Nmap Tutorial for Beginners

  Рет қаралды 149,672

Loi Liang Yang

Loi Liang Yang

3 жыл бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 190
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
Found anything interesting in your network that shouldn't be there? ;)
@darkalonedarkline7488
@darkalonedarkline7488 3 жыл бұрын
I love you
@s.aravindh6227
@s.aravindh6227 3 жыл бұрын
Yes
@shan_lihini
@shan_lihini 3 жыл бұрын
sir.I'm from sri lanka.I want to contact you. I like to follow a ethical hacking course.
@nehorayperets1725
@nehorayperets1725 3 жыл бұрын
I using nmap but I always wanted to know if it scan just the local network or that It can scan public ip address ?
@zuberkariye2299
@zuberkariye2299 3 жыл бұрын
@@nehorayperets1725 yes, it can scan all type of addressees such as local address [127.0.0.1], private address [192.168.1.23] and public address too [34.65.x.x......] even dns, sites and more, learn more about different addresses and dns and how they work also how to use nmap and you will understand more
@gaulindidier5995
@gaulindidier5995 3 жыл бұрын
I would have just been blown away in 1997 if i had found a guy giving me all these pieces of info for free in video form. People are spoiled.
@dingokidneys
@dingokidneys 3 жыл бұрын
I agree. You don't want to know how much I spent on books in the 90's to learn this kind of stuff.
@fl3tched
@fl3tched 3 жыл бұрын
@@dingokidneys ok boomer
@bradspitts3077
@bradspitts3077 3 жыл бұрын
KZbin pays him, therefore technically its not free.
@Greekshorts143
@Greekshorts143 3 жыл бұрын
brother can you tell me about network layer hacking
@hasanahasochir
@hasanahasochir Жыл бұрын
@@bradspitts3077 free means no price he gets revenue also you can watch this video for free
@purushothamsharma1628
@purushothamsharma1628 3 жыл бұрын
As soon as i complete my CEH course. First person i would love to thank is him. Sir i love your contents.
@user-fb1yz6fx8c
@user-fb1yz6fx8c 7 ай бұрын
Hy
@devhipster
@devhipster 3 жыл бұрын
That's what we were looking for more tutorials having in front of computer showing kinda real-time ,keep this way that's really nice .
@robertdelossantos633
@robertdelossantos633 Жыл бұрын
Good evening, I just wanted to thank you for you videos instructions on how to do these test. I'm 64 yrs old and trying to learn to do all this in order to protect myself and family. Thank you for taking the time to teach us.😊
@dingokidneys
@dingokidneys 3 жыл бұрын
Nice short tutorial which whets the appetite to find out what else can be done with nmap. Very often a tool will be shown off to do just one specific thing which really tells you nothing about the scope and power of the tool. I'd been using nmap for a long time before I found out about the library of scripts already loaded on my system. Good work and thanks again.
@rabbitqr
@rabbitqr 3 жыл бұрын
Hello my friend first of all I want to thank you for giving people a lot of knowledge from which they can learn. I adored the Windows OS for more than half of my life, until I learned that Google and Windows were very vulnerable, and I experienced it for myself. Linux OS is a sophisticated and powerful tool, I hope you get more videos. hope to get a lot more knowledge from you and others who have experience with linux. I feel very bad about being hacked, respect other privacy ..
@ruffzi5786
@ruffzi5786 3 жыл бұрын
hello sir !! you have given such a informative things in this video that non other normal youtuber gives i just wanna know that why are you so underrated !!!!! I hope you get success in your youtube platform and you keep uploading this kinda videos !! WE WANT 1 MILLION AS SOON AS POSSIBLE !!!
@deanjordan6053
@deanjordan6053 3 жыл бұрын
I love how this popped up weeks after I finished the NMap room on THM.
@urten6460
@urten6460 3 жыл бұрын
Well i just started yesterday and this popped up.
