Тёмный
No video :(

Penetration Testing with Nmap: A Comprehensive Tutorial 

Nielsen Networking
Подписаться 35 тыс.
Просмотров 306 тыс.
50% 1

Опубликовано:

 

6 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 246   
@NNAdmin
@NNAdmin Год назад
Enjoy the video on Nmap's uses for Penetration Testing! Please smash the like button and subscribe if you enjoyed the video. Chapters: 0:00 Intro 1:38 Rules of Engagement 2:26 Network Verification 2:55 Layer 2 Host Discovery 4:27 IP list Creation 4:50 Layer 3 Host Discovery 6:30 Layer 4 Host Discovery 7:45 Port States 8:59 Default Nmap Scans 10:50 Specific Port Scan 12:43 Filtered Port Scan 14:15 UDP Port Scan 15:43 Service and Version Enumeration Scan 18:00 Operating System Discovery Scan 19:40 Detection Avoidance - Timing of Scans 21:34 Detection Avoidance - Decoy Scan 23:06 Detection Avoidance - Random Host Scan 24:17 Detection Avoidance - Spoofing Mac Address 25:31 Detection Avoidance - Fragmented Scan 27:06 Review of Nmap Script Sources 28:50 SMB Vulnerability Scan 30:35 FTP Vulnerability Scan 31:26 VULN Vulnerability Scan 34:40 Metasploit Vulnerability Exploitation 37:15 Defensive Tactics 37:52 Closing Thoughts Please Like and Subscribe by clicking here: studio.ru-vid.com/show-UC39GKRsNps38x7UzydcOZ9w Follow me on Twitter: twitter.com/NielsenNTWKING
@weniweedeewiki.6237
@weniweedeewiki.6237 Год назад
Liked and i am already sudbd
@ao4514
@ao4514 Год назад
Hello Nielsen, thanks for the video! I have some questions for you: 1) My question is this, how do you close those ports Or How do you stop them from being exploited! 2) Do you have Nmap on Parrot OS ? If yes, will the above commands work? Thanks in anticipation!
@4TT4CK
@4TT4CK 9 месяцев назад
indeed ser! tYvM kangs
@Squintosh
@Squintosh 6 дней назад
Thanks. I just started learning pen testing and this video has been the most informative I have come across so far 👍
@richardhyman6981
@richardhyman6981 11 месяцев назад
Fantastic video! You did a great job of breaking down some of the functions of NMAP and addressing that portion of us that aren’t completely new, but also aren’t professionals with 5 or 10 years+ of experience. Please keep putting out videos. You got a subscriber just from watching this one video!
@NNAdmin
@NNAdmin 11 месяцев назад
Glad it was helpful, and thanks for the kind words. :)
@JacobThevenot
@JacobThevenot 7 месяцев назад
I've been looking for a tutorial on network discovery but most of them don't explain very well or don't go in a lot of depth. This video is amazing and i leanred a lot from this. Keep up the good work.
@NNAdmin
@NNAdmin 7 месяцев назад
Glad I could help!
@Akdon67
@Akdon67 11 месяцев назад
This channel is a hidden gem wow. Thank you so much.
@NNAdmin
@NNAdmin 11 месяцев назад
Wow, thank you for the kind words!
@weniweedeewiki.6237
@weniweedeewiki.6237 Год назад
Its always good to throw sudo in there …..just in case you need it …..i will never forget sudo again ...caught the broadcast ARP @22.24..
@universityofzimbabwecaught1013
@universityofzimbabwecaught1013 6 месяцев назад
Man you explained everything clearly thank you, so much, i loved that opening question " are you ready to take your pentest skills to a next level" 🔥🔥🔥❤‍🔥❤‍🔥
@NNAdmin
@NNAdmin 6 месяцев назад
Glad you enjoyed it!
@IPFF
@IPFF 11 месяцев назад
Excellent demonstration! Highly recommend this for beginners who are new to Kali and nmap
@NNAdmin
@NNAdmin 11 месяцев назад
Glad it was helpful!
@famojay
@famojay 10 месяцев назад
I am new to tech world and I have been using nmap base on the books I read but I never had a better practical understanding of nmpa. You cant imagine how happy I am but I will say a big thank you for this teach here. You are appreciate
@NNAdmin
@NNAdmin 10 месяцев назад
Glad it was helpful!
@TheDailySpeculators
@TheDailySpeculators Год назад
just stumbled upon you... way better than most tutors on youtube keep it up bro u got a daily watcher here
@NNAdmin
@NNAdmin Год назад
I appreciate that!
@TheLastBoyScout1976
@TheLastBoyScout1976 7 месяцев назад
I have to say that after watching three of your videos I learned more than I have in the last month on a paid subscription of hack the box !! You are a tremendous teacher and I can’t thank you enough for your time and sharing your knowledge. There is only ONE thing that would be helpful…. If you put a list of the commands you used in the comments so we can copy and paste them into a text file it would be perfect!!! I know moving forward I will have to return to this video many times to get the syntax right Thank again!!!!
@NNAdmin
@NNAdmin 7 месяцев назад
You're very kind, I really appreciate you comments. I will see if I can remember to add the commands, at least the important ones, in the comments. Take care.
@kceey_dc
@kceey_dc 6 месяцев назад
Best Nmap video, I have created my own notes off this, much respect for you.
@NNAdmin
@NNAdmin 6 месяцев назад
Wow, thanks for the kind words, I really appreciate them!
@atlas529
@atlas529 Месяц назад
great vid. im new to cybersec and just general interest in hacking, you explained nmap in a simple efficient way
@felipemurta9160
@felipemurta9160 5 месяцев назад
i literally knew nothing about networks or cybersecurity until three hours ago, and now I at least know a thing or another about scanning. Thanks for the amazing video! going to enjoy metasploit now
@JustCallMeRedK
@JustCallMeRedK 9 дней назад
Great content brother! Loved how you broke it down. Keep it up! 👍
@NNAdmin
@NNAdmin 9 дней назад
Glad you liked it!
@JustCallMeRedK
@JustCallMeRedK 9 дней назад
@@NNAdmin what’s not to like? Everyone seems to know the basics ( like with wireshark) but to harness the power it actually holds, only the few know how to wield it. ( oh and yes, I am one of those too 😉) perhaps a collaboration one day, I can see that.
@mzuribeauty4287
@mzuribeauty4287 Год назад
Thanks a lot. I got A for my grades in intrusion and penetration testing assignment in college using your presentation
@MH-di4jb
@MH-di4jb Год назад
Thank you for explaining hard 2 understand things about nmap ... So clear and easy 2 understand👏
@NNAdmin
@NNAdmin Год назад
Glad to hear that!
@bomoscar
@bomoscar 10 месяцев назад
love your contents, straight from Tanzania.... just beginning in the space, need more mentoring. Later make some IDS and IPS videos
@Net-Guru
@Net-Guru 6 дней назад
Simple and practical
@SirPiggyy
@SirPiggyy 4 месяца назад
Currently preparing for a state competition and this video is very helpful. Thanks!
@NNAdmin
@NNAdmin 4 месяца назад
Best of luck!
@weniweedeewiki.6237
@weniweedeewiki.6237 Год назад
You got Wire shark outmy eyes are glued to the screen.........
@Tekionemission
@Tekionemission Год назад
(23:29) - marker, randomize scan
@edwinmarrugo8419
@edwinmarrugo8419 4 месяца назад
Bro, this is the best tutorial I've watched about nmap. Thanks a lot.
@NNAdmin
@NNAdmin 4 месяца назад
Glad it helped
@JLREQ195
@JLREQ195 7 месяцев назад
I’m glad I found this channel
@NNAdmin
@NNAdmin 7 месяцев назад
That is really great to hear, we're glad you're here!
@Thinking858
@Thinking858 11 месяцев назад
Thank you that was a great video and no it wasn't that long... Your explanation of everything was great... 🙏
@NNAdmin
@NNAdmin 11 месяцев назад
Glad you enjoyed it!
@rajneupany
@rajneupany 11 месяцев назад
Great video tutorial. Simple and clear instruction, Learned a lot today. Thank you.
@NNAdmin
@NNAdmin 11 месяцев назад
Great to hear!
@Just...think...
@Just...think... Год назад
Good luck to the channel. Uzbekistan👍👍👍👍👍✊✊✊✊✊✊
@dallasrieck7753
@dallasrieck7753 10 месяцев назад
"more than you would beleive"?, this is the internet, your audience is anyone, even people that know more than you would believe😉
@cybershark77
@cybershark77 7 месяцев назад
I'm new to your channel. Big Thanks way better than most tutorials on RU-vid
@NNAdmin
@NNAdmin 7 месяцев назад
I appreciate that!
@irfanhameed5613
@irfanhameed5613 Месяц назад
Great video, also confusing why you are not using root previleges
@antonioesposito3662
@antonioesposito3662 11 месяцев назад
amazing tutorial, perfect for beginners. THX and continue with this!
@NNAdmin
@NNAdmin 11 месяцев назад
Thanks, will do!
@naimkhoury5246
@naimkhoury5246 Год назад
so much information keep it up and i would like to know more about hydra tool cracking (:
@saranvishva7982
@saranvishva7982 4 месяца назад
Really helpful content dude thank for sharing 😃
@NNAdmin
@NNAdmin 4 месяца назад
Glad you liked it!
@CiscoTekVR
@CiscoTekVR 8 месяцев назад
This video is amazing you are excellent at teaching, I can’t thank you enough for taking the time to create such a complete and detailed tutorial, you got a new sub
@NNAdmin
@NNAdmin 8 месяцев назад
Glad it was helpful!
@BharathNaidu-iy1tz
@BharathNaidu-iy1tz 5 месяцев назад
Best Video on NMAP. Thank you SIR!!!!
@NNAdmin
@NNAdmin 5 месяцев назад
Glad it was helpful!
@weniweedeewiki.6237
@weniweedeewiki.6237 Год назад
Brilliant how you stay under the radar it would be interesting to see a wire capture of that ARP request.
@NNAdmin
@NNAdmin Год назад
Great suggestion!
@weniweedeewiki.6237
@weniweedeewiki.6237 Год назад
@@NNAdmin oui if you get what i mean...
@YazanYassir
@YazanYassir Год назад
did not hesitate giving a thumb up please keep going
@EmptyHandshake
@EmptyHandshake 28 дней назад
Liked *AND* Subscribed! Interested in keeping MY stuff clean and impenetrable! Thank you
@NNAdmin
@NNAdmin 27 дней назад
Awesome! Thank you!
@jae-sunglee1875
@jae-sunglee1875 7 месяцев назад
Hi. I'm a little bit late to the party but I'll ask my question anyway. What does the -PR switch do? I couldn't find anything in the official Nmap documentation about a -PR switch! Also, thanks for great content. Keep it up
@NNAdmin
@NNAdmin 7 месяцев назад
PR = ping scan, and is used for host discovery. The switch tells Nmap to send an ICMP echo request (ping) to the target to determine if it's online or not. It doesn't perform any port scanning.
@rrr92462
@rrr92462 10 месяцев назад
Excellent presentation of very useful info.
@NNAdmin
@NNAdmin 10 месяцев назад
Glad it was helpful!
@TheStudnfunk666
@TheStudnfunk666 Год назад
Great Video... Awesome job! Thanks a lot.. Your video was just the thing that I was looking to speeden up my progress... Keep doing this fab job...!!!
@NNAdmin
@NNAdmin Год назад
Great to hear!
@Analyst987
@Analyst987 10 месяцев назад
Thank you very much gor your video tutorials on Penetration Testing. You are wonderful ! Your videos are vety clear, well-designed at the same time. I would appreciation you if you could provide some information on how to make dych videos! I mean if you could make a video on how to create a video like yours!
@NNAdmin
@NNAdmin 10 месяцев назад
Thank you for the kind words!
@justinandrews5532
@justinandrews5532 7 месяцев назад
Fire video 🔥 thank you! I’m learning everything from the ground up
@NNAdmin
@NNAdmin 7 месяцев назад
Happy to help!
@jacobpleasant817
@jacobpleasant817 Месяц назад
@@NNAdmin i agree im still trying to figure out what button or command you put to get a clean iplist.txt file using nano
@Uncle_Buzz
@Uncle_Buzz 7 месяцев назад
REALLY good, thanks!
@NNAdmin
@NNAdmin 7 месяцев назад
Glad you liked it!
