Zenmap Tutorial For Beginners

Поделиться
HTML-код
  • Опубликовано: 22 мар 2017
  • Welcome to Zenmap for beginners! Zenmap is the official Nmap Security Scanner GUI. It is a multi-platform (Linux, Windows, Mac OS X, BSD, etc.) free and open source application which aims to make Nmap easy for beginners to use while providing advanced features for experienced Nmap users Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing.
    OS Compatibility: Linux,Windows & Mac( Pre-Installed in Kali linux,BlackArch & parrot OS)
    Commands used:
    -----------------------------
    nmap --help
    nmap -A
    nmap -sV
    nmap -F
    ------------------------------
    Links:
    ------------------------------
    Nmap: nmap.org/
    Zenmap: nmap.org/zenmap/
    Scanme: scanme.nmap.org/
    ------------------------------
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as mu blog.
    SOCIAL NETWORKS
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / alexisayub
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    感谢您观看
    Merci d'avoir regardé
    Gracias por ver
    شكرا للمشاهدة
    देखने के लिए धन्यवाद
  • НаукаНаука

Комментарии • 102

  • @travisskeans8128
    @travisskeans8128 5 лет назад +25

    When he says please take networking again =) lmao

  • @1TigeRRacing1
    @1TigeRRacing1 5 лет назад +2

    man you are awsome thanks for sharing apperciate ur work brother as im going on exams at CSI at academy soon wish me luck

  • @rahil9386
    @rahil9386 6 лет назад

    love your video ,like your way of explaning,appreciate ur work,thanks for your hardwaork

  • @cringeworthybears5500
    @cringeworthybears5500 5 лет назад +51

    I find it pretty hilarious that you got blocked on scanme haha

  • @justchilling.com2024
    @justchilling.com2024 4 года назад +1

    Yo this is soo good your content is amazing pls keep up w the good work

  • @SlyFluffyFox
    @SlyFluffyFox 4 года назад

    Very Nicely explained sir. Thank you !

  • @finanzalex
    @finanzalex 12 дней назад

    Great explanation, Thank you!!

  • @bhattacharyya97
    @bhattacharyya97 4 года назад

    Nice Video. Very Much Informative.

  • @scottyfuckalltodowithyou5358
    @scottyfuckalltodowithyou5358 7 лет назад +2

    good videos as usual. like the way you explain. I'm a complete noob so I'm taking everything in. learning loads about my own security.

    • @HackerSploit
      @HackerSploit  7 лет назад +2

      Thanks for the support man, I'm glad the information is helping.

    • @scottyfuckalltodowithyou5358
      @scottyfuckalltodowithyou5358 7 лет назад +2

      HackerSploit my pleasure keep it up bro. more info the better for me mate . you can't get better way to explain than the way you do. simply worded with good relevant information. enthusiastic

    • @HackerSploit
      @HackerSploit  7 лет назад +4

      Thank you man, it really means a lot.
      By the way your feedback is always appreciated, if you want a specific video, just comment, and I'll make it.
      The focus of the channel is to empower with knowledge.
      Much appreciated.

  • @omarperez7456
    @omarperez7456 6 лет назад +1

    Keep your videos coming :D

  • @zoozeezoozee6726
    @zoozeezoozee6726 3 года назад

    Thank you sir for this amazing video.

  • @daijinisuruyo
    @daijinisuruyo 6 лет назад +5

    Great video!
    By the way, I like dark themes like yours.

  • @mordecai460
    @mordecai460 6 лет назад +2

    Can you go more in depth on the different scans available in Zenmap/Nmap please?

  • @mrityunjayrock7808
    @mrityunjayrock7808 5 лет назад

    knowledge full video thx u

  • @francis9561
    @francis9561 Год назад

    Very helpful video sir

  • @ZoomAnimationHere
    @ZoomAnimationHere 4 года назад

    great video!

  • @egosumdignum7615
    @egosumdignum7615 5 лет назад

    Hi. A lovely video. Thank you very much. PLEASE PLEASE can you show us an up to date install of a VPN. I have tried many but the download sites have moved or do not exist anymore. I can use vpn in my firefox browser but when testing... using terminal... we should use vpn. Thank you again. you are brilliant. Peace .

  • @Ahmad-uk7zn
    @Ahmad-uk7zn 3 года назад

    Thank you ... شكرا لك

  • @bbryce13
    @bbryce13 7 лет назад +1

    Big thumbs up!!!

  • @tamernabil7906
    @tamernabil7906 4 года назад

    Keep it up bro

  • @_mr__dangerous_3375
    @_mr__dangerous_3375 6 лет назад +2

    Awesome... U r doing good. I have watched your nmap tuts.. along with this one... all r good...and awesome...
    .
    But I wanted to knw how to enter a system by their open ports..!!! Its ok if can't share..but If u can thanks a lot.. :)

    • @nickglantz5771
      @nickglantz5771 5 лет назад

      What you are referring to is a port scan attack, a lot of up to date anti-virus software will block port scan attempts. There are ways to do it on older OS, but Windows Defender might even block a port scan attack not sure. I believe there is a way to attempt a port scan with Nmap and Zenmap though, good luck!