@vinitkd
@vinitkd 2 жыл бұрын
Thanks for your lesson Mr.Loi! Regards from Brazil 🇧🇷
@abdullah123515
@abdullah123515 3 жыл бұрын
so glad i found your channel please upload more, ur content is very easy to understand.
@nothinimposible6344
@nothinimposible6344 3 жыл бұрын
Bro u wont believe i was on a KZbin marathon watching ur playlists
@LoiLiangYang
@LoiLiangYang 3 жыл бұрын
Nice. I do that too.
@nothinimposible6344
@nothinimposible6344 3 жыл бұрын
@@LoiLiangYang echo "Im ur biggest fan"
@S2eedGH
@S2eedGH 3 жыл бұрын
Thanks .. and I hope you do a video for full hacking using nmap, metasploit, hashcat and those powerful tools
@j01237
@j01237 3 жыл бұрын
Amazing sir, thank you so much for sharing your knowledge. Wishing you all the best.
@bredi8181
@bredi8181 3 жыл бұрын
i just learned so much things here, thank you
@prakhar21o30
@prakhar21o30 3 жыл бұрын
woah great vid sir... subbed to ur channel I will start learning through these vid right after my exams will get over! great work! untill then i will just watch 'em
@its_code
@its_code 3 жыл бұрын
It's very helpful for me. I learn great hacking technic. Love 💕 from Pakistan.
@bawefrankline1828
@bawefrankline1828 3 жыл бұрын
Begginer i love every bit of your video
@meissamahmadi7868
@meissamahmadi7868 2 жыл бұрын
Best channels in KZbin: electroboom, network chuck, David bombal and this guy...
@exploiter5596
@exploiter5596 3 жыл бұрын
This video is so intersting and u need to tutorial all kali linux tools
@AIVisionaryLab
@AIVisionaryLab 3 жыл бұрын
Your tutorial practical guide me alot 👍
@KeithGriffiths
@KeithGriffiths 3 жыл бұрын
Thanks for another great video 🐱‍👤
@alexandre3932
@alexandre3932 3 жыл бұрын
Thanks for the sharing of knowledges, i am a self taught web developer and and in my personal website i can see a lot of scan. I understand better know.
@cybersandeep8721
@cybersandeep8721 3 жыл бұрын
Wow! Nice explanation to the point.👍
@mrxxx2599
@mrxxx2599 3 жыл бұрын
Bro i admire your work ! you have a great video !!!
@wislest
@wislest 3 жыл бұрын
Wow! Interesting. Thank you bro !
@veerareddy6087
@veerareddy6087 3 жыл бұрын
IAM praying the God to give your channel to 1 million subscribers
@guycook58
@guycook58 3 жыл бұрын
Great video, I'm having issues here though, I am too using a virtual machine but the wireless options are not available in my machine for some reason. I have tried changing the settings in the Virtual machine to bridged mode rather than NAT mode but when I do this I lose the internet connection entirely. when I click on the internet options at the top right I don't have an option to turn on wireless connectivity. Maybe the version of Kali is different I'm not sure. Any advice??
@sniperghostyt1127
@sniperghostyt1127 3 жыл бұрын
Very nice explanation, well done
@thinkyeah5834
@thinkyeah5834 3 жыл бұрын
In windows the script location is "C:\Program Files (x86)\Nmap\scripts" then type in cmd cd C:\Program Files (x86)\Nmap\scripts Instead of typing ls type "dir"
@amiraljrah1584
@amiraljrah1584 3 жыл бұрын
Thanks for lighting the darkness ❤️❤️❤️
@baravind719
@baravind719 3 жыл бұрын
Really cool man, thanks I'm gonna try it
@charlesoparah3178
@charlesoparah3178 Жыл бұрын
Loi, excellent video. Can you please make longer video on nmap. Thank you.
