Тёмный

Use Nmap for Tactical Network Reconnaissance [Tutorial] 

Null Byte
Подписаться 931 тыс.
Просмотров 295 тыс.
50% 1

Our Premium Ethical Hacking Bundle Is 90% Off: nulb.app/cwlshop
How to Conduct Network Recon with Nmap
Full Tutorial: nulb.app/x4eyg
Subscribe to Null Byte: goo.gl/J6wEnH
Kody's Twitter: / kodykinzie
Cyber Weapons Lab, Episode 057
If you find yourself on a Wi-Fi or Ethernet connection, it might be confusing to know how to figure out what else is on the network. Nmap is a powerful tool for exploring and learning about devices around you on a network. On this episode of Cyber Weapons Lab, we'll explore the various uses of Nmap, and show you some of the most useful scans for a beginner.
To learn more, check out the article: nulb.app/x4eyg
Follow Null Byte on:
Twitter: / nullbyte
Flipboard: flip.it/3.Gf_0
Website: null-byte.com
Weekly newsletter: eepurl.com/dE3Ovb
Vimeo: vimeo.com/channels/nullbyte

Хобби

Опубликовано:

 

1 янв 2019

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 255   
@mattrisen6694
@mattrisen6694 5 лет назад
Instead of hitting up and home to add sudo to a command, you can run ‘sudo !!’ to run the last command with sudo. Just something that I found helpful. Love the videos, thank you for doing them and sharing the passion for our field.
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you! And thanks for sharing that
@MegaStupidMonkeys
@MegaStupidMonkeys 5 лет назад
!! is really cool. You can even do something like echo "!!"
@herman3985
@herman3985 5 лет назад
Absolutely love this channel! I've learnt so much about hacking and Linux in general because of you Kody. Your tutorials helped making me comfortable enough with Linux to leave Windows permanently. Happy new year and all the best to all viewers and of course Null Byte themselves.
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you so much! I really appreciate it
@deusvult4678
@deusvult4678 5 лет назад
Thank you and happy New Year. You are the only channel in which I activated the bell
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you Ali! Happy new year
@Jwojr
@Jwojr 5 лет назад
Can I just say thank you for your videos... the best way to learn pen testing skills on the internet. They very well put together and it’s also nice that you put out a written version!
@NullByteWHT
@NullByteWHT 5 лет назад
I'm glad other people find this stuff as interesting as I do!
@lowkey_out
@lowkey_out 3 года назад
I don't really watch really long videos, But Kody's videos are very interesting and amazing, he share knowledge for free and explains everything in an spectacular way everyone understands. And I don't even know how 15 mins fly away. Good work brother.
@riseabove3082
@riseabove3082 4 года назад
Great video with very clear examples and explanations. Thank you for sharing your knowledge. I've played with nmap and arp-scan but it is nice to see someone else put it into practice as well.
@damienw4958
@damienw4958 5 лет назад
If you forget to run a command as root, simply type ‘sudo !!’ to run it again but as root !! means previous command
@francescopresta9570
@francescopresta9570 5 лет назад
Great job Kody, happy new year from Italy
@syav7998
@syav7998 5 лет назад
Hey bud! Amazing content, please continue to make more. Happy New Years!!!
@b0bther4md0m
@b0bther4md0m 5 лет назад
I'm fairly new to all of this but iv been loving your tutorials
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you for watching it!
@Minejokey
@Minejokey 5 лет назад
Do you want to learn something new on RU-vid? just press the " i " button on your keyboard ^^ also 0-9 are preset timestamps for every video on RU-vid
@DL_GLCH
@DL_GLCH 4 года назад
I knew that...
@WraithLunati
@WraithLunati 4 года назад
? works too...
@sggmrr4824
@sggmrr4824 4 года назад
thanks
@hyperdragon1013
@hyperdragon1013 3 года назад
i knew that
@rossgladen
@rossgladen 3 года назад
It says “I love you”
@seaner992
@seaner992 5 лет назад
-D just makes a lot more noise in the logs (2,472 lines vs 513) , and it still reveals your scan IP. Use -S followed by an IP. You might get a Nsock error, but it still works. It does not hide your IP during OS detection, but it does reduce the number of times it is logged vs -S. It does completely hide the IP on a normal scan. Also use '--spoof-mac' followed by a random MAC to hide your MAC. Use IP tables on another PC to view the noise.
