That Cyber Guy Official
That Cyber Guy Official
  • 70
  • 13 853
5 Shocking Free Vulnerability Scanning Tools You Need Now! | Network Scanning in Ethical Hacking
Discover the top 5 free vulnerability scanning tools in Kali Linux that will take your cybersecurity game to the next level! From Nmap to ZAP, OpenVAS, Hydra, Nessus, learn how to identify and exploit vulnerabilities like a pro. Perfect for penetration testers, security experts, and cybersecurity enthusiasts. Watch now and boost your security skills!
The contents of the video:
0:00 - Introduction.
0:50 - Free cybersecurity tutorials.
1:40 - What is Nmap?
02:47 - What is OpenVAS?
03:21 - What is Nessus?
03:46 - What is ZAP?
04:29 - What is Hydra?
05:06 - 5 Shocking Free Vulnerability Scanning Tools You Need Now Conclusion
👍 If you find this video useful, don't forget to hit the like button, subscribe @thatcyberguyofficial for more tech insights, and share with your fellow tech enthusiasts to stay up to date with our latest videos. Let's build a safer and more resilient connected world together! 🌐🔐
.Follow-us & Stay in Touch:
thatcyberguyofficial
thatcyberguyofficial
www.x.com/thatcyberguy_
www.thatcyberguy.com
#pentesting
#kalilinux
#kalilinuxtools
#cybersecurity
#cybersecuritytutorials
#networksecurity
#freetools
#securitytesting
#nmap
#openvas
#nessus
#owasp
#hydra
#cybersecuritytips
#cybersecurityexplainedsimply
#tech
#technology
#techvideo
#techvideos
#linuxtutorial
Переглядів: 4

