Тёмный

Nmap Tutorial For Beginners - 1 - What is Nmap? 

HackerSploit
Подписаться 940 тыс.
Просмотров 1,4 млн
50% 1

Welcome to Nmap for beginners! Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing.
Our Courses:
Python For Ethical Hacking - Develop Your Own Scripts: www.udemy.com/...
The Complete Ethical Hacking Bootcamp: www.udemy.com/...
OS Compatibility: Linux,Windows & Mac( Pre-Installed in Kali linux,BlackArch & parrot OS)
Commands used:
-----------------------------
nmap --help
nmap -0
nslookup
whois
------------------------------
Links:
------------------------------
Nmap: nmap.org/
Scanme: scanme.nmap.org/
------------------------------
I Hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as mu blog.
SOCIAL NETWORKS
-------------------------------
Facebook: / hackersploit
Twitter: / hackersploit
Instagram: / alexisayub
--------------------------------
Thanks for watching!
Благодаря за гледането
感谢您观看
Merci d'avoir regardé
Gracias por ver
شكرا للمشاهدة
देखने के लिए धन्यवाद

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 732   
@F41.
@F41. 5 лет назад
It always gets me when he says for educational purposes
@michaelhemry8584
@michaelhemry8584 5 лет назад
There are certs that go over nmap so having a tutorial to go over how to use as well as what you can legally use it on. So yes a lot of educational purposes with it so you can get certified and know how a hacker thinks
@jemjem8902
@jemjem8902 4 года назад
Yeah because bad people can use this to harm someone
@maheshnayak2941
@maheshnayak2941 4 года назад
Same🤣🤣🤣🤣🤣🤣
@ButterCupLetsgoColts
@ButterCupLetsgoColts 4 года назад
Yeah I have to study this because of the CEH exam. Yeah yeah yeah not the greatest exam but I still wanna pass bc I dont like to pail I like to pass not fail but pass
@ТамирланБельгибаев
@@ButterCupLetsgoColts take course on ccna, work as system admin. Then go to network pentest. You can have courses on pluralsight with 1 month free on microsoft education.
@shxxxam.thakur
@shxxxam.thakur 3 года назад
It really helped me sir .. I'm a beginner who's learning from your Playlist ! Love from India 🇮🇳❤️
@dhandewalebhaiya
@dhandewalebhaiya 4 года назад
May Allah bless you you are very intelligent brother
@TheEmad619
@TheEmad619 4 года назад
Ameen.
@TheEmad619
@TheEmad619 4 года назад
@Davey :D Yes. Allah.
@TheEmad619
@TheEmad619 4 года назад
@Davey :D May you be guided then. Your opinion is not worth even a grain of salt. Keep it to yourself. Now, go on....keep scrolling.
@mattpgarcia
@mattpgarcia 3 года назад
This man has already been blessed and is passing that blessing on to us all ... Praise the Almighty
@ruhehier9
@ruhehier9 3 года назад
@@mattpgarcia hahaha 😂
@mosesmassaquoi1623
@mosesmassaquoi1623 2 года назад
You are the best brother!!!!!!! Thank u very much for these educational purposes Tutorials, even my university can teach me what u have that very much for that
@ozz961
@ozz961 4 года назад
Hela hela hela hoo gebran bassil keis emo , nice video
@romagranito
@romagranito 3 года назад
Thank you so much for this tutorial sir. it is very useful.
@MAX-nv6yj
@MAX-nv6yj 2 года назад
OMG I really love your explaining and your videos you are the best sensi
@ohray7152
@ohray7152 3 года назад
Sounds funny when I read comments like 'bad people might harm somebody '
@Kutsushita_yukino
@Kutsushita_yukino 3 года назад
LETS GOOOOOO NMAP oh yeah MASMSKSK WOW
@Rodrigo-nr4ps
@Rodrigo-nr4ps Год назад
Thank you so much, you are a great teacher
@nevarcruz4852
@nevarcruz4852 4 года назад
this is good. I like. You did not mention the GUI like I thought you would.
@DIFFIEH
@DIFFIEH 6 лет назад
Including the scanning of ports would have been nice too, great video though, really descriptive.
