Nmap Tutorial For Beginners - 1 - What is Nmap?

  Рет қаралды 1,406,319

HackerSploit

HackerSploit

7 жыл бұрын

Welcome to Nmap for beginners! Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing.
Our Courses:
Python For Ethical Hacking - Develop Your Own Scripts: www.udemy.com/course/the-comp...
The Complete Ethical Hacking Bootcamp: www.udemy.com/course/the-comp...
OS Compatibility: Linux,Windows & Mac( Pre-Installed in Kali linux,BlackArch & parrot OS)
Commands used:
-----------------------------
nmap --help
nmap -0
nslookup
whois
------------------------------
Links:
------------------------------
Nmap: nmap.org/
Scanme: scanme.nmap.org/
------------------------------
I Hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as mu blog.
SOCIAL NETWORKS
-------------------------------
Facebook: / hackersploit
Twitter: / hackersploit
Instagram: / alexisayub
--------------------------------
Thanks for watching!
Благодаря за гледането
感谢您观看
Merci d'avoir regardé
Gracias por ver
شكرا للمشاهدة
देखने के लिए धन्यवाद

Пікірлер: 718
@F41.
@F41. 5 жыл бұрын
It always gets me when he says for educational purposes
@michaelhemry8584
@michaelhemry8584 5 жыл бұрын
There are certs that go over nmap so having a tutorial to go over how to use as well as what you can legally use it on. So yes a lot of educational purposes with it so you can get certified and know how a hacker thinks
@jemjem8902
@jemjem8902 4 жыл бұрын
Yeah because bad people can use this to harm someone
@maheshnayak2941
@maheshnayak2941 4 жыл бұрын
Same🤣🤣🤣🤣🤣🤣
@BigFARTman89GoColts
@BigFARTman89GoColts 4 жыл бұрын
Yeah I have to study this because of the CEH exam. Yeah yeah yeah not the greatest exam but I still wanna pass bc I dont like to pail I like to pass not fail but pass
@user-lp1rb9kg1b
@user-lp1rb9kg1b 3 жыл бұрын
@@BigFARTman89GoColts take course on ccna, work as system admin. Then go to network pentest. You can have courses on pluralsight with 1 month free on microsoft education.
@raindual
@raindual 3 жыл бұрын
Just confess: everyone came here for learning hacking skills
@emilys7533
@emilys7533 2 жыл бұрын
Love his style, and how clearly he explains things without 1. going too fast 2. going down rabbit trails. As a former teacher, I know this is HARD to do, so very well done!!!
@rajashturan2786
@rajashturan2786 Жыл бұрын
his style and his way verry good. i desbscribd the networkchuck and davide als that 😂😂
@ephraimelakhe9241
@ephraimelakhe9241 2 жыл бұрын
Thanks for the tutorial. I tried teaching myself since I was a bit proficient with python but this tutorial made it much easier for me to understand Nmap.
@Frank183847572828
@Frank183847572828 5 жыл бұрын
Thanks HS, 2/3 in nmap vid and I'm impressed how detailed it is... Subscribed ✔ Playlist saved ✔ Twitter Followed ✔ Gratitude shown ✔ Keep up the good work.
@obiaugustine3387
@obiaugustine3387 5 жыл бұрын
how can download the real hacking tools without stress
@Victor-vc9br
@Victor-vc9br 4 жыл бұрын
obi augustine these are “real hacking tools”.
@DavidAdochiti
@DavidAdochiti 3 жыл бұрын
@@Victor-vc9br xD
@DavidAdochiti
@DavidAdochiti 3 жыл бұрын
@@obiaugustine3387 xD fucking idiot
@kiddkhi106
@kiddkhi106 3 жыл бұрын
@@DavidAdochiti stfu fortnite ked
@nikp6302
@nikp6302 2 жыл бұрын
This is one of the easiest beginner tutorials for such a complex subject/program I've ever seen and have actually been able to follow along with. Thank you for laying it out in a way anyone can understand.