@wakeupNeo_
@wakeupNeo_ 3 года назад
this is the best Nmap video for beginners, thanks
@sethadkins546
@sethadkins546 5 лет назад
8:29 Nice one Kody. (Pause and look closely under the censoring)
@manvaldez_
@manvaldez_ 5 лет назад
Great video for begginers man nice job, i got one thing to add. If you don't specify the ports to scan nmap is going to scan the top 1000 common ports in a system and not "every possible port" 7:11. Thanks for sharing
@its336already6
@its336already6 5 лет назад
i was waiting for this video ty!!
@NullByteWHT
@NullByteWHT 5 лет назад
Your welcome, thanks for watching!
@jamesk1242
@jamesk1242 5 лет назад
Love this channel, nice videos Kody!
@Parrotassassin15TechToker
@Parrotassassin15TechToker 4 года назад
i reeeaally like ur videos, i've learned soo much from ur channel. me and my friend really want to be like you. you made me wanna go more into computer science. you made it soo much more fun than other channels thanks!!!!
@NullByteWHT
@NullByteWHT 4 года назад
Thanks! That really sweet, means a lot to me. You'll do great in CS!
@jugginator4390
@jugginator4390 5 лет назад
Great tutorial as always, but I noticed your censoring is off if you wanted to hide the mac address at around 8:30 , it moves with the scrolling -- just in case I wanted you to know :) happy new year!
@cyber_student
@cyber_student 2 года назад
Man. You are such an inspiration dude. Thank you.
@NM-hp2lc
@NM-hp2lc 4 года назад
Nice GITS wallpaper. New subscriber here, loving your tutorials so far
@lousingbamoirang7412
@lousingbamoirang7412 5 лет назад
I keep watching this channel.
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you for watching it
@mohammadaminrajabi1828
@mohammadaminrajabi1828 5 лет назад
The video was really useful. I really thank you and I really wish you for more subscriptions. You can speak really great and I'm enthusiastic to see more videos.
@securitypoint8280
@securitypoint8280 4 года назад
Check this sir for more details enumerations ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-1XAssdnTQSo.html
@hondaromio
@hondaromio 3 года назад
Kody, love that shirt, thanks for all you do!
@horseman684
@horseman684 3 года назад
Thanks bro I have so much diy and have the basic grasp of nmap before this tute, its a soft listen on repetition for me, I mean I only felt smart after school, so im assuming that something sunk in when I was semi concious
@x.a.k.i5858
@x.a.k.i5858 5 лет назад
Thank you the video was quite informative
@RAGHAVENDRASINGH17
@RAGHAVENDRASINGH17 5 лет назад
At 16.20 i got jump scare 😂 nice video , you have many awesome contents on this channel
@jonahhex1295
@jonahhex1295 4 года назад
Thanks kody , great tutorial as always.
@NullByteWHT
@NullByteWHT 4 года назад
Thanks Jonah!
@mervynally459
@mervynally459 5 лет назад
Thank you congratulations happy new year
@igot17hoursbaby20
@igot17hoursbaby20 3 года назад
Hell yes!! This is fun! Thank you!
@isaacmihaeli3261
@isaacmihaeli3261 Год назад
This tutorial is easy to follow and understand. As of today 12/30/2022.
@djjcbs8989
@djjcbs8989 5 лет назад
Like your videos. Easy to learn from.
@NullByteWHT
@NullByteWHT 5 лет назад
Thanks for watching them!
@jonahhex1295
@jonahhex1295 3 года назад
Awesome , great video, thanks!!
@gaydolfhitler6310
@gaydolfhitler6310 5 лет назад
I still use zenmap, the GUI version because i never got around to learning all the commands. happy new year!!
