NMAP Basics Tutorial for Kali Linux Beginners - Cyber Security

Поділитися
Вставка
  • Опубліковано 24 сер 2024

КОМЕНТАРІ • 94

  • @GetCyber
    @GetCyber  2 роки тому +4

    🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡ ua-cam.com/video/LGh2SetiKaY/v-deo.html

  • @superedesca
    @superedesca 2 роки тому +20

    I learn more in 20 min of video with Dan than googling and reading all afternoon! thank you Dan for sharing your knowledge!

    • @GetCyber
      @GetCyber  2 роки тому +1

      Thank you so much Eduardo for the love!

    • @E.White_Jr
      @E.White_Jr 7 місяців тому

      Right

  • @alfonsonavarro9180
    @alfonsonavarro9180 7 місяців тому +2

    You don't usually see this kind of high-level editing in these kind of videos. Nice to watch, very educational and easy to follow. Enhorabuena por el trabajo!

    • @GetCyber
      @GetCyber  6 місяців тому

      Glad you enjoyed it!

  • @albertclemente8739
    @albertclemente8739 6 місяців тому +1

    this is the most pedagogical video on the subject I've seen so far! Thanks you so much!

    • @GetCyber
      @GetCyber  6 місяців тому

      Thank you so much. i really appreciate your kind words.

  • @diegomccastrillon2933
    @diegomccastrillon2933 2 роки тому +5

    What a good video Dan!
    I love the way you explain everything, very clear! Thanks for sharing!

    • @GetCyber
      @GetCyber  2 роки тому

      Thank you for your kind words!

  • @crapgazm
    @crapgazm Рік тому +1

    This channel is better than my security+ course. Cheers!

  • @Naveenbabuborugadda
    @Naveenbabuborugadda Рік тому

    Wow this is the easiest explanation and interesting video about nmap over all other videos on nmap in UA-cam. Thank you.

  • @fatudukuray4677
    @fatudukuray4677 Рік тому

    You are right, you are the best on UA-cam. I love UA-cam tutorials. This video is very helpful for a beginner like me. Thank you

  • @ikennaobodozie8076
    @ikennaobodozie8076 2 місяці тому

    Guru and well organized. Thank you so much

  • @HZN79
    @HZN79 11 місяців тому

    Its very rare to find a guy like u sir
    Why dont u make a full playlist of nmap ....
    Hope continues 🎉

  • @bonesrivers7439
    @bonesrivers7439 4 місяці тому +1

    Excellent video on nmap, thank you for the content.

  • @FrankieVasquez-yt6gy
    @FrankieVasquez-yt6gy 7 місяців тому

    I love the illustration of this video.

  • @kosisoumeaka8991
    @kosisoumeaka8991 2 місяці тому

    I love ths man, this is great

  • @richardhyman6981
    @richardhyman6981 10 місяців тому

    Just stumbled on your channel and love the way you deliver! The keyboard shortcuts are awesome help as I learn and your explanations really help. Just subscribed and going to go through alll of your content! Thank you for all of this!!!

  • @Piiraaa
    @Piiraaa 6 місяців тому +3

    what i dont understand is how will a system, pc or server or whatever react to these scans ? im even afraid of scanning my self because i might mistype my ip address and scan accidently another system who call the cops on me lol..i see a lot of videos how scans work but isnt there some work to do before you start? something to hide your ip ? something like vpn ? or chain vpn thing or something like that ?. great video by the way thx for that

    • @rawkfist-ih6nk
      @rawkfist-ih6nk 3 місяці тому

      Most likely it’s not reported at all. Might be logged but currently working for one of the largest companies in the world, I can tell you someone scanning the external IP may raise an alert but it’s going to be among thousands of the same alert and they’re not going to take the time to try to track down every IP. If anything most SOC teams probably assumed they’re spoofed anyway so they’re concerned about threats in the network more than someone scanning their system

  • @januaryheights
    @januaryheights Рік тому +1

    Great video, thank you. straight to the point and plenty of well organized info.

  • @GBdestroyer
    @GBdestroyer Рік тому +1

    Thanks for the help man! I appreciate you!👍

  • @sareem
    @sareem Рік тому +1

    Such a great video and i really appreciate your video editing skills too.

  • @danielkariuki2634
    @danielkariuki2634 Рік тому

    @Getcyber iko sawa asante sana kwa kazi nzuri

  • @nanayawadjar3638
    @nanayawadjar3638 6 місяців тому +1

    You are a genius , thank you .

    • @GetCyber
      @GetCyber  6 місяців тому

      You're welcome!