Відео

Networking Fundamentals: TCP vs UDP vs WebSockets: Ultimate Showdown! | Wireshark Demo on Kali Linux
Переглядів 3316 годин тому
Learn the difference between WebSockets, TCP, and UDP protocols in this in-depth tutorial. We'll explore the WebSocket handshake, TCP/IP and UDP packet analysis, and demonstrate how to use Wireshark to capture and analyze network traffic. Whether you're a web developer, network engineer, or cybersecurity professional, this video will help you understand the strengths and weaknesses of each prot...
Scan for Vulnerabilities on Any Website and Web Servers using Nikto | Kali Linux and Metasploitable
Переглядів 1,1 тис.14 днів тому
In this video, we explore Nikto, a powerful tool for scanning web servers for vulnerabilities. Using Kali Linux and Metasploitable, we conduct a basic scan and walk through the results. Learn how to run a Nikto scan, save the output to your desktop, and identify potential security weaknesses in your web applications. This tutorial is perfect for beginners in web security and penetration testing...
How to Download Nikto on Kali Linux in VirtualBox? Web Vulnerability Scanner Tutorial
Переглядів 10021 день тому
Learn how to download and install Nikto, a powerful web scanner used for vulnerability testing and penetration testing. In this quick 4-minute tutorial, we'll show you how to get Nikto up and running on your system. Perfect for cybersecurity enthusiasts, pentesters, and developers who want to secure their web applications. Follow along and start scanning for vulnerabilities like a pro! The cont...
How to: Learn Burp Suite | A Step-by-Step Guide to Finding Vulnerabilities like a Pro in Kali Linux
Переглядів 8628 днів тому
Take your web security skills to the next level with this comprehensive Burp Suite tutorial! Learn how to master Burp Suite and identify vulnerabilities like a pro using Kali Linux. In this video, we'll cover: Setting up Burp Suite for optimal use Navigating the interface and understanding key features Using Burp Suite resources to learn at your own pace Practical tips for finding vulnerabiliti...
Zenmap Nmap GUI Basic Features: Made Easy with Kali Linux and Metasploitable
Переглядів 155Місяць тому
Get started with Zenmap in Kali Linux! This quick tutorial covers the basics of using Zenmap, the official GUI for Nmap, in under 4 minutes. Learn how to: 🚀 Launch Zenmap in Kali Linux 🖥 Use profiles and templates for customized scans 📝 Customize the Zenmap GUI ✅️ Perfect for Kali Linux users, network administrators, and security professionals who want to quickly learn Zenmap's essentials. The ...
Zenmap vs Nmap Tutorial: Finding Vulnerabilities Made easy with Kali Linux and Metasploitable
Переглядів 224Місяць тому
Learn how to download and use Zenmap to scan for vulnerabilities in Metasploitable 3 in just 6 minutes! In this video, you will learn how to simplify vulnerability scanning with Zenmap, the graphical interface for Nmap, in this Kali Linux tutorial. Perfect for those new to command-line scanning, this video shows you how to download and install Zenmap and use it to scan systems for vulnerabiliti...
Nmap Tutorial: Finding Vulnerabilities Made Easy with Kali Linux and Metasploitable
Переглядів 1,3 тис.Місяць тому
Learn how to use Nmap to scan for vulnerabilities in Metasploitable 3 in just 7 minutes! In this tutorial, we'll show you how to use Kali Linux and Nmap to identify potential security risks. Perfect for beginners and seasoned security professionals alike. Follow along and learn how to use Nmap to find vulnerabilities in no time! The contents of the video. 0:00 - Introduction. 0:19 - What is Nma...
Network Monitoring and management with Wireshark | Kali Linux
Переглядів 336Місяць тому
In this video, we go over network monitoring using Wireshark and Kali Linux. Wireshark is a very easy and important tool that allows users to analyze network packets and traffic. The contents of the video. 0:00 - Introduction. 0:12 - What is Wireshark? 1:30 - How to capture network traffic with Wireshark? 03:34 - What is QUIC protocol? 06:30 - Wireshark Conclusion 👍 If you find this video usefu...
How to scan any website for vulnerabilities with Kali Linux?
Переглядів 972 місяці тому
Learn how to identify website vulnerabilities using Kali Linux, Metasploitable, and OWASP ZAP. In this 5-minute video, we'll show you how to use these powerful tools to scan for vulnerabilities and improve website security. Whether you're a beginner or experienced security professional, this video will help you master website vulnerability scanning. So, let's get started! The contents of the vi...
What is a Web Application Firewall (WAF)? Kali Linux wafw00f WAF Made Easy
Переглядів 302 місяці тому
