Using nmap to scan networks (Awesome Linux Tools)

Поделиться
HTML-код
  • Опубликовано: 30 июл 2024
  • nmap is a network mapping utility that you can use to gather information regarding the nodes on your network. With nmap, you can perform port scanning, OS fingerprinting, and more! In this tutorial, you'll learn the basics of using nmap.
    LPI Linux Essentials Course Available
    Check out the new course on Udemy! ➜ learnlinux.link/lpi-course
    ➜ learnlinux.link/lpi-course
    🐧 SUPPORT LINUX LEARNING!
    • Grab some Linux swag ➜ merch.learnlinux.tv
    • Become a Channel Member ➜ learnlinux.link/member
    • Become a Patron ➜ learnlinux.link/patron
    • 5% discount on LPI exam vouchers ➜ learnlinux.link/lpi-voucher
    • Check out my latest book ➜ ubuntuserverbook.com
    • Grab an awesome Pi-powered KVM ➜ learnlinux.link/tinypilot
    • Jay's Gear - Server, Computer and Video Production Stuff ➜ learnlinux.link/amazon
    Note: Royalties and/or commission is earned from each of the above links
    ⏰ TIME CODES
    00:00 - How to support LearnLinuxTV
    00:38 - Intro
    01:16 - Important disclaimer before running nmap
    01:52 - Installing nmap
    03:09 - Viewing the version number of the installed nmap
    03:36 - Scanning an IP address with nmap
    05:01 - Scanning a hostname or domain name with nmap
    05:26 - Viewing verbose output with nmap
    06:03 - Scanning multiple IP addresses with nmap
    06:58 - Scanning a range of IP addresses with nmap
    07:50 - Excluding a host from an nmap scan
    08:36 - Viewing service or port information with nmap
    09:37 - Detecting the operating system with nmap
    10:40 - Scanning an entire subnet with nmap
    11:42 - Viewing condensed output with nmap
    12:10 - Speeding up nmap with timing templates
    Official blog post for this video ➜ www.learnlinux.tv/?p=2090*🎓 FULL LINUX COURSES FROM LEARN LINUX TV*
    • Linux Crash Course ➜ linux.video/cc
    • Learn tmux ➜ linux.video/tmux
    • Learn vim ➜ linux.video/vim
    • Bash Scripting Series ➜ linux.video/bash
    • Proxmox VE ➜ linux.video/pve
    • Getting Started with Ansible (Udemy) ➜ learnlinux.link/ansible
    • LPI Linux Essentials Workshop (Udemy) ➜ learnlinux.link/linux-essentials
    🌐 LEARN LINUX TV ON THE WEB
    • Main site ➜ www.learnlinux.tv
    • Community ➜ community.learnlinux.tv
    • Official Github Account ➜ github.com/LearnLinuxTV
    • Enterprise Linux Security Podcast ➜ enterpriselinuxsecurity.show
    • The Homelab Show Podcast ➜ thehomelab.show
    • Jay on Udemy ➜ www.udemy.com/user/jay-lacroix-3
    • Jay on Twitter ➜ x.com/JayTheLinuxGuy
    • Content Ethics ➜ www.learnlinux.tv/content-ethics
    • Request Assistance ➜ www.learnlinux.tv/request-ass...
    ⚠️ DISCLAIMER
    Learn Linux TV provides technical content that will hopefully be helpful to you and teach you something new. However, this content is provided without any warranty (expressed or implied). Learn Linux TV is not responsible for any damages that may arise from any use of this content. Always make sure you have written permission before working with any infrastructure and that you are compliant with all company rules, change control procedures, and local laws.
    #Linux #nmap #network
  • НаукаНаука

Комментарии • 36

  • @xrafter
    @xrafter 2 года назад +9

    Nice video.
    The -v option is verbose not for version but it did work to show the version.
    However if you want nmap to show the version then exit, use the -V or --version option .

  • @bobbydigital9323
    @bobbydigital9323 2 года назад +2

    Does his shirt say "AD &HD"?! That's funny. I like it

  • @saraban5rivers
    @saraban5rivers 2 года назад +1

    simple and amazing tutorial

  • @seanunderscorepry
    @seanunderscorepry 2 года назад

    Great video! This is truly an awesome tool

  • @DL-xf3ur
    @DL-xf3ur 2 года назад

    awesome as always Jay

  • @anoldslowhorse
    @anoldslowhorse 2 года назад

    Hi Jay, Great video on nmap, very clear and informative, 1st class.
    It would be so helpful if you could do a similar type of video, of you showing how to Secure Apache2, installed on Linode from malicious attacks.

