NMAP Tutorial for Beginners! Network Attacks

  Рет қаралды 102,858

Loi Liang Yang

Loi Liang Yang

Күн бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/...
Full Web Ethical Hacking Course: www.udemy.com/...
Full Mobile Hacking Course: www.udemy.com/...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangya...
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 160
@muhammadusman2131
@muhammadusman2131 10 ай бұрын
This is the way, teachers should actually teach. You explained it so clearly. Thank you 😊😊
@spceflight
@spceflight 10 ай бұрын
Hey I am Hacoder32. I learned lot of things from you. I am 16 years old student and Sri Lankan. Thank you teachers from all that
@we_are_fsociety_29
@we_are_fsociety_29 10 ай бұрын
Good 👍,, but I need a team ....
@rakanmoh293
@rakanmoh293 10 ай бұрын
i guess we can be a team the 3 of us
@VictorMbogu
@VictorMbogu 10 ай бұрын
Let’s make it 4 👍🏾
@godshakey9343
@godshakey9343 10 ай бұрын
Me too
@VictorMbogu
@VictorMbogu 10 ай бұрын
@@spceflight yeah
@frankemmanuel2417
@frankemmanuel2417 10 ай бұрын
Hello, i love the way you explain everything, i am still learning but i am doing fine with your lessons Thanks
@mikinj
@mikinj 10 ай бұрын
Great video. In general your videos are really informative and interesting to watch. Professional examples directly to the point. Thank you. Keep up. We can’t wait
@Rage57350
@Rage57350 10 ай бұрын
Most definitely not beginner friendly. Very informative though and greatly appreciate the content 👍
@Franziko-xh
@Franziko-xh 7 ай бұрын
do you know where I can get more beginner friendly information for nmap?
@HyperspaceQ
@HyperspaceQ 10 ай бұрын
As others have said, excellent teacher!
@adedayom.adetutu7129
@adedayom.adetutu7129 10 ай бұрын
You have been a great teacher. With you, I have acquired many skills. Thank you hacker loi
@ABDULAZEEMJIMOH-x9k
@ABDULAZEEMJIMOH-x9k 10 ай бұрын
Your channel is the best channel for hacking series Thank you thank you thank you!!!
@MaxTheFireCat
@MaxTheFireCat 10 ай бұрын
Really cool video but definitely not for complete beginners, they wouldnt know about CIDR notation when searching for computers on the network or even what is ssh
@farukhmo7823
@farukhmo7823 10 ай бұрын
I was waiting for this tutorial
@AntonioOng-nf2gx
@AntonioOng-nf2gx 4 ай бұрын
Amazing tutorial mate. As i type now... i have my Kali linux, a target machine, and browser with nmap man page up... thats my morning :D
@gg-mr4qr
@gg-mr4qr 10 ай бұрын
Sir miss you, ❤️
@lawrencewatson2452
@lawrencewatson2452 10 ай бұрын
It been a long moment
@discount_ChadKroeger
@discount_ChadKroeger 10 ай бұрын
Not new to Nmap but I love me a hacker Loi refresher class.
@BoostedFA
@BoostedFA 5 ай бұрын
Thank you for taking the time to share your knowledge, Loi. I personally appreciate your videos.
@Kali9030
@Kali9030 6 ай бұрын
Really great content, I am glad that I spent my 30 mins of watching it twice. Thank you!
@JohnDoeSec
@JohnDoeSec 10 ай бұрын
Per usual, Loi Liang Yang delivers
@masabahmad3197
@masabahmad3197 8 ай бұрын
Best Chanel of youtube Every thing we learn here is best Ethical hacking
@CranFused
@CranFused 10 ай бұрын
Heyyy Can u please make video on being completely anonymous on internet? not only telling how to use tor but, how to use local storage password managers (eg. keepass) (also if possible to save specific website's data in tor) Open source adblockers which doesn't sends any data to any server and more open source extensions/addons for tor.. permanent mac address spoofing, etc. Also any solution for websites with complicated captchas (eg. Outlook's captcha which is so damn slow and sometimes just stucks on captcha loop) which takes times on tor due to slow speed? Because Many youtubers just say use tor with VPNs and they just say use any VPN, but VPN also collects logs
@Franziko-xh
@Franziko-xh 7 ай бұрын
bro wants to hack the government
@EmilTheoneandonly
@EmilTheoneandonly 10 ай бұрын
Gosh I would love to have you as my neighbor!! Or not….😅 well done again and thanks for sharing the love! Cheers from The Swiss Alps brother!