  • @dmack696
    @dmack696 2 роки тому +1

    Ive been looking for a good video like this.

  • @peteforde2569
    @peteforde2569 Місяць тому +1

    nmap cheatsheet link not working

  • @jeoi
    @jeoi Рік тому +2

    "-sP" Is Depreciated, Use "-sn" For A Quick PING Scan With Nmap.

    • @GetCyber
      @GetCyber  Рік тому +1

      Good catch! Thank you so much for your feedback. Much appreciated 🙏🏽

  • @daliborizer
    @daliborizer 9 місяців тому

    I would love to see the Network Diagram Proxies. Is a video available explaining how those are created?

  • @kon5791
    @kon5791 2 роки тому

    I must say, dude.. that was a damn good tutorial! Thanks :)

  • @Engsfscrypto
    @Engsfscrypto 9 місяців тому

    Really you are very good teacher ,plz go school or university or make series lecture plz we need more help ,

  • @allahnawaz1806
    @allahnawaz1806 5 місяців тому

    how can i see the IP addresses of other routers are connected to the server to which my router is connected in kali linux

  • @Pwnagotchi-0
    @Pwnagotchi-0 5 місяців тому +1

    If I am running “whoami” on kali Linux and someone is running nmap will I still leave packets?

    • @GetCyber
      @GetCyber  5 місяців тому

      Yes you will still leave packets but they will be masked. Give it a try and let me know how it goes. This is a very interesting question!

  • @unitedhindu403
    @unitedhindu403 Рік тому +2

    😭... If I run command cat Desktop/nmap-list.txt....
    It's showing no such file or directory....pls can someone help me...that means a lot🥺

    • @GetCyber
      @GetCyber  Рік тому

      You need to be on /home/[USER]/Desktop when doing the nmap. The apply the switch -oG ./nmap-list.txt. ( ./ is your current directory) Also you may have to do the nmap using sudo. I hope this helps!

    • @Naveenbabuborugadda
      @Naveenbabuborugadda Рік тому

      Same problem can you explain it clearly Get cyber???

    • @Naveenbabuborugadda
      @Naveenbabuborugadda Рік тому

      ​@@GetCyberbro same issue please explain it clearly.

  • @Cesarche01752
    @Cesarche01752 4 місяці тому +1

    Very good 👍

    • @GetCyber
      @GetCyber  4 місяці тому

      Thank you! Cheers!

  • @alibahaa7415
    @alibahaa7415 3 місяці тому

    Thank bro

  • @joniheikkinen5322
    @joniheikkinen5322 Рік тому +1

    Awesome video!

  • @hulk2406
    @hulk2406 Рік тому +1

    what does tcp mean in that format (port number)/tcp?
    Is it just saying it using tcp for a protocol?

  • @Iplayforfood88
    @Iplayforfood88 Рік тому

    Concise, good content!

  • @fredburns773
    @fredburns773 2 роки тому +1

    Thanks for sharing!

  • @HiOctaneVideoShare
    @HiOctaneVideoShare 29 днів тому

    Are your students supposed to to retype the ommands yoou're talking about regex and all?

  • @rajawaleed1658
    @rajawaleed1658 Рік тому

    please make nmap in depth series waiting for your reply

  • @ssxndy
    @ssxndy 10 місяців тому

    i open the terminal but theres no code called sudo su im trying to do it right but always im just failing in it

  • @mingosutu
    @mingosutu 7 місяців тому

    Me guuuuuusta su Ingles. Gracias por el video

  • @sareem
    @sareem Рік тому

    Please upload the second part too!

  • @Remain-update
    @Remain-update 2 роки тому +1

    I,m unable to access some commands

  • @saidibrahim5931
    @saidibrahim5931 Рік тому +2

    this is the best Nmap i saw on youtube, but the cheat-sheets is not there after I opened the link, I don't know why you wasting people's time for a cheat-sheet is not on the link

  • @Remain-update
    @Remain-update 2 роки тому

    Will u make c complete tutorial on cyber security becoz after watching this me and my friend are requesting to upload a free tutorial of cyber security on this channel 🙏

  • @4runnerdiego
    @4runnerdiego Рік тому

    I like to have a list of commands to do PEN TESTING

  • @klr607
    @klr607 Рік тому

    Good stuff. Thanks

  • @matthewdonahue4553
    @matthewdonahue4553 11 місяців тому

    So helpful thanks

  • @belingamikael7940
    @belingamikael7940 7 місяців тому

    Hi Dan.. have a question about cat(cmd) can i used ===> cat Desktop/nmap-list.txt=====< cmd on ubuntu

    • @GetCyber
      @GetCyber  6 місяців тому

      cat is not the same as cmd. cat only displays the contents of a file on the terminal. Do cat --help to see more info.

