Nmap - HTTP Enumeration - Detecting HTTP Methods

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • In this video, I demonstrate how to detect the active HTTP methods on a web server with Nmap. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.
    To learn more about Nmap and how it's used in penetration testing and network mapping, check out our comprehensive course on Nmap for penetration testing: www.udemy.com/...
    Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invi...
    � SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/...
    SOCIAL NETWORKS:
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
    HackerSploit Forum: forum.hackersp...
    HackerSploit Academy: www.hackersplo...
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.c...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #Nmap

Комментарии • 38

  • @nikhilt3755
    @nikhilt3755 4 года назад +13

    video starts at 4:48 and ends at 5:40

  • @equipgamer3860
    @equipgamer3860 4 года назад +4

    I am ur biggest fan

  • @akyumurkov
    @akyumurkov 3 года назад +1

    This channel deserves more subs.

  • @romagranito
    @romagranito 3 года назад

    Thank you for the video sir

  • @themuffinman-killer
    @themuffinman-killer 4 года назад

    Good work

  • @hacker0007
    @hacker0007 4 года назад

    Always hyped to get a notification from you 💯💯
    Love your work! You're the best

    • @diosdadoatendido9418
      @diosdadoatendido9418 4 года назад

      Bro hacker can you copy this video I don't understand it well enough..I tried it but the command didn't work.. Thanks looking forward for this videos. 😊

    • @diosdadoatendido9418
      @diosdadoatendido9418 4 года назад

      Hackersploit your knowledge is overwhelming your the best, this is my problem while trying your teaching .. it says Failed to resolve "args". Failed to resolve "http-methods.test=all".

    • @diosdadoatendido9418
      @diosdadoatendido9418 4 года назад

      This is the command that I type: nmap -Pn -sV -p 80 --script http-methods --script-args http-methods.test=all--script args http-methods.test=all nmap.scanme.org

    • @subrinas7830
      @subrinas7830 3 года назад

      @@diosdadoatendido9418 test-
      Don't use =

  • @Hacktivity302
    @Hacktivity302 4 года назад +1

    Metode Login 404 / Not Found - Shell Backdoor / File Manager System In PHP : ruclips.net/video/iyHuvPzJfQQ/видео.html

  • @tassiblezilundu7602
    @tassiblezilundu7602 4 года назад

    Hey am having trouble with cracking the flash with write protected as current read only state marked yes but the lest are no

  • @hanselchristopher534
    @hanselchristopher534 4 года назад

    im unable to run any scripts on my machine what i mean by that is whenever i try running a script i dont get the desired output i just get host is up and ports thats it now like in the video port along with methods got displayed but when i execute it i just get ports thats it .please help

  • @darshanakhare6676
    @darshanakhare6676 4 года назад +1

    Show me you global. Bashrc config how you changed colors in terminal

  • @thafuga7979
    @thafuga7979 4 года назад

    why arent you using parrotos as you were 2 years ago?

  • @nikhilt3755
    @nikhilt3755 4 года назад +1

    advanced stuff please

  • @adityaputrapratama4629
    @adityaputrapratama4629 4 года назад

    Terima kasih ilmunya
    Ada yang sama ga nih negaranya ?

  • @arcgaming3325
    @arcgaming3325 4 года назад

    🤩🤩

  • @diosdadoatendido9418
    @diosdadoatendido9418 4 года назад

    Someone help me how to install nmap script?

  • @sid3264
    @sid3264 4 года назад +2

    *Hi hackersploit . I m also a hacker. I m am a 13 year kid but in my laptop or phone , When i use RUclips then sometimes it suggests me some bad contents like half nude etc.. i also sometimes learn hacking from websites but some websites redirect me to some half nude videos website how can i remove such things clearly..... plzz help me *

    • @equipgamer3860
      @equipgamer3860 4 года назад

      Bro give ur contact no.

    • @sid3264
      @sid3264 4 года назад +1

      @@equipgamer3860 i cannot give my number to unknown peoples sorry

  • @everdrakonis9587
    @everdrakonis9587 4 года назад +1

    please dont hit return immediatly that makes note taking hard as hell

  • @beeestuff9819
    @beeestuff9819 4 года назад

    An you make a video about http methods?

    • @matthewbrown2017
      @matthewbrown2017 4 года назад

      If anyone is looking for additional information about HTTP, I would suggest two things:
      First review how the script works (and others) by reviewing the docs inside the script. Use your favorite text editor (nano, vim, emacs) to open /usr/share/nmap/scripts/http-methods.nse . From there you can see how the script is supposed to be used and what the args are for this script. This is a good starting point for any script you would like to use in nmap.
      Inside the docs for http-methods.nse there is a link to the following page:
      wiki.owasp.org/index.php/Test_HTTP_Methods_(OTG-CONFIG-006)
      This is a great synopsis of the various HTTP methods and should bring you up to speed. If you are interested in application pentesting, the OWASP Web Security Testing Guide, which this points to, is a great doc to read cover to cover and it is free (at least e-book)

  • @danishbhat1536
    @danishbhat1536 4 года назад

    we want continue series in http methods at least 30 videos

  • @rhinoara7119
    @rhinoara7119 4 года назад

    7:07

  • @metflix976
    @metflix976 4 года назад

    Hi

  • @tbwh
    @tbwh Год назад

    You kinda sound like Bill Clinton from Game Awards kid, ngl

  • @re70-december32
    @re70-december32 4 года назад

    Hey

  • @lucadistefano9259
    @lucadistefano9259 4 года назад +1

    90% words, bla bla and 10 or few % or really practice 🤔

    • @laurenzv5682
      @laurenzv5682 4 года назад +2

      He's very understandable though

    • @lucadistefano9259
      @lucadistefano9259 4 года назад

      @@laurenzv5682I hope he will become better. I also say congrats for the videos, however :)

  • @paull007
    @paull007 4 года назад

    Hi