@NullByteWHT
@NullByteWHT 5 лет назад
Learn the commands! They'll make you powerful. Happy new year!
@gaydolfhitler6310
@gaydolfhitler6310 5 лет назад
yeah ill defenitely need them. the more you know the more you realise you know nothing
@JeffreyGroves
@JeffreyGroves 5 лет назад
The " | cat " on the command that you provided is extraneous. You should be able to remove that completely from the command to wind up with the following command line: sudo nmap -sS 192.168.0.0/24 | grep open >> results.txt Thanks for walking us through the use of nmap! Also, the two greater than signs ">>" means append to the file if it already exists; otherwise, create the file as new.
@brandondh
@brandondh 5 лет назад
Jeff Groves i was thinking the same thing. I just finished linux 1 and taking linux 2 in a couple of weeks. was kind of cool to see my mind remembering those commands and remembering that >> was append while > would overwrite the file each time. I also thought wait, why is he putting cat after the pipe, but syntax isnt always that important to remember since u figure it out as you go. he obviously has some pretty advanced skills and not everyone is an expert at everything. glad I wasnt the only one to catch that though. you must be a daily linux user or something. it gets pretty complicated so I hope linux 2 is easy for me... I aced linux 1 100 percent so lets see how I do with the security part which is linux 2. take it easy bro.
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you so much for mentioning that! I'm still learning some of this myself, and teaching it helps me check myself against the community.
@NullByteWHT
@NullByteWHT 5 лет назад
Good luck!
@DDBAA24
@DDBAA24 5 лет назад
@@NullByteWHT Did you try to learn Linux before you jumped into Kali , or did you just start on Kali and learn to navigate the cli that way ? Personally I tried backtrack first and then soon realized that it wasn't the place to start. So I just grabbed a basic Debian based distro and learned everything I could about Linux. Then when I came back to what is now Kali and can actually understand the how , and the why. Learning the system in and out, then I jumped into networking & hardware, because if your going to understand vulnerabilities sometimes it goes all the way down to a hardware level not just software. For over a year I didn't even look at anything pentesting related. That said , doing it that way its so much easier to pick this stuff up, and I hate the term but I didn't want to be a script kiddie. I know this is getting long. After all is said and done, THEN you have to go back to Windows and learn CMD because how are you going to exploit a machine if you dont know how to control it ! What average Windows user even ever opens CMD its all graphical tools in windows. Its like alright I learned Linux to learn Kali to go back and learn the technical side of windows in order to manipulate it lol. Crazy cycle, but well worth the journey. Without a grasp on cli, networking, hardware, and multiple operating systems its impossible to use Kali to its potential if at all. No one should try and learn Linux on Kali it is not entry level friendly @ ALL. Am I making sense ? Now that I rambled I wanted to know how you decide on the topics for each video. Some of that is based on the Pi itself and its constraints, but not all videos are based on the Pi so I ask.
@DDBAA24
@DDBAA24 5 лет назад
How long have you been at this from a security based standpoint ?
@house105a
@house105a Год назад
You are awesome Kody
@awesomesauce804
@awesomesauce804 3 года назад
whoa, ipcalc? you just changed my life.
@leonardofelippine9781
@leonardofelippine9781 4 года назад
I had no idea that Sheldon Cooper was also a hacker... Jokes aside, great content. I am learning a lot. Thank you
@sheerazali2395
@sheerazali2395 5 лет назад
Happy new year kody these videos are really nice we want more
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you for watching them! I appreciate each and every one of these comments
@sheerazali2395
@sheerazali2395 5 лет назад
@@NullByteWHT you put a whole lot of work bro.we have to be there when a new video comes out
@sheerazali2395
@sheerazali2395 5 лет назад
@@NullByteWHT make few videos about buffer overflows and lfi rfi
@NullByteWHT
@NullByteWHT 5 лет назад
@@sheerazali2395 I really like the community! I'm getting a little bored of the format though, I want to start working on something new!
@sheerazali2395
@sheerazali2395 5 лет назад
@@NullByteWHT I'll love to be on any projects with you I am not new to cyber security but I am still learning I'll work for free
@Canadian789119
@Canadian789119 4 года назад
Good for pen testing, to close vulnerabilities of course.