In this video, we'll explore the power of wafw00f, a web application firewall scanner, as we identify potential vulnerabilities in Metasploitable, a popular testing ground for ethical hackers. Watch as we navigate the scanning process, uncovering potential entry points for future exploitation. Whether you're a seasoned security professional or just starting out in the world of ethical hacking, ...
Solved! How to Fix Noapic Error for Metasploitable in VirtualBox (Kernel Panic Error) Permanent fix.
Переглядів 1812 місяці тому
Stuck on the 'noapic' error in Metasploitable? This video tutorial is here to help! Learn how to permanently fix the kernel panic error in VirtualBox using VBoxManage and PowerShell. With these simple steps, you'll be up and running in no time! In this video, we'll cover: How to modify settings in CLI using VBoxManage How to remove the 'noapic' error for good How to get Metasploitable booting s...
Nessus Vulnerability Scanner Tutorial: Finding Hidden Vulnerabilities
Переглядів 2372 місяці тому
In this video, you will learn how to scan hosts with Nessus using Kali Linux and Metasploitable. The contents of the video. 0:00 - Introduction. 0:21 - What is Nessus? 1:05 - How to start Nessus? 03:10 - Nessus basic features 03:10 - Nessus basic features 05:18 - Scanning a host with Nessus. 8:15 - Nessus scan report? 09:26 - Nessus vulnerability scan conclusion #cybersecurity #nessus #vulnerab...
Install Nessus for Free in 2024? The Ultimate Nessus Vulnerability Scanner Guide in Kali Linux
Переглядів 2733 місяці тому
In this video, you will learn how to successfully download and install the Nessus Vulnerability Scanner for free. Nessus is a remote security scanning tool that scans a computer and raises an alert if it discovers any vulnerabilities. Watch this video today to take your cybersecurity skills to the next level. Useful links: Download Nessus: www.tenable.com/downloads/nessus?loginAttempted=true Ne...
Defend Against AI-Powered Cyber Threats: 10 Essential Tips
Переглядів 963 місяці тому
Defend Against AI-Powered Cyber Threats: 10 Essential Tips
What is port scanning, and how does it work? Scan Port with Kali Linux, Nmap, and Metasploitable
Переглядів 714 місяці тому
What is port scanning, and how does it work? Scan Port with Kali Linux, Nmap, and Metasploitable
Do You Need a College Degree to Work In Cybersecurity in 2024?
Переглядів 194 місяці тому
Do You Need a College Degree to Work In Cybersecurity in 2024?
What is DNS Domain Name System? How DNS works?
Переглядів 264 місяці тому
What is DNS Domain Name System? How DNS works?
What is a Brute Force Attack? | A Practical Demonstration with Kali Linux and Metasploitable
Переглядів 2534 місяці тому
What is a Brute Force Attack? | A Practical Demonstration with Kali Linux and Metasploitable
What is SQL injection: DVWA Exploits with Kali Linux & Metasploitable | Web Security Tutorial
Переглядів 4655 місяців тому
What is SQL injection: DVWA Exploits with Kali Linux & Metasploitable | Web Security Tutorial
Mastering XSS Attacks: DVWA Exploits with Kali Linux & Metasploitable | Web Security Tutorial
Переглядів 5725 місяців тому
Mastering XSS Attacks: DVWA Exploits with Kali Linux & Metasploitable | Web Security Tutorial
5G Network and IoT Security: Kali Linux and Shodan | Networking Fundamentals
Переглядів 835 місяців тому
5G Network and IoT Security: Kali Linux and Shodan | Networking Fundamentals
Networking Fundamentals | Troubleshoot Network Connection, with Kali Linux, Metasploitable, Windows
Переглядів 2236 місяців тому
Networking Fundamentals | Troubleshoot Network Connection, with Kali Linux, Metasploitable, Windows
Networking Fundamentals | Network Security, Learn Firewall, TLS, and VPN, Kali Linux, Metasploitable
Переглядів 5046 місяців тому
Networking Fundamentals | Network Security, Learn Firewall, TLS, and VPN, Kali Linux, Metasploitable
How I Broke Into Cybersecurity? An Immigrant’s Journey.
Переглядів 586 місяців тому
How I Broke Into Cybersecurity? An Immigrant’s Journey.
The Ultimate Cyber Security Resume Review | How to Get Noticed by Top Tech Companies?
Переглядів 556 місяців тому
The Ultimate Cyber Security Resume Review | How to Get Noticed by Top Tech Companies?
What is the OSI Model? A Practical Wireshark Demonstration with Kali Linux and Metasploitable
Переглядів 6706 місяців тому
What is the OSI Model? A Practical Wireshark Demonstration with Kali Linux and Metasploitable
Networking Fundamentals | TCP/IP, UPD, QUIC, and HTTP Explained with Kali Linux
Переглядів 886 місяців тому
Networking Fundamentals | TCP/IP, UPD, QUIC, and HTTP Explained with Kali Linux
Get started in Cybersecurity 2024: The Ultimate Guide To Learning Cybersecurity
Переглядів 696 місяців тому
Get started in Cybersecurity 2024: The Ultimate Guide To Learning Cybersecurity
Networking Fundamentals | Understanding Subnetting, IP addresses, and subnet masks
Переглядів 706 місяців тому
Networking Fundamentals | Understanding Subnetting, IP addresses, and subnet masks

