Packt
Getting Started in Port Scanning Using Nmap and Kali Linux

Limited time only! Get Coursera Plus for 30% off.

Reset. Reinvent. Reach new career goals. Claim your offer now.

Packt

Getting Started in Port Scanning Using Nmap and Kali Linux

Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

3 hours to complete
3 weeks at 1 hour a week
Flexible schedule
Learn at your own pace
Gain insight into a topic and learn the fundamentals.
Intermediate level

Recommended experience

3 hours to complete
3 weeks at 1 hour a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Identify the basic commands and functionalities of Nmap and Kali Linux

  • Execute various host discovery and port scanning techniques using Nmap

  • Assess the effectiveness of aggressive scanning techniques and versioning in network security

  • Develop secure network configurations and automation scripts using Ansible

Details to know

Shareable certificate

Add to your LinkedIn profile

Recently updated!

September 2024

Assessments

3 assignments

Taught in English

See how employees at top companies are mastering in-demand skills

Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

There are 4 modules in this course

In this module, we will explore the basics of Kali Linux and its applications in network security. We will delve into the functionalities of Nmap, from installation to performing advanced scans. Additionally, we will cover the integration and usage of Wireshark to complement network analysis and enhance security assessments.

What's included

5 videos

In this module, we will dive into the methods of host discovery using Nmap, starting with the default techniques. We will compare the functionalities available to standard users and root users, highlighting the advantages of each. We will also explore various host discovery options and learn how to generate and utilize host lists to streamline network reconnaissance.

What's included

6 videos1 assignment

In this module, we will cover the intricacies of performing scans using Nmap. We'll start by understanding the importance of port selection and move on to comparing and controlling different scan types. We will also discuss aggressive scanning techniques, version detection of software and operating systems, and how to audit SSH servers using Kali Linux to enhance network security.

What's included

7 videos

In this module, we will emphasize the significance of configuration management for system protection. We will guide you through the installation and testing of Ansible on Kali Linux, and demonstrate how to use ad-hoc commands and playbooks. Additionally, we'll cover configuring firewalls, understanding handlers and tasks, and securing SSH servers, all using Ansible to ensure robust system security.

What's included

7 videos1 reading2 assignments

Instructor

Packt
Packt
125 Courses1,748 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Networking? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions