Penetration Testing with Nmap: A Comprehensive Tutorial

  Рет қаралды 331,202

Nielsen Networking

Nielsen Networking

Күн бұрын

Пікірлер: 257
@NNAdmin
@NNAdmin Жыл бұрын
Enjoy the video on Nmap's uses for Penetration Testing! Please smash the like button and subscribe if you enjoyed the video. Chapters: 0:00 Intro 1:38 Rules of Engagement 2:26 Network Verification 2:55 Layer 2 Host Discovery 4:27 IP list Creation 4:50 Layer 3 Host Discovery 6:30 Layer 4 Host Discovery 7:45 Port States 8:59 Default Nmap Scans 10:50 Specific Port Scan 12:43 Filtered Port Scan 14:15 UDP Port Scan 15:43 Service and Version Enumeration Scan 18:00 Operating System Discovery Scan 19:40 Detection Avoidance - Timing of Scans 21:34 Detection Avoidance - Decoy Scan 23:06 Detection Avoidance - Random Host Scan 24:17 Detection Avoidance - Spoofing Mac Address 25:31 Detection Avoidance - Fragmented Scan 27:06 Review of Nmap Script Sources 28:50 SMB Vulnerability Scan 30:35 FTP Vulnerability Scan 31:26 VULN Vulnerability Scan 34:40 Metasploit Vulnerability Exploitation 37:15 Defensive Tactics 37:52 Closing Thoughts Please Like and Subscribe by clicking here: studio.kzbin.info/door/39GKRsNps38x7UzydcOZ9w Follow me on Twitter: twitter.com/NielsenNTWKING
@weniweedeewiki.6237
@weniweedeewiki.6237 Жыл бұрын
Liked and i am already sudbd
@ao4514
@ao4514 Жыл бұрын
Hello Nielsen, thanks for the video! I have some questions for you: 1) My question is this, how do you close those ports Or How do you stop them from being exploited! 2) Do you have Nmap on Parrot OS ? If yes, will the above commands work? Thanks in anticipation!
@4TT4CK
@4TT4CK Жыл бұрын
indeed ser! tYvM kangs
@JacobThevenot
@JacobThevenot 11 ай бұрын
I've been looking for a tutorial on network discovery but most of them don't explain very well or don't go in a lot of depth. This video is amazing and i leanred a lot from this. Keep up the good work.
@NNAdmin
@NNAdmin 11 ай бұрын
Glad I could help!
@kceey_dc
@kceey_dc 10 ай бұрын
Best Nmap video, I have created my own notes off this, much respect for you.
@NNAdmin
@NNAdmin 10 ай бұрын
Wow, thanks for the kind words, I really appreciate them!
@Akdon67
@Akdon67 Жыл бұрын
This channel is a hidden gem wow. Thank you so much.
@NNAdmin
@NNAdmin Жыл бұрын
Wow, thank you for the kind words!
@richardhyman6981
@richardhyman6981 Жыл бұрын
Fantastic video! You did a great job of breaking down some of the functions of NMAP and addressing that portion of us that aren’t completely new, but also aren’t professionals with 5 or 10 years+ of experience. Please keep putting out videos. You got a subscriber just from watching this one video!
@NNAdmin
@NNAdmin Жыл бұрын
Glad it was helpful, and thanks for the kind words. :)
@mr_b2986
@mr_b2986 13 сағат бұрын
An easy and well deserved like and Sub 👍 Excellent work. Great explanation and breakdown on the topic. You have a very unique way of teaching which holds the attention of your audience. Look forward to seeing more of your content. Thank you.
@felipemurta9160
@felipemurta9160 9 ай бұрын
i literally knew nothing about networks or cybersecurity until three hours ago, and now I at least know a thing or another about scanning. Thanks for the amazing video! going to enjoy metasploit now
@famojay
@famojay Жыл бұрын
I am new to tech world and I have been using nmap base on the books I read but I never had a better practical understanding of nmpa. You cant imagine how happy I am but I will say a big thank you for this teach here. You are appreciate
@NNAdmin
@NNAdmin Жыл бұрын
Glad it was helpful!
