NMAP Basics Tutorial for Kali Linux Beginners - Cyber Security

  Рет қаралды 57,733

GetCyber

GetCyber

Күн бұрын

If you are new to infosec, cyber security, and pen-testing, the way I explain the basic stuff about network scanning, info gathering, and Nmap is unlike other beginner tutorials. I keep this simple and useful, with lots of tidbit opportunities for learning.
🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡️ • Complete Beginner Open...
Also, this is the real deal, exactly how pen-testers and ethical hackers use NMAP to do reconnaissance in cyber security.
Techniques that I use during this tutorial include Footprinting, Host Discovery, Scanning, and Enumeration. Using these techniques in cohesion helps an ethical hacker enrich their understanding of the target, using this knowledge to help tailor their penetration test to be successful.
This video tutorial was created for absolute beginners to give context behind the basic commands of Nmap and its usage. Would you like me to add anything further to my videos to make them more comprehensive? I welcome all your feedback to grow my channel.
CHAPTERS ###
00:00 - Intro & Pre-requisites
01:45 - What is Network Scanning?
04:31 - What is Nmap?
07:46 - Target & Scan Options
11:06 - DEMO: Live Systems
15:51 - DEMO: Full Scan
18:59 - Fact-Finding
23:25 - Conclusion
LINKS ###
Cheat Sheet Script: danduran.me/nmap-cheat-1/
NMAP: nmap.org
Install Kali using VB (Win/Mac): • SUPER EASY WAY to Inst...
Install Kali on Mac M1: • Kali Linux install for...
#LEARNCYBERSECURITY #NMAP #TUTORIALS
🤓 Follow Me:
/ danduran-ca
/ danduran.ca
/ danduran
/ danduran.ca
/ danduran.ca
getcyber.me

Пікірлер: 91
@GetCyber
@GetCyber Жыл бұрын
🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡ kzfaq.info/get/bejne/gq2YZbaW2c-vkY0.html
@superedesca
@superedesca 2 жыл бұрын
I learn more in 20 min of video with Dan than googling and reading all afternoon! thank you Dan for sharing your knowledge!
@GetCyber
@GetCyber 2 жыл бұрын
Thank you so much Eduardo for the love!
@E.White_Jr
@E.White_Jr 5 ай бұрын
Right
@richardhyman6981
@richardhyman6981 8 ай бұрын
Just stumbled on your channel and love the way you deliver! The keyboard shortcuts are awesome help as I learn and your explanations really help. Just subscribed and going to go through alll of your content! Thank you for all of this!!!
@Naveenbabuborugadda
@Naveenbabuborugadda Жыл бұрын
Wow this is the easiest explanation and interesting video about nmap over all other videos on nmap in KZfaq. Thank you.
@fatudukuray4677
@fatudukuray4677 Жыл бұрын
You are right, you are the best on KZfaq. I love KZfaq tutorials. This video is very helpful for a beginner like me. Thank you
@crapgazm
@crapgazm 11 ай бұрын
This channel is better than my security+ course. Cheers!
@januaryheights
@januaryheights Жыл бұрын
Great video, thank you. straight to the point and plenty of well organized info.
@FrankieVasquez-yt6gy
@FrankieVasquez-yt6gy 5 ай бұрын
I love the illustration of this video.
@GBdestroyer
@GBdestroyer Жыл бұрын
Thanks for the help man! I appreciate you!👍
@kon5791
@kon5791 Жыл бұрын
I must say, dude.. that was a damn good tutorial! Thanks :)
@diegomccastrillon2933
@diegomccastrillon2933 2 жыл бұрын
What a good video Dan! I love the way you explain everything, very clear! Thanks for sharing!
@GetCyber
@GetCyber 2 жыл бұрын
Thank you for your kind words!
@HZN79
@HZN79 8 ай бұрын
Its very rare to find a guy like u sir Why dont u make a full playlist of nmap .... Hope continues 🎉
@albertclemente8739
@albertclemente8739 4 ай бұрын
this is the most pedagogical video on the subject I've seen so far! Thanks you so much!
@GetCyber
@GetCyber 4 ай бұрын
Thank you so much. i really appreciate your kind words.