@freestyle0019
@freestyle0019 3 года назад
the only problems I'm facing seeing this course is having to run two virtual machines kali linux and parrot. No doubt great video but could have included their installations separately and their courses. Now I'm finding hard to download a browser in my kali linux
@mranime413
@mranime413 9 месяцев назад
Thank you for the tutorial i have a doubt please answer if anyone can solve When i am running a quick scan plus on zenmap i am not getting all the details about OS its showing that too many fingerprints match the host please can someone help.
@palakdawar9218
@palakdawar9218 2 года назад
do the websites trace my ip and geo lookup don't work anymore? i tried searching for details of other ips there but was either provided with my details or an error.
@pankajpednekar527
@pankajpednekar527 Год назад
kaun si website use kare for information gathering?
@yashchavan1350
@yashchavan1350 4 года назад
and also shall I switch to the parrot OS or continue with Kali
@googwe5569
@googwe5569 Год назад
Nice
@unmuktyatree8200
@unmuktyatree8200 4 года назад
impressive
@nipamarkets
@nipamarkets Год назад
Can I follow this on Termux?
@kennethstewart8642
@kennethstewart8642 5 лет назад
the ns lookup command on my virtual Kali LInux machine keeps giving me a command not found....not sure what im doing wrong?...
@anomouswarrior8492
@anomouswarrior8492 4 года назад
Sir how to use nmap anomously in gui mode
@prernashinde6565
@prernashinde6565 4 года назад
I have installed ubuntu linux ...and here i have terminal which exactly works like your parrot terminal .....so can i continue my study in my terminal.???.....please answer
@vapoursec
@vapoursec 4 года назад
Why cant zenmap be downloaded in the Kali Linux now?
@tempuser2199
@tempuser2199 2 года назад
bhaiyaaa ek video hindi m bhi daaldo😁
@cybernerd8414
@cybernerd8414 5 лет назад
Hi HackerSploit, When I ran the nslookup I only get the following results: Authoritative Answers Can Be Found From? Empty, blank nothing..please help!
@visible7693
@visible7693 5 лет назад
great just great ..
@roborbiettinoisgone392
@roborbiettinoisgone392 4 года назад
Kid:kills me in a game Me:
@bluekplus1885
@bluekplus1885 4 года назад
sir, you got a very underrated comment.
@zyan983
@zyan983 4 года назад
Me: Uses shodan on them xD
@pastaleshta
@pastaleshta 4 года назад
hahahahah
@Robert_777
@Robert_777 4 года назад
@@zyan983 perfect
@thedarkknight4304
@thedarkknight4304 4 года назад
lmao
@raindual
@raindual 3 года назад
Just confess: everyone came here for learning hacking skills
@rabbybone
@rabbybone Месяц назад
well no fucking shit sherlock. people came to a channel thats made to teach hacking are coming here to learn hacking. no fucking way
@NamlessChokko
@NamlessChokko 11 дней назад
I don't know what you expected from a video about hacking skills
@Frank183847572828
@Frank183847572828 5 лет назад
Thanks HS, 2/3 in nmap vid and I'm impressed how detailed it is... Subscribed ✔ Playlist saved ✔ Twitter Followed ✔ Gratitude shown ✔ Keep up the good work.
@obiaugustine3387
@obiaugustine3387 5 лет назад
how can download the real hacking tools without stress
@Victor-vc9br
@Victor-vc9br 4 года назад
obi augustine these are “real hacking tools”.
@DavidAdochiti
@DavidAdochiti 3 года назад
@@Victor-vc9br xD
@DavidAdochiti
@DavidAdochiti 3 года назад
@@obiaugustine3387 xD fucking idiot
@kiddkhi106
@kiddkhi106 3 года назад
@@DavidAdochiti stfu fortnite ked
@emilys7533
@emilys7533 2 года назад
Love his style, and how clearly he explains things without 1. going too fast 2. going down rabbit trails. As a former teacher, I know this is HARD to do, so very well done!!!