@universityofzimbabwecaught1013
@universityofzimbabwecaught1013 10 ай бұрын
Man you explained everything clearly thank you, so much, i loved that opening question " are you ready to take your pentest skills to a next level" 🔥🔥🔥❤‍🔥❤‍🔥
@NNAdmin
@NNAdmin 10 ай бұрын
Glad you enjoyed it!
@TheDailySpeculators
@TheDailySpeculators Жыл бұрын
just stumbled upon you... way better than most tutors on youtube keep it up bro u got a daily watcher here
@NNAdmin
@NNAdmin Жыл бұрын
I appreciate that!
@Squintosh
@Squintosh 4 ай бұрын
Thanks. I just started learning pen testing and this video has been the most informative I have come across so far 👍
@IPFF
@IPFF Жыл бұрын
Excellent demonstration! Highly recommend this for beginners who are new to Kali and nmap
@NNAdmin
@NNAdmin Жыл бұрын
Glad it was helpful!
@JLREQ195
@JLREQ195 11 ай бұрын
I’m glad I found this channel
@NNAdmin
@NNAdmin 11 ай бұрын
That is really great to hear, we're glad you're here!
@atlas529
@atlas529 5 ай бұрын
great vid. im new to cybersec and just general interest in hacking, you explained nmap in a simple efficient way
@TheLastBoyScout1976
@TheLastBoyScout1976 11 ай бұрын
I have to say that after watching three of your videos I learned more than I have in the last month on a paid subscription of hack the box !! You are a tremendous teacher and I can’t thank you enough for your time and sharing your knowledge. There is only ONE thing that would be helpful…. If you put a list of the commands you used in the comments so we can copy and paste them into a text file it would be perfect!!! I know moving forward I will have to return to this video many times to get the syntax right Thank again!!!!
@NNAdmin
@NNAdmin 11 ай бұрын
You're very kind, I really appreciate you comments. I will see if I can remember to add the commands, at least the important ones, in the comments. Take care.
@mrd6869
@mrd6869 5 күн бұрын
Even more interesting, when you put the LLM o1 model behind Nmap, in a bot, it becomes an amplifier. The AI can explain the output and adaptively scan the target in a loop. You can also have it research & build funky scripts, that do funky things. Lowers that learning curve and lightens the workload.
@edwinmarrugo8419
@edwinmarrugo8419 8 ай бұрын
Bro, this is the best tutorial I've watched about nmap. Thanks a lot.
@NNAdmin
@NNAdmin 8 ай бұрын
Glad it helped
@cybershark77
@cybershark77 11 ай бұрын
I'm new to your channel. Big Thanks way better than most tutorials on KZbin
@NNAdmin
@NNAdmin 11 ай бұрын
I appreciate that!
@TraceursMonkey
@TraceursMonkey 2 ай бұрын
Congratulations on the tutorial!
@NNAdmin
@NNAdmin 2 ай бұрын
Glad it was helpful!
@TraceursMonkey
@TraceursMonkey 2 ай бұрын
@@NNAdmin It was. Today I learned new things :D
@MH-di4jb
@MH-di4jb Жыл бұрын
Thank you for explaining hard 2 understand things about nmap ... So clear and easy 2 understand👏
@NNAdmin
@NNAdmin Жыл бұрын
Glad to hear that!
@weniweedeewiki.6237
@weniweedeewiki.6237 Жыл бұрын
Its always good to throw sudo in there …..just in case you need it …..i will never forget sudo again ...caught the broadcast ARP @22.24..
@mzuribeauty4287
@mzuribeauty4287 Жыл бұрын
Thanks a lot. I got A for my grades in intrusion and penetration testing assignment in college using your presentation
@Just...think...
@Just...think... Жыл бұрын
Good luck to the channel. Uzbekistan👍👍👍👍👍✊✊✊✊✊✊
@JustCallMeRedK
@JustCallMeRedK 4 ай бұрын
Great content brother! Loved how you broke it down. Keep it up! 👍
@NNAdmin
@NNAdmin 4 ай бұрын
Glad you liked it!
@JustCallMeRedK
@JustCallMeRedK 4 ай бұрын
@@NNAdmin what’s not to like? Everyone seems to know the basics ( like with wireshark) but to harness the power it actually holds, only the few know how to wield it. ( oh and yes, I am one of those too 😉) perhaps a collaboration one day, I can see that.