@TaylorSwifty69
@TaylorSwifty69 4 года назад
This was great! Thank you.
@NullByteWHT
@NullByteWHT 4 года назад
Christopher thanks for watching! Tell all of your friends about us! 😃
@bileysikdar3389
@bileysikdar3389 5 лет назад
Hi Kody, Make a video on Possible firewall, ids evasion techniques.
@cocokash
@cocokash Год назад
Thanks for sharing, really appreciate it!, more content please....
@HK-sw3vi
@HK-sw3vi 4 года назад
hey man, keep this shit up... it really helped!!
@sgealbhain
@sgealbhain 5 лет назад
Hey, what’s the song at the start? It’s cool
@aanchaldeep1699
@aanchaldeep1699 3 года назад
Very informative ....👍
@seasonedtoker
@seasonedtoker 4 года назад
@5:15 - no option will scan 1000 ports, -F option scans 100, but if you want to scan all 65535 ports, you should use '-p - ' option
@NullByteWHT
@NullByteWHT 4 года назад
Thanks for the tip seasonedtoker!
@alexandresantosal
@alexandresantosal 3 месяца назад
Parabéns pelo excelente conteúdo...
@adammagdy2795
@adammagdy2795 5 лет назад
great thanks for the great content :0
@paulmorrey733
@paulmorrey733 5 лет назад
Thanks
@thehound3961
@thehound3961 5 лет назад
great video btw.....as always..
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you!
@omarbayli
@omarbayli 4 года назад
Instead of piping grep open, you can use --open option.
@biniesh7097
@biniesh7097 5 лет назад
thank you for the vide0!
@RedBlueLabs
@RedBlueLabs 5 лет назад
great video :)
@true_tamilan
@true_tamilan 4 года назад
Thank you very much
@D3rMesaa
@D3rMesaa 5 лет назад
Whoops MAC Adress at 13:20
@WraithLunati
@WraithLunati 4 года назад
Ha! Didn't even read the comments till now, first thing I saw lol.
@coolcoyote1893
@coolcoyote1893 4 года назад
There is also one at 8:29
@thedoomslayer6526
@thedoomslayer6526 4 года назад
because it' very difficult to restart the VM and change it
@bitfragment
@bitfragment 4 года назад
@@thedoomslayer6526 it was the MAC of the router
@zeroblue5599
@zeroblue5599 5 лет назад
Im userland user love this tactical nmap
@enriqueperez339
@enriqueperez339 4 года назад
Are there any videos that go over all the different types of networks/ IP addresses like what’s en, en0, lo, Wlan0
@bagheri4
@bagheri4 3 года назад
First of all i would like to thank you for great educational videos ⚘ My question is do you have any idea how to get ms teams group member IP address and other informations ?
@michaelselui6998
@michaelselui6998 5 лет назад
Please add English subtitles, happy new year
@LucasAlfa.
@LucasAlfa. 5 лет назад
Good vids keep going =)
@NullByteWHT
@NullByteWHT 5 лет назад
Thank you!
@kumanish75
@kumanish75 3 года назад
awesome video
@feiwhang
@feiwhang 5 лет назад
I have a question regarding macbook pro's touch bar. Does it work with kali on virtualbox? I'm in market for laptop to study pen testing. I can't choose between macbook pro or a thinkpad. Any advice? thanks
@droy333
@droy333 4 года назад
On Windows? Advanced IP Scanner is handy. Sure it can't do everything nmap can do like specify ports etc but it will scan multiple subnets at once and give you any common services on hosts.
@navinraj5697
@navinraj5697 4 года назад
Good ...brother..your tutoriel is great ..but i am bigginer..so i have little confusion..your web tutoriel is also good..congradulation..jan video..just i have seen..ha..ha..super..please upload more..ethycal hacking knowledge...
@zizougt3525
@zizougt3525 4 года назад
Elliot Alderson "real life version" God i love this channel!
