Nmap Tutorial For Beginners

  Рет қаралды 76,227

Loi Liang Yang

Loi Liang Yang

Күн бұрын

Пікірлер: 94
@LoiLiangYang
@LoiLiangYang 4 жыл бұрын
We will be uploading more advanced lectures and tutorials in the future. Stay tuned.
@marcokal1326
@marcokal1326 4 жыл бұрын
i love all your tutorials bro.keep it up
@internettour9928
@internettour9928 4 жыл бұрын
@@marcokal1326 Yang's tutorials , Me to
@spiderstatus.
@spiderstatus. 4 жыл бұрын
session hijacking video plz uplod
@theleopards4198
@theleopards4198 4 жыл бұрын
Thanks man I am waiting for them
@humandroid7053
@humandroid7053 4 жыл бұрын
Make tutorials on #termux
@surprisechannel1598
@surprisechannel1598 3 жыл бұрын
Now THIS is how you teach, first explain the whole repository how it works and then start to teaching and how to run! Thanks dude :)
@tejas_yt
@tejas_yt 4 жыл бұрын
This is much better content format than previous ones👌
@sidaz22
@sidaz22 4 жыл бұрын
agree!!
@zeneto2157
@zeneto2157 3 жыл бұрын
Dude, i would like to make more money just to pay u somehow. Yr content is precious. The best on the field. TY VM!!
@sandraugochukwu9675
@sandraugochukwu9675 2 жыл бұрын
Finally!!! A video that actually teaches!Thank you so much
@fuzelmultani2290
@fuzelmultani2290 4 жыл бұрын
is the firewall of the device that you are exploiting off ?
@someone-jo1zy
@someone-jo1zy 2 жыл бұрын
I realy like how you teach.There is some topics that I just don't understand with other tutors and seems so complex to me but when you explain it seems so easy.I would like to see more videos for blue team🙏
@aug39
@aug39 4 жыл бұрын
I’d like for you to talk about Zenmap when you find the time on your next tutorial. Thank You
@aug39
@aug39 4 жыл бұрын
Abdullah, thanks
@internettour9928
@internettour9928 4 жыл бұрын
Great video. But can you create a video which tells us how and where to start ethical hacking ?
@zensamurai948
@zensamurai948 4 жыл бұрын
CompTIA Network+ > CompTIA Security+ > (CySA+, PenTest+ or CEH) CompTIA is the way to go start with CompTIA Network+ read Mike Mayers and watch Professor Messer videos on Network+. A lot of Linux and some python knowledge.
@albabulhoque4993
@albabulhoque4993 3 жыл бұрын
Thank you for the tutorial, sir. Your are the best instructor i had ever seen. I want to learn more from you.
@alexvandermeer1380
@alexvandermeer1380 4 жыл бұрын
DO I NEED a wireless adapter with monitor mode in order to use NMAP ??????
@NabeenTiwaree
@NabeenTiwaree 3 жыл бұрын
No
@mohdhakim144
@mohdhakim144 4 жыл бұрын
Good Tutorial😜🔥 I Am So A Proud Of You✌🏻❤️
@rikkiemane1789
@rikkiemane1789 Жыл бұрын
i bet this guy is a millionare, i mean he is a genius!
@isaacmihaeli3261
@isaacmihaeli3261 10 ай бұрын
Great tutorial and it was a good example of how to start with Nmap.
@kunalthakur4185
@kunalthakur4185 4 жыл бұрын
Love from India sir😊. Keep uploading such content.
@prabuddikakids5050
@prabuddikakids5050 Жыл бұрын
Excellent content. So much to learn and practice
@KunalSaini97
@KunalSaini97 4 жыл бұрын
2:43 I think diagram was wrong as ack should be second and syn-ack be last one.
@eliassal1
@eliassal1 2 жыл бұрын
Great and useful talk, learned a lot about nmap feature, can you please tell me where I can find copy of your presentation? Thanks for your efforts
@kabandajamir9844
@kabandajamir9844 2 жыл бұрын
Thanks the world's best teacher
@aug39
@aug39 4 жыл бұрын
Mr. Yang, is it possible to try these scan options on Zenmap? Or can you make video tutorials on Zenmap? Thanks,
@salmanahmad11149
@salmanahmad11149 4 жыл бұрын
yes it is possible. Both are same. nmap in CLI while zenmap is GUI. But there are somethings that u can do with nmap but not with zenmap e.g specifying script arguments etc
