Mastering Practical Network Scanning

Mastering Practical Network Scanning

Network scanning is the process of assessing a network to identify an active host network, which will either be an attacker or a medium for security assessment. This procedure plays an extremely vital role in risk assessment programs or when preparing a security plan for your organization.

This course picks up where Learning Practical Network Scanning finished and focuses on the most widely available customization network scanning tool: Nmap. Sills learned with Nmap can be later applied to many other applications.

First, it starts by understanding various methods to define scanning targets. Next, the course covers understanding (and adjusting) how ports are scanned and applications and operating systems are detected. Later, it explains how to detect and bypass firewalls and perform scripting to make common tasks easy to repeat.

Leave a Reply