@elliotalderson4467
@elliotalderson4467 4 года назад
srsly
@sarkybugger5009
@sarkybugger5009 4 года назад
There's a GUI front-end available. Zenmap.
@DavidJames0322
@DavidJames0322 4 года назад
Try doing this with other IP addresses (research purposes only), "too many fingerprints match this host to give specific OS details". etc. etc. etc. Firewall blocks nmap scans, different methods as well are outdated. Also assuming that IP when conducting scans, allow them to receive that scans are being conducted to IP addresses which leads me to believe that those scans will notify IP and further investigation can be conducted on your own IP address. Any thoughts on this?
@iliaschannel3646
@iliaschannel3646 3 года назад
hello how to perfom an anonymous scan ?? i heard about proxy chains and whonix , what is your suggestion
@CyberFreaked
@CyberFreaked 5 лет назад
Why do you blur your internal mac addresses? As far as I know it wouldn't be harmfull
@SriramVad
@SriramVad 5 лет назад
Link for your wallpaper pleeeaaasseee.
@NotSoCrazyNinja
@NotSoCrazyNinja 4 года назад
13:21 you dun goofed
@friknoob9823
@friknoob9823 4 года назад
what if your access is denied when you do arp-scan -l
@adammagdy2795
@adammagdy2795 5 лет назад
hhapy new YEAR WOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOW
@rilian226
@rilian226 4 года назад
>> means append to the end of the file...not overwrite. > will overwrite the contents of the file if it exists. You don't need to pipe through cat either... just >> to append and > to overwrite. If you want to see the results on screen _and_ log them in a text file pipe to the `tee` command: `nmap | grep | tee output.txt` backing up a bit...if you need to sudo your last command, do: `sudo !!` . Much faster than up arrow and going to start of line, etc.
@totons9036
@totons9036 5 лет назад
By running ifconfig, it does not show local ip, but it shows static ip. How to see local ip?
@WhatWouldLeeDo.
@WhatWouldLeeDo. 4 года назад
after the sudo namp -sS witht he ip im not getting anything but "all 1000 scanned ports are closed (500) or filtered (500)"
@error346
@error346 4 года назад
hy!! i have an isue writing a comand.. how to conduct a ACK scan with OS identification and scan fewer ports then normal? i tried nmap -sA -O -p 80,21,3306, but nope. can you help me?
@aritrakayal4280
@aritrakayal4280 4 года назад
this video was really helpful .....but i have one question ..there are several videos over youtube showing different methods to stay annonymous while hacking , so while hacking over a network which is the best method to remain annonymous???..please do reply ...and lots of love from India
@NullByteWHT
@NullByteWHT 4 года назад
Check out our guide on how to Fully Anonymize Kali with Tor, Whonix, and PIA VPN I think you'll find it helpful. null-byte.wonderhowto.com/how-to/fully-anonymize-kali-with-tor-whonix-pia-vpn-0180040/
@aliasgarkhimani9204
@aliasgarkhimani9204 Год назад
serious question: how do you _not_ blink?
@paolomarcelogalvan1938
@paolomarcelogalvan1938 3 года назад
What kind of linux os have supported nmap
@lalbudha3025
@lalbudha3025 4 года назад
Could you please make a video on Metasploitable 3 ?
@NullByteWHT
@NullByteWHT 4 года назад
Good idea Lal Budha, I've added it to the list of video ideas.
@devanshujatav3113
@devanshujatav3113 5 лет назад
Which os it is
@alecolson3866
@alecolson3866 4 года назад
If I type in ipcalc the terminal gives me the message that it is an invalid command.. do I need to have a separate program installed? What causes this?
@tribeofcam3762
@tribeofcam3762 4 года назад
Same here why does this happen Kody help
@sanketneralkatte7651
@sanketneralkatte7651 4 года назад
Sir i m a beginner nd i m passionate about hacking nd all.......so on which platform would u like to just me like kali linux , ubuntu nd etc
@vibe6566
@vibe6566 5 лет назад
Why using sudo code?pls tell me
@matthewheelie4432
@matthewheelie4432 4 года назад
is this better than Fing?
