Network Scanning Complete Course in Hindi | Beginner to Advanced Nmap Course

Поделиться
HTML-код
  • Опубликовано: 2 окт 2024
  • Welcome to another exciting episode from Cyberwings Security!
    This course is a comprehensive guide to network scanning, covering everything from the basics to advanced techniques. You'll learn how to use Nmap, a free and open-source network scanner, to discover hosts on a network, identify open ports, and determine what services are running on those ports. You'll also learn how to evade firewalls and other security measures and how to use Nmap scripting to automate your scans.
    This course is perfect for anyone who wants to learn more about network scanning, including network administrators, security professionals, and ethical hackers.
    What you'll learn:
    The basics of network scanning, including what it is and why it's important
    How to use Nmap to discover hosts on a network, identify open ports, and determine what services are running on those ports
    How to evade firewalls and other security measures
    How to use Nmap scripting to automate your scans
    Advanced Nmap techniques
    Who this course is for:
    Network administrators
    Security professionals
    Ethical hackers
    Anyone who wants to learn more about network scanning
    Requirements:
    Basic knowledge of networking
    Access to a computer with Nmap installed
    Course content:
    Introduction of network scanning complete course: 00:01
    Network scanning complete course content: 00:57
    What is network scanning: 02:48
    What is TCP communication: 04:54
    What is TCP and UDP: 04:59
    What is TCP Handshake: 07:50
    What is TCP Header: 12:15
    What are TCP flags: 12:55
    Network scanning virtual environment: 16:11
    nmap ping scan: 20:48
    Nmap scanning techniques: 22:18
    nmap Arp scan: 23:37
    nmap traceroute scan: 30:00
    nmap dns scan: 32:37
    nmap port states: 35:40
    nmap port scanning techniques: 38:40
    nmap list scan
    nmap host discovery
    nmap target specification
    nmap firewall evasion
    nmap output
    wireshark concepts: 1:07:56
    nmap scripting engine: 1:44:50
    Angry ip scan: 2:21:50
    Zenmap scan: 2:23:00
    Solarwinds network mapper: 2:27:34
    Source: Nmap.org
    Nmap ("Network Mapper") is a free and open source utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), a utility for comparing scan results (Ndiff), and a packet generation and response analysis tool (Nping).
    Connect with me:
    📷 Instagram: / rahulkumar_2620
    💼 LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/c...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners

Комментарии • 184

  • @Mayank33133
    @Mayank33133 4 месяца назад +5

    sir, very very thanks for this Nmap scanning course. It will also be great for us to learn social engineering with a teacher like you with full practical.

  • @vipinupreti3382
    @vipinupreti3382 2 года назад +4

    Best network scanning content 👍👍👍

  • @Gurmukhupkarsingh
    @Gurmukhupkarsingh 4 месяца назад +1

    @cyberwings network scanning video is full of information, thank you

  • @farooqkota8692
    @farooqkota8692 Год назад +2

    Thank you Sir..One of the best videos in RUclips

  • @zaeemshafqat
    @zaeemshafqat 3 месяца назад

    Thankyou Rahul bhai, this course is very amazing for me , I hope you make more videos of cyber related .👌👌

  • @GKCapsules
    @GKCapsules 10 месяцев назад

    Very informativer video. Thanks alot. Respect from Pakistan. Please keep on sharing such Cyber sec stuff fo us. Thanks again.

  • @HimanshuPatel-y3p
    @HimanshuPatel-y3p Год назад +2

    thanks for your video
    its really helpful

  • @homeprojects5152
    @homeprojects5152 3 месяца назад

    This man deserve ❤❤❤❤

  • @hasnainjagirani2609
    @hasnainjagirani2609 Год назад +2

    You are great teacher

  • @MARDINFLOW
    @MARDINFLOW Год назад +1

    i really apreciate your help with dowloanding this software

  • @rajneupany
    @rajneupany Год назад +1

    Very nice and informative tutorial. Thank you Rahul Kumar.

  • @gauravrathi6572
    @gauravrathi6572 Год назад +2

    awesome presentation

  • @mohitjoshi9994
    @mohitjoshi9994 2 года назад +2

    Thanks Rahul for sharing this valuable content.

  • @SushantChougale91
    @SushantChougale91 9 месяцев назад

    Nice explanation and the way you're teaching it's really awesome.