@rajashturan2786
@rajashturan2786 Год назад
his style and his way verry good. i desbscribd the networkchuck and davide als that 😂😂
@integralyogin
@integralyogin 4 года назад
@5:23 the 'v' stands for verbosity not version 'V' " -v: Increase verbosity level (use -vv or more for greater effect)" regardless this is an amazing tutorial. cheers
@abhishekrajput9434
@abhishekrajput9434 4 года назад
@@Carrierfieldandwhatsbeenhappen It will show you all the processes (scanning process) which is running behind. It is not mandatory but you can use it to see whats going on.
@korupt3dttv691
@korupt3dttv691 4 года назад
-v is verbosity -V is version. you can read it right in man nmap
@integralyogin
@integralyogin 4 года назад
@Mehul Gera as KoRuPt said right above you, you type "man nmap" in the terminal. its available online aswell: linux.die.net/man/1/nmap but like the terminal is better imo since its faster, you are there anyways and you can process the text more conveniently. like: $man nmap | grep " -v" produces: -v: Increase verbosity level (use -vv or more for greater effect)
@willski8458
@willski8458 4 года назад
V stand for vendetta lol
@HackwithEagle_123
@HackwithEagle_123 3 года назад
@@Carrierfieldandwhatsbeenhappen Verbosity means additional details about a particular site...
@Alex-ht1oq
@Alex-ht1oq 6 лет назад
Nmap for noisy mapper haha , this is just one ingredient to the scanning cake ! We gotta add VPNs and other plugins to really start pulling info
@dancubase3951
@dancubase3951 4 года назад
How long does it take to learn nmaps
@CodeNameMeteor
@CodeNameMeteor 4 года назад
@@dancubase3951 Depends on you as a person, all people learn things differently, at different paces so Just take your time and make sure you're taking in all the information given
@abdelmonemmahmoud6608
@abdelmonemmahmoud6608 3 года назад
Network Mapper*
@morphos8793
@morphos8793 3 года назад
is it bad i never rember installing it HELP ME SERRIOSLY PLEASE
@adryelgainza1530
@adryelgainza1530 3 года назад
@@morphos8793 it comes installed on most linux machines so dont worry lol. Its been a month so you probs have figured it out
@ankit_redhu
@ankit_redhu 5 лет назад
You are really doing a great job, your speaking speed is perfect and knowledge related to subject is great. Thank You
@gimpinainteasy
@gimpinainteasy 6 лет назад
nmap is only has loud as you want it to be. It took 2 weeks for a client to know we were tickling their ports. Just need to learn your options. Also, like a previous person said.. -v is different than -V. -v will give you tons of info such as where you are in the scanning process.. the more v's you add gives you more info.. -vvv is the most information you can get.. and will show you the entire scan process as it goes from start to finish. -V (upper Case V is what you said correctly) Love your vids!
@switchblad333
@switchblad333 5 лет назад
Wow didn't expect you to have so much computer knowledge based of your profile picture, way to go ma'am!
@gimpinainteasy
@gimpinainteasy 5 лет назад
@@switchblad333 what did you expect?
@fadeandbraid8321
@fadeandbraid8321 5 лет назад
@@switchblad333 racist prick
@fadeandbraid8321
@fadeandbraid8321 5 лет назад
Can you teach me?
@Lolzzn12
@Lolzzn12 5 лет назад
lmfao @@switchblad333
@FlyingGreenTea
@FlyingGreenTea 25 дней назад
I am a complete beginner. Is this still relevant in 2024? Please respond as I don't know where to start.
@nikp6302
@nikp6302 3 года назад
This is one of the easiest beginner tutorials for such a complex subject/program I've ever seen and have actually been able to follow along with. Thank you for laying it out in a way anyone can understand.
@ok9881
@ok9881 2 года назад
Exactly... And I am having a lot of fun... Learning the course.
@Zeus-nn7id
@Zeus-nn7id Год назад
​@@ok9881u reached advanced level yet??
@jaiveera9894
@jaiveera9894 5 лет назад
Please upload the hashing videos and steganography and cryptography videos with full explanation please sirr
@EatOnionz
@EatOnionz 5 лет назад
Lol "educational purposes"
@tiem217
@tiem217 4 года назад
@@LANstorm. Ironic. /s
@兽Arufisu
@兽Arufisu 4 года назад
Eat Onionz hah shit
@cjsjedi73
@cjsjedi73 Год назад
No worries! Everyone watching is here for educational purposes only!
