Mastering Kali Linux Network Scanning

Mastering Kali Linux Network Scanning

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 2h 41m | 710 MB

Network Scanning done just right!

With the rise in data flow, information security has become vital to every application. Kali Linux plays a very important role when it comes to securing your data or discovering loop holes within your system. With the huge set of tools present in Kali Linux 2017.1, this video will give you hands-on knowledge so you can perform Network Scanning tasks. This course will firstly walk you through the fundamentals of utilizing Kali Linux so you can gain control over your network environment. Then, this video will cover core network scanning tasks such as discovery scanning, port scanning, service enumeration, operating system identification, vulnerability mapping, and validating identified findings. Next, this tutorial will also teach you about network traffic capture and analysis along with leveraging OpenVAS 9 for vulnerability scanning. Lastly, this course will also teach you to create your own packages and host your own custom repositories along with securing and monitoring Kali Linux at the Network and filesystem level. By the end of this video, you will be very proficient at finding loop holes and conquering your network environment.

This video will take you, as a tester or security practitioner, through a journey of the reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.

What You Will Learn

  • Learn the best ways to perform effective network scanning
  • Troubleshoot your network security with the best scanning methods
  • Get your network scanning machine ready to tackle security issues
  • Perform effective scanning with Nmap
  • Configure and tune Nmap for network scanning best practices
  • Select the most effective tools from Kali Linux to test network security
  • Use the NSE engine for better network scans
  • Combine Nmap and Searchsploit to find exploits in your network
  • Using OpenVAS for effective vulnerability scanning
  • Advanced OpenVAS practices for securing your network on systems
  • Manually scan your web applications for any vulnerabilities
Table of Contents

Using Kali Linux for Effective Network Scanning
1 The Course Overview
2 Preparing Your Network Scanning Maching
3 Validating Network Connectivity
4 Updating Kali Software Packages
5 Adding a Non-Root User to Kali

Performing Effective Network Scanning
6 Creating a System Inventory Using Nmap
7 Identifying Open Ports and Services on Systems
8 Finding and Remediating System Vulnerabilities

Troubleshooting Issues with Network Scanning
9 Monitoring Nmap Scans Using Verbose Logging
10 Acquiring Permission to Conduct Network Scanning

Tuning Nmap Scans
11 Finding Live Hosts on the Network
12 Specifying Port Ranges to Make Scans More Efficient
13 Nmap Output Formats
14 Using Nmap Scripts for Automating Network Scanning
15 Sparta and Eyewitness

OpenVAS
16 Installing and Running OpenVAS in Kali
17 Basic Scanning with OpenVAS
18 Advanced Scanning with OpenVAS

Scanning for Vulnerabilities in Web Applications
19 Enumerating Websites
20 Using Nikto to Find Web-Based Vulnerabilities
21 Discovering Hidden Files and Folders
22 Finding Website Vulnerabilities with Burp