null meets are free for anyone to attend. There are absolutely no fees. Just come with an open mind and willingness to share and learn.

Proposed sessions for this event:

  • Getting Started with NMAP: Swiss Army Knife for Network Security Testing by Pankaj Mouriya
Note: The session details including schedule are available below.

Abstract:

Nmap, a free open source utility used for network discovery, administration and security Auditing. Today organizations are using networks which are complicated to understand if tried manually. Nmap automates our task and helps in digging deeper into the network. It can be called a Swiss Army Knife because of its various options and to learn all the options it may take a lot of time. So through this talk, I will be covering all important options which a network security tester should know i.e from explaining target expansion basics for novices to detailing port scanning, os fingerprinting, timing performance, evading firewall and others such as Nmap Scripting Engine. We will also be learning about the phases of Nmap.

By the end of the talk participants will be able to :

Understand Nmap toolset and its type of functionalities and options available.

Become more productive while Network Security Testing

The Participants will get the following :

A Gitbook of what I cover throughout the sessions with references

Vulnerable lab setup for practice.

Outline

Introduction

The Phases of Nmap Scan

Target Expansion

Host Discovery Controls

DNS Resolution

Port Scanning

OS/Version Detection

Timing and Performance

Evading Firewall Techniques

NMAP Scripting Engine

Wrap Up and References

About Champion :

Pankaj has done Internship in Web Application Security at Appsecco. During his internship, he worked on OWASP Top 10, Burp Suite for Web Application testing, Docker, DNS Reconnaissance techniques. He is pursuing his B.E. in Information Security from Chandigarh University where he is volunteering in different activities and running Android Club.

His skill-set includes programming languages like Python, PHP, and VAPT, and is IRCA Certified ISO 27001 ISMS Lead Auditor and ISO 14001 EMS Lead Auditor.

In his free time, he works as a Freelance Security Researcher, blogs, and actively contributes to open information security communities like Null and OWASP. This comes naturally to him as he always tried to learn new things related to software and networks. He tries to stay in touch with the latest trends and news in the field of Information Security

Date Saturday October 20 2018
Chapter Chandigarh
Registrations 3
Max Registrations Unlimited
Event Type Open to Everybody
Start Time 10:30 AM
End Time 12:00 PM

Session Schedule

Name Speaker Start Time End Time Resources
Getting Started with NMAP: Swiss Army Knife for Network Security Testing Pankaj Mouriya 10:30 AM 11:59 AM

Venue


Trantor Software Pvt. Ltd.,Plot No. 52, Industrial Area Phase 2, Chandigarh