nmap full course in 7 hours | nmap for ethical hacking | full nmap ethical hacking course

  Рет қаралды 82,790

whitesec cyber security

whitesec cyber security

Күн бұрын

Пікірлер: 151
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Join our Telegram channel - t.me/whiteseconlinecybersecurityorg Nmap Pdf - drive.google.com/file/d/1aQAN9A35ZkojGvqcLw0yTWAgYXbt8-pe/view?usp=sharing checkout our Advance Android Hacking Course for ethical hackers - trainings.whitesec.org/adv checkout our RED TEAM TRAINING - trainings.whitesec.org Master in wifi hacking in hindi - trainings.whitesec.org/wifi-hacking-in-hindi/
@NetworkGyan007
@NetworkGyan007 8 ай бұрын
Bro, you are just an amazing guy ✨, keep it up bro, Your KZbin courses are far better than the paid courses of any institute i have ever seen. Thank you soo much brother 🙇🏻‍♂️
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Thank you so much 😀
@Codllibaax
@Codllibaax 8 ай бұрын
One of the best YT Channels with the best content. Can't thank you enough sir!
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Glad you enjoy it!
@unknown_chemical007
@unknown_chemical007 6 ай бұрын
bro your your fckk awesome bro you killed the whole story of nmap in one class even paid course is lacking to tell but your explanation is getting like one of our friend is telling.
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Thank you ❤❤❤
@badravi_2005
@badravi_2005 8 ай бұрын
Sir..!! 🎉 I don't know how to thank you for your videos❤
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Glad you like them!
@charlesgacheru5898
@charlesgacheru5898 6 ай бұрын
Honestly, this is the best video I've watched on nmap... I never knew such a good channel existed.
@UMAR-i2w
@UMAR-i2w 6 ай бұрын
The Energy, quality, and Effort you have put in this video is amazing. Thanks a lot for this amazing video! May God bless you.
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Thank you so much ❤
@zein-p7j
@zein-p7j 8 күн бұрын
bro this channel is a GEM!! thank you kind sir
@zion101ification
@zion101ification 2 күн бұрын
Everything is very nicely organized and presented, don’t worry about your accent brother, it’s good and very easily understandable..👍
@pentesterlord
@pentesterlord 8 ай бұрын
salute to your dedication for making this video it helped really alot to me.
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Thank you so much for your kind words! I'm truly glad to hear that the video was helpful to you.
@charlesgacheru5898
@charlesgacheru5898 6 ай бұрын
This is a video worth watching more than once... So good. Good job sir.
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Glad to hear that ❤
@saiyamjain2540
@saiyamjain2540 4 ай бұрын
This video was very good because through this video we learned details about nmap which we haven't found elsewhere. If possible, please create a video for us on Metasploit. Like that👏👏
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
I’m glad you found the Nmap video helpful! I’ll definitely consider making a video on Metasploit. Stay tuned for more content, and thanks for the suggestion! 👏👏
@gajeshchandrathakur1405
@gajeshchandrathakur1405 8 ай бұрын
Bahut acha lga yar thanks bhai😊
@evergriven7402
@evergriven7402 6 ай бұрын
Excellent course! Thank you for posting
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Glad you enjoyed it!
@VR403Bots
@VR403Bots 4 ай бұрын
Behtareen 👌
@whiteseccybersecurity
@whiteseccybersecurity 3 ай бұрын
Thank you ❤
@krishnamrajuvenugopalrao5550
@krishnamrajuvenugopalrao5550 4 ай бұрын
thank you so much sir for this video learnt many things and loved ur voice and we loved ur paitance for the explaination once again tq sir
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
Thank you so much for your kind words! I'm thrilled to hear that you found the video helpful and enjoyed the explanation. Your feedback means a lot and motivates me to keep making great content. If you have any more questions or need further clarification on anything, just let me know. Thanks again for your support!
