Penetration Testing with Nmap: A Comprehensive Tutorial

Поделиться
HTML-код
  • Опубликовано: 26 окт 2024

Комментарии • 250

  • @NNAdmin
    @NNAdmin  Год назад +39

    Enjoy the video on Nmap's uses for Penetration Testing! Please smash the like button and subscribe if you enjoyed the video.
    Chapters:
    0:00 Intro
    1:38 Rules of Engagement
    2:26 Network Verification
    2:55 Layer 2 Host Discovery
    4:27 IP list Creation
    4:50 Layer 3 Host Discovery
    6:30 Layer 4 Host Discovery
    7:45 Port States
    8:59 Default Nmap Scans
    10:50 Specific Port Scan
    12:43 Filtered Port Scan
    14:15 UDP Port Scan
    15:43 Service and Version Enumeration Scan
    18:00 Operating System Discovery Scan
    19:40 Detection Avoidance - Timing of Scans
    21:34 Detection Avoidance - Decoy Scan
    23:06 Detection Avoidance - Random Host Scan
    24:17 Detection Avoidance - Spoofing Mac Address
    25:31 Detection Avoidance - Fragmented Scan
    27:06 Review of Nmap Script Sources
    28:50 SMB Vulnerability Scan
    30:35 FTP Vulnerability Scan
    31:26 VULN Vulnerability Scan
    34:40 Metasploit Vulnerability Exploitation
    37:15 Defensive Tactics
    37:52 Closing Thoughts
    Please Like and Subscribe by clicking here: studio.ruclips.net/channel/UC39GKRsNps38x7UzydcOZ9w
    Follow me on Twitter: twitter.com/NielsenNTWKING

    • @weniweedeewiki.6237
      @weniweedeewiki.6237 Год назад +1

      Liked and i am already sudbd

    • @ao4514
      @ao4514 Год назад

      Hello Nielsen, thanks for the video!
      I have some questions for you:
      1) My question is this, how do you close those ports Or How do you stop them from being exploited!
      2) Do you have Nmap on Parrot OS ? If yes, will the above commands work?
      Thanks in anticipation!

    • @4TT4CK
      @4TT4CK 11 месяцев назад

      indeed ser!
      tYvM
      kangs

  • @JacobThevenot
    @JacobThevenot 8 месяцев назад +7

    I've been looking for a tutorial on network discovery but most of them don't explain very well or don't go in a lot of depth. This video is amazing and i leanred a lot from this. Keep up the good work.

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Glad I could help!

  • @richardhyman6981
    @richardhyman6981 Год назад +25

    Fantastic video! You did a great job of breaking down some of the functions of NMAP and addressing that portion of us that aren’t completely new, but also aren’t professionals with 5 or 10 years+ of experience. Please keep putting out videos. You got a subscriber just from watching this one video!

    • @NNAdmin
      @NNAdmin  Год назад +3

      Glad it was helpful, and thanks for the kind words. :)

  • @Akdon67
    @Akdon67 Год назад +12

    This channel is a hidden gem wow. Thank you so much.

    • @NNAdmin
      @NNAdmin  Год назад +1

      Wow, thank you for the kind words!

  • @famojay
    @famojay Год назад +3

    I am new to tech world and I have been using nmap base on the books I read but I never had a better practical understanding of nmpa. You cant imagine how happy I am but I will say a big thank you for this teach here. You are appreciate

    • @NNAdmin
      @NNAdmin  Год назад +1

      Glad it was helpful!

  • @universityofzimbabwecaught1013
    @universityofzimbabwecaught1013 7 месяцев назад +2

    Man you explained everything clearly thank you, so much, i loved that opening question " are you ready to take your pentest skills to a next level" 🔥🔥🔥❤‍🔥❤‍🔥

    • @NNAdmin
      @NNAdmin  7 месяцев назад

      Glad you enjoyed it!

  • @Squintosh
    @Squintosh Месяц назад +1

    Thanks. I just started learning pen testing and this video has been the most informative I have come across so far 👍

  • @IPFF
    @IPFF Год назад +5

    Excellent demonstration! Highly recommend this for beginners who are new to Kali and nmap

    • @NNAdmin
      @NNAdmin  Год назад

      Glad it was helpful!

