Join our Telegram channel - t.me/whiteseconlinecybersecurityorg Nmap Pdf - drive.google.com/file/d/1aQAN9A35ZkojGvqcLw0yTWAgYXbt8-pe/view?usp=sharing checkout our Advance Android Hacking Course for ethical hackers - trainings.whitesec.org/adv checkout our RED TEAM TRAINING - trainings.whitesec.org Master in wifi hacking in hindi - trainings.whitesec.org/wifi-hacking-in-hindi/
@NetworkGyan0078 ай бұрын
Bro, you are just an amazing guy ✨, keep it up bro, Your KZbin courses are far better than the paid courses of any institute i have ever seen. Thank you soo much brother 🙇🏻♂️
@whiteseccybersecurity8 ай бұрын
Thank you so much 😀
@Codllibaax8 ай бұрын
One of the best YT Channels with the best content. Can't thank you enough sir!
@whiteseccybersecurity8 ай бұрын
Glad you enjoy it!
@unknown_chemical0076 ай бұрын
bro your your fckk awesome bro you killed the whole story of nmap in one class even paid course is lacking to tell but your explanation is getting like one of our friend is telling.
@whiteseccybersecurity6 ай бұрын
Thank you ❤❤❤
@badravi_20058 ай бұрын
Sir..!! 🎉 I don't know how to thank you for your videos❤
@whiteseccybersecurity8 ай бұрын
Glad you like them!
@charlesgacheru58986 ай бұрын
Honestly, this is the best video I've watched on nmap... I never knew such a good channel existed.
@UMAR-i2w6 ай бұрын
The Energy, quality, and Effort you have put in this video is amazing. Thanks a lot for this amazing video! May God bless you.
@whiteseccybersecurity6 ай бұрын
Thank you so much ❤
@zein-p7j8 күн бұрын
bro this channel is a GEM!! thank you kind sir
@zion101ification2 күн бұрын
Everything is very nicely organized and presented, don’t worry about your accent brother, it’s good and very easily understandable..👍
@pentesterlord8 ай бұрын
salute to your dedication for making this video it helped really alot to me.
@whiteseccybersecurity8 ай бұрын
Thank you so much for your kind words! I'm truly glad to hear that the video was helpful to you.
@charlesgacheru58986 ай бұрын
This is a video worth watching more than once... So good. Good job sir.
@whiteseccybersecurity6 ай бұрын
Glad to hear that ❤
@saiyamjain25404 ай бұрын
This video was very good because through this video we learned details about nmap which we haven't found elsewhere. If possible, please create a video for us on Metasploit. Like that👏👏
@whiteseccybersecurity4 ай бұрын
I’m glad you found the Nmap video helpful! I’ll definitely consider making a video on Metasploit. Stay tuned for more content, and thanks for the suggestion! 👏👏
@gajeshchandrathakur14058 ай бұрын
Bahut acha lga yar thanks bhai😊
@evergriven74026 ай бұрын
Excellent course! Thank you for posting
@whiteseccybersecurity6 ай бұрын
Glad you enjoyed it!
@VR403Bots4 ай бұрын
Behtareen 👌
@whiteseccybersecurity3 ай бұрын
Thank you ❤
@krishnamrajuvenugopalrao55504 ай бұрын
thank you so much sir for this video learnt many things and loved ur voice and we loved ur paitance for the explaination once again tq sir
@whiteseccybersecurity4 ай бұрын
Thank you so much for your kind words! I'm thrilled to hear that you found the video helpful and enjoyed the explanation. Your feedback means a lot and motivates me to keep making great content. If you have any more questions or need further clarification on anything, just let me know. Thanks again for your support!
@iamse167 ай бұрын
great tut bro. best channel for learning keep it up
@whiteseccybersecurity6 ай бұрын
Thank you ❤
@MDSaifulIslam-sf7wx5 ай бұрын
This video was very good because through this video we learned details about nmap which we haven't found elsewhere. If possible, please create a video for us on Metasploit. Like that ☺️
@whiteseccybersecurity5 ай бұрын
Thanks for the feedback! I'll consider Metasploit for future videos.