  • @nachiketvichare352
    @nachiketvichare352 Год назад +1

    Thank you so much sir for this video ❤

  • @surjosarkar5898
    @surjosarkar5898 8 месяцев назад

    Thank you so much bhai you're really good and working very well

  • @mr_vipin_ravan_805
    @mr_vipin_ravan_805 8 месяцев назад

    Very helpful video.... ❤️❤️🎉🎉thank you sir 🙏🙏🙏🙏🙏🙏❤❤❤

  • @hackdeshbro
    @hackdeshbro 2 месяца назад

    Great video sir.🥰🥰🥰🥰

  • @arslanzulfiqar7793
    @arslanzulfiqar7793 7 месяцев назад

    Thanks you sir need more like this ❤.

  • @Affiliate_Playbook
    @Affiliate_Playbook Год назад

    Appreciated your hard work for us
    Thank you Very much I need more such details tutorial in future
    Again thanks a lot 🙂✨

  • @NaveenYadav-ew9zw
    @NaveenYadav-ew9zw 3 месяца назад

    very good appne bhot acha oe clear smjhaya do it brooooooo

  • @qaisarafridi7527
    @qaisarafridi7527 Год назад +1

    fantastic

  • @subhu345
    @subhu345 Год назад

    Jin logo ne gyan ka dhanda bana rakha hai unki dukan band ho gai thank sir hug respect❤😇

  • @fantasticmintu9612
    @fantasticmintu9612 Год назад

    Thank you sir 😊 Maine pura tutorial download bhi kar liya hai kya pata future me video na rahe 🥲

  • @codedByAyush
    @codedByAyush 6 месяцев назад

    Thanks a lot bhaiya!

  • @orbitxyz7867
    @orbitxyz7867 2 года назад +1

    Thanks you soo much sir 😍😍😍😍

  • @lojenskumar6113
    @lojenskumar6113 Год назад +8

    One of the most important video ..sir ...aisa detail ma video pure you tube par nhi ha

  • @shivaneedongare8704
    @shivaneedongare8704 11 месяцев назад +6

    You are really doing a great job. Please create a video for the third phase (Exploitation), and with all the required tools. Also the rest of the phases
    . Thank you!

  • @rockyshaw2882
    @rockyshaw2882 Год назад

    awesome nmap tutorial sir ♥.....Thankyou 😊

  • @codofficial6228
    @codofficial6228 7 месяцев назад +8

    I watch huge video about network scanning on RUclips but your video is full of information.

    • @udaypatil-bs1sw
      @udaypatil-bs1sw 3 месяца назад

      do you have any other important video?

  • @cybxtra
    @cybxtra Год назад +7

    Thank you Rahul sir I have watched almost all of your video and your method of teaching is very good ♥️ and learned a lot

  • @jehadafghan
    @jehadafghan 10 месяцев назад

    bohat acha sir thank you

  • @komalprasadpandey155
    @komalprasadpandey155 5 месяцев назад

    Huge respect dear sir . But i got a doubt i found smpt port open . Is the system vulnerable? If so how can i make it secure 😊

  • @ahmmadhossain5981
    @ahmmadhossain5981 Год назад

    Very informative tutorial.

  • @gogeditz4022
    @gogeditz4022 Год назад

    i love u so much bro, thanks very much

  • @mohammadatifkhan408
    @mohammadatifkhan408 2 года назад

    Awesome Explanation Bro..Keep It Up

  • @rishabhrana3773
    @rishabhrana3773 Год назад +1

    Sir can you make videos on cobalt strike , cryptography , social engineering

  • @arunavaghela3329
    @arunavaghela3329 Год назад +11

    Appreciated your Hard Work The only You tube video I have found On Network Scanning Full Tutorial with practical Thank you :) ....i have one request Also Upload Android Hacking Tutorial like this if you have Enough time sir 😅 full support To your Chanel 🤗 😊.....Also How's The UK Sir : )