  • @felipemurta9160
    @felipemurta9160 7 месяцев назад

    i literally knew nothing about networks or cybersecurity until three hours ago, and now I at least know a thing or another about scanning. Thanks for the amazing video! going to enjoy metasploit now

  • @TheDailySpeculators
    @TheDailySpeculators Год назад +11

    just stumbled upon you... way better than most tutors on youtube keep it up bro u got a daily watcher here

    • @NNAdmin
      @NNAdmin  Год назад

      I appreciate that!

  • @kceey_dc
    @kceey_dc 8 месяцев назад +3

    Best Nmap video, I have created my own notes off this, much respect for you.

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Wow, thanks for the kind words, I really appreciate them!

  • @TheLastBoyScout1976
    @TheLastBoyScout1976 8 месяцев назад +1

    I have to say that after watching three of your videos I learned more than I have in the last month on a paid subscription of hack the box !! You are a tremendous teacher and I can’t thank you enough for your time and sharing your knowledge. There is only ONE thing that would be helpful…. If you put a list of the commands you used in the comments so we can copy and paste them into a text file it would be perfect!!! I know moving forward I will have to return to this video many times to get the syntax right Thank again!!!!

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      You're very kind, I really appreciate you comments. I will see if I can remember to add the commands, at least the important ones, in the comments. Take care.

  • @DRPBEATZ618
    @DRPBEATZ618 16 дней назад +1

    Im about to try to go into cybersecurity loving learning from you im use to coding websites and apps but im enjoying this more

    • @NNAdmin
      @NNAdmin  15 дней назад

      Great to hear!

  • @MH-di4jb
    @MH-di4jb Год назад +3

    Thank you for explaining hard 2 understand things about nmap ... So clear and easy 2 understand👏

    • @NNAdmin
      @NNAdmin  Год назад

      Glad to hear that!

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 Год назад +7

    Its always good to throw sudo in there …..just in case you need it …..i will never forget sudo again ...caught the broadcast ARP @22.24..

  • @atlas529
    @atlas529 2 месяца назад +1

    great vid. im new to cybersec and just general interest in hacking, you explained nmap in a simple efficient way

  • @mzuribeauty4287
    @mzuribeauty4287 Год назад +4

    Thanks a lot. I got A for my grades in intrusion and penetration testing assignment in college using your presentation

  • @JLREQ195
    @JLREQ195 8 месяцев назад +1

    I’m glad I found this channel

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      That is really great to hear, we're glad you're here!

  • @cybershark77
    @cybershark77 9 месяцев назад +1

    I'm new to your channel. Big Thanks way better than most tutorials on RUclips

    • @NNAdmin
      @NNAdmin  9 месяцев назад

      I appreciate that!

  • @SirPiggyy
    @SirPiggyy 6 месяцев назад

    Currently preparing for a state competition and this video is very helpful. Thanks!

    • @NNAdmin
      @NNAdmin  6 месяцев назад +1

      Best of luck!

  • @edwinmarrugo8419
    @edwinmarrugo8419 6 месяцев назад

    Bro, this is the best tutorial I've watched about nmap. Thanks a lot.

    • @NNAdmin
      @NNAdmin  6 месяцев назад

      Glad it helped

  • @JustCallMeRedK
    @JustCallMeRedK 2 месяца назад +1

    Great content brother! Loved how you broke it down. Keep it up! 👍

    • @NNAdmin
      @NNAdmin  Месяц назад +1

      Glad you liked it!

    • @JustCallMeRedK
      @JustCallMeRedK Месяц назад

      @@NNAdmin what’s not to like? Everyone seems to know the basics ( like with wireshark) but to harness the power it actually holds, only the few know how to wield it. ( oh and yes, I am one of those too 😉) perhaps a collaboration one day, I can see that.

  • @ethanforvest
    @ethanforvest 26 дней назад +1

    cool intro, that beat is bussin

  • @Just...think...
    @Just...think... Год назад +2

    Good luck to the channel. Uzbekistan👍👍👍👍👍✊✊✊✊✊✊

  • @bomoscar
    @bomoscar Год назад +3

    love your contents, straight from Tanzania.... just beginning in the space, need more mentoring. Later make some IDS and IPS videos

  • @rajneupany
    @rajneupany Год назад +5

    Great video tutorial. Simple and clear instruction, Learned a lot today. Thank you.