@BharathNaidu-iy1tz
@BharathNaidu-iy1tz 9 ай бұрын
Best Video on NMAP. Thank you SIR!!!!
@NNAdmin
@NNAdmin 9 ай бұрын
Glad it was helpful!
@stephenwallis2009
@stephenwallis2009 Жыл бұрын
Thanks
@NNAdmin
@NNAdmin Жыл бұрын
Thank you so much for the support, I really appreciate it!
@YazanYassir
@YazanYassir Жыл бұрын
did not hesitate giving a thumb up please keep going
@SirPiggyy
@SirPiggyy 8 ай бұрын
Currently preparing for a state competition and this video is very helpful. Thanks!
@NNAdmin
@NNAdmin 8 ай бұрын
Best of luck!
@antonioesposito3662
@antonioesposito3662 Жыл бұрын
amazing tutorial, perfect for beginners. THX and continue with this!
@NNAdmin
@NNAdmin Жыл бұрын
Thanks, will do!
@DRPBEATZ618
@DRPBEATZ618 2 ай бұрын
Im about to try to go into cybersecurity loving learning from you im use to coding websites and apps but im enjoying this more
@NNAdmin
@NNAdmin 2 ай бұрын
Great to hear!
@rrr92462
@rrr92462 Жыл бұрын
Excellent presentation of very useful info.
@NNAdmin
@NNAdmin Жыл бұрын
Glad it was helpful!
@ethanforvest
@ethanforvest 3 ай бұрын
cool intro, that beat is bussin
@NNAdmin
@NNAdmin 3 ай бұрын
:)
@Thinking858
@Thinking858 Жыл бұрын
Thank you that was a great video and no it wasn't that long... Your explanation of everything was great... 🙏
@NNAdmin
@NNAdmin Жыл бұрын
Glad you enjoyed it!
@rajneupany
@rajneupany Жыл бұрын
Great video tutorial. Simple and clear instruction, Learned a lot today. Thank you.
@NNAdmin
@NNAdmin Жыл бұрын
Great to hear!
@CiscoTekVR
@CiscoTekVR Жыл бұрын
This video is amazing you are excellent at teaching, I can’t thank you enough for taking the time to create such a complete and detailed tutorial, you got a new sub
@NNAdmin
@NNAdmin Жыл бұрын
Glad it was helpful!
@2WheeledNomad
@2WheeledNomad Жыл бұрын
Great video! Can't wait to check out more of your stuff!!!
@NNAdmin
@NNAdmin Жыл бұрын
More to come!
@bomoscar
@bomoscar Жыл бұрын
love your contents, straight from Tanzania.... just beginning in the space, need more mentoring. Later make some IDS and IPS videos
@justinandrews5532
@justinandrews5532 11 ай бұрын
Fire video 🔥 thank you! I’m learning everything from the ground up
@NNAdmin
@NNAdmin 11 ай бұрын
Happy to help!
@jacobpleasant817
@jacobpleasant817 5 ай бұрын
@@NNAdmin i agree im still trying to figure out what button or command you put to get a clean iplist.txt file using nano
@racg1210
@racg1210 Жыл бұрын
thanks a lot man...this is gold
@Net-Guru
@Net-Guru 4 ай бұрын
Simple and practical
@TheStudnfunk666
@TheStudnfunk666 Жыл бұрын
Great Video... Awesome job! Thanks a lot.. Your video was just the thing that I was looking to speeden up my progress... Keep doing this fab job...!!!
@NNAdmin
@NNAdmin Жыл бұрын
Great to hear!
@CyberSecurity_Analysist
@CyberSecurity_Analysist 11 ай бұрын
Thanks brother i get some ideas from this video
@ronsreacts
@ronsreacts Жыл бұрын
i am going to hit and bang that like button, thanks for the content sir. from India
@NNAdmin
@NNAdmin Жыл бұрын
Very much appreciated, thank you!
@saranvishva7982
@saranvishva7982 8 ай бұрын
Really helpful content dude thank for sharing 😃
@NNAdmin
@NNAdmin 8 ай бұрын
Glad you liked it!
@nirakar-sapkota
@nirakar-sapkota 11 ай бұрын
subscribed...just halfway through...great video! thank you..