@iamse16
@iamse16 7 ай бұрын
great tut bro. best channel for learning keep it up
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Thank you ❤
@MDSaifulIslam-sf7wx
@MDSaifulIslam-sf7wx 5 ай бұрын
This video was very good because through this video we learned details about nmap which we haven't found elsewhere. If possible, please create a video for us on Metasploit. Like that ☺️
@whiteseccybersecurity
@whiteseccybersecurity 5 ай бұрын
Thanks for the feedback! I'll consider Metasploit for future videos.
@MDSaifulIslam-sf7wx
@MDSaifulIslam-sf7wx 5 ай бұрын
@@whiteseccybersecurity❤️
@jagatkrishna1543
@jagatkrishna1543 8 ай бұрын
Thanks SIR 🙏
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Most welcome
@MdMojammalHosan
@MdMojammalHosan 8 ай бұрын
Awesome. Thanks bro
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Welcome ❤
@neejpjpti5200
@neejpjpti5200 8 ай бұрын
Sir your video's is mind blowing....... Thank you...... Sir... 😊
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
So nice of you
@timdefault
@timdefault 3 ай бұрын
He rose from the ashes indeed
@sarathjose3338
@sarathjose3338 6 ай бұрын
You done a great Job bro..
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Thanks a ton ❤
@PRAVEENSALE-s8r
@PRAVEENSALE-s8r 6 ай бұрын
very exiting and plz do more vedioes , this was amazing
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Thank you, We will!
@Mclovin10080
@Mclovin10080 8 ай бұрын
amazing bro you are the best
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Thank you so much 😀
@viresh222
@viresh222 6 ай бұрын
Thanks bro !! I love you ❤
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
You're welcome!
@MartinMurin-ik6fk
@MartinMurin-ik6fk 4 ай бұрын
I love your videos!
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
Thanks
@PradeepRwt
@PradeepRwt 3 ай бұрын
Thank you so much bro ❤
@whiteseccybersecurity
@whiteseccybersecurity 3 ай бұрын
Your welcome
@dinkarsuryawanshi7459
@dinkarsuryawanshi7459 8 ай бұрын
thanks sir for making video on nmap
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Always welcome
@ROOF-GARDEN-OFFICIAL
@ROOF-GARDEN-OFFICIAL 4 ай бұрын
Thank You So Much Sir, 😊😊😊😊
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
Most welcome
@_a_a_.001
@_a_a_.001 2 ай бұрын
Thank you so much
@whiteseccybersecurity
@whiteseccybersecurity 2 ай бұрын
You're very welcome! I'm glad you found the course helpful.
@fanyfany596
@fanyfany596 8 ай бұрын
good channel youtube thnaks
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Welcome
@thanuumusic
@thanuumusic 8 ай бұрын
as always fire. thank you sir
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
your welcome ❤
@Aryan-wj5bm
@Aryan-wj5bm 3 ай бұрын
What are the courses you provide for this field i am eager to get enrolled in it you teaching style is awsome
@whiteseccybersecurity
@whiteseccybersecurity 3 ай бұрын
contact us on whatsapp wa.me/918019263448
@HackwithParesh69
@HackwithParesh69 8 ай бұрын
Great 💯
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Thank you
@Loading_Code
@Loading_Code 7 ай бұрын
God bless you man ❤
@whiteseccybersecurity
@whiteseccybersecurity 7 ай бұрын
Thank you 😊
@amanullahabedin7516
@amanullahabedin7516 6 ай бұрын
Nice tutorial
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Thank you ❤
@gajeshchandrathakur1405
@gajeshchandrathakur1405 8 ай бұрын
Nice 🙂🙂
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Thanks 😊
@sanjoybisswas3315
@sanjoybisswas3315 7 ай бұрын
better explain video
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
Thank you ❤
@vijjuchaki123
@vijjuchaki123 Ай бұрын
Namaste Sir your teaching is vvvvery good sir. sir i am getting the result like "Exploit completed, but no session was created."
@whiteseccybersecurity
@whiteseccybersecurity Ай бұрын
Namaste! Thank you so much for your kind words! 😊 The message "Exploit completed, but no session was created" usually means the exploit ran successfully, but it couldn't establish a session with the target. This can happen for various reasons, like network issues, firewall restrictions, or the target system blocking the connection. Double-check your setup and ensure there are no barriers preventing the session from being established. Let me know if you need more help!