@psynamessynames2272
@psynamessynames2272 3 жыл бұрын
how do i join you members only playlists? i really need that content. it looks great. and i appreciate your teachings
@tanjimazad3669
@tanjimazad3669 Жыл бұрын
hi Loi , to carry out the backdoor attack using Nmap What will be the commands step by step the attack which gives you backdoor access. and needs command nc ip address port Can you please help me, i'm stuck on my uni project
@jaxaprathiroop1491
@jaxaprathiroop1491 4 жыл бұрын
Sir please upload ethical Hacking course videos from beginning so that we can learn from basics
@Obiwanjacobyx7x
@Obiwanjacobyx7x Жыл бұрын
Finally. Some good fucking nmap tutorial...
@anupbasnet8569
@anupbasnet8569 4 жыл бұрын
Sir first view Love from nepal
@vishalsathiaseelan679
@vishalsathiaseelan679 4 жыл бұрын
Thank you so much sir for this wonderful tutorial. Please do more tutorial like these. Hope you could do a tutorial on Burp Suite. Tqvm!
@eddieweaver7570
@eddieweaver7570 4 жыл бұрын
PLEASE DO A TUTORIAL ON ARMITAGE WITH METASPLOIT. THE WAY U EXPLAIN THINGS ARE SIMPLE AND EASY TO FOLLOW THANKS
@nero2k619
@nero2k619 4 жыл бұрын
armitage is not longer supported. It is old and outdated not longer works and it was always bad.
@gourickchakroborty387
@gourickchakroborty387 4 жыл бұрын
Sir I have following you video and since you today bought nmap topic I got a question for you, why nmap -sV -sC command don't show detail of android device, is there anyway I could pull out details on android phone
@salmanahmad11149
@salmanahmad11149 4 жыл бұрын
Sir Loi, I want to clear some confusion. Somethings if I do a ping scan of a range it doesn't shows all active hosts. But if I try to discover them by defining their IP it shows host is up. To conclude, it doesn't shows all active hosts on a range so how to counter this problem?
@Musician_Robert
@Musician_Robert 3 жыл бұрын
Thank you, Loi. Great detailed information.
@dipeshkundnani27
@dipeshkundnani27 4 жыл бұрын
Sir you doing great we will learn easily thanks plz make more like this
@zeneto2157
@zeneto2157 3 жыл бұрын
Hello. I understando there are some counter mesures agains nmap scans. What can we use to bypass this ?
@PaulEllisBIGDATA
@PaulEllisBIGDATA 3 жыл бұрын
Glad I found your page.
@ousmanediallo2180
@ousmanediallo2180 4 жыл бұрын
Hello loi liang yang i am interested to the Cybersecurity and I am in Sénégal. I need more informations on your cours that you teach.
@spiderstatus.
@spiderstatus. 4 жыл бұрын
session hijacking video plz uplod
@wildanindigo843
@wildanindigo843 4 жыл бұрын
I want to learn, sir ... Wildan also wants to learn, bro
@pourrisson76
@pourrisson76 2 жыл бұрын
Another great job, thanks a lot Loi
@gamerxxx4002
@gamerxxx4002 4 жыл бұрын
Man u are great i hope one day that i can contact u ❤️ Go on
@avijitdebnath2066
@avijitdebnath2066 3 жыл бұрын
This is awesome. Thanks for sharing .
@zx5005
@zx5005 4 жыл бұрын
Please make subtitle for Indonesian please
@RohitKumar-mn9oi
@RohitKumar-mn9oi 4 жыл бұрын
cool sir make some video of SQL injection plzz sir and make 1 hour video we want to cover this topic from you
@praveenanguraj5967
@praveenanguraj5967 4 жыл бұрын
Lenovo e41 25 when I install kali Linux network option not show how to solve resently I updated bios to remove government logo
@pumv1629
@pumv1629 4 жыл бұрын
100k let's gooooo
@AndroidTechnologie
@AndroidTechnologie 4 жыл бұрын
Thx Sir good job
@advancedsolutions6088
@advancedsolutions6088 4 жыл бұрын
You are the best yang
@adamjosef1250
@adamjosef1250 4 жыл бұрын
Thnx a lot for wht u r doing dude,
@infoinfoan3517
@infoinfoan3517 4 жыл бұрын
