0%

Book Description

Discover network vulnerabilities and threats to design effective network security strategies

Key Features

  • Plunge into scanning techniques using the most popular tools
  • Effective vulnerability assessment techniques to safeguard network infrastructure
  • Explore the Nmap Scripting Engine (NSE) and the features used for port and vulnerability scanning

Book Description

Network scanning is a discipline of network security that identifies active hosts on networks and determining whether there are any vulnerabilities that could be exploited. Nessus and Nmap are among the top tools that enable you to scan your network for vulnerabilities and open ports, which can be used as back doors into a network.

Network Scanning Cookbook contains recipes for configuring these tools in your infrastructure that get you started with scanning ports, services, and devices in your network. As you progress through the chapters, you will learn how to carry out various key scanning tasks, such as firewall detection, OS detection, and access management, and will look at problems related to vulnerability scanning and exploitation in the network. The book also contains recipes for assessing remote services and the security risks that they bring to a network infrastructure.

By the end of the book, you will be familiar with industry-grade tools for network scanning, and techniques for vulnerability scanning and network protection.

What you will learn

  • Install and configure Nmap and Nessus in your network infrastructure
  • Perform host discovery to identify network devices
  • Explore best practices for vulnerability scanning and risk assessment
  • Understand network enumeration with Nessus and Nmap
  • Carry out configuration audit using Nessus for various platforms
  • Write custom Nessus and Nmap scripts on your own

Who this book is for

If you're a network engineer or information security professional wanting to protect your networks and perform advanced scanning and remediation for your network infrastructure, this book is for you.

Table of Contents

  1. Title Page
  2. Copyright and Credits
    1. Network Scanning Cookbook
  3. Packt Upsell
    1. Why subscribe?
    2. Packt.com
  4. Foreword
  5. Contributors
    1. About the author
    2. About the reviewer
    3. Packt is searching for authors like you
  6. Preface
    1. Who this book is for
    2. What this book covers
    3. To get the most out of this book
      1. Download the color images
      2. Conventions used
    4. Sections
      1. Getting ready
      2. How to do it…
      3. How it works…
      4. There's more…
      5. See also
    5. Get in touch
      1. Reviews
  7. Introduction to Network Vulnerability Scanning
    1. Basic networks and their components
    2. Network Vulnerability Scanning
      1. Flow of procedures
        1. Discovery
        2. Port scanning
        3. Vulnerability scanning
    3. Uses
    4. Complexity
      1. Scope of the scan
      2. Network architecture
      3. Network access
    5. Response
    6. Summary
  8. Understanding Network Scanning Tools
    1. Introducing Nessus and Nmap
      1. Useful features of Nessus
      2. Policies
      3. Plugin Rules
        1. Customized Reports
      4. Scanners
      5. Various features of Nmap
        1. Host discovery
        2. Scan techniques
        3. Port specification and scan order
        4. Service or version detection
        5. Script scan
        6. OS detection
        7. Timing and performance
        8. Evasion and spoofing
        9. Output
        10. Target specification
    2. Installing and activating Nessus
      1. Getting ready
      2. How to do it …
      3. How it works…
      4. There's more…
    3. Downloading and installing Nmap
      1. Getting ready
      2. How to do it…
      3. How it works…
      4. There's more…
    4. Updating Nessus
      1. Getting ready
      2. How to do it…
      3. There's more…
    5. Updating Nmap
      1. Getting ready
      2. How to do it…
    6. Removing Nessus
      1. Getting ready
      2. How to do it…
      3. There's more…
    7. Removing Nmap
      1. How to do it…
      2. There's more…
  9. Port Scanning
    1. Introduction
    2. How to specify a target
      1. Getting ready
      2. How do it…
      3. How it works...
    3. How to perform host discovery
      1. How do it…
      2. How it works…
    4. How to identify open ports
      1. How do it…
      2. How it works…
    5. How to manage specification and scan order
      1. How do it…
      2. How it works…
    6. How to perform a script and version scan
      1. How do it…
      2. How it works …
    7. How to detect operating system
      1. How do it…
      2. How it works…
    8. How to detect and bypass network protection systems
      1. How do it…
      2. How it works…
    9. How to use Zenmap
      1. How do it…
      2. How it works…
  10. Vulnerability Scanning
    1. Introduction
    2. How to manage Nessus policies
      1. Getting ready
      2. How to do it…
      3. How it works...
    3. How to manage Nessus settings
      1. Getting ready
      2. How to do it…
      3. How it works...
    4. How to manage Nessus user accounts
      1. Getting ready
      2. How to do it…
      3. How it works...
    5. How to choose a Nessus scan template and policy
      1. Getting ready
      2. How to do it…
      3. How it works...
    6. How to perform a vulnerability scan using Nessus
      1. Getting ready
      2. How to do it…
      3. How it works...
    7. How to manage Nessus scans
      1. Getting ready
      2. How to do it…
      3. How it works...
  11. Configuration Audits
    1. Introducing compliance scans
    2. Selecting a compliance scan policy
      1. Plugins
        1. Synopsis
        2. Description
        3. Solution
        4. Plugin information
        5. Risk information
        6. Vulnerability information
        7. Reference information
      2. Compliance standards
      3. Getting ready
      4. How do it…
      5. How it works...
    3. Introducing configuration audits
      1. Database audit
      2. Network device audit
      3. Operating system audit
      4. Application audit
    4. Performing an operating system audit
      1. Getting ready
      2. How do it…
      3. How it works...
    5. Performing a database audit
      1. Getting ready
      2. How do it…
      3. How it works...
    6. Performing a web application scan
      1. Getting ready
      2. How do it…
      3. How it works...
  12. Report Analysis and Confirmation
    1. Introduction
    2. Understanding Nmap outputs
      1. Getting ready
      2. How do it…
      3. How it works...
    3. Understanding Nessus outputs
      1. Nessus
      2. HTML
      3. CSV
      4. Nessus DB
      5. Getting ready
      6. How do it…
      7. How it works...
    4. How to confirm Nessus vulnerabilities using Nmap and other tools
      1. Getting ready
      2. How do it…
      3. How it works...
  13. Understanding the Customization and Optimization of Nessus and Nmap
    1. Introduction
    2. Understanding Nmap Script Engine and its customization
      1. Syntax
      2. Environment variables
      3. Script template
      4. Getting ready
      5. How do it…
      6. How it works...
    3. Understanding the Nessus Audit policy and its customization
      1. Getting ready
      2. How do it…
      3. How it works...
  14. Network Scanning for IoT, SCADA/ICS
    1. Introduction to SCADA/ICS
    2. Using Nmap to scan SCADA/ICS
      1. Getting ready
      2. How do it…
      3. How it works...
      4. There's more...
    3. Using Nessus to scan SCADA/ICS systems
      1. Getting ready
      2. How do it..
      3. How it works...
      4. There's more...
  15. Other Books You May Enjoy
    1. Leave a review - let other readers know what you think
3.138.175.180