  • @pratikghosh5840
    @pratikghosh5840 Год назад +5

    after 7 days if searching finally I have got a proper video on Nmap
    Thank U

  • @muneerkhan3058
    @muneerkhan3058 Год назад

    You are to Good sir thenk you

  • @AnimeTube-o7n
    @AnimeTube-o7n 2 месяца назад

    00:02 Introduction to Network Scanning and Tools
    02:12 Understanding network scanning and its importance
    06:27 TCP and UDP are different in terms of connections and speed.
    08:34 Client initiates connection with server using SIN packet
    12:48 Explaining different TCP flags and their purposes
    15:00 TCP buffer memory management
    18:41 Using ping to check connectivity
    20:39 Using Nmap to verify system connectivity
    24:19 Understanding network scanning and address resolution protocols
    26:06 Understanding IP addresses, MAC addresses, and network scanning process
    29:45 Using trace route command to check connectivity
    31:43 Understanding DNS resolution and changing DNS servers
    35:19 Understanding port status and filtering
    37:06 Understanding the concept of filtering in network scanning
    40:46 Scanning multiple ports in Nmap
    42:32 Learn to scan ports using Nmap for both TCP and UDP protocols
    46:29 Network scanning tips: range, IP, and host details
    48:22 How to perform a list scan with Nmap
    52:05 Learn how to perform network scans effectively
    53:56 Learn how to detect versions and increase intensity in network scanning.
    58:04 Learn about detecting operating systems using Nmap
    59:46 Introduction to Network Scanning and Aggressive Scanning
    1:03:28 Understanding Network Scanning using Nmap
    1:05:17 Network scanning using Nmap on Windows firewall settings.
    1:09:15 Understanding network scanning basics through Nmap
    1:10:54 Understanding network scanning process
    1:14:13 Learn how to determine if a port is open or closed.
    1:15:58 Identifying firewall presence and port status using Nmap
    1:19:12 Understanding packet transfer methods in network scanning
    1:20:52 Learn how to scan network ports effectively
    1:24:12 Understanding different scan options in Nmap
    1:25:53 Exploring different scanning speeds and techniques in network security using Nmap.
    1:29:00 Methods for spoofing MAC addresses
    1:30:39 Network scanning involves sending and receiving packets to multiple IP addresses.
    1:34:03 Network packet fragmentation and MDU explained
    1:35:41 Understanding fragmented packets and network scanning techniques
    1:39:39 Learn network scanning with Nmap in Hindi
    1:41:27 Demonstrated network scanning using Nmap with detailed steps
    1:46:11 Network scanning is crucial for identifying vulnerabilities and accessing systems.
    1:48:01 Introduction to scripting for network scanning
    1:51:46 Using Nmap for target enumeration in SMB
    1:53:39 Finding and exploiting vulnerabilities in Windows 7 system
    1:57:04 Utilizing Nmap for HTTP enumeration on target websites
    1:58:56 Learn network scanning using Nmap in Hindi
    2:02:37 Using Discovery Scripts for Network Scanning
    2:04:19 Exploring different password cracking methods and tools
    2:08:07 Injections and target website
    2:10:09 Instructions on using Nmap for network scanning
    2:14:05 Network scanning for vulnerabilities and open ports
    2:15:44 Introduction to Network Scanning with Nmap
    2:19:21 Generating and formatting reports in Nmap
    2:21:10 Network scanning using Angry IP Scanner
    2:24:38 Exploring network topology and scanning options
    2:26:06 Network scanning and using Nmap in Hindi
    2:29:39 Network scanning provides detailed information about the network infrastructure.
    2:31:25 Nmap provides fast and efficient scanning options

  • @UCDAT
    @UCDAT 20 дней назад +1

    Always perfect thing founded at this Channel " 10/10 for practical Person."

  • @abhiksheel11
    @abhiksheel11 10 месяцев назад

    i have taken total 4 days to go through the whole video.

    • @abhiksheel11
      @abhiksheel11 10 месяцев назад

      very nice explanation of network scanning

  • @ankur_kumar_86_UP67
    @ankur_kumar_86_UP67 Год назад +1

    giving up on port because Retransmission cap hit (10)
    resolve command please sir.

  • @AstroSaqi
    @AstroSaqi Год назад +2

    This is really helpful, reinforcing my Google Cyber security Professional certificate

  • @HarryshKumar-rt2uv
    @HarryshKumar-rt2uv Год назад

    Sir...make a detailed video on Nuclei Vulnerabity Scanner...