@ryangarcia3385
@ryangarcia3385 3 жыл бұрын
This guy is a genius
@omar3630
@omar3630 2 жыл бұрын
Think you so much for your time I'm from in Iraq
@iqbalmu
@iqbalmu 3 жыл бұрын
Subbed! Great content
@nhatearelante2720
@nhatearelante2720 Жыл бұрын
Hello, what ethical hacking methodology the demo video can be used or applied? is it for Scanning or Gaining Access
@nft4081
@nft4081 3 жыл бұрын
Thanks again for this good video
@Danokellz
@Danokellz 3 жыл бұрын
Where have you been all this time..? You need to get you to a million subscribers ASAP.. Thanks for the tips yo
@NONAME-jh3xe
@NONAME-jh3xe Жыл бұрын
I love you master loy please teach us more about proxy chaining
@humblelottrader8945
@humblelottrader8945 3 жыл бұрын
Appreciate the good content Sir
@AwesomeIam
@AwesomeIam 3 жыл бұрын
Thanks man.
@vishwajeetsinhrathod1280
@vishwajeetsinhrathod1280 3 жыл бұрын
in my school online exam some student have access to question paper before exam started how it is possible (i think it is possible through change time in javascript)
@l3vi4theng.g88
@l3vi4theng.g88 2 жыл бұрын
Your students probably sent you a workfile that has a keylogger virus in it.
@vishwajeetsinhrathod1280
@vishwajeetsinhrathod1280 2 жыл бұрын
@@l3vi4theng.g88 i'm student and exam is on online plateform
@hrsh042
@hrsh042 2 жыл бұрын
@@vishwajeetsinhrathod1280 using a browser in a VM with changed date & time?
@kapzzy7781
@kapzzy7781 3 жыл бұрын
thanks for teaching us
@jameskiarie6923
@jameskiarie6923 3 жыл бұрын
Were you enumerating a Metasploitable VM? Those vulnerabilities were quite a truckful.
@Jupiterxice
@Jupiterxice 3 жыл бұрын
You are awesome............
@darkalonedarkline7488
@darkalonedarkline7488 3 жыл бұрын
U the best man
@tsegabkebede3775
@tsegabkebede3775 2 жыл бұрын
Nice sir . please make afull nmap course
@ablenet
@ablenet 3 жыл бұрын
Good video and pls provide more
@PescaoYT
@PescaoYT 3 жыл бұрын
Buen video saludos desde España 🇪🇸
@case3273
@case3273 2 жыл бұрын
i am testing this between my kali setup, and a test laptop in my network. for learning purposes, how do i open al the ports on my (victim) laptop? because everything is closed.
@eyeinthesky1050
@eyeinthesky1050 2 жыл бұрын
Thanks for your great work, i have a question sir, is there any way to scan a website for vulnerabilities that uses VPN?
@dennisseikepagha7108
@dennisseikepagha7108 2 жыл бұрын
Thanks for this
@titanialo9838
@titanialo9838 3 жыл бұрын
If is for windows, do we use terminal? need to install nmap?
@juliusrowe9374
@juliusrowe9374 3 жыл бұрын
Great content!
@JontheRippa
@JontheRippa 3 жыл бұрын
Wow thank you
@billy4549
@billy4549 Жыл бұрын
Is there certain types of networks you can't scan?
@sanjaykumar-di4qq
@sanjaykumar-di4qq 3 жыл бұрын
hello sir, any website they allow us to scan free vulnerabilities and open ports for educational purposes
@akrambashir2227
@akrambashir2227 2 жыл бұрын
aslaam alaikum sir very informative video.
@SecurityTalent
@SecurityTalent 3 жыл бұрын
Thanks
@tomserizawa9101
@tomserizawa9101 Жыл бұрын
Can't believe nmap is powerful tool
@digitalstars9305
@digitalstars9305 2 жыл бұрын
Reverse attack, Cool!
@aragonmercher5128
@aragonmercher5128 3 жыл бұрын
06:33 , in place of "root account has empty password" when I'm executing the script it's saying "Script execution failed" what may be the problem?
@victormusa8640
@victormusa8640 3 жыл бұрын
Great video...