@MDSaifulIslam-sf7wx5 ай бұрын
@@whiteseccybersecurity❤️
@jagatkrishna15438 ай бұрын
Thanks SIR 🙏
@whiteseccybersecurity8 ай бұрын
Most welcome
@MdMojammalHosan8 ай бұрын
Awesome. Thanks bro
@whiteseccybersecurity8 ай бұрын
Welcome ❤
@neejpjpti52008 ай бұрын
Sir your video's is mind blowing....... Thank you...... Sir... 😊
@whiteseccybersecurity8 ай бұрын
So nice of you
@timdefault3 ай бұрын
He rose from the ashes indeed
@sarathjose33386 ай бұрын
You done a great Job bro..
@whiteseccybersecurity6 ай бұрын
Thanks a ton ❤
@PRAVEENSALE-s8r6 ай бұрын
very exiting and plz do more vedioes , this was amazing
@whiteseccybersecurity6 ай бұрын
Thank you, We will!
@Mclovin100808 ай бұрын
amazing bro you are the best
@whiteseccybersecurity8 ай бұрын
Thank you so much 😀
@viresh2226 ай бұрын
Thanks bro !! I love you ❤
@whiteseccybersecurity6 ай бұрын
You're welcome!
@MartinMurin-ik6fk4 ай бұрын
I love your videos!
@whiteseccybersecurity4 ай бұрын
Thanks
@PradeepRwt3 ай бұрын
Thank you so much bro ❤
@whiteseccybersecurity3 ай бұрын
Your welcome
@dinkarsuryawanshi74598 ай бұрын
thanks sir for making video on nmap
@whiteseccybersecurity8 ай бұрын
Always welcome
@ROOF-GARDEN-OFFICIAL4 ай бұрын
Thank You So Much Sir, 😊😊😊😊
@whiteseccybersecurity4 ай бұрын
Most welcome
@_a_a_.0012 ай бұрын
Thank you so much
@whiteseccybersecurity2 ай бұрын
You're very welcome! I'm glad you found the course helpful.
@fanyfany5968 ай бұрын
good channel youtube thnaks
@whiteseccybersecurity8 ай бұрын
Welcome
@thanuumusic8 ай бұрын
as always fire. thank you sir
@whiteseccybersecurity8 ай бұрын
your welcome ❤
@Aryan-wj5bm3 ай бұрын
What are the courses you provide for this field i am eager to get enrolled in it you teaching style is awsome
@whiteseccybersecurity3 ай бұрын
contact us on whatsapp wa.me/918019263448
@HackwithParesh698 ай бұрын
Great 💯
@whiteseccybersecurity8 ай бұрын
Thank you
@Loading_Code7 ай бұрын
God bless you man ❤
@whiteseccybersecurity7 ай бұрын
Thank you 😊
@amanullahabedin75166 ай бұрын
Nice tutorial
@whiteseccybersecurity6 ай бұрын
Thank you ❤
@gajeshchandrathakur14058 ай бұрын
Nice 🙂🙂
@whiteseccybersecurity8 ай бұрын
Thanks 😊
@sanjoybisswas33157 ай бұрын
better explain video
@whiteseccybersecurity6 ай бұрын
Thank you ❤
@vijjuchaki123Ай бұрын
Namaste Sir your teaching is vvvvery good sir. sir i am getting the result like "Exploit completed, but no session was created."
@whiteseccybersecurityАй бұрын
Namaste! Thank you so much for your kind words! 😊 The message "Exploit completed, but no session was created" usually means the exploit ran successfully, but it couldn't establish a session with the target. This can happen for various reasons, like network issues, firewall restrictions, or the target system blocking the connection. Double-check your setup and ensure there are no barriers preventing the session from being established. Let me know if you need more help!
@kalechaitany95685 ай бұрын
Please, make Metasploit, Burp suite and bug Bounty courses
@whiteseccybersecurity5 ай бұрын
Thanks for the suggestion! A full course on Metasploit, Burp Suite, and Bug Bounty programs sounds like a fantastic idea. We’ll definitely consider creating content on these topics. Stay tuned for updates, and if you have any specific questions or areas you'd like covered, let us know!
@kalechaitany95685 ай бұрын
@@whiteseccybersecurity Sir, I am saying separate course on each one.