@Arav-
@Arav- 9 ай бұрын
If neighbour forgets his password he doesnt click on forget password option he asks loi liang for it.
@rx2316
@rx2316 6 ай бұрын
Please don’t scan any public network without the authorization, you become liable the moment you do that, practice in lab and your own network at home or homelab. I repeat don’t try to even scan network that aren’t yours it’s a good way to end up in front of a judge
@KidneyOnTheBottle562
@KidneyOnTheBottle562 9 ай бұрын
very useful information thank you master
@bigbadassfly
@bigbadassfly 10 ай бұрын
Wonder what you can do with a flipperzero? Great videos by the way
@calebstuffs9770
@calebstuffs9770 10 ай бұрын
do u have one ??
@non_sinkers
@non_sinkers 9 ай бұрын
Can we run two operating systems (Microsoft /kaali) in one laptop
@BillySap12
@BillySap12 9 ай бұрын
yes, with VM/Dual Boot/Live Boot
@kimitsuki4
@kimitsuki4 21 күн бұрын
Hi Mr. Loi, for education purposes. Sorry to ask this dumb question but I am really a beginner when it comes to cyber security and pentesting tools. If I want to learn these tools and want to practice for hands on, where can we or how? Because you mentioned there are IDS which can detect us.
@everything6800
@everything6800 10 ай бұрын
make please how to bypass windows login without usb and bios settings, just normal user
@gunmanwhy657
@gunmanwhy657 10 ай бұрын
Please Please someone answer my question why when i used Hydra in Gmail account it give me wrong password?
@hbalao2427
@hbalao2427 Ай бұрын
How do you cover tracks when entering into such network??
@Black_hat_Hacker227
@Black_hat_Hacker227 10 ай бұрын
thanks you for this video mr loi liang yang. i have one question how can i scan a routeur with nmap
@JhonDrock
@JhonDrock 9 ай бұрын
better do an arp-scan for routers
@Black_hat_Hacker227
@Black_hat_Hacker227 9 ай бұрын
thank you broh i will do it @@JhonDrock
@sunnyarslan1107
@sunnyarslan1107 10 ай бұрын
How can we watch members only video.. How to be a member
@selvamanir8671
@selvamanir8671 10 ай бұрын
Mr loi lang in windows running through wal its not working please make solution video
@stickmanland
@stickmanland 10 ай бұрын
Thanks Mr. Hacker Loi.
@yuto-_6353
@yuto-_6353 10 ай бұрын
Hey, can you make totorial how to input file(not folder) from my computer (windows) to the virtual machine (linux), i tried 😢 to find out how to do this 😔😔
@ox_dec0d3d
@ox_dec0d3d 10 ай бұрын
Wouldn’t you wanna use proxy chains configuration along with nmap?
@John-Sv
@John-Sv 10 ай бұрын
Yes if your actually doing this illegally you would want to run the command with proxy chains.
@Franziko-xh
@Franziko-xh 7 ай бұрын
you don't have to if it's strictly legal..
@Btboutis
@Btboutis 26 күн бұрын
@@John-Sv how?
@ageuzroses815
@ageuzroses815 10 ай бұрын
teacher please make a tutorial how to open handshake cap file into txt file... thank you very much
@m__link6499
@m__link6499 10 ай бұрын
When I scan my network with map -sn, I have 0 hosts up whereas I have many computers run on my network…what does that mean please?
@costineadaniel9014
@costineadaniel9014 9 ай бұрын
if you're running kali in virtual box then u need to put network adapter in bridge mode
@bolajiteslim3426
@bolajiteslim3426 2 ай бұрын
Please explain in details...
@ireTavar
@ireTavar 8 ай бұрын
Great content man. But i need something to decipher your mouse-writing😂
@meme_035
@meme_035 10 ай бұрын
Where do yo do this all kinds of activities
@coa9080
@coa9080 10 ай бұрын
use your imagination
@meme_035
@meme_035 10 ай бұрын
FBI came
@intechreestateagency2059
@intechreestateagency2059 7 ай бұрын
Hello Mr. Loi Liang, given your expertise in cybersecurity and penetration testing, I find myself in a challenging situation. Recently, burglars broke into my house, taking my laptop, smart TV, and cell phones. I'm wondering if there are any ethical ways or security measures you could recommend to help trace and secure these devices. Your guidance in this matter would be invaluable. Thank you.
@jada1173
@jada1173 6 ай бұрын
Change your passord on every services you have logged in and used on these machines at least..
