No video

Try Hack Me : NMAP Advanced Port Scanning

  Рет қаралды 1,770

stuffy24

stuffy24

Күн бұрын

This is our continuation series of Junior pentesting learning path on tryhackme.com. This is Advanced scans and very important information. We are diving into the NMAP scans! lets go!
Patreon to help support the channel! Thank you so much!
/ stuffy24
Hacker Discord
/ discord

Пікірлер: 20
@shinolee3698
@shinolee3698 Жыл бұрын
thank you for these videos/playlists, theyre INVALUABLE!
@stuffy24
@stuffy24 Жыл бұрын
Thank you!
@KateKrauss
@KateKrauss Жыл бұрын
*Thank you* for that explanation of what an NMAP ACK scan actually is and what the point of it is.
@stuffy24
@stuffy24 Жыл бұрын
Thank you! I think that is why people struggle with security because most teachers make it harder than it needs to be
@adsfwef1331
@adsfwef1331 Жыл бұрын
GPT-4 explanation about -vv versus -dd for noise in Network: From a network noise perspective, neither -vv nor -dd will cause more network traffic than a normal scan. The -vv and -dd flags only affect the verbosity of the local output that nmap provides, not the actual amount of traffic being sent over the network. So, these flags in and of themselves won't make a scan more likely to be detected. If you're concerned about evading detection, consider using techniques like decoy scanning (-D), fragmenting packets (-f), or timing options (-T) to adjust the speed and pattern of your scans. Be aware, though, that more stealthy scanning techniques can take much longer to complete.
@stuffy24
@stuffy24 Жыл бұрын
Haha that's awesome!
@nctech7675
@nctech7675 Ай бұрын
damn bro, the zombie part nailed it :)
@stuffy24
@stuffy24 6 күн бұрын
Thanks so much!
@alechernandez5506
@alechernandez5506 Ай бұрын
Nmap is fun, I cant wait to master it. I see it is usually step 1 for CTF's so I'm excited to get comfortable with it.
@stuffy24
@stuffy24 Ай бұрын
Ya ctfs are fun games but not super realistic for real world pentests and things. It's Def not step 1 for pentesting
@alechernandez5506
@alechernandez5506 Ай бұрын
@@stuffy24 currently studying for PenTest+. Yes I know it’s kinda useless but it’s $50 for the V3 beta so I figured might as well and next up I’m going to do HTB cert for pen testing. Is CTF not useful at all? At the moment I am sharp In my fundamental but no actual hands on experience. Any guidance?
@stuffy24
@stuffy24 Ай бұрын
@alechernandez5506 I'd hop in the discord so we can discuss but what fundamentals do you have ?
@alechernandez5506
@alechernandez5506 Ай бұрын
@@stuffy24 I was not aware of the discord, I've joined!
@Raferoll
@Raferoll 10 ай бұрын
I love your explaining
@stuffy24
@stuffy24 10 ай бұрын
Thank you
@aijukalappurackalmani1724
@aijukalappurackalmani1724 2 жыл бұрын
Great video bro, helped me and Thank You.
@ottofattah4303
@ottofattah4303 2 жыл бұрын
Thanks for the video you should do more firewall evasion,bypass is the most overlooked area for pentesting tutorialvideos but is the first line of defence
@MrZhongguoliliang
@MrZhongguoliliang 8 ай бұрын
thank you for your video!But I want to ask a question, in task4,in tcp window scan, how did you know 1 flag was set?Thank you
@stuffy24
@stuffy24 8 ай бұрын
Hey thanks for the question. Can you throw it in the discord questions with a screenshot. I am not sure which part exactly your asking about or which flag specifically your asking about. Thank you
@MrZhongguoliliang
@MrZhongguoliliang 8 ай бұрын
@@stuffy24 ok thank you.
Try Hack Me : Nmap Post Port Scans
25:31
stuffy24
Рет қаралды 2,9 М.
Try Hack Me : Protocols and Servers 2
35:08
stuffy24
Рет қаралды 2,4 М.
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 45 МЛН
哈莉奎因以为小丑不爱她了#joker #cosplay #Harriet Quinn
00:22
佐助与鸣人
Рет қаралды 10 МЛН
路飞太过分了,自己游泳。#海贼王#路飞
00:28
路飞与唐舞桐
Рет қаралды 43 МЛН
Try Hack Me : Nmap basic port scans
27:20
stuffy24
Рет қаралды 1,9 М.
98% Cloud Cost Saved By Writing Our Own Database
21:45
ThePrimeTime
Рет қаралды 349 М.
Try Hack Me : Protocols and Servers
24:49
stuffy24
Рет қаралды 2 М.
Solving a REAL investigation using OSINT
19:03
Gary Ruddell
Рет қаралды 156 М.
Nmap Live Host Discovery - TryHackMe Junior Penetration Tester: 5.3
42:25
DEF CON 30 - Sam Bent - Tor - Darknet Opsec By a Veteran Darknet Vendor
48:29
Why Isn't Functional Programming the Norm? - Richard Feldman
46:09
Try Hack Me : Passive Reconnaissance
21:09
stuffy24
Рет қаралды 704
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 45 МЛН