@darknightshow96508 ай бұрын
sir in port scaning my kali terminal not able to scan it shows the,,server seems down ... ping probes , try -Pn .....are the problem....how to solve and what it is..plz clear my doubt sir ASPA....❤😢
@whiteseccybersecurity8 ай бұрын
You are performing a scanning on live IP addresses or in a lab environment ?
@darknightshow96508 ай бұрын
@whiteseccybersecurity oky sir...thanks for reply...now this problem is solve...after switch off the both ....in lab..
@itsme-zr2pk8 ай бұрын
sir , u said u will do a course on networking , but u havenot done it . please do it sir
@whiteseccybersecurity8 ай бұрын
soon.
@itsme-zr2pk8 ай бұрын
@@whiteseccybersecurity thanks for replying but please do it soon sir , I will help in my semester examinations
@saiyamjain25404 ай бұрын
@@whiteseccybersecurity when
@NeelVaria-ji3nx5 ай бұрын
Please make some content for the Digital Forensic too.!!
@whiteseccybersecurity5 ай бұрын
Noted!
@Erkatoy-rd1lh5 ай бұрын
Salom❤
@whiteseccybersecurity5 ай бұрын
Walikum asalam ❤
@nirbhaykumar26758 ай бұрын
hey sir , i downloaded the metaexploitabel 3 from crome and uable to setup it , whaat can i do>???
@whiteseccybersecurity8 ай бұрын
Hi, It sounds like you're facing some challenges with setting up Metasploitable3. I've provided clear instructions in the video, so I recommend giving it another watch to ensure you follow each step accurately. If you have any specific questions or need further assistance, feel free to ask!
@LeArnavAnandАй бұрын
Hey please help me can you share the link of when you copied link address in metasploitable 3 (13:07) cause in my edge its not showing this option and when i am selecting link of corrupted file thats not working please help
@whiteseccybersecurityАй бұрын
Hello, Download from here - portal.cloud.hashicorp.com/vagrant/discover/rapid7/metasploitable3-win2k8
@Griffin_xDragon21 күн бұрын
Eh I didn't expect that nmap tutorial can be 7 hours long. 😅
@whiteseccybersecurity10 күн бұрын
It's a powerful tool, so it needs a thorough explanation.
@vladspalaatu25802 ай бұрын
best explicated tutorial i want you to be my father
@whiteseccybersecurity2 ай бұрын
Haha, that’s one of the best compliments I’ve ever gotten!
@vladspalaatu25802 ай бұрын
@@whiteseccybersecurity thank you again
@fanyfany5968 ай бұрын
thanks
@whiteseccybersecurity8 ай бұрын
Welcome
@badhanmitra48219 күн бұрын
how can I install Metasploitable 3 on Mac os?
@SHIVA_Shinde_9016 ай бұрын
Start with cyber security please sir❤
@whiteseccybersecurity6 ай бұрын
sure 👍👍
@nirbhaykumar26757 ай бұрын
Sir how I make their notes ?? It's to complicated for me , I don't know how to make this lecture notes ??
@whiteseccybersecurity7 ай бұрын
I recommend watching the entire course. Once you do, you'll find that it's not as complicated as it may seem.
@DS-oq7nxАй бұрын
I can't install metasploitable win but ub1404 is running ..is it ok to work with it??
@whiteseccybersecurityАй бұрын
sure you can work with that if you want download metasploitable win then download from here - portal.cloud.hashicorp.com/vagrant/discover/rapid7
@kalechaitany95685 ай бұрын
Sir, will you share the PPT
@whiteseccybersecurity5 ай бұрын
soon👍
@Manas0_04 ай бұрын
why dont we use sudo su then entering sudo every time manually
@whiteseccybersecurity4 ай бұрын
Great question! Using sudo su switches to the root user, which gives you full access without needing to enter sudo for each command. However, this can be risky because it allows any command you run to have root privileges, which increases the chance of accidentally making system-altering changes. By using sudo for individual commands, you limit the scope of elevated privileges to just the commands you need to run with root access. This practice helps maintain a safer environment by reducing the potential for unintended system modifications. In short, it's about balancing convenience with security!
@Manas0_04 ай бұрын
@@whiteseccybersecurity Thank you so much for your insightful reply!!