    • @NNAdmin
      @NNAdmin  Год назад +1

      Great to hear!

  • @CiscoTekVR
    @CiscoTekVR 10 месяцев назад +1

    This video is amazing you are excellent at teaching, I can’t thank you enough for taking the time to create such a complete and detailed tutorial, you got a new sub

    • @NNAdmin
      @NNAdmin  10 месяцев назад

      Glad it was helpful!

  • @Thinking858
    @Thinking858 Год назад +3

    Thank you that was a great video and no it wasn't that long... Your explanation of everything was great... 🙏

    • @NNAdmin
      @NNAdmin  Год назад

      Glad you enjoyed it!

  • @antonioesposito3662
    @antonioesposito3662 Год назад +3

    amazing tutorial, perfect for beginners. THX and continue with this!

    • @NNAdmin
      @NNAdmin  Год назад

      Thanks, will do!

  • @BharathNaidu-iy1tz
    @BharathNaidu-iy1tz 6 месяцев назад

    Best Video on NMAP. Thank you SIR!!!!

    • @NNAdmin
      @NNAdmin  6 месяцев назад

      Glad it was helpful!

  • @rrr92462
    @rrr92462 Год назад +2

    Excellent presentation of very useful info.

    • @NNAdmin
      @NNAdmin  Год назад +1

      Glad it was helpful!

  • @YazanYassir
    @YazanYassir Год назад +1

    did not hesitate giving a thumb up please keep going

  • @2WheeledNomad
    @2WheeledNomad Год назад +1

    Great video! Can't wait to check out more of your stuff!!!

  • @justinandrews5532
    @justinandrews5532 9 месяцев назад +1

    Fire video 🔥 thank you! I’m learning everything from the ground up

    • @NNAdmin
      @NNAdmin  9 месяцев назад

      Happy to help!

    • @jacobpleasant817
      @jacobpleasant817 2 месяца назад

      @@NNAdmin i agree im still trying to figure out what button or command you put to get a clean iplist.txt file using nano

  • @TheStudnfunk666
    @TheStudnfunk666 Год назад +2

    Great Video... Awesome job! Thanks a lot.. Your video was just the thing that I was looking to speeden up my progress... Keep doing this fab job...!!!

    • @NNAdmin
      @NNAdmin  Год назад +1

      Great to hear!

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 Год назад +2

    You got Wire shark outmy eyes are glued to the screen.........

  • @saranvishva7982
    @saranvishva7982 6 месяцев назад +1

    Really helpful content dude thank for sharing 😃

    • @NNAdmin
      @NNAdmin  6 месяцев назад

      Glad you liked it!

  • @nirakar-sapkota
    @nirakar-sapkota 9 месяцев назад

    subscribed...just halfway through...great video! thank you..

  • @CyberSecurity_Analysist
    @CyberSecurity_Analysist 9 месяцев назад +1

    Thanks brother i get some ideas from this video

  • @Net-Guru
    @Net-Guru Месяц назад +1

    Simple and practical

  • @dallasrieck7753
    @dallasrieck7753 Год назад +18

    "more than you would beleive"?, this is the internet, your audience is anyone, even people that know more than you would believe😉

  • @ronsreacts
    @ronsreacts Год назад +1

    i am going to hit and bang that like button, thanks for the content sir.
    from India

    • @NNAdmin
      @NNAdmin  Год назад

      Very much appreciated, thank you!

  • @PhayulInspires
    @PhayulInspires Год назад +2

    thank you for this very informative video

    • @NNAdmin
      @NNAdmin  Год назад

      Glad it was helpful!

  • @marckortenhorst
    @marckortenhorst Год назад +1

    Excellent tutorial. I'm subscribed...

    • @NNAdmin
      @NNAdmin  Год назад

      Thanks for the sub!

  • @Analyst987
    @Analyst987 11 месяцев назад +1

    Thank you very much gor your video tutorials on Penetration Testing. You are wonderful !
    Your videos are vety clear, well-designed at the same time.
    I would appreciation you if you could provide some information on how to make dych videos! I mean if you could make a video on how to create a video like yours!

