Тёмный

Using nmap to scan networks (Awesome Linux Tools) 

Learn Linux TV
Подписаться 667 тыс.
Просмотров 34 тыс.
50% 1

nmap is a network mapping utility that you can use to gather information regarding the nodes on your network. With nmap, you can perform port scanning, OS fingerprinting, and more! In this tutorial, you'll learn the basics of using nmap.
LPI Linux Essentials Course Available
Check out the new course on Udemy! ➜ learnlinux.link/lpi-course
➜ learnlinux.link/lpi-course
Check out the Linux Shop
In the official shop, you'll find Shirts, hats, stickers, bags and more!
➜ merch.learnlinux.tv
5% discount on LPI exam vouchers
After you finish Jay's new course, get 5% off an LPI exam voucher here:
➜ learnlinux.link/lpi-voucher
Become a Patron
Show your support for Learn Linux TV on Patreon and get access to exclusive perks!
➜ learnlinux.link/patron
Become a Channel Member
Show your support for Learn Linux TV here on RU-vid and get access to exclusive perks!
➜ learnlinux.link/member
Mastering Ubuntu Server: 4th Edition
Jay's latest book covers everything you need to know in order to master Ubuntu Server. It's available here:
➜ ubuntuserverbook.com
Linux Gear and Kits
Check out Jay's choice of hardware products, audio/video equipment, and more.
➜ learnlinux.link/amazon
Grab an awesome Pi-powered KVM
Support Learn Linux TV and grab yourself a TinyPilot KVM here:
➜ learnlinux.link/tinypilot
Note: Royalties and/or commission is earned from each of the above links
Time Codes
00:00 - How to support LearnLinuxTV
00:38 - Intro
01:16 - Important disclaimer before running nmap
01:52 - Installing nmap
03:09 - Viewing the version number of the installed nmap
03:36 - Scanning an IP address with nmap
05:01 - Scanning a hostname or domain name with nmap
05:26 - Viewing verbose output with nmap
06:03 - Scanning multiple IP addresses with nmap
06:58 - Scanning a range of IP addresses with nmap
07:50 - Excluding a host from an nmap scan
08:36 - Viewing service or port information with nmap
09:37 - Detecting the operating system with nmap
10:40 - Scanning an entire subnet with nmap
11:42 - Viewing condensed output with nmap
12:10 - Speeding up nmap with timing templates
Official blog post for this video ➜ www.learnlinux.tv/?p=2090
Full Courses from Learn Linux TV
• Linux Essentials Certification Workshop ➜ learnlinux.link/lpi-course
• Linux Crash Course series ➜ linux.video/cc
• Learn how to use tmux ➜ linux.video/tmux
• Learn how to use vim ➜ linux.video/vim
• Bash Scripting Series ➜ linux.video/bash
• Proxmox VE Cluster Full Course ➜ linux.video/pve
• Learn Ansible ➜ linux.video/ansible
Linux-related Podcasts
• Enterprise Linux Security ➜ enterpriselinuxsecurity.show
• The Homelab Show ➜ thehomelab.show
Learn Linux TV on the Web
• Main site ➜ www.learnlinux.tv
• Community ➜ community.learnlinux.tv
• Enterprise Linux Security Podcast ➜ enterpriselinuxsecurity.show
• The Homelab Show Podcast ➜ thehomelab.show
• Content Ethics ➜ www.learnlinux.tv/content-ethics
• Request Assistance ➜ www.learnlinux.tv/request-ass...
Disclaimer
Learn Linux TV provides technical content that will hopefully be helpful to you and teach you something new. However, this content is provided without any warranty (expressed or implied). Learn Linux TV is not responsible for any damages that may arise from any use of this content. The person viewing Learn Linux TV's content is expected to follow their best judgement and to make their best decisions while working with any related technology. Always make sure you have written permission before working with any infrastructure. Also, be sure that you're compliant with all company rules, change control procedures, and local laws.
#Linux #nmap #network

Наука

Опубликовано:

 

