Network Scanning | Master Nmap, Nessus & Wireshark Tools
Published 7/2025
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 5.40 GB | Duration: 11h 43m
Published 7/2025
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 5.40 GB | Duration: 11h 43m
Master network scanning, vulnerability detection and traffic analysis with Nmap, Nessus, and Wireshark to secure network
What you'll learn
How to set up a lab environment using VirtualBox, Kali Linux, and Metasploitable.
Basic concepts of network scanning, including ARP, TCP, UDP, and IP protocols.
Different Nmap scan types and when to use them.
How to perform version detection, operating system detection, and manage Nmap outputs.
Gain proficiency in using the Nmap Scripting Engine for advanced network scanning and vulnerability detection.
Understanding and using Nmap Scripting Engine (NSE) with practical examples.
Use Nmap's vulners script to identify and exploit known vulnerabilities, and learn how to interpret CVE codes and CVSS scores.
Apply your knowledge in hands-on lab environments using Kali Linux and Metasploitable to practice Nmap scanning and scripting.
Techniques for evading firewalls, intrusion prevention systems (IPS), and intrusion detection systems (IDS).
How to optimize Nmap scans for better performance using timing templates.
Learn to utilize Nmap scripting engine (NSE) to automate complex scanning tasks.
Learn Ethical Hacking with NMAP
Learn how to use Nmap
Learn Nmap Basic and Advanced Scanning Techniques
Learn about network scan types
Learn about script scanning
You will learn Nmap Discovery and Advanced Port Scanning Options
Learn about nmap
Requirements
Basic understanding of networking concepts.
Familiarity with the Linux command line is helpful but not required.
No prior experience with Nmap or scripting is necessary; this course covers everything from the basics to advanced usage.
Determination to learn and patience
Having a working computer with 16 GB RAM or higher and internet connection
We preferred Windows OS (64-bit) but this is not mandatory. You can prefer to use other Operating Systems.
Watching the course videos completely, to the end and in order.
Nothing else! It’s just you, your computer and your ambition to get started today
Description
Welcome to "Network Scanning | Master Nmap, Nessus & Wireshark Tools" course.Master network scanning, vulnerability detection and traffic analysis with Nmap, Nessus, and Wireshark to secure networkNetwork scanning is a procedure for identifying active devices on a network by employing a feature or features in the network protocol to signal to devices and await a response. Most network scanning is used to monitor and manage networks, but scanning can also be used to proactively identify vulnerabilities that cyberattackers could exploit.In this course, you'll dive into practical, hands-on techniques using Nmap, Nessus, and Wireshark to tackle real-world network security challenges. With Nmap, you’ll learn how to efficiently map networks and identify potential entry points by scanning for open ports and detecting service versions. Nessus will teach you how to perform comprehensive vulnerability assessments, revealing critical weaknesses in your network and helping you take proactive steps to protect it. Wireshark will empower you to analyze network traffic in-depth, enabling you to pinpoint security threats and troubleshoot network issues with precision. Through focused exercises and real-world scenarios, you'll gain the skills to secure your network against cyber threats, ensuring you're prepared to respond swiftly and effectively to any vulnerabilities or breaches.What You'll LearnUnderstand the fundamentals of Nmap, its features, and its role in cybersecurity.Perform port scans to identify open, closed, and filtered ports.Master the use of NSE for advanced scanning and vulnerability detection.Install and configure Wireshark on both Windows and Linux.Apply advanced filters to isolate and analyze traffic effectively.Examine key protocols, including TCP, UDP, DNS, HTTP, and HTTPS.Identify and mitigate security threats through traffic analysis.Conduct vulnerability scans using Nessus and interpret results.Perform detailed scans on web servers and assess FTP servers for vulnerabilities.Exploit identified