No video

NMAP Basics Tutorial for Kali Linux Beginners - Cyber Security

  Рет қаралды 65,536

GetCyber

GetCyber

Күн бұрын

Пікірлер: 94
@GetCyber
@GetCyber 2 жыл бұрын
🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡ kzfaq.info/get/bejne/gq2YZbaW2c-vkY0.html
@superedesca
@superedesca 2 жыл бұрын
I learn more in 20 min of video with Dan than googling and reading all afternoon! thank you Dan for sharing your knowledge!
@GetCyber
@GetCyber 2 жыл бұрын
Thank you so much Eduardo for the love!
@E.White_Jr
@E.White_Jr 8 ай бұрын
Right
@alfonsonavarro9180
@alfonsonavarro9180 7 ай бұрын
You don't usually see this kind of high-level editing in these kind of videos. Nice to watch, very educational and easy to follow. Enhorabuena por el trabajo!
@GetCyber
@GetCyber 6 ай бұрын
Glad you enjoyed it!
@albertclemente8739
@albertclemente8739 6 ай бұрын
this is the most pedagogical video on the subject I've seen so far! Thanks you so much!
@GetCyber
@GetCyber 6 ай бұрын
Thank you so much. i really appreciate your kind words.
@diegomccastrillon2933
@diegomccastrillon2933 2 жыл бұрын
What a good video Dan! I love the way you explain everything, very clear! Thanks for sharing!
@GetCyber
@GetCyber 2 жыл бұрын
Thank you for your kind words!
@crapgazm
@crapgazm Жыл бұрын
This channel is better than my security+ course. Cheers!
@Naveenbabuborugadda
@Naveenbabuborugadda Жыл бұрын
Wow this is the easiest explanation and interesting video about nmap over all other videos on nmap in KZfaq. Thank you.
@fatudukuray4677
@fatudukuray4677 Жыл бұрын
You are right, you are the best on KZfaq. I love KZfaq tutorials. This video is very helpful for a beginner like me. Thank you
@ikennaobodozie8076
@ikennaobodozie8076 2 ай бұрын
Guru and well organized. Thank you so much
@bonesrivers7439
@bonesrivers7439 4 ай бұрын
Excellent video on nmap, thank you for the content.
@GetCyber
@GetCyber 4 ай бұрын
My pleasure!
@FrankieVasquez-yt6gy
@FrankieVasquez-yt6gy 7 ай бұрын
I love the illustration of this video.
@HZN79
@HZN79 11 ай бұрын
Its very rare to find a guy like u sir Why dont u make a full playlist of nmap .... Hope continues 🎉
@januaryheights
@januaryheights Жыл бұрын
Great video, thank you. straight to the point and plenty of well organized info.
@richardhyman6981
@richardhyman6981 11 ай бұрын
Just stumbled on your channel and love the way you deliver! The keyboard shortcuts are awesome help as I learn and your explanations really help. Just subscribed and going to go through alll of your content! Thank you for all of this!!!
@sareem
@sareem Жыл бұрын
Such a great video and i really appreciate your video editing skills too.
@GetCyber
@GetCyber Жыл бұрын
Thank you so much!
@nanayawadjar3638
@nanayawadjar3638 6 ай бұрын
You are a genius , thank you .
@GetCyber
@GetCyber 6 ай бұрын
You're welcome!
@dmack696
@dmack696 2 жыл бұрын
Ive been looking for a good video like this.
@GetCyber
@GetCyber 2 жыл бұрын
Thank you! 🙏
@GBdestroyer
@GBdestroyer Жыл бұрын
Thanks for the help man! I appreciate you!👍
@kosisoumeaka8991
@kosisoumeaka8991 2 ай бұрын
I love ths man, this is great
@danielkariuki2634
@danielkariuki2634 Жыл бұрын
@Getcyber iko sawa asante sana kwa kazi nzuri
@kon5791
@kon5791 2 жыл бұрын
I must say, dude.. that was a damn good tutorial! Thanks :)
@Engsfscrypto
@Engsfscrypto 9 ай бұрын
Really you are very good teacher ,plz go school or university or make series lecture plz we need more help ,
@fredburns773
@fredburns773 2 жыл бұрын
Thanks for sharing!
@GetCyber
@GetCyber 2 жыл бұрын
You bet!
@joniheikkinen5322
@joniheikkinen5322 Жыл бұрын
Awesome video!
@Piiraaa
@Piiraaa 6 ай бұрын
what i dont understand is how will a system, pc or server or whatever react to these scans ? im even afraid of scanning my self because i might mistype my ip address and scan accidently another system who call the cops on me lol..i see a lot of videos how scans work but isnt there some work to do before you start? something to hide your ip ? something like vpn ? or chain vpn thing or something like that ?. great video by the way thx for that
@rawkfist-ih6nk
@rawkfist-ih6nk 3 ай бұрын
