Nmap Scripting Engine Part 2 | How to find network vulnerabilities using nmap | Masters In I.T.

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • Welcome to another exciting episode from Cyberwings Security!
    The Nmap Scripting Engine (NSE) is a powerful and flexible feature of the Nmap network scanner. It allows users to write (and share) simple scripts (using the Lua programming language) to automate a wide variety of networking tasks, including:
    Network discovery
    Version detection
    Vulnerability detection
    Vulnerability exploitation
    NSE scripts are executed in parallel with the speed and efficiency you expect from Nmap. Users can rely on the growing and diverse set of scripts distributed with Nmap, or write their own to meet custom needs.
    Benefits of using NSE
    There are many benefits to using NSE, including:
    Increased efficiency: NSE scripts can automate repetitive tasks, saving you time and effort.
    Increased accuracy: NSE scripts can be used to perform complex tasks that would be difficult or impossible to do manually.
    Increased flexibility: NSE scripts can be customized to meet your specific needs.
    Increased security: NSE scripts can be used to detect and exploit vulnerabilities, helping you to keep your networks secure.
    Who should use NSE?
    NSE is a valuable tool for a variety of users, including:
    System administrators: NSE can be used to automate routine network tasks and improve security.
    Penetration testers: NSE can be used to scan networks for vulnerabilities and exploit them.
    Security researchers: NSE can be used to develop new tools and techniques for network discovery and security assessment.
    How to use NSE
    There are two ways to use NSE:
    Use the built-in scripts: Nmap ships with a large library of NSE scripts, covering a wide range of tasks. To use a built-in script, simply specify its name on the Nmap command line.
    Write your own scripts: NSE scripts are written in the Lua programming language. If you have some familiarity with Lua, you can write your own scripts to automate custom tasks.
    🔗 Relevant Links:
    Nmap Scripting Part 1 Video - • How to find vulnerabil...
    Connect with me:
    📷 Instagram: / rahulkumar_2620
    💼 LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/c...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners

Комментарии • 59

  • @maheshharne1003
    @maheshharne1003 Год назад +2

    11:31 Sir, you teach very well, because of your teaching, I got interested in hacking. Thank you

  • @user-vo8cy5eg6b
    @user-vo8cy5eg6b Месяц назад +1

    Appreciate your hard work.
    keep it up.

  • @yakai_7
    @yakai_7 Год назад +1

    I subscribe your channel and I like your teaching styles. May Allah bless you all

  • @Vinayak123-q8p
    @Vinayak123-q8p 2 года назад +1

    amazing, this could be probably one of the biggest information that i have ever been given. we need such playlist more and more in the upcoming days. i hope i made you understand the things that i wanted to make you understand. the way how you teach is an amazing in itself

  • @sanjaysharma223
    @sanjaysharma223 4 месяца назад

    Before Stqc I run these scripts... Thanks bro for help 😊😊😊😊

  • @ThePiyush383
    @ThePiyush383 2 года назад

    Indeed, you are the fist one to share such crucial info on RUclips. Such informative content 👍

  • @unknown-ef2gz
    @unknown-ef2gz 2 года назад +2

    Hey bro u keep posting videos as fast as possible.....one time will come when ur channel will grow exponentially....😃

  • @theAbhishekGurjar
    @theAbhishekGurjar Год назад

    Love yours videos

  • @yogeshsinghsuraj1517
    @yogeshsinghsuraj1517 2 года назад +1

    Pure words ❤️🙏thank you brother

  • @AyushKumar-hv2ww
    @AyushKumar-hv2ww 2 года назад

    Thanks in advance from my side. Your videos give a lot of knowledge and teach new things. There are many videos about nmap❤️❤️🙏

    • @cyberwingssecurity
      @cyberwingssecurity  2 года назад +1

      Keep supporting 😊

    • @AyushKumar-hv2ww
      @AyushKumar-hv2ww 2 года назад

      The script of your ftp, if the port is open, then you can perform and attack it by checking its version.version must be vulnerab
      Thanks so much 🙏
      to whom would you give a cheat sheet
      Instagram pe follow Kiya huu apko 🙏

  • @RakibHossain-cu1pr
    @RakibHossain-cu1pr 3 месяца назад

    Very good tutorial.keep it up❤❤❤

  • @vjtricks1187
    @vjtricks1187 2 года назад +1

    Great explain

  • @i.g462...4
    @i.g462...4 Год назад

    💥🔥✅🎉💯Thank sir for give informative video
    Apke jaisa Koi samajha ta nahi he sir ..💖✨💫

  • @charlez456..5
    @charlez456..5 Год назад

    Sir you are best teacher to explain deeply

  • @rocksec_community
    @rocksec_community Год назад +1

    Very nice 👍 brother make content on bug hunting

  • @rajeshshaw4129
    @rajeshshaw4129 2 года назад

    Great 👍👍🔥🔥🔥🔥

  • @akashkamble4871
    @akashkamble4871 Год назад

    You are deserved million of subscribers🤓🤓

  • @daudhasan-vx2fw
    @daudhasan-vx2fw 10 месяцев назад

    nice very good for beginner

  • @humairakhan5682
    @humairakhan5682 Год назад

    good work.

