Kali.org • Boot the virtual machine • Adjust user preferences to disable screen saver and enable shared folders Validating Network Connectivity This video explains how to set the IP address of the Kali system and test Internet connectivity. • Use the ifconfig command to check the system’s existing IP address • Use Kali to change between static/DHCP address configuration • Use Firefox to validate connectivity to the Internet Validating Network Connectivity This video explains how to set the IP address of the Kali system and test Internet connectivity. • Use the ifconfig command to check the system’s existing IP address • Use Kali to change between static/DHCP address configuration • Use Firefox to validate connectivity to the Internet Validating Network Connectivity This video explains how to set the IP address of the Kali system and test Internet connectivity. • Use the ifconfig command to check the system’s existing IP address • Use Kali to change between static/DHCP address configuration • Use Firefox to validate connectivity to the Internet Validating Network Connectivity This video explains how to set the IP address of the Kali system and test Internet connectivity. • Use the ifconfig command to check the system’s existing IP address • Use Kali to change between static/DHCP address configuration • Use Firefox to validate connectivity to the Internet This video explains how to set the IP address of the Kali system and test Internet connectivity. • Use the ifconfig command to check the system’s existing IP address • Use Kali to change between static/DHCP address configuration • Use Firefox to validate connectivity to the Internet This video explains how to set the IP address of the Kali system and test Internet connectivity. • Use the ifconfig command to check the system’s existing IP address • Use Kali to change between static/DHCP address configuration • Use Firefox to validate connectivity to the Internet Updating Kali Software Packages This video shows the user how to update software packages on their Kali system. • Issue the apt-get update and apt-get upgrade commands • Adjust the /etc/apt/sources.list to pull packages from alternative sources • Pin package versions so the package doesn’t get updated automatically Updating Kali Software Packages This video shows the user how to update software packages on their Kali system. • Issue the apt-get update and apt-get upgrade commands • Adjust the /etc/apt/sources.list to pull packages from alternative sources • Pin package versions so the package doesn’t get updated automatically Updating Kali Software Packages This video shows the user how to update software packages on their Kali system. • Issue the apt-get update and apt-get upgrade commands • Adjust the /etc/apt/sources.list to pull packages from alternative sources • Pin package versions so the package doesn’t get updated automatically Updating Kali Software Packages This video shows the user how to update software packages on their Kali system. • Issue the apt-get update and apt-get upgrade commands • Adjust the /etc/apt/sources.list to pull packages from alternative sources • Pin package versions so the package doesn’t get updated automatically This video shows the user how to update software packages on their Kali system. • Issue the apt-get update and apt-get upgrade commands • Adjust the /etc/apt/sources.list to pull packages from alternative sources • Pin package versions so the package doesn’t get updated automatically This video shows the user how to update software packages on their Kali system. • Issue the apt-get update and apt-get upgrade commands • Adjust the /etc/apt/sources.list to pull packages from alternative sources • Pin package versions so the package doesn’t get updated automatically Adding a Non-Root User to Kali This video demonstrates how to add a non-root user to Kali to operate the system more securely. • Use the useradd command to add a non-root user • Use the passwd command to set the non-root user password • Use sudo to run commands as an administrator Adding a Non-Root User to Kali This video demonstrates how to add a non-root user to Kali to operate the system more securely. • Use the useradd command to add a non-root user • Use the passwd command to set the non-root user password • Use sudo to run commands as an administrator Adding a Non-Root User to Kali This video demonstrates how to add a non-root user to Kali to operate the system more securely. • Use the useradd command to add a non-root user • Use the passwd command to set the non-root user password • Use sudo to run commands as an administrator Adding a Non-Root User to Kali This video demonstrates how to add a non-root user to Kali to operate the system more securely. • Use the useradd command to add a non-root user • Use the passwd command to set the non-root user password • Use sudo to run commands as an administrator This video demonstrates how to add a non-root user to Kali to operate the system more securely. • Use the useradd command to add a non-root user • Use the passwd command to set the non-root user password • Use sudo to run commands as an administrator This video demonstrates how to add a non-root user to Kali to operate the system more securely. • Use the useradd command to add a non-root user • Use the passwd command to set the non-root user password • Use sudo to run commands as an administrator Performing Effective Network Scanning 3 lectures 15:56 Creating a System Inventory Using Nmap This video shows the user how to use Nmap to find live hosts on the network. • Use the Nmap to perform a ping sweep • Use the Nmap -v command to see more verbose logging • Use grep and awk to create a list of live hosts Identifying Open Ports and Services on Systems This video shows how to use Nmap to find a hosts operating system type and open ports. • See what service Nmap scans by default in /usr/share/nmap/nmap-services. • Use the sort command to see the most common ports. • Conduct a basic Nmap scan with Nmap plus the IP address Finding and Remediating System Vulnerabilities In this video the user will use Internet resources to gather information about system vulnerabilities. • Use exploit-db.com to search for popular vulnerabilities • Use searchsploit to search the exploit-db.com database locally • Use nmap + searchsploit to automate scanning a system for vulnerabilities Performing Effective Network Scanning. 3 lectures 15:56 Creating a System Inventory Using Nmap This video shows the user how to use Nmap to find live hosts on the network. • Use the Nmap to perform a ping sweep • Use the Nmap -v command to see more verbose logging • Use grep and awk to create a list of live hosts Identifying Open Ports and Services on Systems This video shows how to use Nmap to find a hosts operating system type and open ports. • See what service Nmap scans by default in /usr/share/nmap/nmap-services. • Use the sort command to see the most common ports. • Conduct a basic Nmap scan with Nmap plus the IP address Finding and Remediating System Vulnerabilities In this video the user will use Internet resources to gather information about system vulnerabilities. • Use exploit-db.com to search for popular vulnerabilities • Use searchsploit to search the exploit-db.com database locally • Use nmap + searchsploit to automate scanning a system for vulnerabilities Creating a System Inventory Using Nmap This video shows the user how to use Nmap to find live hosts on the network. • Use the Nmap to perform a ping sweep • Use the Nmap -v command to see more verbose logging • Use grep and awk to create a list of live hosts Creating a System Inventory Using Nmap This video shows the user how to use Nmap to find live hosts on the network. • Use the Nmap to perform a ping sweep • Use the Nmap -v command to see more verbose logging • Use grep and awk to create a list of live hosts Creating a System Inventory Using Nmap This video shows the user how to use Nmap to find live hosts on the network. • Use the Nmap to perform a ping sweep • Use the Nmap -v command to see more verbose logging • Use grep and awk to create a list of live hosts Creating a System Inventory Using Nmap This video shows the user how to use Nmap to find live hosts on the network. • Use the Nmap to perform a ping sweep • Use the Nmap -v command to see more verbose logging • Use grep and awk to create a list of live hosts This video shows the user how to use Nmap to find live hosts on the network. • Use the Nmap to perform a ping sweep • Use the Nmap -v command to see more verbose logging • Use grep and awk to create a list of live hosts This video shows the user how to use Nmap to find live hosts on the network Specifying Port Ranges to Make Scans More Efficient This video teaches how to use additional...

Additional information

Some prior knowledge of Linux is necessary

Mastering Kali Linux Network Scanning

£ 150 + VAT