@IOtocallisto
@IOtocallisto Жыл бұрын
This is really helpful
@marckortenhorst
@marckortenhorst Жыл бұрын
Excellent tutorial. I'm subscribed...
@NNAdmin
@NNAdmin Жыл бұрын
Thanks for the sub!
@PhayulInspires
@PhayulInspires Жыл бұрын
thank you for this very informative video
@NNAdmin
@NNAdmin Жыл бұрын
Glad it was helpful!
@weniweedeewiki.6237
@weniweedeewiki.6237 Жыл бұрын
You got Wire shark outmy eyes are glued to the screen.........
@Spunksterr
@Spunksterr Жыл бұрын
This Video is awesome!
@NNAdmin
@NNAdmin Жыл бұрын
Glad you liked it!
@Spunksterr
@Spunksterr Жыл бұрын
​@@NNAdmin Teach me everything you know, and I'll become a soldier in your army. :D
@maverick_doan
@maverick_doan 10 ай бұрын
Appreciate your work man! Subscribed
@NNAdmin
@NNAdmin 10 ай бұрын
Thanks for the sub!
@bungnugget
@bungnugget Жыл бұрын
Great video!
@NNAdmin
@NNAdmin Жыл бұрын
Thanks!
@OMAR0x00
@OMAR0x00 Жыл бұрын
Great video! Great job man, keep it up ❤
@NNAdmin
@NNAdmin Жыл бұрын
Appreciate it!
@theycallme_nightmaster
@theycallme_nightmaster Жыл бұрын
Excellent stuff thanks
@iamagastya0
@iamagastya0 Жыл бұрын
this content is superb
@NNAdmin
@NNAdmin Жыл бұрын
Ah thank you!
@ageuzroses
@ageuzroses Жыл бұрын
teacher is very, very good, video tutorial, I like
@NNAdmin
@NNAdmin Жыл бұрын
Thank you! 😃
@CoachKevLIVE
@CoachKevLIVE Жыл бұрын
Great video...earned my sub
@NNAdmin
@NNAdmin Жыл бұрын
Awesome, thank you!
@bestofthebests4775
@bestofthebests4775 Жыл бұрын
very good content, keep up the good work bro...
@NNAdmin
@NNAdmin Жыл бұрын
Appreciate it!
@cryptoflashbkk
@cryptoflashbkk Жыл бұрын
Great video.. thanks a lot!
@NNAdmin
@NNAdmin Жыл бұрын
Glad you liked it!
@Uncle_Buzz
@Uncle_Buzz 11 ай бұрын
REALLY good, thanks!
@NNAdmin
@NNAdmin 11 ай бұрын
Glad you liked it!
@wendy_113
@wendy_113 Жыл бұрын
I appreciate your help so much.
@NNAdmin
@NNAdmin Жыл бұрын
Happy to help!
@морс-ф3д
@морс-ф3д Жыл бұрын
Brilliant!!! 👍🏻👍🏻👍🏻👍🏻 Thank you for sharing😊
@NNAdmin
@NNAdmin Жыл бұрын
My pleasure 😊
@steiner254
@steiner254 10 ай бұрын
Awesome
@yave4algeria
@yave4algeria Жыл бұрын
Good tutorial, thanks 👍.
@NNAdmin
@NNAdmin Жыл бұрын
Glad it was helpful!
@H4R4K1R1x
@H4R4K1R1x Жыл бұрын
Awesome video
@NNAdmin
@NNAdmin Жыл бұрын
Thanks!
@Analyst987
@Analyst987 Жыл бұрын
Thank you very much gor your video tutorials on Penetration Testing. You are wonderful ! Your videos are vety clear, well-designed at the same time. I would appreciation you if you could provide some information on how to make dych videos! I mean if you could make a video on how to create a video like yours!
@NNAdmin
@NNAdmin Жыл бұрын
Thank you for the kind words!
@ZeyadShaban-f2l
@ZeyadShaban-f2l 10 ай бұрын
ya definitely subscribing, thanks alot for this helpful content
@NNAdmin
@NNAdmin 10 ай бұрын
Welcome!
@MrChikeee
@MrChikeee Жыл бұрын
I just subscribed. This is a great video. Keep up with good work 👍
@NNAdmin
@NNAdmin Жыл бұрын
Thanks for the sub!
