Это видео недоступно.
Сожалеем об этом.

Nmap Tutorial For Beginners - 2 - Advanced Scanning

Поделиться
HTML-код
  • Опубликовано: 18 мар 2017
  • Welcome to Nmap for beginners! Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing.
    OS Compatibility: Linux,Windows & Mac( Pre-Installed in Kali linux,BlackArch & parrot OS)
    Commands used:
    -----------------------------
    nmap --help
    nmap -vv
    nmap -oG
    nmap -p
    ------------------------------
    Links:
    ------------------------------
    Nmap: nmap.org/
    Scanme: scanme.nmap.org/
    ------------------------------
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as mu blog.
    SOCIAL NETWORKS
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / alexisayub
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    感谢您观看
    Merci d'avoir regardé
    Gracias por ver
    شكرا للمشاهدة
    देखने के लिए धन्यवाद

Комментарии • 489

  • @gopalrajkumar7323
    @gopalrajkumar7323 6 лет назад +15

    You are very articulate and excellent in your delivery of the course. It is well paced and timed. The simplicity with which you deliver it makes it stand out from a sea of mediocrity that clutters youtube and cyberspace with hundreds offering solutions and courses half of whom and which you can't understand.
    It is particularly helpful that you retain your (Fijian) Indian accent and not the fake American accent many Asians who have gone to the US and other places adopt. They make complete asses of themselves and us and distract us from the main game, the actual object of understanding how hacking tools work.
    Once more thank you.

    • @HackerSploit
      @HackerSploit  6 лет назад +9

      Hello, thank you very much for your feedback, I have been and always are true to myself and focus on the content, and it's delivery.
      I am glad you find my content helpful and easy to understand.
      Thank you very much for your support, and I promise to continue providing excellent quality videos.

  • @dudlesstheking
    @dudlesstheking 5 лет назад +25

    I am so happy I came across your videos, you offer so many relevant explanations and put things into context, making the experience of following your tutorials so much easier for us to actually understand WHAT and WHY is happening there. Thank you and keep up the good work, SUBSCRIBED to your channel and will watch a lot more of your videos !

    • @jaredkyonmendoza1342
      @jaredkyonmendoza1342 9 месяцев назад

      Hello my friend what type of parrot terminal are you using

  • @fleurival1215
    @fleurival1215 6 лет назад +3

    I have been looking for pentest course for awhile now on youtube.. and sir you are so far the best I have found...and thank you very much for all your videos keep up the good work

    • @HackerSploit
      @HackerSploit  6 лет назад

      Thanks for the support, I am glad you find value in the videos.

  • @sundardas6632
    @sundardas6632 4 года назад +1

    Thanks your chanell is by far the best it helped me actually get on tracks

  • @rileyrileyrileyriley761
    @rileyrileyrileyriley761 6 лет назад +68

    Fantastic video. Obviously the best on RUclips. Thanks! :D

    • @HackerSploit
      @HackerSploit  6 лет назад +15

      +­ Mineohmight Haha, thanks mate, I appreciate the support

    • @viduraranathunga6000
      @viduraranathunga6000 3 года назад +1

      @@HackerSploit plz can u do a video about av evasion, reverse engineering and free hacking courses are avalable

  • @nikhilgupta1515
    @nikhilgupta1515 5 лет назад

    AI don't have words to thank you... Really appreciate ur hard hats off to u Sir.... Thanks again

  • @omrantarraf2332
    @omrantarraf2332 4 года назад +2

    Great stuff as always mate.
    Thk you for everything.
    Keep up

  • @ramlaghazali3783
    @ramlaghazali3783 11 месяцев назад

    I just cannot dislike your videos....I love them all very helpful

  • @icelatte1359
    @icelatte1359 6 лет назад +3

    man I'm so thankful for the moment I saw your video ..thank you your explanation was so good

  • @bandyoo
    @bandyoo 5 лет назад +2

    Sir Fantastic Video. Best tutorial on RUclips. Thanks For Share This Video

  • @nelsonperez8023
    @nelsonperez8023 9 месяцев назад

    You just got yourself a sub, its a great walk through with good information behind it!

  • @vinayakbiju
    @vinayakbiju 6 лет назад +5

    You deserve more subscribers . Yours is the only channel on RUclips that i have pressed the "Bell" icon :D

  • @randomman8591
    @randomman8591 3 года назад

    I recommend you a lot because thanks to you I know things now that I didn't know. I'm going to try and tell my friends and family about you. 👍

  • @jonathanpadoa8987
    @jonathanpadoa8987 8 месяцев назад

    Awesome work dude! Finding these videos super interesting even though I am late to the party 😂😂🎉

  • @B-Th-Change
    @B-Th-Change 5 лет назад +2

    I really apreciate what you do.