@moslimislam5714
@moslimislam5714 5 месяцев назад
I'm sorry, but I have to point out the voicecrack at 22:34 Extremely outstanding tutorial nonetheless.
@Engsfscrypto
@Engsfscrypto 9 месяцев назад
We need plz more and basic how to know the network ports and protocol ,I think ,that es is necessary to know 🎉🎉🎉🎉🎉🎉
@ronsreacts
@ronsreacts Год назад
i am going to hit and bang that like button, thanks for the content sir. from India
@NNAdmin
@NNAdmin Год назад
Very much appreciated, thank you!
@2WheeledNomad
@2WheeledNomad 10 месяцев назад
Great video! Can't wait to check out more of your stuff!!!
@NNAdmin
@NNAdmin 10 месяцев назад
More to come!
@user-nc3kn5is2h
@user-nc3kn5is2h 8 месяцев назад
teacher is very, very good, video tutorial, I like
@NNAdmin
@NNAdmin 8 месяцев назад
Thank you! 😃
@CyberSecurity_Analysist
@CyberSecurity_Analysist 7 месяцев назад
Thanks brother i get some ideas from this video
@WolfSniper1
@WolfSniper1 8 месяцев назад
Thank you red ghost
@PhayulDigest
@PhayulDigest 11 месяцев назад
thank you for this very informative video
@NNAdmin
@NNAdmin 11 месяцев назад
Glad it was helpful!
@Enjoyclub254zone
@Enjoyclub254zone Месяц назад
I had to subscribe to this just woow😮😊
@user-fj3lg3pg5d
@user-fj3lg3pg5d 6 месяцев назад
ya definitely subscribing, thanks alot for this helpful content
@NNAdmin
@NNAdmin 6 месяцев назад
Welcome!
@racg1210
@racg1210 9 месяцев назад
thanks a lot man...this is gold
@nirakar-sapkota
@nirakar-sapkota 8 месяцев назад
subscribed...just halfway through...great video! thank you..
@OMAR0x00
@OMAR0x00 11 месяцев назад
Great video! Great job man, keep it up ❤
@NNAdmin
@NNAdmin 11 месяцев назад
Appreciate it!
@weniweedeewiki.6237
@weniweedeewiki.6237 Год назад
yeah do the ip masking video bro you make everything so easy to learn ......
@user-eq1er5lh3d
@user-eq1er5lh3d Год назад
Brilliant!!! 👍🏻👍🏻👍🏻👍🏻 Thank you for sharing😊
@NNAdmin
@NNAdmin Год назад
My pleasure 😊
@IOtocallisto
@IOtocallisto 9 месяцев назад
This is really helpful
@bestofthebests4775
@bestofthebests4775 Год назад
very good content, keep up the good work bro...
@NNAdmin
@NNAdmin Год назад
Appreciate it!
@marckortenhorst
@marckortenhorst 11 месяцев назад
Excellent tutorial. I'm subscribed...
@NNAdmin
@NNAdmin 11 месяцев назад
Thanks for the sub!
@MrChikeee
@MrChikeee Год назад
I just subscribed. This is a great video. Keep up with good work 👍
@NNAdmin
@NNAdmin 11 месяцев назад
Thanks for the sub!
@maverick_doan
@maverick_doan 6 месяцев назад
Appreciate your work man! Subscribed
@NNAdmin
@NNAdmin 6 месяцев назад
Thanks for the sub!
@yave4algeria
@yave4algeria Год назад
Good tutorial, thanks 👍.
@NNAdmin
@NNAdmin Год назад
Glad it was helpful!
@wendy_113
@wendy_113 11 месяцев назад
I appreciate your help so much.
@NNAdmin
@NNAdmin 11 месяцев назад
Happy to help!
@yabetsdereje8280
@yabetsdereje8280 Год назад
I found your tutorial to be very informative and helpful! Would you be able to create a tutorial on Wireshark?
@NNAdmin
@NNAdmin Год назад
Thank you! It's on my list, likely within the next few months.
@bombaystreetbazaar
@bombaystreetbazaar 7 месяцев назад
Great video!