@SO-fb4ef
@SO-fb4ef 2 месяца назад
Looking on my phone, it is a shame you didnt fullscreen the terminal
@Unknown-he3gz
@Unknown-he3gz Год назад
Me in 2023 😁
@kamranijaz
@kamranijaz 6 лет назад
hi nice tutorials but is struggling to keep up with the course they are all over. it would be better for a nob like me if it was categorise by course name like beginner lesson 1 to onward than advance than expert. if you do it that would be really helpful for me as well as the other who try to keep up from the start. many thanks for the course content which is good anyway.
@Isabel-dm1gy
@Isabel-dm1gy 5 лет назад
You can go to his channel and save the playlist, it has about 115 videos as of right now.
@jeoi
@jeoi Год назад
Great Intro Tutorial. I Would Suggest Explaining The Difference Between ">" To Save To A File (Overwrites) & ">>" To Append To An Existing File (Adds To The File Without Overwriting Preexisting Data).
@techingest1091
@techingest1091 6 лет назад
Hello sir love from India you make best videos but can you pls make a video on how to be anonymous on kali
@mousediscord2803
@mousediscord2803 3 года назад
You, sir, just made my day
@Dnsx_plus
@Dnsx_plus 3 года назад
Instead of metasploit it should be hackersploit
@vaibhavmohite3944
@vaibhavmohite3944 5 лет назад
Hey there! Can anyone help me, I can't find OS of a site I've tried nmap p0f xprobe but nothing works every tool shows a different OS. What to do?
@DUDEEMATION
@DUDEEMATION 3 месяца назад
can i use these all command and things in kali linux
@ephraimelakhe9241
@ephraimelakhe9241 2 года назад
Thanks for the tutorial. I tried teaching myself since I was a bit proficient with python but this tutorial made it much easier for me to understand Nmap.
@secular786
@secular786 11 месяцев назад
5:21 -v I think small "v" is for verbose
@mohamedredalegzali8405
@mohamedredalegzali8405 5 лет назад
probably the only huy that says dislike the video HAHAHAHA the video was great btw simple and fast
@abhinav2882
@abhinav2882 5 лет назад
you are using duckduckgo i can trustyou................
@obwankenobi4032
@obwankenobi4032 5 лет назад
Thank you for taking the time to give a good explanation of nmap. you are a good teacher and i hope to learn more from you. thanks again
@dsm5d723
@dsm5d723 4 года назад
New to the silly-con hacking game, but I have achieved Carbon Master and am begun to become a real Wiener about it. The devices like me TO START, so let us see what follows. I will have to do this ALL myself, as you will apriori be an adversary no matter how I approach. I am paying attention. When I dealt with a rootkit cold in about 2006 or so, it was all by my Dyson Sphere Monk self. NEVER changed. Tw@t W@r$, Begin!
@demonetized8486
@demonetized8486 4 года назад
Would it be possible, for an AI to take control of everyone's cell phone devices/computers/smart homes exc.? With the amount of data that is basically public knowledge by now, it isn't too hard these days to find peoples information. Of course I speak of data mining. A single ethical hacker, dose not have the ability to take down BILLIONS of cell phones, but through FaceBook and ISP's AND a "global net", would it be possible to do so is my question? it's a hypothetical and does not reflect my views on AI. A friend brought that up in a convo.
@redoanulhaqueroni4320
@redoanulhaqueroni4320 5 лет назад
my terminal shows me like this " server can't find 28.192.111.37.in-addr.arpa: NXDOMAIN " when I use the nslookup command.I don't understand ,what to do.Can anyone help?
@trinity2725
@trinity2725 3 года назад
Nmap for educational purposes only, crunch making passwords list for hacking for educational purposes only brute force hacking into others accounts for educational purposes only smh...
