NMap 101: Scanning Networks For Open Ports To Access, HakTip 94

Поделиться
HTML-код
  • Опубликовано: 10 апр 2014
  • Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005:
    ____________________________________________
    NMap can be used to obtain a much more aggressive scan than the ones we have seen so far. It's very simple to do this too, by simply adding the -A command, like this: nmap -A 10.73.31.64
    Aggressive scans simply put together some of the most popularly used commands in Nmap, into one command for you to type. It uses commands such as -O, -sC --traceroute and others. We'll go over these in more detail soon. For now, simply know that -O works for operating system detection, and -sC runs several scripts inside nmap at once such as speed and verbosity. When running this scan, which will take longer because of the extra scripts involved, you'll receive back a bunch of strange looking fingerprint information. I tried running this on our printer, which doesn't give us much information. But running this against our NAS gives us some interesting facts, such as the name of our NAS (Synology Diskstation), the open ports with more information, even the SSH hostkey with DSA and RSA encryptions.
    If I nmap our network... This is what I find. nmap 10.73.31.0/24 ---- we found .64 which is an HP printer with telnet open on port 23. So now I'll open netcat in another window and connect to it. nc 10.73.31.64 23 We've just telnetted into our HP printer. Now we can ls and see what directories are available, change directories, etc.
    What would you like to see next about NMAP? Send me a comment below or email us at tips@hak5.org. If you like NMap, perhaps you'll enjoy our new show, Metasploit Minute with Mubix, airing every Monday at hak5.org. And be sure to check out our sister show, Hak5 for more great stuff just like this. I'll be there, reminding you to trust your technolust.
    ~-~~-~~~-~~-~
    Please watch: "Bash Bunny Primer - Hak5 2225"
    • Bash Bunny Primer - Ha...
    ~-~~-~~~-~~-~
    ____________________________________________
    Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community - where all hackers belong.
  • НаукаНаука

Комментарии • 157

  • @dsinfospace
    @dsinfospace 3 года назад +10

    I love her enthusiasm!! As opposed to some dude speaking in monotone that is easy to fall asleep to. haha

  • @hak5
    @hak5  10 лет назад +106

    • @emagenstudios
      @emagenstudios 10 лет назад +3

      I'll need to watch this later. I wonder if there is a way to add videos to a wish list?

    • @vteckpwr
      @vteckpwr 10 лет назад +5

      Jesse Esquibel There is man, it's called "watch later" --> Move your cursor underneath the RUclips video to a tab called "add to" then select watch later, this creates a private playlist that you can use select later on from your screen :)

    • @zachsullivan90
      @zachsullivan90 9 лет назад

      your "terminal" is that basically a cmd or do you have to download it because there is nothing on my pc called terminal

    • @Vikasslytherine
      @Vikasslytherine 8 лет назад +1

      +Zach's Hacks In Linux

    • @shaheen4765
      @shaheen4765 7 лет назад +2

      she is use mint for system
      and Terminal for run nmap
      Stupid - _-

  • @TirthTech
    @TirthTech 2 года назад +4

    this video perfectly gives me what i actually want thank you after 7 years ❤️

  • @OceankingdmBlogs
    @OceankingdmBlogs 3 года назад +2

    I appreciate the enthusiasm in this video!

  • @tristenalexander814
    @tristenalexander814 2 года назад

    Wonderful job. Appreciate your contributions immensely.

  • @Rightly_Divided
    @Rightly_Divided 7 лет назад +6

    Watching your vids never get old ;)

  • @dancorvalan3205
    @dancorvalan3205 7 лет назад +1

    great intro tutorial guys, great job!

  • @letsgobrandon3007
    @letsgobrandon3007 3 года назад +3

    I love how relevant this remains. Nmap FTW.

  • @struggle375
    @struggle375 6 лет назад +8

    my netcat commands are hanging up, i have to press CTRL + C every time

  • @josecobo7179
    @josecobo7179 4 года назад +1

    Great Thanks. Just subscribed and like the video!

  • @amalrajan3392
    @amalrajan3392 9 лет назад

    can i connect to a remote pc with the port i scanned with telnet?

  • @margaritarib
    @margaritarib 2 года назад

    Hello! I'm using nmap to scan for open ports in an Ubuntu VMbox but always the results are about closed ports.... I tried almost anything to open some of them but I get nothing... Any advice ?

  • @orangedog258
    @orangedog258 6 лет назад

    Would highly recommend the book great resource

  • @pronone3
    @pronone3 5 лет назад +2

    Can you login to a computer with nmap and netcat ??