  • @paulojr1384
    @paulojr1384 2 года назад

    Great video!

  • @solasoul33
    @solasoul33 2 года назад

    Thank you.

  • @AbuFaizal
    @AbuFaizal 2 года назад

    Thanks!

  • @behindthescene2727
    @behindthescene2727 2 года назад

    was looking for this !! New bee of Linux (rhel)

  • @13thravenpurple94
    @13thravenpurple94 Год назад

    Great work! Thank you

  • @pidkarpe
    @pidkarpe 2 года назад

    i am a poor man so i can not help you , but i can thank you for the great content you made for all the ppl no matter of !!! peace !!!

  • @PhrozenN
    @PhrozenN 2 года назад

    Thx for another great video. I've been using Linux at a very low level for many years, but your vids challenge me to up my game!
    Btw, what model speakers are those on your desk?

  • @dimitristsoutsouras2712
    @dimitristsoutsouras2712 2 года назад

    A useful command to show would be nmap --script vuln public_ip where it shows as the option unveils, possible vulnerabilities

  • @Handelsbilanzdefizit
    @Handelsbilanzdefizit 2 года назад +1

    Very lucid explanation. nmap is underrated.
    For the hackers here, can you show how to do an idle-scan?
    Can you scan some public machines (internet), that are vulnerable?

  • @nevoyu
    @nevoyu 2 года назад +9

    Intro should be the outro, imo

  • @AndersJackson
    @AndersJackson 2 года назад

    Other fun tools are ipcalc or sipcalc for learn about netmask etc.

  • @haxwithaxe
    @haxwithaxe 2 года назад +2

    The circuit board wipe animation is nice.
    Running even a ping sweep can raise an alarm in a business environment. I second the "get permission" advice even if you don't think you will need it. I once scared the crap out of the ops team manager by scanning for a lost machine from an unexpected place on the network. I apparently tripped an alarm that hadn't been there before.

    • @jyvben1520
      @jyvben1520 2 года назад +1

      a real world test, it worked, everyone should be happy ;-)

  • @shashankpai4879
    @shashankpai4879 2 года назад

    Hello Jay , can you come up with a series on linux troubleshooting , where you break something in linux and then try to fix it . You can team up with some linux RUclips content creator on this. This wil be great

  • @joseloeza371
    @joseloeza371 Год назад

    What video editor you are using? Thanks

  • @adiposerex5150
    @adiposerex5150 2 года назад

    Nifty

  • @jyvben1520
    @jyvben1520 2 года назад

    nmap ipv6 demo would be nice, example babe::20 is an acceptable address.
    could be used to manage wifi access points thru their ethernet ports, wifi clients only get ipv4.

    • @AndersJackson
      @AndersJackson 2 года назад

      nmap(1) support IPv6 too, basically in the same way.

  • @blevenzon
    @blevenzon 2 года назад +1

    I literally can’t live without nmap

  • @132_priyankrai5
    @132_priyankrai5 2 года назад

    Hey ,please make deployment series in depth
    Anybody know how to learn deployment

  • @rashie
    @rashie Год назад

    👍👍

  • @guilherme5094
    @guilherme5094 2 года назад

    👍

  • @Im.Tabachnik
    @Im.Tabachnik 2 года назад

    where I can buy this shirt? what to buy it I also have ADHD
    As always your videos are great

  • @samwork3038
    @samwork3038 2 года назад

    it won't play on firefox somehow, chromium plays it fine, other videos play on firefox too, but not this one

  • @madkvideo
    @madkvideo Год назад

    "Hey Jay how many women are you currently seeing?"
    Jay: 6:45

  • @theonewhowas7709
    @theonewhowas7709 2 года назад

    every redirect link in every video of yours is broken

  • @117Jango
    @117Jango 2 года назад

    too much videos since too many years on nmap nothing new tho

  • @NetBandit70
    @NetBandit70 2 года назад +2

    Oh man, that shirt is cringe.