@elementalgolem5498
@elementalgolem5498 Год назад
quick question, how is the legality on scanning ips/services when its legalized by local law here as long as the INTENT isnt malicious, i.e you are allowed to hack anyone and anything as long as you 1. report their weaknesess to the one responsible so they can fix it and 2. dont use it for malious puposes nor download or keep data that is protected by privacy laws, i.e u cant go around hacking people emails and reading them for your afternoon "paper" but you can hack a school, etc if the intent is to boost their protection
@raywebb8215
@raywebb8215 4 года назад
At the beginning of this 1st video you said that nmap was very noisy and that you would show in a later video how to be more stealthy. I watched video 1, 2 and 3 and I did not see that info. Is there other videos in the nmap series? Also, you say your target knows it’s being scanned.... what is the target doing to detect the scan? If I scan my personal IP what would I do to see myself scanning myself? How do I know that I had been scanned? Love your lessons.... keep them coming
@sygfx
@sygfx 2 года назад
Sir -v is the small one and it is for verbose. Where as you mentioned for capital V which is for version. The example which you show in the manual is for small v which is verbose not version. Just to highlight, but the explanation is great.
@pubjohn9077
@pubjohn9077 4 года назад
Open Cmd comand Press ping your target site... Ex : ping yoursite.com The result is ip addres of your target site... In 2 seconds.. :)
@surajharichandan9054
@surajharichandan9054 4 года назад
Hi I need help with password cracking , I have obtained the shadow and passwd files of a linux based IOT machine and need help with cracking the password so the I could login to the system and install my vpn server ,can you help ?
@andyarrow1661
@andyarrow1661 5 лет назад
You don't need linux or any other terminal to do a nmap scan but terminals do more than just downloading nmap and are so easy to use I can install termux (which I have) and do nmap scans on it. I might be wrong though (about the terminals doing more) please correct me if I am but I've used both and I think terminals are probably better.
@gimpinainteasy
@gimpinainteasy 5 лет назад
There are two versions of nmap (run via the command line and zenmap (GUI). The terminal is just used to run nmap via a command line. Which terminal makes no difference. It is just a means to run namp via the command line.
@TheBlueThird
@TheBlueThird 3 года назад
The text needs to be bigger please. Otherwise, nice video! 🎬 I thought -v meant verbosity?
@sdkboss
@sdkboss 4 года назад
Hi and thanks for these videos! Maybe it's a bit too early but I don't get the utility of this tool yet. So we could say that it's a program that give us information about sites and IPs? It would be the first step before infiltration?
@ayubqureshi716
@ayubqureshi716 2 года назад
Your voice is like of mufti menk 😂
@ExterminatorHV
@ExterminatorHV 2 месяца назад
i tried nslookup to find from ip.. but it shows "cant find server " whats meaning of this.. cause i did found ip from website but cant do viseversa
@senseiplays4663
@senseiplays4663 6 лет назад
Thanks im very new to this and am still learning the laws regrading NMaps and this video has help greatly. is it illegal to scan any of the Major Ip Blocks or are they registered so we can.
@MAli-im6up
@MAli-im6up 4 года назад
Guys im totally new. Those who took it this course. Plz let me know how is this course? Can i be pentester after completing this course?
@Shalom--
@Shalom-- Год назад
I can tell from your English that you are kenyan.. Do you host any events in Nairobi, I would love to attend
@hassanpruitt625
@hassanpruitt625 2 месяца назад
I did the nslookup for pornhub but nothing when I did the nslookup + ip nothing popped up. ? ima move on to the next video I want to learn to use nmap
@shashankreddymamidi8334
@shashankreddymamidi8334 3 года назад
when i scan for devices connected to my network using nmap, its not showing android devices. can anyone tell me how to fix this problem
@switchblad333
@switchblad333 5 лет назад
My kali linux is very laggy, what is causing this? I have assigned 2 gigs of ram on the virtual box
@stephenmandelbaum2027
@stephenmandelbaum2027 5 лет назад
VM's just suck in general, try running as a live disc
@Jason-vx6vg
@Jason-vx6vg 5 лет назад
You might try Parrot instead, I use 8 gigs with both Kali and Parrot, and Parrot runs way faster. If it exists a slimmed down portable version may work better or you could create your own image with the programs you absolutely need, toss the ones you don't and if you need something later, get it from the repository.