  • @kristyflynn793
    @kristyflynn793 Год назад

    I absolutely love listening to all your tutorials. Thank you so very much!! I am very new to this and I am thoroughly enjoying it!

    • @sumitkanth5349
      @sumitkanth5349 Год назад +1

      Have running ifconfig command it is not showing wlan0 port, can you tell why ?

    • @samsebin7895
      @samsebin7895 Год назад

      ​@@sumitkanth5349 same here bro

    • @Asadneon
      @Asadneon 9 месяцев назад

      @@samsebin7895 check if there is any spelling mistake because linux is very tight about spellings

  • @MarsLanding91
    @MarsLanding91 3 года назад +1

    Great series, thank you!

  • @Gormlessostrich
    @Gormlessostrich 4 года назад +2

    Thank you for making these videos!

  • @jli3712
    @jli3712 4 года назад +8

    at about 5:00 he shows that his IP is 192.168.0.100 or something, but then he says he’s going to put is as 192.168.1.0:255. i get that the 0:255 is allowing him to scan all the ports, but why change the 0 to a 1?

    • @MAD-kh2oy
      @MAD-kh2oy Год назад

      yeah that was confusing

  • @zulfikarabdullah4804
    @zulfikarabdullah4804 6 лет назад +2

    As always great video.

  • @osaghaeobayagbona5702
    @osaghaeobayagbona5702 4 года назад +2

    nice tutorial bro, am new to ethical hacking and i really learned a lot, keep it up!

  • @kishorpal6274
    @kishorpal6274 5 лет назад

    You help a lot to me.... A very very good video... Keep teaching us like this..

  • @nehpatel2632
    @nehpatel2632 3 года назад +1

    Sir really too good video as per my thinking best youtuber on the world love from India big fan sir

  • @Hackbot142
    @Hackbot142 4 года назад +2

    great job as always realy apreciate u doing these tutorials for free most peeps charge like $100 or more for a course like this

  • @chrisb.7936
    @chrisb.7936 3 года назад

    Loving this video series

  • @ericacoilan6877
    @ericacoilan6877 4 года назад +7

    watching during quarantine. Great video by the way!

  • @rahulimmortal
    @rahulimmortal 3 года назад

    Its great watching the videos !!! Thank you

  • @varaprasad7094
    @varaprasad7094 5 лет назад +3

    Thanks for vedios on nmap. It does really helping me to learn more in practical.

  • @_nosma
    @_nosma 6 лет назад +2

    youre amazing you make my understand everything thanks a lot keep going!! people need to now all that and you make it possible for free thanks again! :)

  • @ChrisKiley
    @ChrisKiley Год назад +10

    For anyone else wondering why the nslookup example in video 1 used >> and video 2 used > to output the results of the scan:
    >> will overwrite the file with the results
    > will append the file with the results ...hope this helps!

    • @cryoq1
      @cryoq1 9 месяцев назад +1

      Its the other way around,
      >> will append
      > will override

    • @jaredkyonmendoza1342
      @jaredkyonmendoza1342 9 месяцев назад

      Hello my friend what type of parrot terminal are you using?

  • @gian5219
    @gian5219 7 месяцев назад

    Bro, your explanations are really good, thanks for the knowledge :D

  • @JAYPATEL-ih2qm
    @JAYPATEL-ih2qm 5 лет назад +2

    Thanks a Lot !!
    I am just 14 years and enjoy your videos ....

  • @Heinzskitz14
    @Heinzskitz14 6 лет назад +1

    Thank you for everything you are doing for us.

  • @Digital-Intelligence
    @Digital-Intelligence Год назад

    I love you hackersploit you qive us quality and best tutorials ever .. your high techie skills and voice is awesome and very commentable. Thanks

  • @liamb8973
    @liamb8973 5 лет назад

    Very goood, thanks for all the help!

  • @Chris-ez1ly
    @Chris-ez1ly 3 года назад

    Great video. Thank you for sharing.

  • @muhammedbilal5437
    @muhammedbilal5437 Год назад

    bro i dont know you personaly but you are doing a precious jobe . it help lot of students like me.....😙😙😙😙😙

  • @predro331
    @predro331 6 месяцев назад

    Great classes!

