How to stay anonymous during Nmap scanning with Tor network.

Поділитися
Вставка
  • Опубліковано 7 січ 2025

КОМЕНТАРІ • 41

  • @pekwalker
    @pekwalker 5 місяців тому

    I have to say, I have watched numerous videos on this subject and this one is all over the place. It's good to see you left your mistakes in there, but it makes trying to follow along and learning very hard.

  • @SaeedAlFalasi
    @SaeedAlFalasi 4 роки тому +3

    very cool! iv never done an nmap scan to bypass IDS thanks for this video

  • @richardburnse8042
    @richardburnse8042 2 роки тому +1

    TOP the last century for me. Here is a unique project - the Utopia ecosystem. It's really cool here.

    • @claracarrasco3856
      @claracarrasco3856 2 роки тому

      TOR is not required for use. Absolute freedom in the Utopia ecosystem

  • @wojciechneugebauer5926
    @wojciechneugebauer5926 3 роки тому +2

    What for we need privoxy in here?? I've seen other guys doing chainproxy totally without it??

  • @ojochegbe_
    @ojochegbe_ 3 роки тому

    thanks for the video
    i've been searching for this asf

  • @Exenova8032
    @Exenova8032 4 роки тому

    Just discovered the video. Great vid!

  • @ZLCProductions
    @ZLCProductions 3 роки тому +1

    Im getting a error nmap: netutil.cc:1319 int collect_dnet_interfaces (const intf_entry, void) Assertion rc== 0 failed

  • @monh964
    @monh964 Рік тому

    i think parrot os has the service installed, it is called anonsurf. am i right ?

  • @sonamrawat6038
    @sonamrawat6038 3 роки тому +1

    17:44 I was laughing in entire video . hahaha awesome joke

  • @ricosannn4060
    @ricosannn4060 3 роки тому

    Hi! I'm getting this error when i try to use nmap with proxychains :
    "nmap: netutil.cc:1319: int collect_dnet_interfaces(const intf_entry*, void*): Assertion `rc == 0' failed.". Can someone help?

  • @shubhamkumar-xz9je
    @shubhamkumar-xz9je 4 роки тому

    very good tutorial sir keep it up

  • @iliaschannel3646
    @iliaschannel3646 4 роки тому

    hello wich version of kali do u have ?

    • @bzero7857
      @bzero7857 3 роки тому +1

      it looks like Kali Linux 2020.3

    • @iliaschannel3646
      @iliaschannel3646 3 роки тому

      @@bzero7857 thanks bro , do you have any idea why my private Ip is not changed while i was using nmap trough a vpn ? i saw my private ip in wireshark the same

    • @bzero7857
      @bzero7857 3 роки тому +1

      @@iliaschannel3646 bro never use vpn while Hacking vpn isnt safe for illegela things bro try a script like tor ghost or use proxychains

    • @iliaschannel3646
      @iliaschannel3646 3 роки тому

      @@bzero7857 i did used proxychains4 and my ip still the same in wireshark... i really don't understand why

    • @bzero7857
      @bzero7857 3 роки тому

      @@iliaschannel3646 did u set the proxychains ? and user it like : proxycnahins nmap -sV 127.0.0.1

  • @the.fatjohnny503
    @the.fatjohnny503 2 роки тому

    Worked well only thing is I have timeouts on every proxy I set, still trying to get it worked but heard about anonymous8 I think it was which essentially does the same thing as proxychains. Anyone have experience with anonymous?

  • @papurripapa7673
    @papurripapa7673 2 роки тому

    Hi motasem, amazing content, could you please, I would love fully understand this topic to be anonymous trhough pentesting...
    vould yo help me to know how to use nmap thoygh whonix gateaway?... and how to tho nmap through whonix and then vpn or any proxus(sock, shh or jonDonym)

  • @hugemarley2891
    @hugemarley2891 3 роки тому

    you didn't enable dynamic chain, is that why it wouldn't work or was it just the browser??

  • @mrjohndoe263
    @mrjohndoe263 2 роки тому +2

    Problem with using Tor whilst doing an nmap scan is it screws up the results. P.s I know you are trying to help people but this video is painful to watch without edits.

    • @the.fatjohnny503
      @the.fatjohnny503 2 роки тому

      When you say screws up results, do you mean the output of the nmap scan or just issues with the function of tor. Sorry it it's a stupid question, I am new 😅

  • @ihatly
    @ihatly 6 місяців тому

    huita kakaya to