Please Indonesian subtitel
@marouaneakassab
@marouaneakassab 4 жыл бұрын
great content ! keep it up !
@UsmanRana7
@UsmanRana7 4 жыл бұрын
Sir I am from Pakistan, I have interested in cyber security but unfortunately I didn't have to find the path to build my career in cyber security
@helloguys9497
@helloguys9497 4 жыл бұрын
Please explain how to cookies stealing #desktop+mobile
@Sidibabe_HEIBE
@Sidibabe_HEIBE 4 жыл бұрын
Thanks sir
@justchilling.com2024
@justchilling.com2024 4 жыл бұрын
Hey how can i join the only members??
@baltinvestment7143
@baltinvestment7143 4 жыл бұрын
Can you make a private tutorial on how to hack a website payment checkout(digital skimming), more like a formjacking, A must reply pls🙏🙏🙏🙏🙏
@libulibu3629
@libulibu3629 4 жыл бұрын
Bro make one video for kali Linux wifi isus
@zeeebbbrrraaa1706
@zeeebbbrrraaa1706 4 жыл бұрын
Please make video for rfi dan lfi
@SecurityTalent
@SecurityTalent 3 жыл бұрын
Thanks
@Vijay-vi5cr
@Vijay-vi5cr 4 жыл бұрын
Thank you sir😀
@skgenjoyer2923
@skgenjoyer2923 Жыл бұрын
13:36
@tippumastan
@tippumastan 4 жыл бұрын
Wonderful
@zeea320
@zeea320 3 жыл бұрын
brilliant 👏
@herc
@herc 4 жыл бұрын
Woah lets go you hit 100k subs, great videos I learnt soo much frome them keep uploading :D
@devvrath123
@devvrath123 4 жыл бұрын
He's at 102k already
@herc
@herc 4 жыл бұрын
yeah can't even post comment he's already +2k subs hahahaah
@NabeenTiwaree
@NabeenTiwaree 3 жыл бұрын
2.8lakhs😂
@arcthecrafter5375
@arcthecrafter5375 4 жыл бұрын
wow im the 1000 view er
@0x1hey_hacker
@0x1hey_hacker 4 жыл бұрын
能不能加点中文字幕
@derpspears5830
@derpspears5830 4 жыл бұрын
Hi mate
@juozasbetas8900
@juozasbetas8900 4 жыл бұрын
Cool
@Bitches-Love-Me
@Bitches-Love-Me 4 жыл бұрын
i don't know if you know but we are in 2020...
@nero2k619
@nero2k619 4 жыл бұрын
I don't know what you are watching but this is an introduction video to nmap ?
@elbarradmouhssine9862
@elbarradmouhssine9862 3 жыл бұрын
👍
@usmansaleem1445
@usmansaleem1445 4 жыл бұрын
het loi laing yang i need your number.
@xicor4138
@xicor4138 4 жыл бұрын
What is Nmap? It's stands for Noob-map (friendly joke)
@narayanannaresh4949
@narayanannaresh4949 4 жыл бұрын
Bro this are called script kiddles program
@nero2k619
@nero2k619 4 жыл бұрын
If you call nmap a script kiddy program then make your own better version than nmap which is fast enough. Those are tools that saves you a lot of time, if you know how these tools work under the hood then how you are script kiddY ? Probably you are one of those people that doesn't even know how to write your own exploit and struggle to even use public ones.
@gianvictoria2556
@gianvictoria2556 4 жыл бұрын
1st?
Simple Penetration Testing Tutorial for Beginners!
29:41
Loi Liang Yang
Рет қаралды 69 М.
Worst flight ever
00:55
Adam W
Рет қаралды 14 МЛН
Поветкин заставил себя уважать!
01:00
МИНУС БАЛЛ
Рет қаралды 5 МЛН
Brawl Stars Edit😈📕
00:15
Kan Andrey
Рет қаралды 48 МЛН
Mastering Wireshark: The Complete Tutorial!
54:30
Hacker Joe
Рет қаралды 250 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,8 МЛН
Kali Linux Tutorial For Beginners!
17:59
Loi Liang Yang
Рет қаралды 381 М.
I legally defaced this website.
25:48
thehackerish
Рет қаралды 519 М.
How the Best Hackers Learn Their Craft
42:46
RSA Conference
Рет қаралды 2,6 МЛН
SQL Injection Attack Tutorial - I didn't know you can do that
12:59
Loi Liang Yang
Рет қаралды 35 М.
TryHackMe! Basic Penetration Testing
30:14
John Hammond
Рет қаралды 2,4 МЛН
Metasploit Tutorial for Beginners
9:57
Loi Liang Yang
Рет қаралды 248 М.
SQL Injection For Beginners
13:28
Loi Liang Yang
Рет қаралды 1,4 МЛН
Worst flight ever
00:55
Adam W
Рет қаралды 14 МЛН