A SIMPLE breakdown of nmap SYN & CONNECT scans // nmap tutorial

Поділитися
Вставка

КОМЕНТАРІ • 9

  • @BehrouzAmiri
    @BehrouzAmiri Рік тому +1

    Thank you Mike for making this great tutorial, and sharing it with us.

    • @NRDYTech
      @NRDYTech  Рік тому

      Thanks for the comment Behrouz! Glad you enjoyed it!

  • @danieltalkstech22
    @danieltalkstech22 Рік тому

    Great video! Learnt from it a lot! Keep it up! 👏👏

    • @NRDYTech
      @NRDYTech  Рік тому

      Thanks Daniel! Just realized I wasn't subscribed to your channel, so you now have a new sub :)

  • @benedictagyemang3862
    @benedictagyemang3862 Рік тому

    Mike, I am following your footstep to also get going for my cybersecurity training.

    • @NRDYTech
      @NRDYTech  Рік тому

      Awesome Benedict! Let's do it :) Are you planning to take any certs?

    • @benedictagyemang3862
      @benedictagyemang3862 Рік тому

      @@NRDYTech My ultimate goal is to take the CISSP, but I will take the security+ first, kindly let me know your thought, Mike. Thank you.

    • @NRDYTech
      @NRDYTech  Рік тому +1

      Hi Benedict, I think that's a great plan. Do you plan to get into pen testing/ethical hacking too?

    • @benedictagyemang3862
      @benedictagyemang3862 Рік тому

      has been something that I have wish forever since I started networking. I use to hack my own computers back in the days with Kali Linux but if the opportunities are there why not. I will surely love to add that to my portfolio.