@gunmanwhy657
@gunmanwhy657 10 ай бұрын
Please tell how to contact with you sir
@AdamEmbaro
@AdamEmbaro Ай бұрын
Hello, I really want to learn hacking, but I don't know what to start with, I already have Kali Linux installed and everything and I did some tests with nmap and... but I want to advance, what I have to learn
@Landinijake
@Landinijake 5 ай бұрын
I have a question I’m very new to this I did a scan and was messing with different ips in my network if I happened to click one that was a neighbors without knowing and I pinged it or ran other nmap scans would i be found and arrested? Correct me if I’m wrong but when you do a scan it only scans what is connected on your own network that you are connected to so you shouldn’t have this problem right?
@noobmaster5066
@noobmaster5066 3 ай бұрын
I am new to Pentesting my when I use nmap and to see for ip to scan from host os i see that there is a ip of my host os and ip for my vmware when i scan the host os ip nmap says no host up but when i scan my vmware ip it scans what should I do to scan the host IP
@Xor0331
@Xor0331 8 ай бұрын
Can you make a video on proxychains or subnetting please
@hpro4160
@hpro4160 10 ай бұрын
more plase 🥺❤️
@Luismahmutaj
@Luismahmutaj 10 ай бұрын
Hey im having some trouble, when i do ip a command my ip address starts with a 10 and when i try those commands it says connect refused
@JhonDrock
@JhonDrock 9 ай бұрын
change the virtualbox network option to bridge
@SiaMin.Channel
@SiaMin.Channel 10 ай бұрын
Awesome 🤩👍
@miltonrosa9131
@miltonrosa9131 4 ай бұрын
Whenever I do an NMAP scan I get limited "hosts up" as well as whenever I try to scan a certain IP address im not given any openSSH areas im only given TCP, is this an error on my part or what should I do?
@JordanMengo
@JordanMengo 10 ай бұрын
Amazing 😮😮
@amrzakaria5290
@amrzakaria5290 10 ай бұрын
You help a lot, hanks.
@سچکھڑےہوکرسنو
@سچکھڑےہوکرسنو 9 ай бұрын
i need a help
@mtnboe
@mtnboe 10 ай бұрын
Very nice. Thanks.
@سچکھڑےہوکرسنو
@سچکھڑےہوکرسنو 9 ай бұрын
you are amazing sir❤
@ProMode231
@ProMode231 9 ай бұрын
Can i do this default wifi on laptop or do i network adapter to this?
@Michael-rj2sc
@Michael-rj2sc 8 ай бұрын
go ahead and hit 'enther'
@Thestonez-vg2lp
@Thestonez-vg2lp 7 ай бұрын
😂😂
@yasersamara9060
@yasersamara9060 2 ай бұрын
Don’t DONT DONT make fun of my guy loi or any person
@krunokartus5382
@krunokartus5382 9 ай бұрын
Nice explained, tnx
@lilham9044
@lilham9044 10 ай бұрын
How to edit that password and username script so that I can add my own passwords or username?
@JhonDrock
@JhonDrock 9 ай бұрын
you can create your own dictionaries and place the path where they are saved
@KenWarg
@KenWarg 10 ай бұрын
Is there a way I can practice this without getting in trouble?
@mtnboe
@mtnboe 10 ай бұрын
yes
@JhonDrock
@JhonDrock 9 ай бұрын
yes, using vulnerable test machines like metasploitable
@DOOMSX-td9zd
@DOOMSX-td9zd 13 күн бұрын
Please tell me what if all 1000 port is closed what can I do
@paulbond8244
@paulbond8244 10 ай бұрын
I love it
@shery4703
@shery4703 10 ай бұрын
What if these services are not open??
@JhonDrock
@JhonDrock 9 ай бұрын
there is a firewall
@shery4703
@shery4703 9 ай бұрын
@@JhonDrock I know that but what to do for this??
@robertkazubski4786
@robertkazubski4786 5 ай бұрын
Soo fast bat fan🎉
@endless1894
@endless1894 5 ай бұрын
I have tried this but when ever i put in nmap it does not work
@cobraviky2799
@cobraviky2799 10 ай бұрын
Is awesom video cheers aigain
@spunkychops7484
@spunkychops7484 3 ай бұрын
Unknown timing mode????
@tomakachi424
@tomakachi424 5 ай бұрын
Why are your NMAP scans so fast?
@johnydegeiter
@johnydegeiter 3 ай бұрын
How Can you type I cant
@xiv3r
@xiv3r 10 ай бұрын
I ❤ it
@nicolastrankner8508
@nicolastrankner8508 10 ай бұрын
Who else always understood “AirPod” instead of “Airport” ?