КОМЕНТАРІ

  • @sorenschultz1144
    @sorenschultz1144 7 днів тому

    Very cool video! I appreciate the emphasis on filtering the packets so you can see the packets being sent/received behind the scenes. I would add a link to your Wireshark video around the 3-minute mark, just for those of use who have never seen Wireshark before. Thank you for the in depth answer to my question!

    • @thatcyberguyofficial
      @thatcyberguyofficial 7 днів тому

      That's a great point. Thank you for the feedback! Will keep this in mind in the future. For anyone reading this, this resource can be very useful for a deep dive into Wireshark www.wireshark.org/learn#

  • @danielniels22
    @danielniels22 10 днів тому

    Hi. Im using ubuntu. Is it enough? Do i need to install a hypervisor to create VM with kali?

    • @thatcyberguyofficial
      @thatcyberguyofficial 10 днів тому

      You can download VirtualBox from here www.virtualbox.org/wiki/Downloads choose the correct OS, and from there, you can use Kali. Please check out our previous videos on how to download Kali Linux. Please note: We used Windows instead of Ubuntu. Please let me know if you have more questions.

  • @sorenschultz1144
    @sorenschultz1144 12 днів тому

    Is tcp like websockets while udp is like a regular http request

    • @thatcyberguyofficial
      @thatcyberguyofficial 12 днів тому

      Great question!!! UDP is not like a regular HTTP request. HTTP communication usually takes place over TCP/IP connections, ensuring reliable data transfer. WebSockets also use TCP for bidirectional, real-time communication. However, HTTP/3 is shifting to UDP to reduce latency and enhance web speed and security. Please let me know if you have further questions on this.

    • @sorenschultz1144
      @sorenschultz1144 12 днів тому

      @@thatcyberguyofficial Oh that's interesting. I went ahead and did a quick search on this stuff, and it's very confusing to me that UDP is applied in voice-over-internet things like skype or whatsapp. It seems like out of either protocols, they would be using TCP to maintain a constant connection

    • @thatcyberguyofficial
      @thatcyberguyofficial 12 днів тому

      @sorenschultz1144 This can be cumbersome to understand , I can make a video about your question if needed.

    • @sorenschultz1144
      @sorenschultz1144 11 днів тому

      @@thatcyberguyofficial In the meantime I've subscribed in case you do :)

    • @thatcyberguyofficial
      @thatcyberguyofficial 11 днів тому

      @sorenschultz1144 Thanks! We will release it this Tuesday.

  • @johncook5151
    @johncook5151 14 днів тому

    How do i remove a RAT from a usb drive? I have very important files in the usb, and the RAT may have spread into it. I've already reinstalled OS, but what about the usb?

    • @thatcyberguyofficial
      @thatcyberguyofficial 14 днів тому

      @johncook5151, I am so sorry to hear that. 1- Use a malware removal tool: Reputable malware removal tool, such as: Malwarebytes (free version available) HitmanPro (free version available) If this is a Windows machine, Microsoft Safety Scanner (free) 2- Insert the USB drive into the clean computer and run the selected tool. 3- Follow the prompts to scan the USB drive and remove any detected malware. Make sure that you backup your data before you try this out just in case.

    • @johncook5151
      @johncook5151 3 дні тому

      ​@@thatcyberguyofficialHi, it seems that it detected nothing. I was just concerned since it was on my pc for 6 months. Thanks! But, quick question... Can it spread into my router? I'm not a particularly high profile, just an average joe.

    • @thatcyberguyofficial
      @thatcyberguyofficial 3 дні тому

      @@johncook5151 Excellent news! Moving forward, always install anti-virus software on your PC to thwart future threats.

  • @jithu-ud1pd
    @jithu-ud1pd 15 днів тому

    I'm a cybersecurity student . Can you help me with a bug bounty program?

    • @thatcyberguyofficial
      @thatcyberguyofficial 14 днів тому

      Please check out HackerOne: www.hackerone.com/

    • @jithu-ud1pd
      @jithu-ud1pd 14 днів тому

      @@thatcyberguyofficial can you show me how you find bugs in programs. Using kali linux or burp suite. I would like to learn from you.

    • @thatcyberguyofficial
      @thatcyberguyofficial 14 днів тому

      Please check out our video about Burp, where we demonstrated how to learn Burp on your own.

    • @jithu-ud1pd
      @jithu-ud1pd 14 днів тому

      @@thatcyberguyofficial

  • @Where-w1r
    @Where-w1r 28 днів тому

    yeah i downloaded one of these did not end so well..

  • @ishanverma533
    @ishanverma533 Місяць тому

    thanks bro you are a great saver i thought my vm is having someissue

    • @thatcyberguyofficial
      @thatcyberguyofficial Місяць тому

      My pleasure! If you still have issues, we released a permanent fix from here. ua-cam.com/video/HCzbYKx2178/v-deo.htmlsi=hspzUPHUN9jwH4Bc

  • @aryannah5001
    @aryannah5001 Місяць тому

    great video 👍

    • @thatcyberguyofficial
      @thatcyberguyofficial Місяць тому

      Thanks for the feedback. Please let us know if you have questions.