@marcusv.7565
@marcusv.7565 2 года назад
hi, how about (socket: Operation not permitted) ? have any idea how fix this? i already did the ifconfig eth0 down in terminal emulator but its all clear and no errors but still (socket: Operation not permitted) again
@hellopropop
@hellopropop 4 года назад
please reply why cant we use arp -a
@thehound3961
@thehound3961 5 лет назад
Kody, happy new year.... we would like to see more videos about hacking Android .......not a lot of PC's around here..
@DDBAA24
@DDBAA24 5 лет назад
@I dont know anymore Yeah that would be for hacking with your Android, I believe he means actually hacking Android phones, its un clear but.... Which without user interaction or physical access can prove to be a pretty daunting task. Which entails the ring buffer in the kernel, compromising the WiFi stack, using aireplay-ng to collect frames and then spoofing a network that the phone is calling out to that it has securely connected to previously. Then once its on your fake network that has the phone thinking its home its business as usual from there you still have to gain access to the device some way. and you can use Termux without root , the best route is the kali nethunter rom or pwnie express phone. I say that because a lot of scripts do not work properly because they were meant to be ran on a cell phone. All though I saw a pretty cool video of someone installing ubuntu from git in termux, I guess if you did that and then installed kali tools you might be able to use thing to their full potential.
@PScraftGaming
@PScraftGaming 5 лет назад
Mostly everyone has a PC.. Even use a family computer if you have to.
@lucasthompson1650
@lucasthompson1650 5 лет назад
@username yup!
@tyronehatter6813
@tyronehatter6813 3 года назад
4:21 help im so confused how do i know which ip to copy
@HarryNikic
@HarryNikic 4 года назад
when doing "sudo nmap -sS 192.169.**.* " i am getting this message " dnet: Failed to open device eth0" can anyone help, thanks
@carlosgandara5976
@carlosgandara5976 4 года назад
What’s up dude. Check it out, I got a asus rt-ac66u router I need to get username and password but I cannot reset it. Which Linux should I use and what tool ?
@blahblahblah3819
@blahblahblah3819 3 года назад
Is this a UAV?
@vsanchez1295
@vsanchez1295 3 года назад
Okay so I installed Linux in VMware, when I run ifconfig, it is different subnet than my actual router, so when I run nmap or arp scans it scans the virtual subnet instead of the LAN. Please help, I'm a total NEWB!
@kenichimori8533
@kenichimori8533 5 лет назад
Pormating point.
@Shmancy_pants_69
@Shmancy_pants_69 3 года назад
inet_pton failed for S?
@cody9568
@cody9568 3 года назад
The command ipcalc didn't work for me?
@xyzl4176
@xyzl4176 5 лет назад
the computer model is ?
@jaythedrifter
@jaythedrifter 2 года назад
Couldn’t get a the command ipcalc to run
Далее
Задержали в аэропорту
00:56
Просмотров 553 тыс.
Gale Now VS Then Edit🥵 #brawlstars #shorts
00:15
Просмотров 520 тыс.
subnetting my coffee shop
14:31
Просмотров 473 тыс.
NMAP Tutorial for Beginners! Network Attacks
15:51
Просмотров 85 тыс.
Nmap Tutorial to find Network Vulnerabilities
17:09
Просмотров 2,7 млн
Haunt a Computer Using SSH [Tutorial]
19:10
Просмотров 388 тыс.
Write Your Own Bash Scripts for Automation [Tutorial]
16:35
How Hackers Use Xerosploit for Advanced MiTM Attacks
12:52
Transport Layer Security (TLS) - Computerphile
15:33
Просмотров 470 тыс.
Routers, Switches, Packets and Frames
9:12
Просмотров 508 тыс.
Learn WIRESHARK in 6 MINUTES!
6:03
Просмотров 91 тыс.
Recycled Car Tyres Get a Second Life! ♻️
0:58
#нетчужихдетей
0:40
Просмотров 3,3 млн
Жидкие носки)))
0:19
Просмотров 1,7 млн
🤪#LondonBridges catching Mom! #kidssong #funny
0:17