    • @NNAdmin
      @NNAdmin  11 месяцев назад

      Thank you for the kind words!

  • @MrChikeee
    @MrChikeee Год назад +1

    I just subscribed. This is a great video. Keep up with good work 👍

    • @NNAdmin
      @NNAdmin  Год назад

      Thanks for the sub!

  • @maverick_doan
    @maverick_doan 7 месяцев назад

    Appreciate your work man! Subscribed

    • @NNAdmin
      @NNAdmin  7 месяцев назад

      Thanks for the sub!

  • @OMAR0x00
    @OMAR0x00 Год назад +2

    Great video! Great job man, keep it up ❤

    • @NNAdmin
      @NNAdmin  Год назад +1

      Appreciate it!

  • @racg1210
    @racg1210 11 месяцев назад +1

    thanks a lot man...this is gold

  • @bestofthebests4775
    @bestofthebests4775 Год назад +1

    very good content, keep up the good work bro...

    • @NNAdmin
      @NNAdmin  Год назад +1

      Appreciate it!

  • @Uncle_Buzz
    @Uncle_Buzz 8 месяцев назад +1

    REALLY good, thanks!

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Glad you liked it!

  • @IOtocallisto
    @IOtocallisto 11 месяцев назад +1

    This is really helpful

  • @EmptyHandshake
    @EmptyHandshake 2 месяца назад +1

    Liked *AND* Subscribed!
    Interested in keeping MY stuff clean and impenetrable!
    Thank you

    • @NNAdmin
      @NNAdmin  2 месяца назад

      Awesome! Thank you!

  • @reggiecollins4916
    @reggiecollins4916 8 месяцев назад

    Great video. Hope to see more. Just curious what are you using to record your videos ?

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Trade secret :P - really though I use OBS and sometimes edit in kdenlive, shotcut or openshot

  • @jae-sunglee1875
    @jae-sunglee1875 9 месяцев назад +1

    Hi. I'm a little bit late to the party but I'll ask my question anyway.
    What does the -PR switch do? I couldn't find anything in the official Nmap documentation about a -PR switch!
    Also, thanks for great content. Keep it up

    • @NNAdmin
      @NNAdmin  9 месяцев назад +1

      PR = ping scan, and is used for host discovery. The switch tells Nmap to send an ICMP echo request (ping) to the target to determine if it's online or not. It doesn't perform any port scanning.

  • @морс-ф3д
    @морс-ф3д Год назад +1

    Brilliant!!! 👍🏻👍🏻👍🏻👍🏻 Thank you for sharing😊

    • @NNAdmin
      @NNAdmin  Год назад

      My pleasure 😊

  • @irfanhameed5613
    @irfanhameed5613 2 месяца назад +1

    Great video, also confusing why you are not using root previleges

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 Год назад +5

    Brilliant how you stay under the radar it would be interesting to see a wire capture of that ARP request.

  • @ageuzroses
    @ageuzroses 9 месяцев назад

    teacher is very, very good, video tutorial, I like

    • @NNAdmin
      @NNAdmin  9 месяцев назад

      Thank you! 😃

  • @WathsalaDewmina
    @WathsalaDewmina 10 месяцев назад +1

    Subscribed 👍 Awesome content love it!!!.

    • @NNAdmin
      @NNAdmin  10 месяцев назад

      Welcome aboard!

  • @wendy_113
    @wendy_113 Год назад +1

    I appreciate your help so much.

  • @williamstan1780
    @williamstan1780 7 месяцев назад +1

    Excellent and very informative. Do you offer member tier plan which offers us an opportunity to ask questions and seek for your advice ?

    • @williamstan1780
      @williamstan1780 7 месяцев назад +1

      I am a beginner and I have some questions related to your video which I wanna ask also wanna incentivise your great work

  • @yabetsdereje8280
    @yabetsdereje8280 Год назад +2

    I found your tutorial to be very informative and helpful! Would you be able to create a tutorial on Wireshark?

    • @NNAdmin
      @NNAdmin  Год назад +2

      Thank you! It's on my list, likely within the next few months.