@vince9437 ай бұрын
I need an answer please, can this tool be used to find my own ip if I did not give it to someone else and they use this tool nmap? I am having issues ever since I moved into new area.
@whiteseccybersecurity7 ай бұрын
i think we solved your query on whatsapp
@shivrajak28042 ай бұрын
i have seen this video so many scan tech's so many port scans so many ports so many commands how do you remember where should we practice this tgings please help
@whiteseccybersecurity2 ай бұрын
Nmap can be overwhelming with all the different commands and options. A good way to remember them is to practice regularly and keep a cheat sheet handy. You can also use online labs like Hack The Box or TryHackMe to get hands-on experience in a structured environment. Don’t worry-over time, it’ll become much more familiar! If you need specific commands or examples, just let me know!
@shivrajak28042 ай бұрын
@@whiteseccybersecurity thank you ♥️
@itsbooyahtime71224 ай бұрын
sir is ot possible to hack a simple wifi password with out adaptor like u said in latest wifi hacking video
@whiteseccybersecurity4 ай бұрын
Thanks for your comment! In the latest video, I discussed methods that typically require an adapter for effective Wi-Fi penetration testing. While some basic checks can be done without specialized hardware, using an adapter generally provides more accurate results and a broader range of testing capabilities. If you have any more questions or need further clarification, feel free to ask!
@Net-Guru3 ай бұрын
Amazing content but it seems a little bit long.
@whiteseccybersecurity3 ай бұрын
Thank you for your feedback! I understand that the length might seem a bit much, but it's important to cover all aspects of Nmap thoroughly to provide a complete and valuable course. Each section is designed to ensure you get a comprehensive understanding of the tool. I appreciate your patience and hope you find the content useful!
@UNT_Vinay4 ай бұрын
I downloaded through free download manager but its showing the same name what should i do?
@whiteseccybersecurity4 ай бұрын
Watch our Nethunter course there we covered How to Extract it.
@Suryabhai-yf6qi3 ай бұрын
Brooo tandani nano tane tandano (Rocky Bhai mothe sentiment)
@whiteseccybersecurity3 ай бұрын
😂🤣👍
@priyanshusinhchauhan7374 ай бұрын
where is a notes pdf ? muje revise ke liye chahiye
@whiteseccybersecurity3 ай бұрын
For the notes PDF, please check the pinned comment on this video. It should have the link or information you need for revision. If you have any trouble finding it, let me know!
@leJ2266 ай бұрын
translation please thanks a lot for the job
@thatniqqakevin6445 ай бұрын
hey, hope you’re doing well. I need some help with an assignment and I was wondering if we could get in contact please let me know. I am really struggling and it’s due very soon.
@whiteseccybersecurity5 ай бұрын
Hey! I’m sorry to hear you're having trouble with your assignment. For the quickest support, please reach out to us on WhatsApp. Our team will be happy to help you out there. Looking forward to assisting you!
@MaxMax-qn3bu8 ай бұрын
Can I translate the videos into Arabic? Please
@bigtree70714 ай бұрын
“Let me tell you one thing guys” Tell me all of it.
@HassanAhsan-lu1qu6 ай бұрын
Bhi jan hindi may bideo banawo phir views zeyada ho gay English language may videos ka koye fida nahe ok ❤😊 hindi may benefits ha
@TienQuocHo-j8w8 ай бұрын
can you turn on sub english?
@whiteseccybersecurity8 ай бұрын
try to use chrome extension search "subtitles" and install it.
@anonymous-wc9ui7 ай бұрын
Where is the pdf ??
@choonguanquek41804 ай бұрын
HELLO
@whiteseccybersecurity4 ай бұрын
Hi
@khanabdulmuhammad56258 ай бұрын
Do udemy giveaway
@whiteseccybersecurity8 ай бұрын
soon 👍
@Lairon27007 ай бұрын
sub spanish :c
@SENAYTUB4 ай бұрын
Honestly, this is the best video I've watched on nmap... I never knew such a good channel existed.
@whiteseccybersecurity4 ай бұрын
Thank you so much for the fantastic feedback! I’m really glad you enjoyed the video and found it useful. It’s great to hear that you’ve discovered the channel and found value in the content. If you have any more topics you’d like to see or questions about Nmap, feel free to let me know. Thanks for your support!