@kalechaitany9568
@kalechaitany9568 5 ай бұрын
Please, make Metasploit, Burp suite and bug Bounty courses
@whiteseccybersecurity
@whiteseccybersecurity 5 ай бұрын
Thanks for the suggestion! A full course on Metasploit, Burp Suite, and Bug Bounty programs sounds like a fantastic idea. We’ll definitely consider creating content on these topics. Stay tuned for updates, and if you have any specific questions or areas you'd like covered, let us know!
@kalechaitany9568
@kalechaitany9568 5 ай бұрын
@@whiteseccybersecurity Sir, I am saying separate course on each one.
@darknightshow9650
@darknightshow9650 8 ай бұрын
sir in port scaning my kali terminal not able to scan it shows the,,server seems down ... ping probes , try -Pn .....are the problem....how to solve and what it is..plz clear my doubt sir ASPA....❤😢
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
You are performing a scanning on live IP addresses or in a lab environment ?
@darknightshow9650
@darknightshow9650 8 ай бұрын
​@whiteseccybersecurity oky sir...thanks for reply...now this problem is solve...after switch off the both ....in lab..
@itsme-zr2pk
@itsme-zr2pk 8 ай бұрын
sir , u said u will do a course on networking , but u havenot done it . please do it sir
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
soon.
@itsme-zr2pk
@itsme-zr2pk 8 ай бұрын
@@whiteseccybersecurity thanks for replying but please do it soon sir , I will help in my semester examinations
@saiyamjain2540
@saiyamjain2540 4 ай бұрын
@@whiteseccybersecurity when
@NeelVaria-ji3nx
@NeelVaria-ji3nx 5 ай бұрын
Please make some content for the Digital Forensic too.!!
@whiteseccybersecurity
@whiteseccybersecurity 5 ай бұрын
Noted!
@Erkatoy-rd1lh
@Erkatoy-rd1lh 5 ай бұрын
Salom❤
@whiteseccybersecurity
@whiteseccybersecurity 5 ай бұрын
Walikum asalam ❤
@nirbhaykumar2675
@nirbhaykumar2675 8 ай бұрын
hey sir , i downloaded the metaexploitabel 3 from crome and uable to setup it , whaat can i do>???
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Hi, It sounds like you're facing some challenges with setting up Metasploitable3. I've provided clear instructions in the video, so I recommend giving it another watch to ensure you follow each step accurately. If you have any specific questions or need further assistance, feel free to ask!
@LeArnavAnand
@LeArnavAnand Ай бұрын
Hey please help me can you share the link of when you copied link address in metasploitable 3 (13:07) cause in my edge its not showing this option and when i am selecting link of corrupted file thats not working please help
@whiteseccybersecurity
@whiteseccybersecurity Ай бұрын
Hello, Download from here - portal.cloud.hashicorp.com/vagrant/discover/rapid7/metasploitable3-win2k8
@Griffin_xDragon
@Griffin_xDragon 21 күн бұрын
Eh I didn't expect that nmap tutorial can be 7 hours long. 😅
@whiteseccybersecurity
@whiteseccybersecurity 10 күн бұрын
It's a powerful tool, so it needs a thorough explanation.
@vladspalaatu2580
@vladspalaatu2580 2 ай бұрын
best explicated tutorial i want you to be my father
@whiteseccybersecurity
@whiteseccybersecurity 2 ай бұрын
Haha, that’s one of the best compliments I’ve ever gotten!
@vladspalaatu2580
@vladspalaatu2580 2 ай бұрын
@@whiteseccybersecurity thank you again
@fanyfany596
@fanyfany596 8 ай бұрын
thanks
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
Welcome
@badhanmitra482
@badhanmitra482 19 күн бұрын
how can I install Metasploitable 3 on Mac os?
@SHIVA_Shinde_901
@SHIVA_Shinde_901 6 ай бұрын
Start with cyber security please sir❤
@whiteseccybersecurity
@whiteseccybersecurity 6 ай бұрын
sure 👍👍
@nirbhaykumar2675
@nirbhaykumar2675 7 ай бұрын
Sir how I make their notes ?? It's to complicated for me , I don't know how to make this lecture notes ??