@deltagaming6173
@deltagaming6173 5 лет назад
Vb needs 4gb
@matthewmauldon9219
@matthewmauldon9219 5 лет назад
I had lots of experience with this in college. Using Kali on virtual box or vm ware is ok however it responds very slowly. It’s still great for practice you just have to be patient. The best method is to partition your hard drive for example where you have both windows and kali on your pc/laptop however please be super careful with this as any mistake you could lose all your windows information. Hope this helps
@NextGenerationStuff
@NextGenerationStuff 5 лет назад
A VM will never be as smooth as the host machine, but you can minimise the lag. Make sure you have installed the guest additions - this is essential for optimal video rendering (can often make the VM seem less laggy). Also, make sure you assign the VM 4GB RAM, ideally 2 cores from the CPU and lastly 64GB of storage (recommended is 32 I believe). If you do these things, hopefully it should run better. Also, what are the specs of your host?
@BeerDipWomen
@BeerDipWomen 5 лет назад
this may be a rookie question but when I run "nslookup 45.33.32.156", it gives me the non-authoritative answer and website name but where it says "authoritative answers can be found from:", it's completely blank. Any idea why this is? Btw, I love the content. I know I'm late to the party but this is truly great work bud.
@krishnabatchu826
@krishnabatchu826 2 года назад
Bro, it is okay to make a study guide and upload it on my website, citing your RU-vid Channel.
@prateekbisht1340
@prateekbisht1340 4 года назад
Can you tell me how to use Kali Linux. How did you search for ip address. Can we search ip address in kali linux
@devanshipatel7253
@devanshipatel7253 7 месяцев назад
Can anyone tell me the difference between 'sudo su' and 'sudo bash' ?? How they are different from each other ??
@uknow899
@uknow899 2 года назад
Dude, on the timezone part, you where wrong... and didnt say anything about telling wrong... 8:25
@someguy2347
@someguy2347 3 года назад
HackerSploit: Ethical hacking proceeds to call the victim target
@sugat7206
@sugat7206 3 года назад
while using nslookup in kali linux .. I am not able to see the authorative answers can I get some help over this??
@thairice._.
@thairice._. 4 года назад
Can I use Nmap on Kali Linux Subsystem Windows 10?
@tannerflint7838
@tannerflint7838 3 года назад
I pull up Nmap through kali linux like you show how. It does not pull up asking for login. How do I log in?
@thechillbrozzz
@thechillbrozzz 3 года назад
I need to know Physical location from an ip
@theficho5104
@theficho5104 5 лет назад
What operating system is that?
@yassirotmani4780
@yassirotmani4780 5 лет назад
parrot os
@theficho5104
@theficho5104 5 лет назад
@@yassirotmani4780 Ok, thanks.
@gmfuentes
@gmfuentes 4 года назад
lol wrong title of "Nmap Tutorial" this should be "NSLookup Tutorial"
@jcdock
@jcdock 6 лет назад
Getting an ip's location won't provide useful info in most countries, it will just return as the address of the isp
@laraibshahid672
@laraibshahid672 4 года назад
WHICH TOOL IS BEST FOR FB ND INSTA HACKING
@Bleachiiigo
@Bleachiiigo 4 года назад
Any application has a cloud server running to gets its services from When you go to instagram app or web its the same because they are linked in the server So all those tools are powerful for scanning online servers. Coming to your question the passwords are stored in a web server also it will be hard to decipher a random accounts but if u want to hack a specific account you can use a brute attack or dictionary attack but that depends on the mechanisms he use if he uses a two-factor authentication it cannot be hacked.
@blenderocean
@blenderocean Год назад
Does scanning you're own IP then tell what systems are connected, so one computer or two.
@carlosgandara5976
@carlosgandara5976 5 лет назад
Hi there, I have a Asus RT-AC66U router and nobody knows user and password. Is there any way I could try to get them using any tool in kali linux ?
@mrkiky
@mrkiky 4 года назад
If it's your router and you just want to use it and don't care about what the password is, you can reset it. Usually there is a reset button that you hold for 5 seconds, then restart the router and there you go.
@aronmtchell3328
@aronmtchell3328 5 лет назад
I know this is not on topic but how do you get parrot os? is it a live disc? or what.
@alexfelton4934
@alexfelton4934 5 лет назад
Download parrot security iso from the parrot website and use rufus to write it to a usb.