@Notify475
@Notify475 10 ай бұрын
the good news that my pc and router is uncrackable, if anyone ask y, it's cause i tried to crack my self, good for me , bad for hackers 😅
@Anonymous-dx6me
@Anonymous-dx6me 10 ай бұрын
Thank you Hacker Loi for your previous Windows login exploit that was able to allow me to access a microsoft account I was locked out of!!!
@shadowsalah1484
@shadowsalah1484 10 ай бұрын
i scan for my teacher laptop and i found aerver web apache opened and i exploit it llllol
@mwaleronald8325
@mwaleronald8325 10 ай бұрын
@WNSNAILS-h9m
@WNSNAILS-h9m 4 күн бұрын
Kendall Row
@VNSX
@VNSX 10 ай бұрын
ultimate free course ?
@nedzone1
@nedzone1 28 күн бұрын
i love you loi
@techgreyhathacker
@techgreyhathacker 10 ай бұрын
nice tutorial, Loi.... LOL
@spceflight
@spceflight 10 ай бұрын
This is a try to play with comment section :]
@lobuvies
@lobuvies 10 ай бұрын
"Airpods wifi" lol.....
@richardbassey4916
@richardbassey4916 7 ай бұрын
Hit enter on that😂
@benderbnymackenzie9073
@benderbnymackenzie9073 4 күн бұрын
Anderson Thomas Harris George Lee John
@petersesykesfera6686
@petersesykesfera6686 4 күн бұрын
Miller Charles Robinson Susan Rodriguez Nancy
@sben-ela
@sben-ela 10 ай бұрын
First :)
@MalekNasr-ez4oj
@MalekNasr-ez4oj 10 ай бұрын
You explained metasploit and nmap however this is not nmap this is a course to become an ethical hacker I would give it 10/10 if there was also empire
@cyber_space09
@cyber_space09 10 ай бұрын
🤫😶‍🌫️
@traops7601
@traops7601 10 ай бұрын
WoWo
@Primo_uno
@Primo_uno 10 ай бұрын
Tutorial for ip tracking sir❤
@moslimislam5714
@moslimislam5714 6 ай бұрын
Thanks for explaining, but don't bother writing on the screen. It's pointless
@bertosudu9506
@bertosudu9506 10 ай бұрын
👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍
@blackflamingskull6536
@blackflamingskull6536 2 ай бұрын
Remember Guys, {Cracking*(⚫️hat)hacker)(criminal-hacking=cr-acking)}is illegal guys ☺️😌, •hacking is alright,(⚪️hat)hacker.
@gunmanwhy657
@gunmanwhy657 10 ай бұрын
Please Please someone answer my question why when i used Hydra in Gmail account it give me wrong password?
@spceflight
@spceflight 10 ай бұрын
This is a try to play with comment section :]
@SanderYale-s3n
@SanderYale-s3n 7 күн бұрын
White Carol Davis Mary Davis Ronald
@gunmanwhy657
@gunmanwhy657 10 ай бұрын
Please Please someone answer my question why when i used Hydra in Gmail account it give me wrong password?
@gunmanwhy657
@gunmanwhy657 10 ай бұрын
Please how can I contact with you
@gunmanwhy657
@gunmanwhy657 10 ай бұрын
Give me your telegram brother
@spceflight
@spceflight 10 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 10 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 10 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 10 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 10 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 10 ай бұрын
This is a try to play with comment section :]
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,8 МЛН
Angry Sigma Dog 🤣🤣 Aayush #momson #memes #funny #comedy
00:16
ASquare Crew
Рет қаралды 51 МЛН
Electric Flying Bird with Hanging Wire Automatic for Ceiling Parrot
00:15
Simple Penetration Testing Tutorial for Beginners!
13:08
Loi Liang Yang
Рет қаралды 42 М.
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 165 М.
code injection attack | Control any websites in Minutes!
10:20
Loi Liang Yang
Рет қаралды 62 М.
Is this the best OSINT tool out there?!
17:10
stuffy24
Рет қаралды 345 М.
Mastering Wireshark: The Complete Tutorial!
54:30
Hacker Joe
Рет қаралды 254 М.
you need this FREE CyberSecurity tool
32:06
NetworkChuck
Рет қаралды 1,2 МЛН
Remotely Control PCs with Reverse Shells!? Easy hacker tool
9:56
Loi Liang Yang
Рет қаралды 54 М.
When you Accidentally Compromise every CPU on Earth
15:59
Daniel Boctor
Рет қаралды 823 М.
Angry Sigma Dog 🤣🤣 Aayush #momson #memes #funny #comedy
00:16
ASquare Crew
Рет қаралды 51 МЛН