vulnerabilities using the built-in tools and scripts.Are you ready to dive deep into the world of network scanning and cybersecurity? Welcome to our Nmap complete course, designed to equip you with the essential skills needed to become proficient in network discovery, vulnerability detection, and security assessments using Nmap.What is Wireshark?Wireshark is an open-source network protocol analysis software program, widely considered the industry standard. A global organization of network specialists and software developers supports Wireshark and continues to make updates for new network technologies and encryption methods.What is NMAP?Nmap (“Network Mapper”) is a free and open source utility for network exploration and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and both console and graphical versions are available.What is Nessus?Nessus is a powerful and versatile vulnerability assessment tool that helps organizations proactively manage their security risks. With comprehensive coverage, advanced scanning techniques, and compliance auditing capabilities, it provides accurate vulnerability detection. Its scalability, customization options, and integration capabilities make it suitable for organizations of all sizes. By automating processes and offering continuous monitoring, it saves time and resources while ensuring ongoing security vigilance. With a strong user community and continuous innovation, it remains at the forefront of vulnerability assessment technology. Overall, it empowers organizations to strengthen their security, achieve compliance, and protect critical assets.Why do you want to take this course?Our answer is simple: Quality of teaching.Whether you just want to take the exam to measure your network scanning knowledge, specialize in network security, are a university student and want to improve yourself, or want to learn as a requirement of your profession. For any purpose, the "Network Scanning | Master Nmap, Nessus & Wireshark Tools" course is for you.Video and Audio Production QualityAll our content is created/produced as high-quality video/audio to provide you the best learning experienceYou will be,Seeing clearlyHearing clearlyMoving through the course without distractionsYou'll also get:Lifetime Access to The CourseFast & Friendly Support in the Q&A sectionUdemy Certificate of Completion Ready for DownloadWe offer full support, answering any questionsDive in now into the "Network Scanning | Master Nmap, Nessus & Wireshark Tools" course.Master network scanning, vulnerability detection and traffic analysis with Nmap, Nessus, and Wireshark to secure network
Overview
Section 1: Network Fundamentals
Lecture 1 What is a network
Lecture 2 Network Architecture
Lecture 3 Physical Network Topologies
Lecture 4 Network Components
Lecture 5 Network Devices
Lecture 6 Basic Terms of Networking
Lecture 7 Reference Models
Lecture 8 OSI Reference Model
Lecture 9 TCP/IP (Networking) Basics
Lecture 10 OSI Reference Model vs. TCP/IP Reference Model
Lecture 11 Layer 2 - Data Link Layer
Lecture 12 Layer 2: Ethernet - Principles, Frames & Headers
Lecture 13 Layer 2: ARP - Address Resolution Protocol
Lecture 14 Network Layer and Protocols
Lecture 15 Layer 3: IP (Internet Protocol)
Lecture 16 Layer 3: IPv4 Addressing System
Lecture 17 Layer 3: IPv4 Address Shortage
Lecture 18 Layer 3: IPv4 Packet Header
Lecture 19 Layer 3: IPv6, Packet Header & Addressing
Lecture 20 Layer 3: Subnetting - Classful Networks
Lecture 21 Layer 3: Subnetting Masks
Lecture 22 Unicast, Multicast and Broadcast
Lecture 23 Layer 3: Private Networks
Lecture 24 Layer 3: NAT (Network Address Translation)
Lecture 25 IP - Mac
Lecture 26 Layer 3: Traceroute
Lecture 27 Transport Layer and Protocols
Lecture 28 Layer 4: TCP (Transmission Control Protocol)
Lecture 29 Layer 4: TCP Header
Lecture 30 Layer 4: UDP (User Datagram Protocol)
Lecture 31 Application Layer and Protocols
Lecture 32 Layer 7: DNS (Domain Name System)
Lecture 33 Layer 7: HTTP (Hyper Text Transfer Protocol)
Lecture 34 Layer 7: HTTPS
Section 2: Wireshark Installation
Lecture 35 Installing Wireshark to Windows
Lecture 36 Installing Wireshark to Linux (Ubuntu)
Section 3: Introduction to Wireshark
Lecture 37 What is Wireshark
Lecture 38 Wireshark Interface
Lecture 39 Explore Wireshark Menus