  • @paulmorrey733
    @paulmorrey733 5 лет назад

    Thanks very muck Love this series

  • @pabloortega7994
    @pabloortega7994 4 года назад +4

    Hello,
    If the subnet I'm scanning is a /16 and its, for example, 123 . 4. 0. 0, how should I specify the range? something like 123.4.0.0-255.255 ? Thanks in advance

  • @muxcan956
    @muxcan956 Год назад

    you are perfect person. I wish I know you before! I subscribed. Thank you so much

  • @zoozeezoozee6726
    @zoozeezoozee6726 3 года назад

    Thank you so much sir for this wonderful tutorial

  • @meganet7976
    @meganet7976 3 года назад

    YOUR VIDS ARE GREAT I LEARNED A LOT

  • @bbryce13
    @bbryce13 7 лет назад

    Great info! Keep the vids coming!

    • @HackerSploit
      @HackerSploit  7 лет назад

      +bbryce13 Thanks, I will keep them coming

  • @legion2676
    @legion2676 6 лет назад

    It's much helpful to me brother, thank you

  • @KrazyStuffs
    @KrazyStuffs 6 лет назад +3

    Great videos so far! I do have one question though, assuming you're on a virtual machine your connection will be "Ethernet", but if I nmap it there is no state/service information, is this normal?

  • @bogan9265
    @bogan9265 4 года назад

    u r really the best! i watched almost any video of ur's and its very intresting me about hacking websites via nmap! ty u really good teacher!

  • @devinwitbooi5718
    @devinwitbooi5718 Год назад

    Appreciate your vids!!!

  • @ardakoyuncu5985
    @ardakoyuncu5985 2 года назад

    Cool and informative video.Thanks

  • @bryanandiallerena1914
    @bryanandiallerena1914 7 месяцев назад

    thank you very much for your help!

  • @omamablackwell
    @omamablackwell Год назад

    i am thankful to you. God bless you so much and we want to know more about nmap and more thanks

  • @ibrahim47
    @ibrahim47 6 лет назад

    Such a good lad, thank you

  • @user-cd8wd2zz2q
    @user-cd8wd2zz2q 11 месяцев назад

    Thanks to you it's very helpful video for leaner

  • @patataxxxx2467
    @patataxxxx2467 4 года назад

    you have a great channel sir great video

  • @ThePiyush383
    @ThePiyush383 2 года назад

    Great work !

  • @pratikbadgujar4851
    @pratikbadgujar4851 4 года назад

    Very informative and easy to learn............

  • @shakeerhussain9366
    @shakeerhussain9366 3 года назад

    Wonderful explanation! you made it so much easy for me to understand.

  • @soklimseang881
    @soklimseang881 2 года назад

    Thank for the video.

  • @Realestate..Autovala
    @Realestate..Autovala 10 месяцев назад

    Excellent 👌

  • @bloolizard
    @bloolizard 5 лет назад

    Awesome stuff.

  • @mcdesilva74
    @mcdesilva74 3 года назад

    Great and Helpfull

  • @user-xd3hw2my8o
    @user-xd3hw2my8o Год назад

    you good at explaining man

  • @decoder6878
    @decoder6878 2 года назад

    Great stuff

  • @DeanWinchester-qs1ck
    @DeanWinchester-qs1ck 5 лет назад

    Thank you, Sir!

  • @dellamen943
    @dellamen943 9 месяцев назад

    Great content

  • @sdpro3dsnizpes200
    @sdpro3dsnizpes200 4 года назад

    I love these videos, is it from beginner to advanced?

  • @alinawaz4034
    @alinawaz4034 6 лет назад +1

    very nice video!

  • @drhtml
    @drhtml 2 года назад +2

    Hello from 2022, amazing videos. Yes you should increase font size in terminal.

  • @amhanafy
    @amhanafy 3 года назад +1

    I have a question im running kali linux on vbox and i ran "sudo ifconfig " to get my ip and subnet mask so assume i get my ip as X.X.X.15 and subnet of 255.255.255.0 for eth0 also i'm connected to wifi but i assume i got that because i'm on vbox, so i tried the command that you tried "nmap -oG X.X.X.0-255 -vv" but i got
    Read data files from: /usr/bin/../share/nmap
    WARNING: No targets were specified, so 0 hosts scanned.
    Nmap done: 0 IP addresses (0 hosts up) scanned in 0.07 seconds
    when i remove the -oG option i get a result of scanning 265 host and one is up which is X.X.X.15 (my ip ) but all ports are closed i don't know how is that can you help me because really i tried my best to understand this problem but i can't find an explanation to this and what i did wrong

  • @dhandewalebhaiya
    @dhandewalebhaiya 4 года назад

    Well done brother god bless u

  • @osaghaeobayagbona5702
    @osaghaeobayagbona5702 4 года назад +3

    using the -oG command gave me some issues but when removed it from the command the scan and save worked perfectly

  • @saifulislamishad1222
    @saifulislamishad1222 3 года назад

    Big fan🖤

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 Год назад

    U R GREAT MAN

  • @sanjeevpradhan2748
    @sanjeevpradhan2748 3 года назад

    UR the best!