    • @rabbirt
      @rabbirt 3 года назад

      @@nickglantz5771 nah I think he means after the scan, how do you get in. finding a remote shell access vulnerability (babby mode: maltego -> hail mary)

    • @nickglantz5771
      @nickglantz5771 3 года назад

      @@rabbirt I'd imagine you'd have to download a vulnerability scan script somewhere for nmap, not sure if there is one built into it (maybe?). NSE scripts are the way to go for that. That is just for detecting the vulnerability which is still in the reconnaissance phase. I don't beleive nmap can go much further than that. After the vulnerability is detected you'd probably have to use other tools or methods to exploit the vulnerability.

    • @surendrapratapsingh7546
      @surendrapratapsingh7546 3 года назад

      @@rabbirt me, a beginner be like : umm, what's that 😂

  • @Akira29H
    @Akira29H 3 года назад

    When you did quickscan is it in your home/own network?as you mentioned is private IP

  • @rahuljmd
    @rahuljmd 3 года назад +2

    Please make the font bigger or zoom the window, it is difficult reading the commands

  • @isaacli7170
    @isaacli7170 2 года назад +1

    thank you

  • @user-iq4vg6ct2z
    @user-iq4vg6ct2z Год назад

    Good video brother

  • @kahlschlag17
    @kahlschlag17 2 года назад +1

    Can't find zenmap in latest kali :-(

  • @chhavimanichoubey9437
    @chhavimanichoubey9437 4 года назад

    sir alexis i do want to know whether its good practice to use GUI from the very beginning knowing that im a noob in ethical hacking world?????????? or for the sake of being rookie i shall stick to the command line interface for beginners practice??????

  • @RLHfut12_
    @RLHfut12_ 3 года назад

    Obrigado pela tradução thanks

  • @continnum_radhe-radhe
    @continnum_radhe-radhe Год назад +1

    ❤❤❤

  • @Selanon321
    @Selanon321 3 года назад

    "for anyone in the comments who thinks this is my IP addr, GO THROUGH NETWORKING AGAIN"
    IM DEAD LMAO

  • @hassanalattas8870
    @hassanalattas8870 6 лет назад

    Is working on Android devices and ios if i got the IP address of the devices???

  • @mousaal-akhras4557
    @mousaal-akhras4557 4 года назад +1

    I hoped to see how to export the results.

  • @sayandas7648
    @sayandas7648 6 лет назад

    what is slow comprehensive scan?

  • @8080VB
    @8080VB 3 года назад

    cool !

  • @devangmarmat3177
    @devangmarmat3177 5 лет назад

    Sir , i was install wicd network adaptor in my parrot system
    But this is not working
    And i wanna step back with default network manager
    But i can't install default network manager without internet
    What i should do now sir
    Please help

  • @sakjdh
    @sakjdh 5 лет назад

    how can i open closed ports or filtered?

  • @shellgenius
    @shellgenius 3 года назад

    Sir pls upload a video of cryptography and modern cipher

  • @samssams1064
    @samssams1064 2 года назад

    there is no zenmap and when i try to install it manually, it is not working on parrot os 4.11.2 ??? is there anything newer or what to do ??

  • @ahsanchauhan2297
    @ahsanchauhan2297 4 года назад +1

    I really admire all of your work but i found this series to be not specific. I mean for some videos you have used Ubuntu or Parrot Os then for some other Kali linux. Moreover, you have touched many topics in your videos but none of the video was intense and detailed.

  • @BrettKnows
    @BrettKnows 7 лет назад +1

    sudo arp-scan -l
    fast scan for IP addresses on LAN with basic info like Apple or Samsung
    and MAC address

    • @GBGSK
      @GBGSK 6 лет назад

      brett bettag if you add nmap -O you get it aswell or close to it but with some logic thinking on opwn ports you will know it as well :p

  • @RuqiRevolt
    @RuqiRevolt 5 лет назад +2

    I apologized for the late question, but may i know what Operating System you're using and does it actually comes in with a lot of hacking tools?

    • @neziniakas3094
      @neziniakas3094 5 лет назад +2

      it is Parrot OS and yes it comes with the hacking tools

    • @kratos257
      @kratos257 3 года назад +1

      I can't find zenmap in parrot and Kali os

  • @FRITTY12348546
    @FRITTY12348546 3 года назад

    You have released your ip!!

  • @nishantmann6906
    @nishantmann6906 4 года назад

    Zenmap is not available in latest parrot os kde security 4.9.1 please help

  • @SachinVerma-li6oc
    @SachinVerma-li6oc 2 года назад

    zenmap is not preinstalled on latest version of parrot os

  • @harshavardhanaradhyahu2870
    @harshavardhanaradhyahu2870 3 года назад

    Sir i don't have laptop or desktop i have phone can install zenmap in kali nethunter

  • @khatabaied9526
    @khatabaied9526 2 года назад

    IS it just me or every time I turn off parrot os it deletes everything and I have to reinstall it? I watched so many tutorials and followed them exactly but still no luck!!