@whiteseccybersecurity
@whiteseccybersecurity 7 ай бұрын
I recommend watching the entire course. Once you do, you'll find that it's not as complicated as it may seem.
@DS-oq7nx
@DS-oq7nx Ай бұрын
I can't install metasploitable win but ub1404 is running ..is it ok to work with it??
@whiteseccybersecurity
@whiteseccybersecurity Ай бұрын
sure you can work with that if you want download metasploitable win then download from here - portal.cloud.hashicorp.com/vagrant/discover/rapid7
@kalechaitany9568
@kalechaitany9568 5 ай бұрын
Sir, will you share the PPT
@whiteseccybersecurity
@whiteseccybersecurity 5 ай бұрын
soon👍
@Manas0_0
@Manas0_0 4 ай бұрын
why dont we use sudo su then entering sudo every time manually
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
Great question! Using sudo su switches to the root user, which gives you full access without needing to enter sudo for each command. However, this can be risky because it allows any command you run to have root privileges, which increases the chance of accidentally making system-altering changes. By using sudo for individual commands, you limit the scope of elevated privileges to just the commands you need to run with root access. This practice helps maintain a safer environment by reducing the potential for unintended system modifications. In short, it's about balancing convenience with security!
@Manas0_0
@Manas0_0 4 ай бұрын
@@whiteseccybersecurity Thank you so much for your insightful reply!!
@vince943
@vince943 7 ай бұрын
I need an answer please, can this tool be used to find my own ip if I did not give it to someone else and they use this tool nmap? I am having issues ever since I moved into new area.
@whiteseccybersecurity
@whiteseccybersecurity 7 ай бұрын
i think we solved your query on whatsapp
@shivrajak2804
@shivrajak2804 2 ай бұрын
i have seen this video so many scan tech's so many port scans so many ports so many commands how do you remember where should we practice this tgings please help
@whiteseccybersecurity
@whiteseccybersecurity 2 ай бұрын
Nmap can be overwhelming with all the different commands and options. A good way to remember them is to practice regularly and keep a cheat sheet handy. You can also use online labs like Hack The Box or TryHackMe to get hands-on experience in a structured environment. Don’t worry-over time, it’ll become much more familiar! If you need specific commands or examples, just let me know!
@shivrajak2804
@shivrajak2804 2 ай бұрын
@@whiteseccybersecurity thank you ♥️
@itsbooyahtime7122
@itsbooyahtime7122 4 ай бұрын
sir is ot possible to hack a simple wifi password with out adaptor like u said in latest wifi hacking video
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
Thanks for your comment! In the latest video, I discussed methods that typically require an adapter for effective Wi-Fi penetration testing. While some basic checks can be done without specialized hardware, using an adapter generally provides more accurate results and a broader range of testing capabilities. If you have any more questions or need further clarification, feel free to ask!
@Net-Guru
@Net-Guru 3 ай бұрын
Amazing content but it seems a little bit long.
@whiteseccybersecurity
@whiteseccybersecurity 3 ай бұрын
Thank you for your feedback! I understand that the length might seem a bit much, but it's important to cover all aspects of Nmap thoroughly to provide a complete and valuable course. Each section is designed to ensure you get a comprehensive understanding of the tool. I appreciate your patience and hope you find the content useful!
@UNT_Vinay
@UNT_Vinay 4 ай бұрын
I downloaded through free download manager but its showing the same name what should i do?
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
Watch our Nethunter course there we covered How to Extract it.
@Suryabhai-yf6qi
@Suryabhai-yf6qi 3 ай бұрын
Brooo tandani nano tane tandano (Rocky Bhai mothe sentiment)
@whiteseccybersecurity
@whiteseccybersecurity 3 ай бұрын
😂🤣👍
@priyanshusinhchauhan737
@priyanshusinhchauhan737 4 ай бұрын
where is a notes pdf ? muje revise ke liye chahiye
@whiteseccybersecurity
@whiteseccybersecurity 3 ай бұрын
For the notes PDF, please check the pinned comment on this video. It should have the link or information you need for revision. If you have any trouble finding it, let me know!