  • @vijayanandvenkatesan1096
    @vijayanandvenkatesan1096 Місяць тому

    Good video my friend .

    • @thatcyberguyofficial
      @thatcyberguyofficial Місяць тому

      Thank you! If you need anything, please do not hesitate to reach out.

  • @brooscimedia
    @brooscimedia 2 місяці тому

    sending lots of hugs for saving my time brother❤

  • @brooscimedia
    @brooscimedia 2 місяці тому

    is there any permanent solution

    • @thatcyberguyofficial
      @thatcyberguyofficial 2 місяці тому

      Yes, we released it last week. ua-cam.com/video/HCzbYKx2178/v-deo.htmlsi=0Edfxy_hRoEmVBJa

  • @Md.MamunurRashid-xe2ez
    @Md.MamunurRashid-xe2ez 2 місяці тому

    I also solve my "noapic" problem by watching your video. thanks a lot, I have decided to change my laptop because I can not use "Metasploit" ❤❤❤

  • @user-mt2tn3ww2o
    @user-mt2tn3ww2o 2 місяці тому

    Thanks 👍👍👍

    • @thatcyberguyofficial
      @thatcyberguyofficial 2 місяці тому

      You are so welcome! If you still have issues, please feel free to reach out.

  • @user-mt2tn3ww2o
    @user-mt2tn3ww2o 2 місяці тому

    Hii it's working but after I closed my vm and start again the error show again

    • @thatcyberguyofficial
      @thatcyberguyofficial 2 місяці тому

      Hello, So sorry to hear that, we just released this new video ua-cam.com/video/HCzbYKx2178/v-deo.html from there you should be able to fix the "Noapic Error" permanently.

    • @user-mt2tn3ww2o
      @user-mt2tn3ww2o 2 місяці тому

      @@thatcyberguyofficial thanks 👍👍👍

    • @thatcyberguyofficial
      @thatcyberguyofficial 2 місяці тому

      @@user-mt2tn3ww2o My pleasure!

  • @Raj-tech31
    @Raj-tech31 3 місяці тому

    Thank you so much your video helped me to resolve this problem :)

    • @thatcyberguyofficial
      @thatcyberguyofficial 3 місяці тому

      You are so welcome! If you still have issues, please let us know.

  • @glenntembo2693
    @glenntembo2693 4 місяці тому

    Thanks

  • @SkyLagged
    @SkyLagged 4 місяці тому

    bro i almost just downloaded one but windows defender saved me

    • @thatcyberguyofficial
      @thatcyberguyofficial 4 місяці тому

      I am glad Windows Defender saved the day!

    • @SkyLagged
      @SkyLagged 4 місяці тому

      @@thatcyberguyofficial luckily XD

  • @glenntembo2693
    @glenntembo2693 5 місяців тому

    Thank you

  • @glenntembo2693
    @glenntembo2693 5 місяців тому

    Thanks

  • @glenntembo2693
    @glenntembo2693 5 місяців тому

    Thanks for insight Mr Cyber Guy.

  • @mubarekajillo2859
    @mubarekajillo2859 5 місяців тому

    I just wanted to say thank you for making this video and that I am glad I found it on Discord Your story is incredibly motivating.

    • @thatcyberguyofficial
      @thatcyberguyofficial 5 місяців тому

      You are so welcome! With the right mindset, anything is possible.

  • @glenntembo2693
    @glenntembo2693 5 місяців тому

    God is good. God bless you. Inspirational journey. motivational too. Hard work pays. Most of all God saw you through and made you now a living testimony for someone. Not even the sky is the limit when God is in it.

  • @RachelBeachy
    @RachelBeachy 6 місяців тому

    I love this, your story is so inspiring! A link to your CompTia interview would be nice. 😉

    • @thatcyberguyofficial
      @thatcyberguyofficial 6 місяців тому

      Thank you! Thanks for the suggestion. The link to the CompTIA interview has been added to the video description.

  • @RachelBeachy
    @RachelBeachy 6 місяців тому

    Excellent advice!