  • @yave4algeria
    @yave4algeria Год назад +2

    Good tutorial, thanks 👍.

    • @NNAdmin
      @NNAdmin  Год назад +2

      Glad it was helpful!

  • @bungnugget
    @bungnugget Год назад +1

    Great video!

  • @theycallme_nightmaster
    @theycallme_nightmaster Год назад +1

    Excellent stuff thanks

  • @cryptoflashbkk
    @cryptoflashbkk Год назад +2

    Great video.. thanks a lot!

    • @NNAdmin
      @NNAdmin  Год назад +1

      Glad you liked it!

  • @Engsfscrypto
    @Engsfscrypto 10 месяцев назад +1

    We need plz more and basic how to know the network ports and protocol ,I think ,that es is necessary to know 🎉🎉🎉🎉🎉🎉

  • @ZeyadShaban-f2l
    @ZeyadShaban-f2l 8 месяцев назад +1

    ya definitely subscribing, thanks alot for this helpful content

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Welcome!

  • @TrandaRecord
    @TrandaRecord Год назад +1

    This Video is awesome!

    • @NNAdmin
      @NNAdmin  Год назад +1

      Glad you liked it!

    • @TrandaRecord
      @TrandaRecord Год назад

      ​@@NNAdmin Teach me everything you know, and I'll become a soldier in your army. :D

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 Год назад

    yeah do the ip masking video bro you make everything so easy to learn ......

  • @CoachKevLIVE
    @CoachKevLIVE Год назад +1

    Great video...earned my sub

    • @NNAdmin
      @NNAdmin  Год назад +1

      Awesome, thank you!

  • @linocatucci
    @linocatucci Год назад

    Great video! Thank you!

    • @NNAdmin
      @NNAdmin  Год назад

      Glad you liked it!

  • @iamagastya0
    @iamagastya0 Год назад

    this content is superb

  • @H4R4K1R1x
    @H4R4K1R1x Год назад +1

    Awesome video

  • @steiner254
    @steiner254 8 месяцев назад +2

    Awesome

  • @beaten-bruised-unbroken
    @beaten-bruised-unbroken Год назад

    Great Video. You know your stuff Sir.

    • @NNAdmin
      @NNAdmin  Год назад

      I appreciate that!

  • @Enjoyclub254zone
    @Enjoyclub254zone 3 месяца назад +1

    I had to subscribe to this just woow😮😊

  • @williamstan1780
    @williamstan1780 7 месяцев назад +1

    is there a channel which I can upload picures to illustrate my points? is the higher tiers membership offer this funcationality?

  • @TuffApe
    @TuffApe Год назад +1

    excellent! subbed!

  • @emoneymd5
    @emoneymd5 Год назад +1

    Great video

    • @NNAdmin
      @NNAdmin  Год назад +1

      Glad you enjoyed it

  • @dangaines405
    @dangaines405 Год назад +1

    Liked and subscribed!

    • @NNAdmin
      @NNAdmin  Год назад

      Thank you so much!

  • @jovictor3007
    @jovictor3007 Год назад

    Liked and subscribed, great content !

  • @NeverCodeAlone
    @NeverCodeAlone Год назад +1

    Very nice, I only use locust so far. Do you know it?

    • @NNAdmin
      @NNAdmin  Год назад

      Thank you, This Locust? code.google.com/archive/p/locust-security/

  • @moslimislam5714
    @moslimislam5714 7 месяцев назад +1

    I'm sorry, but I have to point out the voicecrack at 22:34
    Extremely outstanding tutorial nonetheless.

  • @Harish-iw9oq
    @Harish-iw9oq 11 месяцев назад +1

    how do you make these machine vulnerble, Im doing project on pen testign tools and i want to know how to make these machine more vulnerble

    • @NNAdmin
      @NNAdmin  11 месяцев назад

      Download Metasploitable and install it in an offline lab. Metasploitable it's a server that comes with vulnerabilities or just misconfigure smb, or certificates, or whatever on a machine inside a lab.

  • @WolfSniper1
    @WolfSniper1 10 месяцев назад +1

    Thank you red ghost

  • @KeithFox
    @KeithFox 9 месяцев назад

    I have an open port on an ipad and want to FTP or get the images from it. What command or script should I use?