@leJ226
@leJ226 6 ай бұрын
translation please thanks a lot for the job
@thatniqqakevin644
@thatniqqakevin644 5 ай бұрын
hey, hope you’re doing well. I need some help with an assignment and I was wondering if we could get in contact please let me know. I am really struggling and it’s due very soon.
@whiteseccybersecurity
@whiteseccybersecurity 5 ай бұрын
Hey! I’m sorry to hear you're having trouble with your assignment. For the quickest support, please reach out to us on WhatsApp. Our team will be happy to help you out there. Looking forward to assisting you!
@MaxMax-qn3bu
@MaxMax-qn3bu 8 ай бұрын
Can I translate the videos into Arabic? Please
@bigtree7071
@bigtree7071 4 ай бұрын
“Let me tell you one thing guys” Tell me all of it.
@HassanAhsan-lu1qu
@HassanAhsan-lu1qu 6 ай бұрын
Bhi jan hindi may bideo banawo phir views zeyada ho gay English language may videos ka koye fida nahe ok ❤😊 hindi may benefits ha
@TienQuocHo-j8w
@TienQuocHo-j8w 8 ай бұрын
can you turn on sub english?
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
try to use chrome extension search "subtitles" and install it.
@anonymous-wc9ui
@anonymous-wc9ui 7 ай бұрын
Where is the pdf ??
@choonguanquek4180
@choonguanquek4180 4 ай бұрын
HELLO
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
Hi
@khanabdulmuhammad5625
@khanabdulmuhammad5625 8 ай бұрын
Do udemy giveaway
@whiteseccybersecurity
@whiteseccybersecurity 8 ай бұрын
soon 👍
@Lairon2700
@Lairon2700 7 ай бұрын
sub spanish :c
@SENAYTUB
@SENAYTUB 4 ай бұрын
Honestly, this is the best video I've watched on nmap... I never knew such a good channel existed.
@whiteseccybersecurity
@whiteseccybersecurity 4 ай бұрын
Thank you so much for the fantastic feedback! I’m really glad you enjoyed the video and found it useful. It’s great to hear that you’ve discovered the channel and found value in the content. If you have any more topics you’d like to see or questions about Nmap, feel free to let me know. Thanks for your support!
@jagatkrishna1543
@jagatkrishna1543 5 ай бұрын
Thanks 🙏
@whiteseccybersecurity
@whiteseccybersecurity 5 ай бұрын
You’re welcome 😊
@MaxMax-qn3bu
@MaxMax-qn3bu 8 ай бұрын
Can I translate the videos into Arabic? Please
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,9 МЛН
Quando eu quero Sushi (sem desperdiçar) 🍣
00:26
Los Wagners
Рет қаралды 15 МЛН
coco在求救? #小丑 #天使 #shorts
00:29
好人小丑
Рет қаралды 120 МЛН
黑天使被操控了#short #angel #clown
00:40
Super Beauty team
Рет қаралды 61 МЛН
小丑女COCO的审判。#天使 #小丑 #超人不会飞
00:53
超人不会飞
Рет қаралды 16 МЛН
NMAP Revealed: Unleash the Ultimate Hacker Tool
24:19
pentestTV
Рет қаралды 21 М.
learn penetration testing in 11 hours | penetration testing training
11:05:18
whitesec cyber security
Рет қаралды 76 М.
MASTERING Nmap in 2024!
1:22:27
PBER ACADEMY
Рет қаралды 1,9 М.
Ethical Hacking in 12 Hours - Full Course - Learn to Hack!
12:16:54
The Cyber Mentor
Рет қаралды 5 МЛН
Bug Bounty Course 2024 Updated
11:21:04
Ryan John
Рет қаралды 230 М.
Python for Hackers FULL Course | Bug Bounty & Ethical Hacking
10:51:30
Hackers Who Get Paid to Hack Companies | Short Documentary
15:39
Quando eu quero Sushi (sem desperdiçar) 🍣
00:26
Los Wagners
Рет қаралды 15 МЛН