@kosisoumeaka8991
@kosisoumeaka8991 3 күн бұрын
I love ths man, this is great
@alfonsonavarro9180
@alfonsonavarro9180 5 ай бұрын
You don't usually see this kind of high-level editing in these kind of videos. Nice to watch, very educational and easy to follow. Enhorabuena por el trabajo!
@GetCyber
@GetCyber 4 ай бұрын
Glad you enjoyed it!
@Iplayforfood88
@Iplayforfood88 Жыл бұрын
Concise, good content!
@sareem
@sareem Жыл бұрын
Such a great video and i really appreciate your video editing skills too.
@GetCyber
@GetCyber Жыл бұрын
Thank you so much!
@danielkariuki2634
@danielkariuki2634 Жыл бұрын
@Getcyber iko sawa asante sana kwa kazi nzuri
@dmack696
@dmack696 Жыл бұрын
Ive been looking for a good video like this.
@GetCyber
@GetCyber Жыл бұрын
Thank you! 🙏
@bonesrivers7439
@bonesrivers7439 2 ай бұрын
Excellent video on nmap, thank you for the content.
@GetCyber
@GetCyber 2 ай бұрын
My pleasure!
@joniheikkinen5322
@joniheikkinen5322 Жыл бұрын
Awesome video!
@klr607
@klr607 Жыл бұрын
Good stuff. Thanks
@matthewdonahue4553
@matthewdonahue4553 9 ай бұрын
So helpful thanks
@daliborizer
@daliborizer 7 ай бұрын
I would love to see the Network Diagram Proxies. Is a video available explaining how those are created?
@alibahaa7415
@alibahaa7415 Ай бұрын
Thank bro
@whiteninjazs
@whiteninjazs Жыл бұрын
insane tutorial
@fredburns773
@fredburns773 Жыл бұрын
Thanks for sharing!
@GetCyber
@GetCyber Жыл бұрын
You bet!
@user-vp2yr1vv2u
@user-vp2yr1vv2u Жыл бұрын
Very nice 👌
@nanayawadjar3638
@nanayawadjar3638 3 ай бұрын
You are a genius , thank you .
@GetCyber
@GetCyber 3 ай бұрын
You're welcome!
@Engsfscrypto
@Engsfscrypto 6 ай бұрын
Really you are very good teacher ,plz go school or university or make series lecture plz we need more help ,
@mingosutu
@mingosutu 5 ай бұрын
Me guuuuuusta su Ingles. Gracias por el video
@sareem
@sareem Жыл бұрын
Please upload the second part too!
@Remain-update
@Remain-update 2 жыл бұрын
Will u make c complete tutorial on cyber security becoz after watching this me and my friend are requesting to upload a free tutorial of cyber security on this channel 🙏
@jameswilliams-nw3lq
@jameswilliams-nw3lq Жыл бұрын
Thanks!
@GetCyber
@GetCyber Жыл бұрын
Amazing. Thank you so much!
@Piiraaa
@Piiraaa 4 ай бұрын
what i dont understand is how will a system, pc or server or whatever react to these scans ? im even afraid of scanning my self because i might mistype my ip address and scan accidently another system who call the cops on me lol..i see a lot of videos how scans work but isnt there some work to do before you start? something to hide your ip ? something like vpn ? or chain vpn thing or something like that ?. great video by the way thx for that
@rawkfist-ih6nk
@rawkfist-ih6nk Ай бұрын
Most likely it’s not reported at all. Might be logged but currently working for one of the largest companies in the world, I can tell you someone scanning the external IP may raise an alert but it’s going to be among thousands of the same alert and they’re not going to take the time to try to track down every IP. If anything most SOC teams probably assumed they’re spoofed anyway so they’re concerned about threats in the network more than someone scanning their system
@hulk2406
@hulk2406 Жыл бұрын
what does tcp mean in that format (port number)/tcp? Is it just saying it using tcp for a protocol?
@Remain-update
@Remain-update 2 жыл бұрын
🔥🔥🔥🔥🔥
@Cesarche01752
@Cesarche01752 2 ай бұрын
Very good 👍
@GetCyber
@GetCyber 2 ай бұрын
Thank you! Cheers!