  • @jameswilliams-nw3lq
    @jameswilliams-nw3lq Рік тому +1

    Thanks!

    • @GetCyber
      @GetCyber  Рік тому

      Amazing. Thank you so much!

  • @fredrickOdongo-pj3xo
    @fredrickOdongo-pj3xo 3 місяці тому

    i dint understand cheat sheet side.

  • @whiteninjazs
    @whiteninjazs Рік тому

    insane tutorial

  • @xxdaaaaaxx2109
    @xxdaaaaaxx2109 11 місяців тому +1

    man the cheat sheet is not working

  • @user-vp2yr1vv2u
    @user-vp2yr1vv2u Рік тому

    Very nice 👌

  • @juanochoa6489
    @juanochoa6489 Рік тому

    Does nmap only work on networks or websites too ?

  • @joelie8897
    @joelie8897 10 місяців тому

    hallo there, i got problem at cat desktop/nmap-list.txt it say No such file or directory, can you help me

    • @danghugn4924
      @danghugn4924 9 місяців тому

      he got already a file is nmap-list.txt but I do not have that one. that file is his c
      heat-sheet

  • @AgborGordon
    @AgborGordon Рік тому

    thanks for this video I learned a lot. please can you help with a link or site that i can get more knowledge on kali Linux, python and some programming languages?. i can also appreciate payable online course sites to get a better hacking knowledge and certifications.

    • @xAESEC
      @xAESEC Рік тому

      look on youtube u got other videos that help u

    • @Franziko-xh
      @Franziko-xh 6 місяців тому

      I think you would want to start with gaining some knowledge through Tryhackme, and as the other guy said there's plenty of other videos on UA-cam that explains stuff on hacking and kali Linux for beginners well.

  • @Engsfscrypto
    @Engsfscrypto 9 місяців тому

    Plz if have u website or page let me to know , want to buy your lecture thanks sir

  • @E.White_Jr
    @E.White_Jr 7 місяців тому

    ⭐️ ⭐️ ⭐️ ⭐️ ⭐️

  • @Remain-update
    @Remain-update 2 роки тому

    🔥🔥🔥🔥🔥

  • @gersoncommunityseller
    @gersoncommunityseller Рік тому

    can someone past the code here?
    \

  • @mahdihasan42
    @mahdihasan42 Рік тому

    wow.

  • @1734-Jason
    @1734-Jason 10 місяців тому

    Nmap is easy

  • @chubpone
    @chubpone 2 роки тому +1

    Looks like cheat sheet is down

    • @GetCyber
      @GetCyber  2 роки тому +1

      Yes. I changed my domain. Thanks for letting me know. I’ll update the URLs. Here’s the new page: danduran.me/nmap-cheat-1/

    • @secureitup
      @secureitup Рік тому +1

      @@GetCyber Is is down again? Can't access new link. Cause that code is giving back errors.

  • @2684dennis
    @2684dennis 7 місяців тому

    14:17 when i type cat Desktop/nmap-list.txt........ i get this back.....
    cat: Desktop/nmap-list.txt: No such file or directory...... i try to make this file and repeat but nothing happends, what am i doing wrong? thanks (meanwhile i figured it out, i made a text file with that script, and it runs now) :)

    • @dduoi
      @dduoi 7 місяців тому

      wait what i have the same issue but i dont understand how to fix it

    • @2684dennis
      @2684dennis 7 місяців тому +1

      @@dduoi In your Desktop directory you have to make a textfile named nmap-list.txt and put in the script: | awk '/is up/ {print up};{gsub(/\(||)/,);up=}' And be aware you have to put one empty space afther your final ending quote, other it doesnt work.

  • @iuriesavciuc9001
    @iuriesavciuc9001 7 місяців тому

    cat Desktop/nmap-list.txt
    cat : Desktop/nmap-list.txt: No such file or directory
    i can't understand why, or i have to create this file by myself and type in there this script?

    • @GetCyber
      @GetCyber  6 місяців тому

      It seems like the file "nmap-list.txt" doesn't exist in the specified directory. You might want to double-check the file path or create the file yourself and add the necessary script.

  • @seanknight9808
    @seanknight9808 11 місяців тому

    Hey bud, I added you on LinkedIn and facebook.

  • @Engsfscrypto
    @Engsfscrypto 9 місяців тому

    🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉if I know u .really I give u realty gift because your explain is very very very high quality anybody can understand your explain plz we need help about more like cybersecurity and ethical hacking plz thank you 🙏 sir