Null offensive hacking hands-on training.

Proposed sessions for this event:

  • Pentesting networks with Nmap by Kaushal Banninthaya
  • Nmap NSE Scripting by Kaushal Banninthaya
Note: The session details including schedule are available below.

Pentesting networks with Nmap

Basics of TCP & UDP Protocol

  • Structure of a TCP Packet, explanation of the flags and their uses.
  • Structure of a UDP Packet
  • Quick look at some protocols through wireshark
  • Using netcat to do port scanning
    • Using Wireshark to inspect a scan

Nmap Port Scanning

  • Why scan?
  • Nmap flags
    • Host identification
    • Types of scan
    • service discovery and banner grabbing
    • OS detection
    • script scanning
    • Output Parsing
    • Firewall evasion

Zenmap

Nmap Scripting Engine

  • Why scripting?
  • Current scripts
  • Writing a simple script

Hardware Pre-requisites (Mandatory)

  • A laptop capable of running Virtual Box. You can test this by installing Virtual Box and creating a test VM.
  • Atleast 2 GB of RAM
  • Atleast 2 GB of free space (to copy the VM that will be distributed)

Software Pre-requisites (Mandatory)

Date Saturday April 08 2017
Chapter Bangalore
Registrations 50
Max Registrations 50
Event Type Invite Only
Start Time 09:30 AM
End Time 05:00 PM

Session Schedule

Name Speaker Start Time End Time Resources
Pentesting networks with Nmap Kaushal Banninthaya 10:00 AM 05:00 PM
Nmap NSE Scripting Kaushal Banninthaya 10:00 AM 05:00 PM

Venue


This is an invite only event. If you are selected you will receive further information via e-mail.