@E.White_Jr
@E.White_Jr 5 ай бұрын
⭐️ ⭐️ ⭐️ ⭐️ ⭐️
@rajawaleed1658
@rajawaleed1658 10 ай бұрын
please make nmap in depth series waiting for your reply
@allahnawaz1806
@allahnawaz1806 2 ай бұрын
how can i see the IP addresses of other routers are connected to the server to which my router is connected in kali linux
@juanochoa6489
@juanochoa6489 Жыл бұрын
Does nmap only work on networks or websites too ?
@mahdihasan42
@mahdihasan42 Жыл бұрын
wow.
@SXND5587
@SXND5587 8 ай бұрын
i open the terminal but theres no code called sudo su im trying to do it right but always im just failing in it
@belingamikael7940
@belingamikael7940 4 ай бұрын
Hi Dan.. have a question about cat(cmd) can i used ===> cat Desktop/nmap-list.txt=====< cmd on ubuntu
@GetCyber
@GetCyber 4 ай бұрын
cat is not the same as cmd. cat only displays the contents of a file on the terminal. Do cat --help to see more info.
@jeoi
@jeoi Жыл бұрын
"-sP" Is Depreciated, Use "-sn" For A Quick PING Scan With Nmap.
@GetCyber
@GetCyber Жыл бұрын
Good catch! Thank you so much for your feedback. Much appreciated 🙏🏽
@AgborGordon
@AgborGordon Жыл бұрын
thanks for this video I learned a lot. please can you help with a link or site that i can get more knowledge on kali Linux, python and some programming languages?. i can also appreciate payable online course sites to get a better hacking knowledge and certifications.
@xAESEC
@xAESEC Жыл бұрын
look on youtube u got other videos that help u
@Franziko-xh
@Franziko-xh 4 ай бұрын
I think you would want to start with gaining some knowledge through Tryhackme, and as the other guy said there's plenty of other videos on KZfaq that explains stuff on hacking and kali Linux for beginners well.
@joelie8897
@joelie8897 7 ай бұрын
hallo there, i got problem at cat desktop/nmap-list.txt it say No such file or directory, can you help me
@danghugn4924
@danghugn4924 7 ай бұрын
he got already a file is nmap-list.txt but I do not have that one. that file is his c heat-sheet
@4runnerdiego
@4runnerdiego Жыл бұрын
I like to have a list of commands to do PEN TESTING
@Pwnagotchi-0
@Pwnagotchi-0 3 ай бұрын
If I am running “whoami” on kali Linux and someone is running nmap will I still leave packets?
@GetCyber
@GetCyber 3 ай бұрын
Yes you will still leave packets but they will be masked. Give it a try and let me know how it goes. This is a very interesting question!
@Engsfscrypto
@Engsfscrypto 6 ай бұрын
Plz if have u website or page let me to know , want to buy your lecture thanks sir
@Remain-update
@Remain-update 2 жыл бұрын
I,m unable to access some commands
@fredrickOdongo-pj3xo
@fredrickOdongo-pj3xo Ай бұрын
i dint understand cheat sheet side.
@unitedhindu403
@unitedhindu403 Жыл бұрын
😭... If I run command cat Desktop/nmap-list.txt.... It's showing no such file or directory....pls can someone help me...that means a lot🥺
@GetCyber
@GetCyber Жыл бұрын
You need to be on /home/[USER]/Desktop when doing the nmap. The apply the switch -oG ./nmap-list.txt. ( ./ is your current directory) Also you may have to do the nmap using sudo. I hope this helps!
@Naveenbabuborugadda
@Naveenbabuborugadda Жыл бұрын
Same problem can you explain it clearly Get cyber???
@Naveenbabuborugadda
@Naveenbabuborugadda Жыл бұрын
​@@GetCyberbro same issue please explain it clearly.