  • @uzeirdalip9499
    @uzeirdalip9499 5 лет назад

    Thanks mate, nice video

  • @GodGurdjieff
    @GodGurdjieff 4 года назад +1

    Big fan bro, love you😘😘😘

  • @codescriptbobo
    @codescriptbobo 5 лет назад +1

    You are a legend. Thanks HackerSploit

  • @rimengineers
    @rimengineers 5 лет назад

    great video. Thanks!

  • @ankitchetri2968
    @ankitchetri2968 3 года назад

    Thank u bro u r the the best

  • @UnknownSend3r
    @UnknownSend3r 5 лет назад +5

    You're hands on explanation is really good, and it seems like everyone in India (sorry if I assume wrong) speaks English in a surprisingly concise manner. Thanks for the vid.youve got yourself a newsubscriber that won't forget to hit the like button.

    • @itznikhilll
      @itznikhilll 4 года назад

      Is he from India?

    • @UnknownSend3r
      @UnknownSend3r 4 года назад

      @@itznikhilll I assumed so. Definitely sounds like he's from the subcontinent.

    • @itznikhilll
      @itznikhilll 4 года назад

      @@UnknownSend3r Myself from India but I don't think he is from the same😊......whatever region maybe he has good hacking skills

    • @profitmasterynow
      @profitmasterynow 4 года назад +1

      I think he's German

    • @UnknownSend3r
      @UnknownSend3r 2 года назад

      @@profitmasterynow found out he's Kenyan.

  • @parthbhoir3730
    @parthbhoir3730 3 года назад

    Currently the previous info in the file is replaced by the new info when i redirect the output to the File.
    What cmds should i use so that the Output doesn't override the existing info but instead merges the new Info with the old ones

  • @AlFa-th4ef
    @AlFa-th4ef 5 лет назад

    Great bro

  • @daviantoniobrandao4515
    @daviantoniobrandao4515 6 лет назад +1

    How to scan various ports tough? not a range, but 2 specifics ports, 80 and 443 for example.
    Thanks for the video, keep up the good work mate
    Cheers

  • @radazappchance7046
    @radazappchance7046 Год назад

    Super advanced bro

  • @gokul6184
    @gokul6184 4 года назад

    Nice tutorial bro...

  • @user-lc7sq5pv5c
    @user-lc7sq5pv5c 6 лет назад

    very helpful ! Thx a lot !

  • @theinspiredone777
    @theinspiredone777 3 года назад

    thanks i learned so much from your video

  • @robertogonzalez6483
    @robertogonzalez6483 6 лет назад

    Thanks buddy !

  • @sharozabbasi3217
    @sharozabbasi3217 3 года назад

    awesome content bro keep it up please make your videos in sort in ethical and pentation playlist

  • @justwoody6511
    @justwoody6511 6 лет назад +2

    nice videos so far.. thank you! ;)

  • @DarkShadow-gd8gu
    @DarkShadow-gd8gu 5 лет назад

    this scanme command is not working in my pc. I am using mint and installed nmap by katoolin. nslookup command works very well.
    can u help me ???

  • @slickwilly6868
    @slickwilly6868 Год назад

    You are the Michael Jordan of tutorials

  • @hamu.u
    @hamu.u 6 лет назад

    I don't know if my Lan has an issue but every time I do an map scan I get that all ports are closed please help

  • @dilshadomar5078
    @dilshadomar5078 6 лет назад

    very good video and helpfull
    keep it up

  • @enitearamiyor8087
    @enitearamiyor8087 4 года назад

    great job

  • @kitlrgames
    @kitlrgames 3 года назад +2

    im arThank you for placing the translation net. Where would you advise me to show in the field of ethical hacking, professor

  • @Alonedream15
    @Alonedream15 7 лет назад

    Amazing video thank u my frind

  • @MikeTyson-ms2cl
    @MikeTyson-ms2cl 5 лет назад

    If I run this command in my terminal,I am not getting any information related to ports , it's just showing the ip which are up

  • @chandrus3365
    @chandrus3365 4 года назад

    I somehow managed to sniff what's in the port 22 of hack the box machine.. but i'm getting "syn-ack ttl 63", I don't know what it is and, what to do with it???
    Thank you!

  • @gladwinmohlamonyane4033
    @gladwinmohlamonyane4033 5 лет назад

    Thank you so much