  • @philiplarkinwaters8374
    @philiplarkinwaters8374 6 місяців тому

    Thanks. I feel like my resume is like this. What I find challenging is out of the decades of experience I have, I need to raise attention to the items that relate most closely to an Offensive Security role so I can shine there, since that is my next goal. Thanks for the content. Thank You for contributing to the community.

    • @thatcyberguyofficial
      @thatcyberguyofficial 6 місяців тому

      You are so welcome! If you need help with anything else, please let me know.

  • @jeanseptpierre7049
    @jeanseptpierre7049 6 місяців тому

    Keep on

  • @MD.MILON.MIAH_
    @MD.MILON.MIAH_ 7 місяців тому

    Great your content idea.

  • @RachelBeachy
    @RachelBeachy 7 місяців тому

    That's very helpful, thank you!

  • @darkmix4192
    @darkmix4192 7 місяців тому

    Bro I look so many videos for this 'noapic' to issues. And I was suddenly stress but, finally I found yr video to solve the issue. Thanks dude.❤

    • @thatcyberguyofficial
      @thatcyberguyofficial 7 місяців тому

      You’re so welcome! I’m glad I could help. Please check out our other videos, as we discuss a lot of interesting I.T. topics. Feel free to subscribe and turn on notifications so you don’t miss out on our latest releases.

  • @Zer0_Glitch
    @Zer0_Glitch 7 місяців тому

    Thank You, this helps a ton

    • @thatcyberguyofficial
      @thatcyberguyofficial 7 місяців тому

      You are so welcome! Please let us know if you have any questions.

  • @the_lucas_walker
    @the_lucas_walker 7 місяців тому

    Thanks for the great Info keep up the good work

  • @rajeevpuri8319
    @rajeevpuri8319 8 місяців тому

    very informative.Good.Thank You.🙏🙏🙏

  • @royaleplace5383
    @royaleplace5383 8 місяців тому

    very useful video, keep up the good work!

  • @RachelBeachy
    @RachelBeachy 8 місяців тому

    Excellent information!

  • @thatcyberguyofficial
    @thatcyberguyofficial 8 місяців тому

    My story: www.comptia.org/blog/immigrant-becomes-cybersecurity-pro-with-certifications Book SY601 (Gibson): www.amazon.com/CompTIA-Security-Get-Certified-Ahead/dp/B096D1LGSK/ref=sr_1_1?crid=2CBFRNUS1FG7H&keywords=darrell+gibson+security+sy0-601&qid=1702957547&sprefix=Gibson+secur%2Caps%2C168&sr=8-1 Book SY701 (Gibson): www.amazon.com/CompTIA-Security-Get-Certified-Ahead/dp/B0CM13W88J/ref=sr_1_1?crid=2ZNNGBNJB0JVX&keywords=darril+gibson+security+sy0-701&qid=1702957478&sprefix=Gibson+security%2Caps%2C163&sr=8-1 Professor Messer: www.professormesser.com/security-plus/sy0-601/sy0-601-video/sy0-601-comptia-security-plus-course/ Pocket Prep (CompTIA Security+ Exam Prep): www.pocketprep.com/exams/comptia-security/

  • @RachelBeachy
    @RachelBeachy 8 місяців тому

    I liked "git coffee" 😃

  • @adnquang29
    @adnquang29 8 місяців тому

    My Kali Linux boot around 3 minutes in Virtualbox. How to fix it?

    • @thatcyberguyofficial
      @thatcyberguyofficial 8 місяців тому

      Hello, If your Kali Linux boots for only 3 minutes in VirtualBox box, there could be several reasons. 1- Low on resources: Try to increase your RAM and CPU allocated to the virtual machine. See our previous video (4min:9s) ua-cam.com/video/1abQHRogeyY/v-deo.htmlsi=3EZ3x51K7TBl5n7i 2- The system is running outdated software: Try the following commands in the terminal; sudo apt-get update sudo apt-get upgrade 3- If the issue persists, try to; a) Start the virtual machine from full power off, not save-state. b) Run the virtual machine again until the problem happens. c) Shutdown the virtual machine within the virtual machine OS if that is possible. If not possible, close the VirtualBox window for the virtual machine with the Power Off option set.