  • @charlesacosta4300
    @charlesacosta4300 Год назад

    I love your content, fan for life ❤️

  • @tinchow9544
    @tinchow9544 4 года назад +2

    i get an error: dnet: Failed to open device eth1
    pls help me :c

  • @aloolhasan3219
    @aloolhasan3219 5 лет назад

    nmap not showing all devices Nmap showed only the router and my own computer when scanning the whole network how can i fix that ??
    am having windows 10 and mac and both not showing only my own computer and the router ,am in china ...am using kali linux as main OS

  • @rkmaiers1766
    @rkmaiers1766 10 лет назад +14

    some networks will appear down when using nmap so use -Pn to complete the scan

  • @suomynona
    @suomynona 7 лет назад

    which ip did you scan? was that a in network /default?

  • @konate7131
    @konate7131 5 лет назад

    I scan windows 10 with all its options and gives all the ports are filtered, you can help me

  • @flyingpeter
    @flyingpeter Год назад

    hi, i'm trying to lear nmap but i'm stuck, im trying to scan an external network (that is also mine) but i just don't know how, i have the public ip but it only points to the router, how should i aproach this?

  • @bita2254
    @bita2254 7 лет назад +1

    You're the best!!!

  • @jacobshawn1010
    @jacobshawn1010 Год назад

    Appreciate your efforts

  • @ifedibaemmanuel4837
    @ifedibaemmanuel4837 5 лет назад

    i love the show but how do i download your version of nmap and what is the name of the other software u used?

  • @saurabhhublikar3168
    @saurabhhublikar3168 6 лет назад +2

    Hello Shannon,
    I want to know what will be the good lab configuration for NMAP testing. I mean how many VM's will be good with Kali to test NMAP..

    • @m0narch969
      @m0narch969 5 лет назад

      Download it on your local machine and scan your network. It doesn’t hurt to scan

  • @cro-thehacker7018
    @cro-thehacker7018 6 лет назад +3

    can't you make a zombie in the network with Nmap to do all the commands???

  • @mp_decarvalho
    @mp_decarvalho 4 года назад

    what OS were you using when making these kinds of vids?

  • @trevor6607
    @trevor6607 6 лет назад

    nice tutorial, thanks

  • @g.a.rproduction143
    @g.a.rproduction143 Год назад

    Yes. I am also facing the sa issue. Did you find out wNice tutorialch instrunt to use instead?

  • @leeg2787
    @leeg2787 7 лет назад

    Hello, so I am getting a "host seems to be down" I've tried many different options and ive been getting the same results. Have any idea what can be done?

    • @pk-yh9yj
      @pk-yh9yj 6 лет назад

      Lee Wayne wait for them to come online?

  • @aaronstone628
    @aaronstone628 10 лет назад

    are they on a switch or hub?

  • @bea50prathameshkulkarnikul99
    @bea50prathameshkulkarnikul99 6 лет назад

    Really nice channel 👌👌

  • @yajathkrushna
    @yajathkrushna 3 года назад

    everything is good but below u see 1 ip addresses found how do we view it?

  • @xs8104
    @xs8104 6 лет назад +3

    Finally i got the best channel

  • @obiwanfisher537
    @obiwanfisher537 10 лет назад +1

    This still works nowadays? Like effectively? I used this around 2005-2010 and it didnt help super much

  • @joshgordon7299
    @joshgordon7299 3 года назад +2

    Awesome I was wondering what I could do with the results of nmap

  • @satadhi
    @satadhi 7 лет назад +1

    that pretty cool !

  • @teateacher964
    @teateacher964 4 года назад

    Hy you explained so easy I like you

  • @TheMitsubishifanatic
    @TheMitsubishifanatic 2 года назад

    Can we utilize netcat on nmap or we download netcat

  • @Yuwunahhh
    @Yuwunahhh 6 лет назад +4

    nmap -oG - [Ip address] -vv
    is a good command too

    • @Mr2polar
      @Mr2polar 4 года назад

      You must have meant -oS lol

  • @xviewmytubex
    @xviewmytubex 6 лет назад

    I'm a total beginner here and my question is what terminals were you using? I didn't recognize those as any Linux distro terminals (again, total noob here). I like your videos. I will keep learning from them. Thank you. =).

    • @TheVnom
      @TheVnom 3 года назад

      Its the base terminal in Linux Mint. Any linux terminal will do, just have nmap installed. (nmap isnt a terminal built-in, its a program which can be installed like any other)

  • @jimbo1285
    @jimbo1285 2 года назад

    does anybody have the link where to download netcat? TIA

  • @nsnssnsnjsnsnsnsn9953
    @nsnssnsnjsnsnsnsn9953 4 года назад +1

    what is terminal?