  • @sahilmehra9972
    @sahilmehra9972 2 года назад

    Sir I have a problem of unprivileged root..how to privilege the root in windows

  • @icemoki4164
    @icemoki4164 5 лет назад

    How can you scan someone else to get there ip

  • @oldboy1955
    @oldboy1955 2 года назад

    Hey, idk if you still respond to old videos but, I tried to scan my subnet mask like you did. But it said "get_srcaddr: can't connect socket: A socket operation was attempted to an unreachable network." and it noted that the host seemed like it was down. I don't understand what i'm doing wrong.

    • @oldboy1955
      @oldboy1955 2 года назад

      It also said that if it's blocking the ping probes I should use -pn. And I'm wondering which command that is and what does it do.

  • @jawadsher7666
    @jawadsher7666 3 года назад

    hello brother i am your students of a hacking a issue
    the issue is i install zenmap in linux
    i face tthis error """" could not import the zenmap gui App module named gtk
    please solve this error to contnue zenmap tutorial

  • @hasnainmalek4851
    @hasnainmalek4851 2 года назад

    which os is better for EH kali or parrot or some other???

    • @Pavulurisneha
      @Pavulurisneha 11 месяцев назад

      parrot for sure. it has more tools and also secure for beginners as well😃

  • @justchilling.com2024
    @justchilling.com2024 4 года назад +3

    I don’t have zenmap 😅

  • @GOTHAM21
    @GOTHAM21 Год назад

    How to make zenmap dark theme mode please.

  • @taasinbinhossainalvi9173
    @taasinbinhossainalvi9173 4 года назад

    If Mufti Menk was a hacker. xD

  • @harihariharaeshwar1305
    @harihariharaeshwar1305 4 года назад

    it look like easy

  • @N0star1
    @N0star1 5 лет назад

    how do i get the ip adresss cause when i do it it won give me it

    • @guartis
      @guartis 5 лет назад

      try changing the last couple or the last number with 0/24 111.111.11.1 - 111.111.11.0/24

  • @harihariharaeshwar1305
    @harihariharaeshwar1305 4 года назад

    what ever can do with IP address

  • @MSAtech
    @MSAtech 7 лет назад

    Are we traceable if we use zenmap?

    • @HackerSploit
      @HackerSploit  7 лет назад +4

      Zenmapo and Nmap are basically the same things, if you want to anonymize your scans use a VPN or proxychains, however, if you are scanning OSINT information, then you don't need to change or anonymize your system.

    • @rafikmekni2205
      @rafikmekni2205 6 лет назад

      thnx

    • @marcovalentinoalvarado3290
      @marcovalentinoalvarado3290 4 года назад

      @@HackerSploit Whats OSINT?

  • @_Michal_Michal_
    @_Michal_Michal_ 5 лет назад +1

    What is zenmap use for

    • @wooshbait36
      @wooshbait36 5 лет назад +4

      For hacking Domino Pizza account s, if you install zenmap you can eat pizzas for rest of your life for free.

    • @helkat9876
      @helkat9876 5 лет назад +1

      @@wooshbait36 xD

    • @olekuice3851
      @olekuice3851 4 года назад

      @@wooshbait36 😂 😂

  • @nisargpatel8974
    @nisargpatel8974 3 года назад

    I downloaded zenmap but when i click its icon its not opening and when I write zenmap on the terminal its giving me a long error , help

    • @8080VB
      @8080VB 3 года назад

      you fixed it ? i dont knw how to open or install zenmap ( there's no zenmap in my kalibox )

    • @nisargpatel8974
      @nisargpatel8974 3 года назад

      @@8080VB didnt fix it, but I dont think there is much use of zenmap

    • @8080VB
      @8080VB 3 года назад

      @@nisargpatel8974 hah thanks for replying , but still i do want to try out ! Please guide me to dow + install this.

    • @nisargpatel8974
      @nisargpatel8974 3 года назад +1

      @@8080VB I was not able to install it, altho it doesnt have much use so u can skip this for 'now', thats what i did

    • @8080VB
      @8080VB 3 года назад

      @@nisargpatel8974 hmm k fine

  • @jonnysokkoatduckdotcom
    @jonnysokkoatduckdotcom 8 месяцев назад

    if 5 is the fastest why not use that?

  • @jawadsher7666
    @jawadsher7666 3 года назад

    any one helo to solve this error
    not proper solution in youtube

  • @baluhyajr.913
    @baluhyajr.913 Месяц назад

    Passed

  • @JimPageGD
    @JimPageGD 3 года назад

    Luckily he didnt find my ip :)

  • @zzzzzzz5620
    @zzzzzzz5620 Год назад

    RUclips's earning is haram bcs of some haram ads

  • @jdmk24integra
    @jdmk24integra Год назад

    What os system is that is it parrot os im just aking because of the desktop logo

  • @siasecurityprogramming7007
    @siasecurityprogramming7007 11 месяцев назад

    thank you