Most likely it’s not reported at all. Might be logged but currently working for one of the largest companies in the world, I can tell you someone scanning the external IP may raise an alert but it’s going to be among thousands of the same alert and they’re not going to take the time to try to track down every IP. If anything most SOC teams probably assumed they’re spoofed anyway so they’re concerned about threats in the network more than someone scanning their system
@Iplayforfood88
@Iplayforfood88 Жыл бұрын
Concise, good content!
@mingosutu
@mingosutu 7 ай бұрын
Me guuuuuusta su Ingles. Gracias por el video
@daliborizer
@daliborizer 9 ай бұрын
I would love to see the Network Diagram Proxies. Is a video available explaining how those are created?
@Cesarche01752
@Cesarche01752 4 ай бұрын
Very good 👍
@GetCyber
@GetCyber 4 ай бұрын
Thank you! Cheers!
@klr607
@klr607 Жыл бұрын
Good stuff. Thanks
@peteforde2569
@peteforde2569 Ай бұрын
nmap cheatsheet link not working
@matthewdonahue4553
@matthewdonahue4553 11 ай бұрын
So helpful thanks
@jameswilliams-nw3lq
@jameswilliams-nw3lq Жыл бұрын
Thanks!
@GetCyber
@GetCyber Жыл бұрын
Amazing. Thank you so much!
@jeoi
@jeoi Жыл бұрын
"-sP" Is Depreciated, Use "-sn" For A Quick PING Scan With Nmap.
@GetCyber
@GetCyber Жыл бұрын
Good catch! Thank you so much for your feedback. Much appreciated 🙏🏽
@alibahaa7415
@alibahaa7415 3 ай бұрын
Thank bro
@allahnawaz1806
@allahnawaz1806 5 ай бұрын
how can i see the IP addresses of other routers are connected to the server to which my router is connected in kali linux
@sareem
@sareem Жыл бұрын
Please upload the second part too!
@rajawaleed1658
@rajawaleed1658 Жыл бұрын
please make nmap in depth series waiting for your reply
@hulk2406
@hulk2406 Жыл бұрын
what does tcp mean in that format (port number)/tcp? Is it just saying it using tcp for a protocol?
@whiteninjazs
@whiteninjazs Жыл бұрын
insane tutorial
@HiOctaneVideoShare
@HiOctaneVideoShare Ай бұрын
Are your students supposed to to retype the ommands yoou're talking about regex and all?
@Remain-update
@Remain-update 2 жыл бұрын
Will u make c complete tutorial on cyber security becoz after watching this me and my friend are requesting to upload a free tutorial of cyber security on this channel 🙏
@user-vp2yr1vv2u
@user-vp2yr1vv2u Жыл бұрын
Very nice 👌
@Pwnagotchi-0
@Pwnagotchi-0 5 ай бұрын
If I am running “whoami” on kali Linux and someone is running nmap will I still leave packets?
@GetCyber
@GetCyber 5 ай бұрын
Yes you will still leave packets but they will be masked. Give it a try and let me know how it goes. This is a very interesting question!
@unitedhindu403
@unitedhindu403 Жыл бұрын
😭... If I run command cat Desktop/nmap-list.txt.... It's showing no such file or directory....pls can someone help me...that means a lot🥺
@GetCyber
@GetCyber Жыл бұрын
You need to be on /home/[USER]/Desktop when doing the nmap. The apply the switch -oG ./nmap-list.txt. ( ./ is your current directory) Also you may have to do the nmap using sudo. I hope this helps!
@Naveenbabuborugadda
@Naveenbabuborugadda Жыл бұрын
Same problem can you explain it clearly Get cyber???
@Naveenbabuborugadda
@Naveenbabuborugadda Жыл бұрын
​@@GetCyberbro same issue please explain it clearly.
@belingamikael7940
@belingamikael7940 7 ай бұрын
Hi Dan.. have a question about cat(cmd) can i used ===> cat Desktop/nmap-list.txt=====< cmd on ubuntu
@GetCyber
@GetCyber 6 ай бұрын
cat is not the same as cmd. cat only displays the contents of a file on the terminal. Do cat --help to see more info.
@ssxndy
@ssxndy 10 ай бұрын
i open the terminal but theres no code called sudo su im trying to do it right but always im just failing in it
@Remain-update
@Remain-update 2 жыл бұрын
I,m unable to access some commands
@saidibrahim5931
@saidibrahim5931 Жыл бұрын
this is the best Nmap i saw on youtube, but the cheat-sheets is not there after I opened the link, I don't know why you wasting people's time for a cheat-sheet is not on the link
@fredrickOdongo-pj3xo
@fredrickOdongo-pj3xo 3 ай бұрын
i dint understand cheat sheet side.
@E.White_Jr
@E.White_Jr 8 ай бұрын
⭐️ ⭐️ ⭐️ ⭐️ ⭐️
@4runnerdiego
@4runnerdiego Жыл бұрын
I like to have a list of commands to do PEN TESTING
