Ethical Hacking: Network Scan Nmap& Nessus| Network Security

Ethical Hacking: Network Scan Nmap& Nessus| Network Security

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 62 lectures (4h 25m) | 1.06 GB

Scan networks with vulnerabilities by using Nmap& Nessus. Master Cyber Security, ethical hacking, network hacking skills

Welcome to the “Ethical Hacking: Network Scan Nmap& Nessus| Network Security” course.
Scan networks with vulnerabilities by using Nmap& Nessus. Master Cyber Security, ethical hacking, network hacking skills

This is our 3rd course in our Ethical Hacking series. Whether you want to get your first job in IT security, become a white hat hacker, or prepare to check the security of your own home network, Oak Academy offers practical and accessible ethical hacking courses to help keep your networks safe from cybercriminals.

Cyber security is one that is definitely trending with a top-notch salary to match! Ethical hackers and cyber security professionals are some of the most in-demand professionals today as the world is experiencing a major skill shortage in the field of cyber security.
It’s predicted we’ll have a global shortfall of 3.5 million cyber security jobs. The average salary for Cyber Security jobs is $80,000. If you are ready to jump in cyber security career, this course is a great place for you to start.

During this ethical hacking course, I will teach you beautiful side of the hacking.

Penetration testing skills make you a more marketable IT tech. Understanding how to exploit servers, networks, and applications means that you will also be able to better prevent malicious exploitation. From website and network hacking, to pen testing in Python and Metasploit, Udemy has a course for you.

I wanted to use “Hacking Essentials” in front of the name of the course, but size limit didn’t allow it in Ethical Hacking .

Why “hacking essentials”?

To be able to perform a successful penetration testing or ethical hacking, first, you have to know all the secrets of your targets. You should find all the systems and network devices of your target network before proceeding an ethical hacking operation.

On my complete course, you`ll discover the secrets of ethical hacking and network discovery, using Nmap . You’ll learn all the details of Nmap , which is the most known and de facto network scanning tool. After downloading and installing nmap by hands on lessons, you will be able to use it as an ip port scanner, open port tester and checking for devices’ operating system and other features in ethical hacking .

Then in further lessons, we’ll scan the vulnerabilities of the network we discovered by using Nessus. Nessus is the most known vulnerability scanner and is in the third place of the most popular cyber security tools.

This course starts at beginner levels so you don’t need to have a previous knowledge of network scanning, finding vulnerabilities in devices, using Nmap & using Nessus in Ethical Hacking.

In this course I tried to show the importance of using free tools and platforms, so you don’t need to buy any tool or application.

By registering the course you will have lifetime access the all resources, practice videos and will be able to ask questions about related topics whenever you want.
In this course, we will learn how to use, Nmap, an active information collection tool and in this case which is the second step.

On my complete Nmap course, you`ll discover the secrets of ethical hacking and network discovery, using Nmap. You’ll learn all the details of Nmap, which is the most known and de facto network scanning tool. After downloading and installing Nmap by hands-on lessons, you will be able to use it as an IP port scanner, open port tester and checking for devices’ operating systems and other features. A step by step approach will help you to track your progress on the go and learn needed skills gradually at your own pace. At the end of this course, you will both have a knowledge and a practical skill set about using network scanning, finding vulnerabilities on systems and learning the general competencies of ethical hackers.

In this course you will learn;

  • What is the TCP/IP model and how does it work
  • What is OSI model? How does it work
  • What is Port? What is the TCP/UDP port
  • How to scan TCP or UDP services
  • How active services are detected
  • How to scan without getting caught in IPS & IDS systems
  • How to interpret Nmap outputs
  • Nmap scripting (NSE) and more
  • Network Hacking
  • Network Security
  • ethical
  • Ethical Intelligence
  • nmap nessus
  • nmap course
  • nmap metaspolit
  • Complete nmap
  • Kali linux nmap
  • ethical hacking
  • penetration testing
  • bug bounty
  • hack
  • cyber security
  • kali linux
  • android hacking

network security

  • hacking
  • security
  • security testing
  • nmap

Here’s just some of what you’ll learn by the end of course,

  • Understand the main terminology of Network Scanning and Finding Vulnerabilities in devices in a network
  • Using Nmap with full knowledge and experience
  • How to scan a network for scripts
  • Learn about network scan types
  • Learn how to use Hping

And much, much more….We have also added practical lab sessions in our course for sharping up your skills.

Table of Contents

Introduction to Ethical Hacking Course
1 Introduction to ethical hacking course
2 FAQ regarding Ethical Hacking on Udemy
3 Enabling Virtualization (VT-x or AMD-V) in BIOS
4 Lab’s Architecture Diagram
5 Using VirtualBox vs VMware
6 Install & Run Oracle VM VirtualBox
7 Installing Kali using the VMware Image – Step 1
8 Installing Kali using the VMware Image – Step 2
9 Installing Kali using the VMware Image – Step 3
10 Installing Kali using the ISO file for VMware – Step 1
11 Installing Kali using the ISO file for VMware – Step 2
12 Installing Kali using the ISO file for VMware – Step 3
13 Installing Kali on VirtualBox using the OVA file – Step 1
14 Installing Kali on VirtualBox using the OVA file – Step 2
15 Installing Kali on VirtualBox using the OVA file – Step 3
16 Installing Kali using the ISO file for VirtualBox – Step 1
17 Installing Kali using the ISO file for VirtualBox – Step 2
18 Installing Kali using the ISO file for VirtualBox – Step 3
19 Updates for Kali Linux 2021.4
20 Free Windows Operating Systems on VMware Fusion
21 Free Windows Operating Systems on Oracle VM VirtualBox
22 Windows Systems as Victim
23 Configuring NAT Network in Oracle VM VirtualBox

Scan Types in Ethical Hacking
24 Scan Types Definitions Active Scan & Passive Scan
25 Passive Scan – Wireshark
26 Passive Scan – ARP Tables
27 Active Scan

Nmap Introduction & Basics
28 Nmap Introduction
29 TCPIP Basics – Layers and Protocols
30 TCPIP Basics – An Example DNS Query
31 TCPUDP Basics

Nmap in Action – 1 Scan Types
32 Ping Scan
33 SYN Scan in ethical hacking
34 Port Scan
35 TCP Scan
36 UDP Scan

Nmap in Action – 2 Detection & Management
37 Version Detection
38 Operating System Detection
39 Input-Output Management
40 Lab Exercise – 1

Nmap in Action – 3 Script Scanning
41 Introduction to Script Scannig in Ethical Hacking
42 First Script Example
43 Second Script Example
44 Third Script Example
45 Nmap Aggressive Scan

Nmap in Action – 4 Timing and IPSIVS Evasion
46 Bypassing IPSIDS Devices
47 Timing

Nmap in Action – 5 Some Other Scans
48 NULL, FIN, XMAS and ACK Scan
49 Idle Scan

Vulnerability Scan and Introduction to Nessus
50 Introduction to Vulnerability Scan
51 Nessus® Home vs Nessus® Essentials
52 Introduction to Nessus
53 Downloading Nessus
54 Installing Nessus

Nessus in Action
55 Creating Policy
56 Scanning
57 Reporting
58 Lab Exercise – 2
59 An Aggressive Scan with Nessus Start
60 An Aggressive Scan with Nessus Results
61 An Aggressive Scan with Nessus Results with Windows Targets

Extra
62 Ethical Hacking Network Scan Nmap& Nessus Network Security

Homepage