@basudevmondal8617
@basudevmondal8617 3 жыл бұрын
can i do in my computer that what you are doing in your computer
@travelwithwolves7243
@travelwithwolves7243 Жыл бұрын
@Loi Liang Yang Sir when ever I tried to Scan it always ends with Host is up. All 1000 scanned ports on (***.***.*.*) are in ignored status, Not shown: 1000 filtered tcp ports (no response) please help me out to understand.
@navi3046
@navi3046 3 жыл бұрын
Can u start tutorial seaction of nmap.. In more detailing.. If there is anything more u think dt we should know about
@samuraifany4884
@samuraifany4884 3 жыл бұрын
Nice explanation! (y)
@shalomraj4860
@shalomraj4860 3 жыл бұрын
How it is possible to find out the open ports and services using nmap, If the firewall blocked it?
@hiit798
@hiit798 3 жыл бұрын
please i think i have some problemes in nmap and metasploit nmap can't scan the network and metasploit cant make any connection with the target
@bhadrakshb
@bhadrakshb Жыл бұрын
I am running Kali Linux on VMware. When I am executing "nmap -sn ip_address", I am only seeing 3 hosts all of which have VMware written beside them.
@user-dv4wj3ly5z
@user-dv4wj3ly5z 4 ай бұрын
Sir, Where do I perform nmap scanning ethically and legally in order practics ?
@hollywoodbollywoodmovies3214
@hollywoodbollywoodmovies3214 3 жыл бұрын
Make more videos related to nmap
@AdamWhitehead-lu4bn
@AdamWhitehead-lu4bn 5 ай бұрын
i did nmap -sn and the thing u said and it found 256 IP addressed should i be worried
@NemeQGaming
@NemeQGaming 3 жыл бұрын
watching just because your voice :3
@MinhTran-po1yg
@MinhTran-po1yg 3 жыл бұрын
Oh!
@justaguywhoknowssongs4817
@justaguywhoknowssongs4817 10 ай бұрын
I tried putting my laptop ip address 192 168 but the results show ports 1 and 1000 and no version even though i used -sv this is really confusing. I use kali linux
@ryancorcoran6011
@ryancorcoran6011 2 жыл бұрын
i get a mysql script execution error when running it against metasploitable
@motovlogtouheed0076
@motovlogtouheed0076 2 жыл бұрын
You're absolutely greatest expert wht I have seen it now
@geekinsight2163
@geekinsight2163 3 жыл бұрын
Please make video on kernel panic in ubuntu linux latest version
@mdsaifullahmaruf6463
@mdsaifullahmaruf6463 3 жыл бұрын
Why can't i join to your channel?? Whenever i click the link it literally redirects to nowhere....
@wakkendul1434
@wakkendul1434 2 жыл бұрын
hi.. my lecturers ask me to do penetrate test on website.. how can I do that? can u teach me
@vishnuduth5276
@vishnuduth5276 3 жыл бұрын
@Loi liang yang Please do named a book for beginners
@dudecool3259
@dudecool3259 3 жыл бұрын
Sir for example if we have a computer connected through a rat, how can we scan their network to find more vulnerable computers and exploit them ? Please suggest something
@JohnRobertPotter
@JohnRobertPotter 3 жыл бұрын
Godlike!!!!!
@dr.biswajitchandra6438
@dr.biswajitchandra6438 2 жыл бұрын
Plz help me. Unable locate problem in kali linux while install packages..
@bradthelad3000
@bradthelad3000 Жыл бұрын
What is the command to search the web for existance of server "XMGlobal-MT5" ?
@twahathetechnician6797
@twahathetechnician6797 3 жыл бұрын
Am new here i want to learn hacking. where can i start from?
@thetruth3372
@thetruth3372 3 жыл бұрын
but most of the times the websites are protected by a firewall and we can not get to know which services are running ,how to get pass the firewall , is there any way then please teach in a video.
@hoclaptrinh882
@hoclaptrinh882 3 жыл бұрын
I get an error Host 'abc' is not allowed to connect to this MariaDB server why?