7 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 36   
@xrafter
@xrafter Год назад
Nice video. The -v option is verbose not for version but it did work to show the version. However if you want nmap to show the version then exit, use the -V or --version option .
@saraban5rivers
@saraban5rivers Год назад
simple and amazing tutorial
@DL-xf3ur
@DL-xf3ur Год назад
awesome as always Jay
@seanunderscorepry
@seanunderscorepry Год назад
Great video! This is truly an awesome tool
@bobbydigital9323
@bobbydigital9323 Год назад
Does his shirt say "AD &HD"?! That's funny. I like it
@nevoyu
@nevoyu Год назад
Intro should be the outro, imo
@solasoul33
@solasoul33 Год назад
Thank you.
@anoldslowhorse
@anoldslowhorse Год назад
Hi Jay, Great video on nmap, very clear and informative, 1st class. It would be so helpful if you could do a similar type of video, of you showing how to Secure Apache2, installed on Linode from malicious attacks.
@paulojr1384
@paulojr1384 Год назад
Great video!
@13thravenpurple94
@13thravenpurple94 Год назад
Great work! Thank you
@LearnLinuxTV
@LearnLinuxTV Год назад
Glad you liked it!
@dimitristsoutsouras2712
@dimitristsoutsouras2712 Год назад
A useful command to show would be nmap --script vuln public_ip where it shows as the option unveils, possible vulnerabilities
@AbuFaizal
@AbuFaizal Год назад
Thanks!
@behindthescene2727
@behindthescene2727 Год назад
was looking for this !! New bee of Linux (rhel)
@PhrozenN
@PhrozenN Год назад
Thx for another great video. I've been using Linux at a very low level for many years, but your vids challenge me to up my game! Btw, what model speakers are those on your desk?
@AndersJackson
@AndersJackson Год назад
Other fun tools are ipcalc or sipcalc for learn about netmask etc.
@pidkarpe
@pidkarpe Год назад
i am a poor man so i can not help you , but i can thank you for the great content you made for all the ppl no matter of !!! peace !!!
@Handelsbilanzdefizit
@Handelsbilanzdefizit Год назад
Very lucid explanation. nmap is underrated. For the hackers here, can you show how to do an idle-scan? Can you scan some public machines (internet), that are vulnerable?
@ldtome1214
@ldtome1214 Год назад
q you 7 k7 b
@haxwithaxe
@haxwithaxe Год назад
The circuit board wipe animation is nice. Running even a ping sweep can raise an alarm in a business environment. I second the "get permission" advice even if you don't think you will need it. I once scared the crap out of the ops team manager by scanning for a lost machine from an unexpected place on the network. I apparently tripped an alarm that hadn't been there before.
@jyvben1520
@jyvben1520 Год назад
a real world test, it worked, everyone should be happy ;-)
@joseloeza371
@joseloeza371 Год назад
What video editor you are using? Thanks
@blevenzon
@blevenzon Год назад
I literally can’t live without nmap
@shashankpai4879
@shashankpai4879 Год назад
Hello Jay , can you come up with a series on linux troubleshooting , where you break something in linux and then try to fix it . You can team up with some linux RU-vid content creator on this. This wil be great
@jyvben1520
@jyvben1520 Год назад
nmap ipv6 demo would be nice, example babe::20 is an acceptable address. could be used to manage wifi access points thru their ethernet ports, wifi clients only get ipv4.
@AndersJackson
@AndersJackson Год назад
nmap(1) support IPv6 too, basically in the same way.
@132_priyankrai5
@132_priyankrai5 Год назад
Hey ,please make deployment series in depth Anybody know how to learn deployment
@adiposerex5150
@adiposerex5150 Год назад
Nifty
@rashie
@rashie Год назад
👍👍
@guilherme5094
@guilherme5094 Год назад
👍
@Im.Tabachnik
@Im.Tabachnik Год назад
where I can buy this shirt? what to buy it I also have ADHD As always your videos are great
@samwork3038
@samwork3038 Год назад
it won't play on firefox somehow, chromium plays it fine, other videos play on firefox too, but not this one
@madkvideo
@madkvideo Год назад
"Hey Jay how many women are you currently seeing?" Jay: 6:45
@theonewhowas7709
@theonewhowas7709 Год назад
every redirect link in every video of yours is broken
@117Jango
@117Jango Год назад
too much videos since too many years on nmap nothing new tho
@NetBandit70
@NetBandit70 Год назад
Oh man, that shirt is cringe.
Далее
Cabeças erguidas, galera! 🙌 Vamos pegá-la!
00:10
Просмотров 669 тыс.
Nmap Tutorial to find Network Vulnerabilities
17:09
Просмотров 2,7 млн
Linux Crash Course - The df and du Commands
20:28
Просмотров 28 тыс.
Linux Crash Course - sudo
26:11
Просмотров 64 тыс.
The 12 Linux Apps Everyone Should Know About
21:20
Просмотров 452 тыс.
5 Must Have Tweaks to Secure OpenSSH
21:48
Просмотров 26 тыс.
Netstat Explained | Everything you need to know
14:39
NixOS: Everything Everywhere All At Once
15:10
Просмотров 279 тыс.
APPS & TOOLS to improve LINUX PRIVACY & SECURITY
16:52
Сравнили apple и xiaomi!
0:21
Просмотров 28 тыс.