@saidibrahim5931
@saidibrahim5931 Жыл бұрын
this is the best Nmap i saw on youtube, but the cheat-sheets is not there after I opened the link, I don't know why you wasting people's time for a cheat-sheet is not on the link
@gersoncommunityseller
@gersoncommunityseller Жыл бұрын
can someone past the code here? \
@xxdaaaaaxx2109
@xxdaaaaaxx2109 9 ай бұрын
man the cheat sheet is not working
@1734-Jason
@1734-Jason 8 ай бұрын
Nmap is easy
@chubpone
@chubpone Жыл бұрын
Looks like cheat sheet is down
@GetCyber
@GetCyber Жыл бұрын
Yes. I changed my domain. Thanks for letting me know. I’ll update the URLs. Here’s the new page: danduran.me/nmap-cheat-1/
@secureitup
@secureitup 11 ай бұрын
@@GetCyber Is is down again? Can't access new link. Cause that code is giving back errors.
@2684dennis
@2684dennis 5 ай бұрын
14:17 when i type cat Desktop/nmap-list.txt........ i get this back..... cat: Desktop/nmap-list.txt: No such file or directory...... i try to make this file and repeat but nothing happends, what am i doing wrong? thanks (meanwhile i figured it out, i made a text file with that script, and it runs now) :)
@dduoi
@dduoi 5 ай бұрын
wait what i have the same issue but i dont understand how to fix it
@2684dennis
@2684dennis 5 ай бұрын
@@dduoi In your Desktop directory you have to make a textfile named nmap-list.txt and put in the script: | awk '/is up/ {print up};{gsub(/\(||)/,);up=}' And be aware you have to put one empty space afther your final ending quote, other it doesnt work.
@seanknight9808
@seanknight9808 9 ай бұрын
Hey bud, I added you on LinkedIn and facebook.
@iuriesavciuc9001
@iuriesavciuc9001 5 ай бұрын
cat Desktop/nmap-list.txt cat : Desktop/nmap-list.txt: No such file or directory i can't understand why, or i have to create this file by myself and type in there this script?
@GetCyber
@GetCyber 4 ай бұрын
It seems like the file "nmap-list.txt" doesn't exist in the specified directory. You might want to double-check the file path or create the file yourself and add the necessary script.
@Engsfscrypto
@Engsfscrypto 6 ай бұрын
🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉if I know u .really I give u realty gift because your explain is very very very high quality anybody can understand your explain plz we need help about more like cybersecurity and ethical hacking plz thank you 🙏 sir
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
World’s Deadliest Obstacle Course!
28:25
MrBeast
Рет қаралды 86 МЛН
⬅️🤔➡️
00:31
Celine Dept
Рет қаралды 37 МЛН
Please be kind🙏
00:34
ISSEI / いっせい
Рет қаралды 82 МЛН
Which one is the best? #katebrush #shorts
00:12
Kate Brush
Рет қаралды 23 МЛН
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 110 М.
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 755 М.
Install Nessus for Free and scan for Vulnerabilities (New Way)
14:56
Using nmap to scan networks (Awesome Linux Tools)
16:07
Learn Linux TV
Рет қаралды 33 М.
How To use Kali Linux Security Tools | EP1 | nmap
23:01
Nielsen Networking
Рет қаралды 29 М.
Mastering Wireshark: The Complete Tutorial!
54:30
Hacker Joe
Рет қаралды 146 М.
Find Network Vulnerabilities with Nmap Scripts [Tutorial]
7:53
Null Byte
Рет қаралды 353 М.
How Hackers Compromise BIG Networks (with NetExec)
36:41
John Hammond
Рет қаралды 108 М.
Wireshark Tutorial for Beginners | Network Scanning Made Easy
20:12
Anson Alexander
Рет қаралды 200 М.
Мечта Каждого Геймера
0:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 1,6 МЛН
ТОП-5 культовых телефонов‼️
1:00
Pedant.ru
Рет қаралды 18 М.
5 НЕЛЕГАЛЬНЫХ гаджетов, за которые вас посадят
0:59
Кибер Андерсон
Рет қаралды 1,6 МЛН
Дени против умной колонки😁
0:40
Deni & Mani
Рет қаралды 12 МЛН
Cadiz smart lock official account unlocks the aesthetics of returning home
0:30
ПОКУПКА ТЕЛЕФОНА С АВИТО?🤭
1:00
Корнеич
Рет қаралды 2,5 МЛН