  • @ParthShethia
    @ParthShethia Год назад +1

    1:50:36 at this point if we want to update our data base so cant we just type sudo apt-get update && sudo apt-get upgrade will it update and upgrade everything on the system including data base pf scripts of nmap

  • @kyeole3234
    @kyeole3234 Год назад +1

    Hi Sir, I have an query one USA youtuber Devid Bombal doing live hacking practicals and interview with real hackers but RUclips community not taking action against him .how he decept RUclips algorithm,can you start this type content from your side in Hindi Please Reply Thanks!!!!!

  • @ParthShethia
    @ParthShethia Год назад +1

    like you explained what each script dows but few scripts are still left and if we want tk know what they do in simple words then how can we find that

  • @ShivanshSingh-k1x
    @ShivanshSingh-k1x 10 дней назад +1

    The best teacher i ever seen, make my day, thank you sir😘

  • @atizaz1321
    @atizaz1321 Год назад +3

    This was the one of the best video I have watched. I am truly amazed by your extreme level of knowledge Rahul.

  • @tonyshingh4522
    @tonyshingh4522 Год назад

    CEH ke baad Ec Counsel Exam ki method or process wala video Daldo

  • @yuvrajpatel9052
    @yuvrajpatel9052 Год назад +2

    Sir your explanation is very good

  • @royal--gaming7384
    @royal--gaming7384 Год назад +1

    Thank You sir it is very helpful and knowledgeable video

  • @pramjitprasad3336
    @pramjitprasad3336 2 года назад +2

    Great video sir thanks alot 🎉🥰💫💫

  • @0xanupam
    @0xanupam 2 года назад +2

    boycott rahul sir ye kata hai sir apne ap achha padhate ho iska matlab ye nhi burpsuite ki do hi video banake chhod do

    • @orbitxyz7867
      @orbitxyz7867 2 года назад +1

      Maine bhi bola tha sir ko burpsuite ki videos complete karado

  • @chandansingh9262
    @chandansingh9262 2 месяца назад

    sir what prerequrisite to learn the nmap , plz reply

  • @rachinyt
    @rachinyt 2 года назад +11

    Thank you so much Rahul sir ♥️ Please upland Android Hacking series please please..... I can easily understand how u are teaching I will Support you from bottom of my heart send this to everyone who is interested in cyber security ♥️

  • @Theskillfuse
    @Theskillfuse 6 месяцев назад +1

    Awesome, Best Trainer and Helpful video ever ... Thanks

  • @saikirangoud118
    @saikirangoud118 5 месяцев назад +1

    Never seen such type of detailed and cleared explanation for NMAP and Wireshark. Thank you so much.:)

  • @BlessingBlessing-nu3rz
    @BlessingBlessing-nu3rz Год назад

    Sir plz mujhe aik question pochna ap se k kya sd card wgra hack ho jata ha kya

  • @siddhantsitapara2280
    @siddhantsitapara2280 Год назад +1

    Please Upload the video of NFS , Netbios In detail

  • @ParthShethia
    @ParthShethia Год назад

    how can you switch from kali to windows and metasplout vm so easily i am using vm ware workshation 17 player i cant do it idk why and whener i turn my kali or windows in vm ware it takes 10-15 minutes to bootup i dont know why i have gave both 5.1 gb of ram and my main os is also strong enough to handle that and also have aprox 700gb left with i7 11 gen

  • @khushisain5748
    @khushisain5748 Год назад

    Sir mujhe network security m intanship krna chahyti hu to ky aap bta skthe h kon konsi company h

  • @Team_GBians
    @Team_GBians 2 месяца назад

    sir kindly help me.
    i want to capture the data transmission of my home router as i am running "sudo wireshark" i get several options and as i am using wifi so which option to select? i am trying one by one but not getting the details, so why it is so sir.

  • @JagdishLad-cd3hm
    @JagdishLad-cd3hm Месяц назад

    THANK YOU very much sir your video. thanks video sapotte

  • @ItsRohit3122
    @ItsRohit3122 6 месяцев назад

    Ky nmap use karne se pehne apni ip or mac address ko change karna padega...?
    Kya device hmari ip or mac ko detect kar block kar deti hai.....📌

  • @SPYRO_Hacker
    @SPYRO_Hacker Год назад +1

    Thank you sir

  • @TechToMoon100
    @TechToMoon100 11 месяцев назад +1

    amazing video

  • @Gourav_Singh-10
    @Gourav_Singh-10 Год назад +1

    Thanks 😊 sir

  • @tuffboy-j7v
    @tuffboy-j7v 3 месяца назад

    sir please help me..! kali linux have a problem coming.. host seems down .if it is really up,but blocking our ping problem ..!