@ok9881
@ok9881 2 жыл бұрын
Exactly... And I am having a lot of fun... Learning the course.
@Zeus-nn7id
@Zeus-nn7id Жыл бұрын
​@@ok9881u reached advanced level yet??
@ankit_redhu
@ankit_redhu 5 жыл бұрын
You are really doing a great job, your speaking speed is perfect and knowledge related to subject is great. Thank You
@roborbiettinoisgone392
@roborbiettinoisgone392 4 жыл бұрын
Kid:kills me in a game Me:
@bluekplus1885
@bluekplus1885 4 жыл бұрын
sir, you got a very underrated comment.
@zyan983
@zyan983 4 жыл бұрын
Me: Uses shodan on them xD
@pastaleshta
@pastaleshta 4 жыл бұрын
hahahahah
@Robert_777
@Robert_777 4 жыл бұрын
@@zyan983 perfect
@thedarkknight4304
@thedarkknight4304 4 жыл бұрын
lmao
@dprince4441
@dprince4441 Жыл бұрын
I really admire your style and appreciate how you effectively explains things without rushing or getting sidetrack, I understand how challenging it can be to achieve this, so you've done an excellent job!
@lewisfaraitimba4338
@lewisfaraitimba4338 Жыл бұрын
I was looking for this high quality of information for a long time Thank God i find the best Instructor today may God bless you Sir you're a good Lecturer and your teaching is easy to understand
@obwankenobi4032
@obwankenobi4032 5 жыл бұрын
Thank you for taking the time to give a good explanation of nmap. you are a good teacher and i hope to learn more from you. thanks again
@integralyogin
@integralyogin 4 жыл бұрын
@5:23 the 'v' stands for verbosity not version 'V' " -v: Increase verbosity level (use -vv or more for greater effect)" regardless this is an amazing tutorial. cheers
@abhishekrajput9434
@abhishekrajput9434 4 жыл бұрын
@@Carrierfieldandwhatsbeenhappen It will show you all the processes (scanning process) which is running behind. It is not mandatory but you can use it to see whats going on.
@korupt3dttv691
@korupt3dttv691 4 жыл бұрын
-v is verbosity -V is version. you can read it right in man nmap
@integralyogin
@integralyogin 4 жыл бұрын
@Mehul Gera as KoRuPt said right above you, you type "man nmap" in the terminal. its available online aswell: linux.die.net/man/1/nmap but like the terminal is better imo since its faster, you are there anyways and you can process the text more conveniently. like: $man nmap | grep " -v" produces: -v: Increase verbosity level (use -vv or more for greater effect)
@willski8458
@willski8458 4 жыл бұрын
V stand for vendetta lol
@HackwithEagle_123
@HackwithEagle_123 2 жыл бұрын
@@Carrierfieldandwhatsbeenhappen Verbosity means additional details about a particular site...
@AI_Collin
@AI_Collin 6 жыл бұрын
Great video's man. I am using all of these videos to go from zero to hero as an ethical hacker. Thanks for providing your knowledge.
@bensoumokil
@bensoumokil 3 жыл бұрын
This helped a lot thank you! I've had Linux for a couple days now and its very fun.
@sudokom
@sudokom 4 жыл бұрын
Nmap is one of powerfull tool for enumerating asset/device, Thansk for this tutorial video
@joyomolore9835
@joyomolore9835 4 жыл бұрын
Hey Hackersploit this comment is not only for this video but all. I must say that you are the best.. Concise content, Simplicity in teaching... Ur vids are great man... I am a number one fan😁😁
@shxxxam.thakur
@shxxxam.thakur 3 жыл бұрын
It really helped me sir .. I'm a beginner who's learning from your Playlist ! Love from India 🇮🇳❤️
@Riskpectfully
@Riskpectfully Жыл бұрын
You've earned my sub for now. I hope all of the videos are taught this way, that way I can stay subbed and liked.