@aronmtchell3328
@aronmtchell3328 5 лет назад
Thanks, man! I just wanted to know because I'm kinda getting sick of windows when it comes to ethical hacking. It's just to complex.
@aronmtchell3328
@aronmtchell3328 5 лет назад
quick question does it work on surface 3?
@alexfelton4934
@alexfelton4934 5 лет назад
@@aronmtchell3328 It should work if the bios is in legacy mode. Ill link a tutorial if your stuck ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-Yq5WuuQm6fc.html
@aronmtchell3328
@aronmtchell3328 5 лет назад
@@alexfelton4934 k thanks
@mrlyrics3941
@mrlyrics3941 4 года назад
It says server cant find 44.136.xxx.xxx. in-addr.arpa: NXDOMAIN
@shaik3676
@shaik3676 6 лет назад
@HackerSploit I am facing error while performing nmap with scanme.nmap.org saying no hosts found. Please let me know how to fix it?
@aniketjoshi3858
@aniketjoshi3858 9 месяцев назад
the website is in the description below if you are too lazy to type that out XDXD love that
@shaikafzal5275
@shaikafzal5275 4 года назад
Nmap is already installed in kali linux.then why should we download again?
@indianarmy7504
@indianarmy7504 2 года назад
Can parrot os security edition run in 4gb ram pc?
@Its_sarthak_again
@Its_sarthak_again 2 года назад
Yes
@Its_sarthak_again
@Its_sarthak_again 2 года назад
Also works on 2-3 GB ram
@indianarmy7504
@indianarmy7504 2 года назад
@@Its_sarthak_again you're using garuda right?
@Its_sarthak_again
@Its_sarthak_again 2 года назад
@@indianarmy7504 No I love Kali. Garuda Linux is heavy OS, it needs minimum 4gb ram
@indianarmy7504
@indianarmy7504 2 года назад
@@Its_sarthak_again yes it's heavy os. Actually garuda linux is belongs India. Garuda linux is specially designed for gaming and basic Pentrestion testing.
@damarlatarunsai2198
@damarlatarunsai2198 4 года назад
when i tried to save results in the txt form same as the video "bash: nslookup: command not found" error is showing to me in kali linux virtualbox
@murali660
@murali660 3 года назад
Nslookup is not working please can you guide is showing command not found
@sudokom
@sudokom 4 года назад
Nmap is one of powerfull tool for enumerating asset/device, Thansk for this tutorial video
@b.venkatachakrapani1041
@b.venkatachakrapani1041 3 года назад
teach how every tool will work.. but, not like a script kiddy
@jonasvanderdonckt5638
@jonasvanderdonckt5638 7 лет назад
doesn't the -v stand for verbose output instead of version?
@HackerSploit
@HackerSploit 7 лет назад
Yes, it is for verbose output, what I meant in the video, is that the scan will reveal version info.
@jonasvanderdonckt5638
@jonasvanderdonckt5638 7 лет назад
oh, guess I didn't get the context haha, nice video btw :D
@AstuteJoe
@AstuteJoe 6 лет назад
@HackerSploit You actually got it wrong dude. It's okay.
@geodude9537
@geodude9537 6 лет назад
this guy has probaly installed it once then made this video, lol
@CORS_1ER
@CORS_1ER 5 лет назад
-v is verbose and -V is version Linux terminal is case sensitive.
Далее
Nmap Tutorial For Beginners - 2 - Advanced Scanning
10:19
Nmap Tutorial to find Network Vulnerabilities
17:09
Просмотров 2,8 млн
Watermelon magic box! #shorts by Leisi Crazy
00:20
Просмотров 18 млн
Nmap Tutorial For Beginners - 3 - Aggressive Scanning
11:23
Introduction To Pentesting - Enumeration
39:22
Просмотров 125 тыс.
Hacking 101: Everything You Need To Know
13:32
Просмотров 379 тыс.
Nmap - Firewall Evasion (Decoys, MTU & Fragmentation)
13:55
Simple Penetration Testing Tutorial for Beginners!
29:41
NMAP Tutorial for Beginners! Network Attacks
15:51
Просмотров 103 тыс.
Mastering Wireshark: The Complete Tutorial!
54:30
Просмотров 261 тыс.