  • @Greenhatnetwork
    @Greenhatnetwork 2 года назад +1

    Brother,we can scan.. nmap -open we can scan all 65535 port . Right?

  • @tilaksinghchouhan6476
    @tilaksinghchouhan6476 2 года назад +1

    Sir please make a video on subnetting full detail please please

  • @Heet87
    @Heet87 Год назад +1

    good explanation

  • @Cyberrakshak326
    @Cyberrakshak326 Год назад

    Bhaiya Apki Video Download nhi ho rhii hai..iska koi Solution kariye na

  • @07daimond62
    @07daimond62 Год назад

    This is just waste of time no practical just theory you can find everything in a book. This is just bullshit.

  • @win30034
    @win30034 Год назад

    Seems like a brilliant video, but unfortunately I don't speak Hindi

  • @papapablo4767
    @papapablo4767 Год назад +1

    Ima download it thanks for sharing!!

  • @harshitjangid4968
    @harshitjangid4968 Месяц назад

    i have use the command on kali but not getting the mac address is there some software need to be install before using the command or not (at 29:23)

  • @syedanwar8774
    @syedanwar8774 10 месяцев назад +1

    Well explained. Mostly I was doing nmmapper using nmmapper portals. Now it's more clear. Thanks Rahul

  • @SaadKhalid-sf1tx
    @SaadKhalid-sf1tx 9 месяцев назад

    How we check the IP address of device which could not connect with our router then how we check it ..?

  • @mr.simpleeditor7157
    @mr.simpleeditor7157 2 года назад +1

    Sir please save this video for us

  • @wasimakram5760
    @wasimakram5760 8 месяцев назад

    just want to know your system spect how hell it is supporting

  • @_naihal6478
    @_naihal6478 Месяц назад

    how to setup the network. In mine ip address is not showing

  • @cricket_ka_khiladi.
    @cricket_ka_khiladi. Год назад

    Winning Starts with Khiladi Exchange

  • @AliChannel59
    @AliChannel59 Год назад +1

    Sir billions of times thks . Please we need more videos .

  • @RushiThreatHunters
    @RushiThreatHunters Месяц назад

    thanks sir bhohat bhohat thanks ❤‍🔥❤‍🔥❤‍🔥❤‍🔥

  • @daredevils164
    @daredevils164 5 месяцев назад

    i am unable to use 2 os in vmware as showing in the video

  • @piyushkumar3997
    @piyushkumar3997 8 месяцев назад +1

    True teacher

  • @digitalforensicsalam4009
    @digitalforensicsalam4009 Год назад

    Window 10 ko service scann kasie sir nmap

  • @anpl-nareshgotad22
    @anpl-nareshgotad22 2 года назад +1

    Great video sir

  • @KrishKumar-vu3vd
    @KrishKumar-vu3vd Месяц назад

    mujhe aapki saari video download chahiye

  • @mohammadaliansariansari4034
    @mohammadaliansariansari4034 7 месяцев назад

    Fantastic video brother

  • @zaman.6
    @zaman.6 9 месяцев назад

    Sir, Apne windows 7 kiu target rakha hain? Windows !0 kiu nehi?

  • @P_Youtubers
    @P_Youtubers 8 месяцев назад

    Sir iska system hacking part konsa hai please link pest

  • @SURJEETSINGH-ms9iu
    @SURJEETSINGH-ms9iu 10 месяцев назад

    Best Video thanks bro

  • @Marshal-786
    @Marshal-786 Год назад +1

    awesm

  • @sudeshmalik6836
    @sudeshmalik6836 4 месяца назад

    Really good content and explained very well. Thanks for sharing !

  • @brijeshpydev
    @brijeshpydev Год назад +2

    Awesome tutorial 🔥💯🧡

  • @Desi_video_dance
    @Desi_video_dance 2 года назад

    Full ethical hacking tutorials please using parrot ya Linux in Hindi👍👍👍👍👍👍👍this video is very very very nice good