@jeoi
@jeoi Жыл бұрын
Great Intro Tutorial. I Would Suggest Explaining The Difference Between ">" To Save To A File (Overwrites) & ">>" To Append To An Existing File (Adds To The File Without Overwriting Preexisting Data).
@abillajob6003
@abillajob6003 3 жыл бұрын
Great work!!! Finally gotten the right place to learn.
@gimpinainteasy
@gimpinainteasy 5 жыл бұрын
nmap is only has loud as you want it to be. It took 2 weeks for a client to know we were tickling their ports. Just need to learn your options. Also, like a previous person said.. -v is different than -V. -v will give you tons of info such as where you are in the scanning process.. the more v's you add gives you more info.. -vvv is the most information you can get.. and will show you the entire scan process as it goes from start to finish. -V (upper Case V is what you said correctly) Love your vids!
@switchblad333
@switchblad333 5 жыл бұрын
Wow didn't expect you to have so much computer knowledge based of your profile picture, way to go ma'am!
@gimpinainteasy
@gimpinainteasy 5 жыл бұрын
@@switchblad333 what did you expect?
@fadeandbraid8321
@fadeandbraid8321 5 жыл бұрын
@@switchblad333 racist prick
@fadeandbraid8321
@fadeandbraid8321 5 жыл бұрын
Can you teach me?
@Lolzzn12
@Lolzzn12 5 жыл бұрын
lmfao @@switchblad333
@paulmorrey733
@paulmorrey733 5 жыл бұрын
Love these videos I`m hooked Keep em coming please.
@uMalice
@uMalice Жыл бұрын
I've just started my security course and this will help! excellent video!
@arcadicus_ezevius
@arcadicus_ezevius 4 жыл бұрын
I like how you always correct your pronunciation and that your speech is actually pretty clear. Some videos on youtube are just a pain to follow lol.
@arcadicus_ezevius
@arcadicus_ezevius 4 жыл бұрын
10:19 "the address" I cant help but notice here that your accent is just like Zaid's from z Security who also makes tutorials/courses on ethical hacking. Haha.
@HackWithMe_
@HackWithMe_ Жыл бұрын
I really understood this,i cant wait to watch more of your videos
@sygfx
@sygfx 2 жыл бұрын
Sir -v is the small one and it is for verbose. Where as you mentioned for capital V which is for version. The example which you show in the manual is for small v which is verbose not version. Just to highlight, but the explanation is great.
@getmethere9425
@getmethere9425 3 жыл бұрын
I will always be grateful to you !!!!!!!! Thanks a lot for everything you do
@mosesmassaquoi1623
@mosesmassaquoi1623 2 жыл бұрын
You are the best brother!!!!!!! Thank u very much for these educational purposes Tutorials, even my university can teach me what u have that very much for that
@ishimuraprojects6712
@ishimuraprojects6712 4 жыл бұрын
Really good tutorial my man! Very useful and understandable, keep going and be careful ;)
@towardsthelight220
@towardsthelight220 Жыл бұрын
Nmap from the command line is such a fun, powerful tool. I love nmap.
@Chris-ez1ly
@Chris-ez1ly 3 жыл бұрын
Thanks for the great intro video. I really appreciate your time.
@sourovekummarsaha5837
@sourovekummarsaha5837 Жыл бұрын
Thank you for this free tutorial. Hopefully I will learn a lot about Nmap from it.
@pramilamisraa1513
@pramilamisraa1513 6 жыл бұрын
Watching one video everyday, thanks man
@rajashturan2786
@rajashturan2786 Жыл бұрын
hi, sins one year i see the first person where you can watch and learn it seriosly. sins i watching hackersploit i dont watch anybody als. very nice why to aducat peoples. like it very much. thank you again Alexis. 😊😊
@harkirandhaliwal9823
@harkirandhaliwal9823 2 жыл бұрын
Thankyou sir!! You did a very good job You made it look easy😊
@tonietwojekonto5219
@tonietwojekonto5219 3 жыл бұрын
The best channel i found on yt.