  • @unknown-ef2gz
    @unknown-ef2gz 2 года назад +1

    Hope this video get very good support

  • @kuku2248
    @kuku2248 2 года назад

    🙏 thank you sir🙏

  • @AdityaKumar-jr5dq
    @AdityaKumar-jr5dq Год назад

    Amazing.....

  • @kishanpatel-lh8uu
    @kishanpatel-lh8uu 2 года назад

    Good content

  • @thelockworld7639
    @thelockworld7639 Год назад

    This is unique

  • @sotecluxan4221
    @sotecluxan4221 2 года назад

    Nice!

  • @i.g462...4
    @i.g462...4 Год назад

    Sir, please make a video 📷 for...
    👍🎉💯 kaun se tool me kaun sa command use hota he..💥🔥💫✨

  • @rancho8167
    @rancho8167 Год назад

    Nice and clean information tutorial, appreciate your hard work. one simple question, how can we run vuln scan on multple host using text or script file?

  • @likithsreedhar3996
    @likithsreedhar3996 11 месяцев назад

    ❤super

  • @timewastechannel5195
    @timewastechannel5195 8 месяцев назад

    NSE की
    --script-args-file-filename
    --script-args-filename
    --script-trace
    ये सब क्या है पूरी youtub मै धुँदा मैने कहीँ नहीं मिली भाई
    इसके ऊपर भी भिडियो बनादिजिए भाई

  • @yogeshsharma4022
    @yogeshsharma4022 2 года назад

    Very informative session

  • @Warning_Zone
    @Warning_Zone 2 года назад

    Make more part on this

  • @IPLwithAnand
    @IPLwithAnand 2 года назад

    Nmap se scan karne ke bad exploit kaise perform kare us pe ek complete video upload kar skte ho bro.

  • @vermaamit487
    @vermaamit487 2 года назад

    Pls one video on nuclei….

  • @gauravsehrawat1612
    @gauravsehrawat1612 2 года назад

    Tq sir ❤️❤️❤️❤️

  • @orbitxyz7867
    @orbitxyz7867 2 года назад

    Nice sir☺️ interview bhi lao na sir kisi ethical hacker/bug hunter sey😁

  • @user-qr8ty6ul9i
    @user-qr8ty6ul9i Год назад

    Can you make a detailed video on AhMyth-android-RAT and The FatRat?

  • @Ginnttv
    @Ginnttv 3 месяца назад

    error: RPC failed; curl 92 HTTP/2 stream 5 was not closed cleanly: CANCEL (err 8)
    error: 2528 bytes of body are still expected
    fetch-pack: unexpected disconnect while reading sideband packet
    fatal: early EOF
    fatal: fetch-pack: invalid index-pack output
    solution?

  • @gulfamalij3205
    @gulfamalij3205 Год назад

    ❤🔥

  • @orbitxyz7867
    @orbitxyz7867 2 года назад

    Burpsuite or metasploit ka complete hogaya ya aur bhi baki hey sir

  • @3clouds919
    @3clouds919 2 года назад +1

    Can you please refer me a book, where I will get more knowledge in detail about nmap scripts?

  • @technicalashwin1109
    @technicalashwin1109 2 года назад

    Android forensic prectical video banao

  • @thexclub7232
    @thexclub7232 Год назад

    Thx bro 🤜

  • @pnt-ceh-10th37
    @pnt-ceh-10th37 Год назад

    ❤️

  • @NosaxRoy
    @NosaxRoy Год назад

    scipag/vulscan not available now....Then how can we get this file?
    After add manually.....
    ln: target '/usr/share//nmap/scripts/vulscan': No such file or directory

  • @increasinglevel5013
    @increasinglevel5013 2 года назад

    Kali Linux in VMware is lagging so much how to make it better plz suggest

  • @aliathar8479
    @aliathar8479 Год назад

    bro internet ka working host kaisy nikaly is py video lao

  • @RajniKumari54644
    @RajniKumari54644 10 месяцев назад

    Bhai ye hydra pe bna do playlist

  • @blackhathacker-c3q
    @blackhathacker-c3q 26 дней назад

    Sare videos main download kar leta hun 😂

  • @virajsharma7760
    @virajsharma7760 Год назад

    Hi brother can you please tell me how to find victim IP address make a video plz

  • @Warning_Zone
    @Warning_Zone 2 года назад

    And do fast please to make video

  • @Deep-Ak47
    @Deep-Ak47 3 месяца назад

    Kee it u

  • @shibuadak7419
    @shibuadak7419 2 года назад

    sir how to create payload in .mp3,pdf etc

  • @hatimhitman50
    @hatimhitman50 2 года назад

    How to routes hack WiFi

  • @blackhathacker-c3q
    @blackhathacker-c3q 26 дней назад

    Right naw i have 43 video download

  • @orbitxyz7867
    @orbitxyz7867 2 года назад

    Kardiya sir second channel bhi suscribe