Getting Started with NMAP- Swiss Army Knife for Network Security Testing

Abstract

Nmap, a free open source utility used for network discovery, administration and security Auditing. Today organizations are using networks which are complicated to understand if tried manually. Nmap automates our task and helps in digging deeper into the network. It can be called a Swiss Army Knife because of its various options and to learn all the options it may take a lot of time. So through this talk, I will be covering all important options which a network security tester should know i.e from explaining target expansion basics for novices to detailing port scanning, os fingerprinting, timing performance, evading firewall and others such as Nmap Scripting Engine. We will also be learning about the phases of Nmap.

Date
Oct 20, 2018 11:00 AM — 12:45 PM
Location
Trantor Software Pvt. Ltd
Plot No. 52, Chandigarh, Industrial Area Phase 2
Click on the PDF button above to view the Gitbook used during the talk.
Pankaj Mouriya
Pankaj Mouriya
Security, Platform Engineering | CKA | AWS Certified Security - Specialty

I Workout, Diving Deep into K8s, AWS Security My Specialty, Find Bugs in Web Applications and drink lots of coffee.