@sasindudhanushka1009
@sasindudhanushka1009 2 жыл бұрын
How to buypass filtered port
@mdnowsad8155
@mdnowsad8155 3 жыл бұрын
How can I get membership on your channel?? Sir
@allyouneedishere2580
@allyouneedishere2580 3 жыл бұрын
Love from Pakistan ❤️❤️
@renzsantos3403
@renzsantos3403 3 жыл бұрын
Hi anybody..need assistance...I update and install libraries and yet some of the commands are not working on my machine like "gedit" there is a warning....thanks for your suggestion....
@lewis7763
@lewis7763 15 күн бұрын
I'm new to this, but very keen to learn. I have figured out basic WiFi password cracking but, when I try and do any nmap -sn using the IP of my virtual kali machine that I find in ifconfig it only shows me 3 devices on the network, and they all show as qemu virtual device. If I run an nmap -sn for my router IP I get a list of devices, but most of them I know for a fact aren't connected. Can anyone suggest where I am going wrong?
@lewis7763
@lewis7763 15 күн бұрын
Ok so I accidentally found the problem and thought I'd drop a reply incase anyone else saw this and has the same issue. So basically, in the settings for my virtual box I noticed the network connection was set as NAT. I changed this to bridged adapter and selected my WiFi card for my laptop and now everything works just like in the tutorial
@johnhiggins9615
@johnhiggins9615 2 жыл бұрын
I wish I was half as smart as yang.
@bejoy9833
@bejoy9833 3 жыл бұрын
Can we hack with any device like iPad?
@ashikfarhan5107
@ashikfarhan5107 3 жыл бұрын
What location can be found with the phone's immei nunber
@abdojoker243
@abdojoker243 2 жыл бұрын
where are you from
@donaldlove4039
@donaldlove4039 3 жыл бұрын
Hi, Mr Yang. Would the Nmap trigger an alert in the IDS?
@firedragonmangaming2410
@firedragonmangaming2410 2 жыл бұрын
Yes alot
@linzhaolong3079
@linzhaolong3079 2 жыл бұрын
i keep getting the scanned 1000 ports are in ignored states, can someone help?
Simple Penetration Testing Tutorial for Beginners!
29:41
Loi Liang Yang
Рет қаралды 53 М.
TryHackMe Nmap Walkthrough
1:08:52
Mr Ash Co
Рет қаралды 26 М.
WHY IS A CAR MORE EXPENSIVE THAN A GIRL?
00:37
Levsob
Рет қаралды 21 МЛН
СНЕЖКИ ЛЕТОМ?? #shorts
00:30
Паша Осадчий
Рет қаралды 6 МЛН
AWS Lab 265 Internet Protocol Troubleshooting Commands
38:33
Mark Mungai Kuria
Рет қаралды 2
how hackers hack any websites in minutes?!
23:17
Loi Liang Yang
Рет қаралды 219 М.
NMAP Tutorial for Beginners! Network Attacks
15:51
Loi Liang Yang
Рет қаралды 82 М.
Find Network Vulnerabilities with Nmap Scripts [Tutorial]
7:53
Null Byte
Рет қаралды 353 М.
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 96 М.
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,1 МЛН
Simple Penetration Testing Tutorial for Beginners!
15:25
Loi Liang Yang
Рет қаралды 582 М.
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 750 М.
Cross Site Scripting (XSS) tutorial for Beginners
11:37
Loi Liang Yang
Рет қаралды 77 М.
Девушка и AirPods Max 😳
0:59
ОТЛИЧНИКИ
Рет қаралды 16 М.
AI от Apple - ОБЪЯСНЯЕМ
24:19
Droider
Рет қаралды 109 М.
ВЫ ЧЕ СДЕЛАЛИ С iOS 18?
22:40
Overtake lab
Рет қаралды 100 М.
📦Он вам не медведь! Обзор FlyingBear S1
18:26
i love you subscriber ♥️ #iphone #iphonefold #shortvideo
0:14
Si pamerR
Рет қаралды 2,9 МЛН
iPhone 15 Unboxing Paper diy
0:57
Cute Fay
Рет қаралды 3,8 МЛН