@vaibhavmohite3944
@vaibhavmohite3944 5 жыл бұрын
Hey there! Can anyone help me, I can't find OS of a site I've tried nmap p0f xprobe but nothing works every tool shows a different OS. What to do?
@mahdiyousofi9184
@mahdiyousofi9184 5 жыл бұрын
Subscribed ✔ Liked ✔ Favorites saved ✔
@carlallison9530
@carlallison9530 3 жыл бұрын
Appreciate your time and sharing your talent.
@ozz961
@ozz961 4 жыл бұрын
Hela hela hela hoo gebran bassil keis emo , nice video
@raytierney6342
@raytierney6342 4 жыл бұрын
Fantastic videos. Thank you!
@zoozeezoozee6726
@zoozeezoozee6726 3 жыл бұрын
Thank you so much for this tutorial sir. it is very useful.
@mohamedredalegzali8405
@mohamedredalegzali8405 5 жыл бұрын
probably the only huy that says dislike the video HAHAHAHA the video was great btw simple and fast
@Alex-ht1oq
@Alex-ht1oq 6 жыл бұрын
Nmap for noisy mapper haha , this is just one ingredient to the scanning cake ! We gotta add VPNs and other plugins to really start pulling info
@dancubase3951
@dancubase3951 4 жыл бұрын
How long does it take to learn nmaps
@CodeNameMeteor
@CodeNameMeteor 4 жыл бұрын
@@dancubase3951 Depends on you as a person, all people learn things differently, at different paces so Just take your time and make sure you're taking in all the information given
@abdelmonemmahmoud6608
@abdelmonemmahmoud6608 3 жыл бұрын
Network Mapper*
@morphos8793
@morphos8793 3 жыл бұрын
is it bad i never rember installing it HELP ME SERRIOSLY PLEASE
@adryelgainza1530
@adryelgainza1530 3 жыл бұрын
@@morphos8793 it comes installed on most linux machines so dont worry lol. Its been a month so you probs have figured it out
@sascha4925
@sascha4925 3 жыл бұрын
Awersome tutorial for my first time very easy to understand !!!!!
@MAX-nv6yj
@MAX-nv6yj 2 жыл бұрын
OMG I really love your explaining and your videos you are the best sensi
@hamadaldossary8911
@hamadaldossary8911 4 жыл бұрын
good simple clear presentation, thank you sir
@DIFFIEH
@DIFFIEH 5 жыл бұрын
Including the scanning of ports would have been nice too, great video though, really descriptive.
@rattanakoudomsambath6269
@rattanakoudomsambath6269 5 жыл бұрын
Appreciate your effort, I like your videos
@abishkarkarki6624
@abishkarkarki6624 3 жыл бұрын
Actually I'm here for your "HEY GUYS" thing :D
@marveII0us
@marveII0us 3 жыл бұрын
Great work!
@kalyanisharma552
@kalyanisharma552 3 жыл бұрын
you really explained this well .... great work !!>>
@jovanhayden5714
@jovanhayden5714 Жыл бұрын
love this was easy to learn
@jaiveera9894
@jaiveera9894 5 жыл бұрын
Please upload the hashing videos and steganography and cryptography videos with full explanation please sirr
@RoyalKoolaid1777
@RoyalKoolaid1777 Жыл бұрын
I love this style of learning
@coolmanberr1738
@coolmanberr1738 4 жыл бұрын
I just started this course. I like it man! thanks
@BlokeBritish
@BlokeBritish 3 жыл бұрын
whr have u reached yet ?
@abdullahabdullahshaikh8846
@abdullahabdullahshaikh8846 6 жыл бұрын
Great!! Big thumb's up!!
@ananyadutta6374
@ananyadutta6374 5 жыл бұрын
Love from India...😊😊
@riazbacchus3962
@riazbacchus3962 Жыл бұрын
thanks for the tutorial. i love you.