@WathsalaDewmina
@WathsalaDewmina Жыл бұрын
Subscribed 👍 Awesome content love it!!!.
@NNAdmin
@NNAdmin Жыл бұрын
Welcome aboard!
@weniweedeewiki.6237
@weniweedeewiki.6237 Жыл бұрын
yeah do the ip masking video bro you make everything so easy to learn ......
@andresmaldonado7356
@andresmaldonado7356 Ай бұрын
Thank you for these walk throughs. Do you participate in CTF’s on a y platforms? I am wanting to build a team with a variety of XP levels.
@dangaines405
@dangaines405 Жыл бұрын
Liked and subscribed!
@NNAdmin
@NNAdmin Жыл бұрын
Thank you so much!
@beaten-bruised-unbroken
@beaten-bruised-unbroken Жыл бұрын
Great Video. You know your stuff Sir.
@NNAdmin
@NNAdmin Жыл бұрын
I appreciate that!
@weniweedeewiki.6237
@weniweedeewiki.6237 Жыл бұрын
Brilliant how you stay under the radar it would be interesting to see a wire capture of that ARP request.
@NNAdmin
@NNAdmin Жыл бұрын
Great suggestion!
@weniweedeewiki.6237
@weniweedeewiki.6237 Жыл бұрын
@@NNAdmin oui if you get what i mean...
@TuffApe
@TuffApe Жыл бұрын
excellent! subbed!
@SuperOxis
@SuperOxis Жыл бұрын
Great video, thank you so much!
@NNAdmin
@NNAdmin Жыл бұрын
Glad you enjoyed it!
@EmptyHandshake
@EmptyHandshake 4 ай бұрын
Liked *AND* Subscribed! Interested in keeping MY stuff clean and impenetrable! Thank you
@NNAdmin
@NNAdmin 4 ай бұрын
Awesome! Thank you!
@Enjoyclub254zone
@Enjoyclub254zone 5 ай бұрын
I had to subscribe to this just woow😮😊
@irfanhameed5613
@irfanhameed5613 5 ай бұрын
Great video, also confusing why you are not using root previleges
@jae-sunglee1875
@jae-sunglee1875 11 ай бұрын
Hi. I'm a little bit late to the party but I'll ask my question anyway. What does the -PR switch do? I couldn't find anything in the official Nmap documentation about a -PR switch! Also, thanks for great content. Keep it up
@NNAdmin
@NNAdmin 11 ай бұрын
PR = ping scan, and is used for host discovery. The switch tells Nmap to send an ICMP echo request (ping) to the target to determine if it's online or not. It doesn't perform any port scanning.
@jovictor3007
@jovictor3007 Жыл бұрын
Liked and subscribed, great content !
@NNAdmin
@NNAdmin Жыл бұрын
Welcome aboard!
@dallasrieck7753
@dallasrieck7753 Жыл бұрын
"more than you would beleive"?, this is the internet, your audience is anyone, even people that know more than you would believe😉
@emoneymd5
@emoneymd5 Жыл бұрын
Great video
@NNAdmin
@NNAdmin Жыл бұрын
Glad you enjoyed it
@williamstan1780
@williamstan1780 10 ай бұрын
Excellent and very informative. Do you offer member tier plan which offers us an opportunity to ask questions and seek for your advice ?
@williamstan1780
@williamstan1780 10 ай бұрын
I am a beginner and I have some questions related to your video which I wanna ask also wanna incentivise your great work
@reggiecollins4916
@reggiecollins4916 11 ай бұрын
Great video. Hope to see more. Just curious what are you using to record your videos ?
@NNAdmin
@NNAdmin 11 ай бұрын
Trade secret :P - really though I use OBS and sometimes edit in kdenlive, shotcut or openshot
@yabetsdereje8280
@yabetsdereje8280 Жыл бұрын
I found your tutorial to be very informative and helpful! Would you be able to create a tutorial on Wireshark?
@NNAdmin
@NNAdmin Жыл бұрын
Thank you! It's on my list, likely within the next few months.
@williamstan1780
@williamstan1780 10 ай бұрын
is there a channel which I can upload picures to illustrate my points? is the higher tiers membership offer this funcationality?
@Shanky_17
@Shanky_17 Жыл бұрын
That's what we want !!