    • @NNAdmin
      @NNAdmin  9 месяцев назад

      There's a million ways to get images of an iPad, including the common ones like airdrop, SMS, email, etc. Or mounting the device as a external drive....I am not sure why you would be looking for a script or using FTP....

  • @Buckethead8
    @Buckethead8 11 месяцев назад +1

    what are those ip address in iplist ? where did you get those from?

    • @NNAdmin
      @NNAdmin  11 месяцев назад

      Those are from my private network and used just for the video.

  • @Hackerinsight153
    @Hackerinsight153 5 месяцев назад

    nice information

  • @robot67799
    @robot67799 5 месяцев назад +1

    Good stuff

    • @NNAdmin
      @NNAdmin  5 месяцев назад

      Glad you enjoyed

  • @mfalmeKiongos
    @mfalmeKiongos Год назад +1

    Impressive...Subbed too

    • @NNAdmin
      @NNAdmin  Год назад

      Thanks for the sub!

  • @Shanky_17
    @Shanky_17 Год назад +1

    That's what we want !!

  • @fanyfany596
    @fanyfany596 10 месяцев назад +1

    Thanks Broo

  • @meslinojad
    @meslinojad 8 месяцев назад

    Hello Nielsen i want to ask You about how did You achieved whole environment on video to practice all the things. I mean if there is somewhere video about configurating other VM's OS in Network with open ports etc, i installed Kali-Linux and also 4 other Windows VMs but during scanning all ports are closed/filtered. I tried to find video about it on Your channel but without success. Thanks for reply in advantage! I support also Your channel soon because i can learn alot of things here

    • @NNAdmin
      @NNAdmin  8 месяцев назад +1

      Hello and Welcome!
      I plan to create a video on how to setup a lab, similar to mine for testing in the near future. It will be sooner than later, after my next video that I have already started.

  • @Ender79802
    @Ender79802 Месяц назад +2

    what to do if all 1000 ports are filtered tcp ports?

    • @Ender79802
      @Ender79802 15 дней назад

      @@Anonymous51701 thanks man, btw, the oracle virtualbox doesn't work for me anymore, when i try to run Kali Linux it gives me an error that says something about the virtual memory. I Tried everything to fix it but it doesn't work, you know why?

  • @Tekionemission
    @Tekionemission Год назад +1

    (23:29) - marker, randomize scan

  • @Max-wn1ed
    @Max-wn1ed 9 месяцев назад

    Can you make video on how to start, explore and find career path in cybersecurity

    • @NNAdmin
      @NNAdmin  9 месяцев назад

      Maybe in the future.

  • @misamolina6146
    @misamolina6146 10 месяцев назад +1

    I have a question for anyone who wanna help
    When I run service and version scan I get a warning message
    "retransmission cap hit (10)"
    Still didn't find any solution online tho I'll be looking any help is gonna be well received

    • @NNAdmin
      @NNAdmin  10 месяцев назад

      Hi,
      The message "retransmission cap hit (10)" in the context of Nmap scans indicates that Nmap sent a certain number of retransmissions a target and reached a predefined cap of 10 retransmissions without receiving a response. This can happen for various reasons, and there are a few potential explanations and solutions:
      Use the --scan-delay option to add a delay between probes: nmap --scan-delay 1s
      Use the --max-retries option to limit the number of retries: nmap --max-retries 2
      Use a combination of --max-retries and --max-scan-delay: nmap --max-retries 1 --max-scan-delay 10s
      Use nmap -T0 to modify the timing. Note you can use T0 thru T5
      See if that helps, otherwise it may be the firewall on the device you're scanning.

  • @AeroAngle
    @AeroAngle Год назад

    i have virtual victim machine up but not detecting from nmap I'm still at 4:01........ help

    • @NNAdmin
      @NNAdmin  Год назад

      Is the VM on the same network as the machine you're scanning from?

    • @AeroAngle
      @AeroAngle Год назад

      @@NNAdmin yes and i can ping to it, but i found out its the fire wall at default. i dont know what the inbound or outbound setting is preventing nmap. the wierd part is nmap works on my host computer that has norton security