Lecture 40 Coloring Rules
Lecture 41 Wireshark Profiles
Lecture 42 Customize Wireshark Interface
Section 4: Wireshark Filters
Lecture 43 Introduction to Wireshark Filters
Lecture 44 Capture Filter
Lecture 45 Introduction to Display Filter
Lecture 46 Isolating Traffic with Display Filters
Lecture 47 Contains Matches and In
Lecture 48 Conversation Filter
Section 5: Analyzing Packets in Wireshark
Lecture 49 Analyzing Internet Protocol
Lecture 50 Analyzing TCP Three-Way Handshake
Lecture 51 Analyzing DHCP
Lecture 52 Analyzing DNS
Lecture 53 Analyzing HTTP
Lecture 54 Analyzing HTTPS
Section 6: Setting Up a Lab Environment in VirtualBox
Lecture 55 Downloading and Installing VirtualBox
Lecture 56 Downloading and Installing Kali Image to Virtualbox
Lecture 57 Downloading and Installing the Kali Linux Image
Lecture 58 Downloading and Installing Metasploitable
Lecture 59 Downloading and Installing OWASP BWA
Lecture 60 Creating a NAT Network and Testing Connections in VirtualBox
Lecture 61 Creating a NAT Network in VirtualBox
Lecture 62 Downloading and Installing Nessus on Kali
Lecture 63 Downloading and Installing Tenable Core With Nessus
Section 7: Network Scanning and Basics
Lecture 64 Introduction of Network Scanning
Lecture 65 Wireshark Usage
Lecture 66 ARP Protocol
Lecture 67 TCP and UDP Basics
Lecture 68 Internet Protocol (IP) Basics
Lecture 69 Port Basics
Section 8: Nmap Scan Types
Lecture 70 Legal Considerations
Lecture 71 Target Specification
Lecture 72 Ping Scan
Lecture 73 Port Statements
Lecture 74 Syn Scan
Lecture 75 What is Nmap?
Lecture 76 TCP Scan
Lecture 77 UDP Scan
Lecture 78 Nmap Port Specification
Lecture 79 NULL, FIN, Xmas, ACK Scan
Section 9: Nmap Detection and Management
Lecture 80 Version Detection
Lecture 81 Operating System Detection
Lecture 82 Using Verbosity and Some Other Options in Nmap Output
Lecture 83 Output Management
Section 10: Nmap Scripting Engine (NSE)
Lecture 84 Introduction to Nmap Scripting Engine (NSE)
Lecture 85 Nmap Scripting Engine (NSE) - Categories
Lecture 86 Nmap Scripting Engine (NSE) Usage
Lecture 87 NSE Example 1 HTTP Scripts
Lecture 88 NSE Example 2 FTP Scripts
Lecture 89 NSE Example 3 SMB Scripts
Lecture 90 NSE Example 4 Vulners Script
Section 11: Nmap Timing and Performance
Lecture 91 Firewall, IPS and IDS Evasion
Lecture 92 Timing and Performance
Lecture 93 Nmap Timing Templates
Section 12: Basic of Vulnerability Assessment in Nessus
Lecture 94 What is Vulnerability Assessment?
Lecture 95 What is Vulnerability Scanning, Assessment and Management
Lecture 96 How to Perform Manual Vulnerability Assessment
Section 13: Nessus Basics & Nessus Scan Options
Lecture 97 Introduction to Nessus
Lecture 98 Exploring the Nessus Interface
Lecture 99 Basic Network Scan
Lecture 100 Host Discovery Scan
Lecture 101 Resources of Nessus
Lecture 102 Settings of Nessus
Lecture 103 Advanced Scan
Lecture 104 Analyzing the Nessus Scan Results
Section 14: Advanced Feature of Nessus and Nessus Pro Features
Lecture 105 Web Application Scan with Nessus
Lecture 106 How to Add Credentials to Nessus Scans
Lecture 107 Reporting the Result of a Nessus Scan
Lecture 108 Nessus PRO Features
Lecture 109 How to Perform a Compliance Scan
Section 15: Extra
Lecture 110 Nmap Complete Course:Mastering Network Scanning and Security
This course is perfect for individuals who are new to the field of cybersecurity and want to understand the basics of network scanning and Nmap.,No prior experience in network security or scanning is required.,Network administrators looking to enhance their skills in network scanning and vulnerability assessment.,Aspiring or junior penetration testers who want to add Nmap to their toolkit for network discovery and security auditing.,Gain practical knowledge on different Nmap scan types and how to interpret the results.,IT professionals interested in expanding their knowledge in network security and vulnerability management.,Students pursuing studies in cybersecurity, network security, or information technology.,Enthusiasts who have a passion for network security and want to learn one of the most powerful tools in the industry.,Individuals who want to gain a foundational understanding of network security concepts and learn how to apply Nmap for various security and network analysis tasks.