@WolfSniper1
@WolfSniper1 Жыл бұрын
Thank you red ghost
@robot67799
@robot67799 7 ай бұрын
Good stuff
@NNAdmin
@NNAdmin 7 ай бұрын
Glad you enjoyed
@mfalmeKiongos
@mfalmeKiongos Жыл бұрын
Impressive...Subbed too
@NNAdmin
@NNAdmin Жыл бұрын
Thanks for the sub!
@Engsfscrypto
@Engsfscrypto Жыл бұрын
We need plz more and basic how to know the network ports and protocol ,I think ,that es is necessary to know 🎉🎉🎉🎉🎉🎉
@NeverCodeAlone
@NeverCodeAlone Жыл бұрын
Very nice, I only use locust so far. Do you know it?
@NNAdmin
@NNAdmin Жыл бұрын
Thank you, This Locust? code.google.com/archive/p/locust-security/
@Buckethead8
@Buckethead8 Жыл бұрын
what are those ip address in iplist ? where did you get those from?
@NNAdmin
@NNAdmin Жыл бұрын
Those are from my private network and used just for the video.
@Tekionemission
@Tekionemission Жыл бұрын
(23:29) - marker, randomize scan
@Max-wn1ed
@Max-wn1ed 11 ай бұрын
Can you make video on how to start, explore and find career path in cybersecurity
@NNAdmin
@NNAdmin 11 ай бұрын
Maybe in the future.
@moslimislam5714
@moslimislam5714 9 ай бұрын
I'm sorry, but I have to point out the voicecrack at 22:34 Extremely outstanding tutorial nonetheless.
@Ender79802
@Ender79802 3 ай бұрын
what to do if all 1000 ports are filtered tcp ports?
@Ender79802
@Ender79802 2 ай бұрын
@@Anonymous51701 thanks man, btw, the oracle virtualbox doesn't work for me anymore, when i try to run Kali Linux it gives me an error that says something about the virtual memory. I Tried everything to fix it but it doesn't work, you know why?
@Harish-iw9oq
@Harish-iw9oq Жыл бұрын
how do you make these machine vulnerble, Im doing project on pen testign tools and i want to know how to make these machine more vulnerble
@NNAdmin
@NNAdmin Жыл бұрын
Download Metasploitable and install it in an offline lab. Metasploitable it's a server that comes with vulnerabilities or just misconfigure smb, or certificates, or whatever on a machine inside a lab.
@fanyfany596
@fanyfany596 Жыл бұрын
Thanks Broo
How To use Kali Linux Security Tools | EP1 | nmap
23:01
Nielsen Networking
Рет қаралды 35 М.
Proxychains and Tor for Penetration Testing: Staying Off the Grid
20:56
Nielsen Networking
Рет қаралды 18 М.
Beat Ronaldo, Win $1,000,000
22:45
MrBeast
Рет қаралды 158 МЛН
UFC 310 : Рахмонов VS Мачадо Гэрри
05:00
Setanta Sports UFC
Рет қаралды 1,2 МЛН
Simple Penetration Testing Tutorial for Beginners!
29:41
Loi Liang Yang
Рет қаралды 86 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,9 МЛН
Essential Linux Commands for Ethical Hackers: A Comprehensive Tutorial
1:18:53
Want to Be a Master ETHICAL HACKER? This Tool Is the Secret to Success
3:10
LearnTech With Samir
Рет қаралды 4,1 М.
Penetration Testing with Wireshark: A Step by Step Tutorial
1:02:23
Nielsen Networking
Рет қаралды 23 М.
Ethical Hacking Deep Dive: Metasploit, Nmap, and Advanced Techniques
41:56
Nielsen Networking
Рет қаралды 96 М.
NMAP Revealed: Unleash the Ultimate Hacker Tool
24:19
pentestTV
Рет қаралды 21 М.
Find Anyone Online: The Power of OSINT in Cybersecurity!
48:59
Nielsen Networking
Рет қаралды 97 М.
Find Network Vulnerabilities with Nmap Scripts [Tutorial]
7:53
Null Byte
Рет қаралды 359 М.
Beat Ronaldo, Win $1,000,000
22:45
MrBeast
Рет қаралды 158 МЛН