@rishuverma4085
@rishuverma4085 Жыл бұрын
Thanks Bro you give a good explanation
@damarlatarunsai2198
@damarlatarunsai2198 4 жыл бұрын
when i tried to save results in the txt form same as the video "bash: nslookup: command not found" error is showing to me in kali linux virtualbox
@Rodrigo-nr4ps
@Rodrigo-nr4ps Жыл бұрын
Thank you so much, you are a great teacher
@sdkboss
@sdkboss 4 жыл бұрын
Hi and thanks for these videos! Maybe it's a bit too early but I don't get the utility of this tool yet. So we could say that it's a program that give us information about sites and IPs? It would be the first step before infiltration?
@CybcaGaming
@CybcaGaming 5 жыл бұрын
wow.. finally someones whose aware of what they actually saying. good job man, keep it up. you got a new subscriber :-)
@even4660
@even4660 Жыл бұрын
You are a great teacher
@alyannajeanburgos9196
@alyannajeanburgos9196 Ай бұрын
Thank you for video!
@abodawead9039
@abodawead9039 2 жыл бұрын
good job , thank you man
@selvin9845
@selvin9845 3 жыл бұрын
You bet! I enjoyed this video :D Thanks a lot
@arifesapzai
@arifesapzai 2 жыл бұрын
Thanks for making great tutorials
@relaxingsoulfulmusic2524
@relaxingsoulfulmusic2524 2 жыл бұрын
Every move u make thrills a part in my mind
@raywebb8215
@raywebb8215 4 жыл бұрын
At the beginning of this 1st video you said that nmap was very noisy and that you would show in a later video how to be more stealthy. I watched video 1, 2 and 3 and I did not see that info. Is there other videos in the nmap series? Also, you say your target knows it’s being scanned.... what is the target doing to detect the scan? If I scan my personal IP what would I do to see myself scanning myself? How do I know that I had been scanned? Love your lessons.... keep them coming
@godkaido992
@godkaido992 Жыл бұрын
thank u sir for teaching in easy way
@nevarcruz4852
@nevarcruz4852 4 жыл бұрын
this is good. I like. You did not mention the GUI like I thought you would.
@senseiplays4663
@senseiplays4663 6 жыл бұрын
Thanks im very new to this and am still learning the laws regrading NMaps and this video has help greatly. is it illegal to scan any of the Major Ip Blocks or are they registered so we can.
@kimkinergrasamzy4267
@kimkinergrasamzy4267 6 жыл бұрын
Wow u guys r really good I want to be just like u guys
@redoanulhaqueroni4320
@redoanulhaqueroni4320 5 жыл бұрын
my terminal shows me like this " server can't find 28.192.111.37.in-addr.arpa: NXDOMAIN " when I use the nslookup command.I don't understand ,what to do.Can anyone help?
@8080VB
@8080VB 3 жыл бұрын
First class done !
@cjsjedi73
@cjsjedi73 Жыл бұрын
No worries! Everyone watching is here for educational purposes only!
@mav29
@mav29 6 жыл бұрын
clear solid and smooth voice goodjob
@HackerSploit
@HackerSploit 6 жыл бұрын
Thank you
@janu4ry_107
@janu4ry_107 4 жыл бұрын
Another man that teaches people how to hack others.Just great...
@dhandewalebhaiya
@dhandewalebhaiya 4 жыл бұрын
May Allah bless you you are very intelligent brother
@TheEmad619
@TheEmad619 4 жыл бұрын
Ameen.
@TheEmad619
@TheEmad619 3 жыл бұрын
@Davey :D Yes. Allah.
@TheEmad619
@TheEmad619 3 жыл бұрын
@Davey :D May you be guided then. Your opinion is not worth even a grain of salt. Keep it to yourself. Now, go on....keep scrolling.