@NNAdmin
@NNAdmin 7 месяцев назад
Glad you enjoyed it
@theycallme_nightmaster
@theycallme_nightmaster 11 месяцев назад
Excellent stuff thanks
@cryptoflashbkk
@cryptoflashbkk Год назад
Great video.. thanks a lot!
@NNAdmin
@NNAdmin Год назад
Glad you liked it!
@steiner254
@steiner254 6 месяцев назад
Awesome
@TrandaRecord
@TrandaRecord 10 месяцев назад
This Video is awesome!
@NNAdmin
@NNAdmin 10 месяцев назад
Glad you liked it!
@TrandaRecord
@TrandaRecord 10 месяцев назад
​@@NNAdmin Teach me everything you know, and I'll become a soldier in your army. :D
@reggiecollins4916
@reggiecollins4916 7 месяцев назад
Great video. Hope to see more. Just curious what are you using to record your videos ?
@NNAdmin
@NNAdmin 7 месяцев назад
Trade secret :P - really though I use OBS and sometimes edit in kdenlive, shotcut or openshot
@CoachKevLIVE
@CoachKevLIVE 11 месяцев назад
Great video...earned my sub
@NNAdmin
@NNAdmin 11 месяцев назад
Awesome, thank you!
@WathsalaDewmina
@WathsalaDewmina 8 месяцев назад
Subscribed 👍 Awesome content love it!!!.
@NNAdmin
@NNAdmin 8 месяцев назад
Welcome aboard!
@robot67799
@robot67799 3 месяца назад
Good stuff
@NNAdmin
@NNAdmin 3 месяца назад
Glad you enjoyed
@iamagastya0
@iamagastya0 10 месяцев назад
this content is superb
@NNAdmin
@NNAdmin 10 месяцев назад
Ah thank you!
@0xg484
@0xg484 10 месяцев назад
Awesome video
@NNAdmin
@NNAdmin 10 месяцев назад
Thanks!
@linocatucci
@linocatucci Год назад
Great video! Thank you!
@NNAdmin
@NNAdmin Год назад
Glad you liked it!
@beaten-bruised-unbroken
@beaten-bruised-unbroken Год назад
Great Video. You know your stuff Sir.
@NNAdmin
@NNAdmin Год назад
I appreciate that!
@Max-wn1ed
@Max-wn1ed 7 месяцев назад
Can you make video on how to start, explore and find career path in cybersecurity
@NNAdmin
@NNAdmin 7 месяцев назад
Maybe in the future.
@Harish-iw9oq
@Harish-iw9oq 10 месяцев назад
how do you make these machine vulnerble, Im doing project on pen testign tools and i want to know how to make these machine more vulnerble
@NNAdmin
@NNAdmin 10 месяцев назад
Download Metasploitable and install it in an offline lab. Metasploitable it's a server that comes with vulnerabilities or just misconfigure smb, or certificates, or whatever on a machine inside a lab.
@fanyfany596
@fanyfany596 8 месяцев назад
Thanks Broo
@TuffApe
@TuffApe Год назад
excellent! subbed!
@williamstan1780
@williamstan1780 6 месяцев назад
is there a channel which I can upload picures to illustrate my points? is the higher tiers membership offer this funcationality?
@prototype8861
@prototype8861 5 месяцев назад
Whats the meaning of some flags being capital letters and others not?
@NNAdmin
@NNAdmin 5 месяцев назад
Lowercase flags are for specific options, like -sS for TCP connect scan or -sT for TCP SYN scan. Uppercase flags, like -A for OS detection or -O for version detection, enable broader functionalities during the scan.
@dangaines405
@dangaines405 10 месяцев назад
Liked and subscribed!
@NNAdmin
@NNAdmin 10 месяцев назад
Thank you so much!
@emoneymd5
@emoneymd5 Год назад
Great video
@NNAdmin
@NNAdmin Год назад
Glad you enjoyed it
@misamolina6146
@misamolina6146 9 месяцев назад
I have a question for anyone who wanna help When I run service and version scan I get a warning message "retransmission cap hit (10)" Still didn't find any solution online tho I'll be looking any help is gonna be well received
@NNAdmin
@NNAdmin 9 месяцев назад
Hi, The message "retransmission cap hit (10)" in the context of Nmap scans indicates that Nmap sent a certain number of retransmissions a target and reached a predefined cap of 10 retransmissions without receiving a response. This can happen for various reasons, and there are a few potential explanations and solutions: Use the --scan-delay option to add a delay between probes: nmap --scan-delay 1s Use the --max-retries option to limit the number of retries: nmap --max-retries 2 Use a combination of --max-retries and --max-scan-delay: nmap --max-retries 1 --max-scan-delay 10s Use nmap -T0 to modify the timing. Note you can use T0 thru T5 See if that helps, otherwise it may be the firewall on the device you're scanning.