  • @zachsullivan90
    @zachsullivan90 9 лет назад +1

    your "terminal" is that basically a cmd or do you have to download it because there is nothing on my pc called terminal

    • @iseethroughtheliesofthejed4506
      @iseethroughtheliesofthejed4506 9 лет назад +4

      Terminal is the cmd on Linux, OS X and pretty much every computer running/based on a unix system.

    • @zachsullivan90
      @zachsullivan90 9 лет назад

      Thanks man there is a load of people calling it terminal and I was getting confused

    • @Alias_Reign
      @Alias_Reign 6 лет назад +1

      It's different to cmd, more powerful and using different commands. Although some commands are universal. If you have nmap on windows cmd you can do the same as this in cmd.

    • @dustinray1512
      @dustinray1512 6 лет назад

      you have to download it

    • @emmanuelbuckner8065
      @emmanuelbuckner8065 3 года назад

      6 years ago u must be a pro by now

  • @NoNotepad
    @NoNotepad 10 лет назад +1

    I tried to support you guys on hakshop but my order was but on hold for a week asking that I verify my ID. I didn't get a response to my 2x emails 2x calls and voicemail. Then my order was auto-cancelled. Guess I'll try again when the mark 6 comes out...

  • @andrewwilkins4238
    @andrewwilkins4238 7 лет назад

    So when she highlighted that RSA that was the public key, am I correct

    • @WilliamBrumble
      @WilliamBrumble 6 лет назад +1

      Yes it's the public key, to unlock it you need the private key.

  • @ashishsoni2431
    @ashishsoni2431 7 лет назад +1

    can i scan others router with nmap?

    • @kaustavsengupta8757
      @kaustavsengupta8757 7 лет назад +3

      Ashish Soni yes you can but I won't recommended it. If you want to see routing pattern try using subnet script and also launch wireshark simultaneously to see all the IP( networking 2 layer of OSI model) with TCP ( 4 layer of OSI model)

  • @samjiman
    @samjiman 10 лет назад +17

    God bless the First Amendment and Shannon Morse

    • @lurkwave
      @lurkwave 7 лет назад

      ...script kiddie?

  • @michaeldarnell571
    @michaeldarnell571 3 года назад

    Dayum!!!!!! 😍😍😍

  • @Storin_of_Kel
    @Storin_of_Kel 2 года назад +1

    7 years later, she super Saiyan hacked so much she now has many colors of hair.

  • @itsshowtime6412
    @itsshowtime6412 6 лет назад +45

    Who is going to attack her open ports? No pun intented.

    • @dreadly9786
      @dreadly9786 6 лет назад +6

      Best comment on the page

    • @andrewheisler3842
      @andrewheisler3842 6 лет назад +12

      time for some penetration testing.

    • @Isaac-ou7pz
      @Isaac-ou7pz 6 лет назад +6

      Andrew Heisler I’ll let her disable my firewall

    • @76Gazz
      @76Gazz 6 лет назад +6

      I bet she knows how to release a payload.

    • @vigilante_stark
      @vigilante_stark 5 лет назад +3

      With her permission, I can do a lot more than attacking her open ports ;)

  • @qqw8950
    @qqw8950 6 лет назад +2

    spoff the class routers ip address and scanned the tafe subnet (at the time dint know i scanned all the tafe computers in nsw aus i was hoping for all of Wollongong tafes pc) ( knew it was a class wide ddos attack )

  • @priyanshubarai4291
    @priyanshubarai4291 4 года назад

    "nmap" command showing "your host specification is illegal"
    what to do then

    • @korndawgboys4jesus130
      @korndawgboys4jesus130 4 года назад

      The command is not allowed to be executed. Perhaps run nmap as Sudo? Or all of your other commands as sudo?

  • @dbzman7689
    @dbzman7689 6 лет назад

    How do you figure out what your printer ip is?

    • @asgharamirpanah9793
      @asgharamirpanah9793 4 года назад

      Run "Print Settings" from menu and look for IP Address of printer. You may see the same address on nmap output.

  • @ahmedfm6854
    @ahmedfm6854 8 лет назад +1

    keep up

  • @rafy-ivanmorales3077
    @rafy-ivanmorales3077 2 года назад

    I'm a new student trying to learn, so I can become a programmer with python and I have a project on how to make a port scan.
    So far I already make a port scan with Python3, and it scans fine, give a date and everything working good so far.
    I see on your video tutorial, it is very good.
    I would like to ask for your advice if you can and guide me on how I will add this 3
    in a Python script, I have:
    2. System should look for all the ports between the range of 1 to 1025
    3. If the Ports is open, it should create a file and add an entry for port number
    4. In case of any exception for instance “host is not available”, “host name could not be resolved” or
    due to any other error, you need to write that exception into the same file.
    Thank you and Merry Christmas.