@juanochoa6489
@juanochoa6489 Жыл бұрын
Does nmap only work on networks or websites too ?
@Remain-update
@Remain-update 2 жыл бұрын
🔥🔥🔥🔥🔥
@xxdaaaaaxx2109
@xxdaaaaaxx2109 Жыл бұрын
man the cheat sheet is not working
@AgborGordon
@AgborGordon Жыл бұрын
thanks for this video I learned a lot. please can you help with a link or site that i can get more knowledge on kali Linux, python and some programming languages?. i can also appreciate payable online course sites to get a better hacking knowledge and certifications.
@xAESEC
@xAESEC Жыл бұрын
look on youtube u got other videos that help u
@Franziko-xh
@Franziko-xh 6 ай бұрын
I think you would want to start with gaining some knowledge through Tryhackme, and as the other guy said there's plenty of other videos on KZfaq that explains stuff on hacking and kali Linux for beginners well.
@joelie8897
@joelie8897 10 ай бұрын
hallo there, i got problem at cat desktop/nmap-list.txt it say No such file or directory, can you help me
@danghugn4924
@danghugn4924 9 ай бұрын
he got already a file is nmap-list.txt but I do not have that one. that file is his c heat-sheet
@mahdihasan42
@mahdihasan42 Жыл бұрын
wow.
@Engsfscrypto
@Engsfscrypto 9 ай бұрын
Plz if have u website or page let me to know , want to buy your lecture thanks sir
@gersoncommunityseller
@gersoncommunityseller Жыл бұрын
can someone past the code here? \
@1734-Jason
@1734-Jason 10 ай бұрын
Nmap is easy
@chubpone
@chubpone 2 жыл бұрын
Looks like cheat sheet is down
@GetCyber
@GetCyber 2 жыл бұрын
Yes. I changed my domain. Thanks for letting me know. I’ll update the URLs. Here’s the new page: danduran.me/nmap-cheat-1/
@secureitup
@secureitup Жыл бұрын
@@GetCyber Is is down again? Can't access new link. Cause that code is giving back errors.
@2684dennis
@2684dennis 7 ай бұрын
14:17 when i type cat Desktop/nmap-list.txt........ i get this back..... cat: Desktop/nmap-list.txt: No such file or directory...... i try to make this file and repeat but nothing happends, what am i doing wrong? thanks (meanwhile i figured it out, i made a text file with that script, and it runs now) :)
@dduoi
@dduoi 7 ай бұрын
wait what i have the same issue but i dont understand how to fix it
@2684dennis
@2684dennis 7 ай бұрын
@@dduoi In your Desktop directory you have to make a textfile named nmap-list.txt and put in the script: | awk '/is up/ {print up};{gsub(/\(||)/,);up=}' And be aware you have to put one empty space afther your final ending quote, other it doesnt work.
@seanknight9808
@seanknight9808 11 ай бұрын
Hey bud, I added you on LinkedIn and facebook.
@iuriesavciuc9001
@iuriesavciuc9001 7 ай бұрын
cat Desktop/nmap-list.txt cat : Desktop/nmap-list.txt: No such file or directory i can't understand why, or i have to create this file by myself and type in there this script?
@GetCyber
@GetCyber 6 ай бұрын
It seems like the file "nmap-list.txt" doesn't exist in the specified directory. You might want to double-check the file path or create the file yourself and add the necessary script.
@Engsfscrypto
@Engsfscrypto 9 ай бұрын
🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉if I know u .really I give u realty gift because your explain is very very very high quality anybody can understand your explain plz we need help about more like cybersecurity and ethical hacking plz thank you 🙏 sir
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Senza Limiti
Рет қаралды 19 МЛН
Before VS during the CONCERT 🔥 "Aliby" | Andra Gogan
00:13
Andra Gogan
Рет қаралды 9 МЛН
Install Nessus for Free and scan for Vulnerabilities (New Way)
14:56
60 Hacking Commands You NEED to Know
27:01
NetworkChuck
Рет қаралды 432 М.
60 Linux Commands you NEED to know (in 10 minutes)
10:50
NetworkChuck
Рет қаралды 1,5 МЛН
NMAP Tutorial for Beginners! Network Attacks
15:51
Loi Liang Yang
Рет қаралды 96 М.
Track Phone & Computers on The Internet 🌎
30:50
zSecurity
Рет қаралды 1,9 МЛН
How Hackers Move Through Networks (with Ligolo)
20:01
John Hammond
Рет қаралды 266 М.
Linux for Ethical Hackers (Kali Linux Tutorial)
2:01:00
freeCodeCamp.org
Рет қаралды 6 МЛН
are we seriously STILL talking about this?
10:00
Low Level Learning
Рет қаралды 15 М.