@Hackerinsight153
@Hackerinsight153 3 месяца назад
nice information
@Shanky_17
@Shanky_17 Год назад
That's what we want !!
@williamstan1780
@williamstan1780 6 месяцев назад
Excellent and very informative. Do you offer member tier plan which offers us an opportunity to ask questions and seek for your advice ?
@williamstan1780
@williamstan1780 6 месяцев назад
I am a beginner and I have some questions related to your video which I wanna ask also wanna incentivise your great work
@jovictor3007
@jovictor3007 Год назад
Liked and subscribed, great content !
@NNAdmin
@NNAdmin Год назад
Welcome aboard!
@NeverCodeAlone
@NeverCodeAlone 10 месяцев назад
Very nice, I only use locust so far. Do you know it?
@NNAdmin
@NNAdmin 10 месяцев назад
Thank you, This Locust? code.google.com/archive/p/locust-security/
@KeithFox
@KeithFox 7 месяцев назад
I have an open port on an ipad and want to FTP or get the images from it. What command or script should I use?
@NNAdmin
@NNAdmin 7 месяцев назад
There's a million ways to get images of an iPad, including the common ones like airdrop, SMS, email, etc. Or mounting the device as a external drive....I am not sure why you would be looking for a script or using FTP....
@user-kx8zb4mb5t
@user-kx8zb4mb5t Год назад
Impressive...Subbed too
@NNAdmin
@NNAdmin Год назад
Thanks for the sub!
@stephenwallis2009
@stephenwallis2009 9 месяцев назад
Thanks
@NNAdmin
@NNAdmin 9 месяцев назад
Thank you so much for the support, I really appreciate it!
@Buckethead8
@Buckethead8 9 месяцев назад
what are those ip address in iplist ? where did you get those from?
@NNAdmin
@NNAdmin 9 месяцев назад
Those are from my private network and used just for the video.
@Naveenbabuborugadda
@Naveenbabuborugadda Год назад
How to know the ip address of a particular target in the network.
@NNAdmin
@NNAdmin Год назад
You would need to run a network discovery scan, then use the results to determine the one you are looking for.
@Naveenbabuborugadda
@Naveenbabuborugadda Год назад
@@NNAdmin Could you help me with the command?
@NNAdmin
@NNAdmin Год назад
@@Naveenbabuborugadda nmap -sn x.x.x.x/24 for the subnet you want to scan
@Naveenbabuborugadda
@Naveenbabuborugadda Год назад
@@NNAdmin thanks I will try it
@meslinojad
@meslinojad 6 месяцев назад
Hello Nielsen i want to ask You about how did You achieved whole environment on video to practice all the things. I mean if there is somewhere video about configurating other VM's OS in Network with open ports etc, i installed Kali-Linux and also 4 other Windows VMs but during scanning all ports are closed/filtered. I tried to find video about it on Your channel but without success. Thanks for reply in advantage! I support also Your channel soon because i can learn alot of things here
@NNAdmin
@NNAdmin 6 месяцев назад
Hello and Welcome! I plan to create a video on how to setup a lab, similar to mine for testing in the near future. It will be sooner than later, after my next video that I have already started.
Далее
How To use Kali Linux Security Tools | EP1 | nmap
23:01
Самое неинтересное видео
00:32
Просмотров 401 тыс.
let's hack your home network // FREE CCNA // EP 9
30:16
Simple Penetration Testing Tutorial for Beginners!
29:41
Nmap Tutorial to find Network Vulnerabilities
17:09
Просмотров 2,7 млн
How Hackers Move Through Networks (with Ligolo)
20:01
Просмотров 268 тыс.
Remotely Control Any Phone and PC with this Free tool!
17:15