  • @DiptenduShekhar
    @DiptenduShekhar 6 лет назад

    Nice

  • @syedtaharaza4018
    @syedtaharaza4018 4 года назад

    awesome

  • @sh4d0wst0rm5
    @sh4d0wst0rm5 5 лет назад

    I’ve nmapped my works network and found all sorts of fun stuff

  • @eagleeyeviewimages
    @eagleeyeviewimages 3 года назад

    she is awesome

  • @watchwithouttimepass9239
    @watchwithouttimepass9239 6 лет назад +1

    hello mem how to hijack Mozilla on wan network?

  • @DD_MN
    @DD_MN 3 года назад +1

    -A is amplified

  • @Shorts4fuun
    @Shorts4fuun 4 года назад

    Is that the IP address??

  • @dasinhaberlicht3998
    @dasinhaberlicht3998 5 лет назад +31

    The perfect girl doesnt exi-

  • @jennifersantanaherrera5946
    @jennifersantanaherrera5946 Год назад

    I could fix tNice tutorials?

  • @LindaengelustrupBlogspot
    @LindaengelustrupBlogspot 5 лет назад

    "nmap is not recognized as an internal or external command, operable program or batchfile."

    • @NTB_Retro
      @NTB_Retro 4 года назад +1

      Linda you need to install nmap

    • @engageintellect
      @engageintellect 4 года назад

      sudo apt install nmap
      Or if you’re on an arch based distro use:
      sudo pacman -S nmap

  • @hanbood1888
    @hanbood1888 7 лет назад

    good

  • @johnshellenbergerteacher
    @johnshellenbergerteacher 6 лет назад

    You make nmap beautiful. :)

  • @davidandrei11
    @davidandrei11 5 лет назад

    I like your smile.

  • @rucker3693
    @rucker3693 8 лет назад +39

    You need to let people know this is not cmd

  • @jackkarthik3672
    @jackkarthik3672 5 лет назад

    I want to see their what's app status

  • @einarsdandens8961
    @einarsdandens8961 4 года назад

    What open wrong internet adres

  • @tessasteyn5325
    @tessasteyn5325 Год назад

    (proceeds to continue)

  • @lilsway9118
    @lilsway9118 3 года назад

    Thanks now random people are hacking my computer everyday

  • @user-op5wn7ui3f
    @user-op5wn7ui3f 5 лет назад

    good xd

  • @fxh9806
    @fxh9806 5 лет назад

    It's not worked

  • @eggtimer2
    @eggtimer2 2 года назад

    Don't understand this. Virtually nothing achieved?

  • @virajmishra450
    @virajmishra450 2 года назад

    She is adorable

  • @ISMAEL6201
    @ISMAEL6201 10 лет назад

    More More More

  • @0xRudro
    @0xRudro 3 года назад

    I am from future 2021

  • @synthoelectro
    @synthoelectro 3 года назад

    Guy scans the FBI - yells while in his cell. I did it! I'm a hacker!!!

  • @rollo4127
    @rollo4127 6 лет назад

    bash terminal in windows is better

  • @peesicle
    @peesicle 4 года назад

    Hi

  • @indoAMV
    @indoAMV 5 лет назад

    lynis

  • @thomasfarr16
    @thomasfarr16 5 лет назад

    DAMN, way to make cyber security look sexy

  • @Shiyounin
    @Shiyounin 2 года назад

    She was so fine

  • @qqw8950
    @qqw8950 6 лет назад

    but hey students get away with every thing in the name of learning

  • @jackkarthik3672
    @jackkarthik3672 5 лет назад

    How to hack others Mobile

    • @SERGEANTDlCK
      @SERGEANTDlCK 5 лет назад

      Mobile hacking is nearly impossible...

  • @mamacheelkhiar45
    @mamacheelkhiar45 13 часов назад

    you re so pretty woman...

  • @geraldellis1177
    @geraldellis1177 7 лет назад +1

    teach me things you mujer hermosa

  • @followmeback2599
    @followmeback2599 7 лет назад

    sudo ssh 192.168.101
    ssh password y/n
    password :????
    what is the passowrd of ssh

  • @LastRellik
    @LastRellik 5 лет назад

    TMUX NOOB

  • @mixtrspectra5401
    @mixtrspectra5401 7 лет назад +1

    r u a hacker

  • @kso35
    @kso35 4 года назад

    Horrible explanation of nmap.