@mattpgarcia
@mattpgarcia 3 жыл бұрын
This man has already been blessed and is passing that blessing on to us all ... Praise the Almighty
@ruhehier9
@ruhehier9 3 жыл бұрын
@@mattpgarcia hahaha 😂
@JohnSmith-hm8kz
@JohnSmith-hm8kz 4 жыл бұрын
Thanks for the great video
@younggutter2108
@younggutter2108 2 жыл бұрын
It is good i want to learn but as a bad one always the one thank you so much bid guy
@rocky270
@rocky270 4 жыл бұрын
Thnx bro this is nice video
@tewodroskassaethiopia1671
@tewodroskassaethiopia1671 4 жыл бұрын
What a beautiful tutorial. Thank you so much.
@noorhassan2233
@noorhassan2233 7 ай бұрын
Nice explanation 😌
@stephenmandelbaum2027
@stephenmandelbaum2027 5 жыл бұрын
Oh Noes, he didn't know what a pointless arguement was. The rest of the info was solid, damn
@muhammadaltaf4796
@muhammadaltaf4796 3 жыл бұрын
Excellent
@JayHernan
@JayHernan Жыл бұрын
Thanks dude!
@abhishekmurali5
@abhishekmurali5 4 жыл бұрын
Hi, While performing a zenmap quick scan from my kali machine i was able to see the hosts & their MAC addresses on the same network. But i was not able to see the MAC add of the Kali machine. Is there some explanation to that. Can you please help me.
@CatchinCarp
@CatchinCarp 6 жыл бұрын
KEEP IT UP!
@MohitKhare
@MohitKhare 4 ай бұрын
Thanks a lot. ❣
@bidhanmukherjee1164
@bidhanmukherjee1164 6 жыл бұрын
Sir u are great...
@Yayoutub3
@Yayoutub3 4 ай бұрын
Superr
@masterkeyplanolocksmith3674
@masterkeyplanolocksmith3674 Жыл бұрын
Genius level
@kingnightmare3851
@kingnightmare3851 11 ай бұрын
great work sir
@BeerDipWomen
@BeerDipWomen 5 жыл бұрын
this may be a rookie question but when I run "nslookup 45.33.32.156", it gives me the non-authoritative answer and website name but where it says "authoritative answers can be found from:", it's completely blank. Any idea why this is? Btw, I love the content. I know I'm late to the party but this is truly great work bud.
@sohamsharma8611
@sohamsharma8611 4 жыл бұрын
Bhut hard
@NgaooMy
@NgaooMy 2 жыл бұрын
EDUCATIONAL PURPOSE ! :)
@shaik3676
@shaik3676 5 жыл бұрын
@HackerSploit I am facing error while performing nmap with scanme.nmap.org saying no hosts found. Please let me know how to fix it?
Nmap Tutorial For Beginners - 2 - Advanced Scanning
10:19
HackerSploit
Рет қаралды 453 М.
Best Toilet Gadgets and #Hacks you must try!!💩💩
00:49
Poly Holy Yow
Рет қаралды 22 МЛН
Smart Sigma Kid #funny #sigma #memes
00:26
CRAZY GREAPA
Рет қаралды 4,7 МЛН
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,8 МЛН
Why The Windows Phone Failed
24:08
Apple Explained
Рет қаралды 239 М.
Use Nmap for Tactical Network Reconnaissance [Tutorial]
17:36
Null Byte
Рет қаралды 296 М.
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,3 МЛН
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 832 М.
Do you have what it takes to get into Cybersecurity in 2024
8:57
Tech with Jono
Рет қаралды 464 М.
Todos os modelos de smartphone
0:20
Spider Slack
Рет қаралды 65 МЛН
Частая ошибка геймеров? 😐 Dareu A710X
1:00
Вэйми
Рет қаралды 5 МЛН
Bluetooth connected successfully 💯💯
0:16
Blue ice Comedy
Рет қаралды 1,6 МЛН
ноутбуки от 7.900 в тг laptopshoptop
0:14
Ноутбуковая лавка
Рет қаралды 3,5 МЛН
Хакер взломал компьютер с USB кабеля. Кевин Митник.
0:58
Последний Оплот Безопасности
Рет қаралды 2,3 МЛН