NMAP Tutorial for Beginners! Network Attacks

  Рет қаралды 82,837

Loi Liang Yang

Loi Liang Yang

6 ай бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 146
@muhammadusman2131
@muhammadusman2131 6 ай бұрын
This is the way, teachers should actually teach. You explained it so clearly. Thank you 😊😊
@frankemmanuel2417
@frankemmanuel2417 6 ай бұрын
Hello, i love the way you explain everything, i am still learning but i am doing fine with your lessons Thanks
@mikinj
@mikinj 6 ай бұрын
Great video. In general your videos are really informative and interesting to watch. Professional examples directly to the point. Thank you. Keep up. We can’t wait
@spceflight
@spceflight 6 ай бұрын
Hey I am Hacoder32. I learned lot of things from you. I am 16 years old student and Sri Lankan. Thank you teachers from all that
@we_are_fsociety_29
@we_are_fsociety_29 6 ай бұрын
Good 👍,, but I need a team ....
@rakanmoh293
@rakanmoh293 6 ай бұрын
i guess we can be a team the 3 of us
@VictorMbogu
@VictorMbogu 6 ай бұрын
Let’s make it 4 👍🏾
@godshakey9343
@godshakey9343 6 ай бұрын
Me too
@VictorMbogu
@VictorMbogu 6 ай бұрын
@@spceflight yeah
@user-yd3ig5po3y
@user-yd3ig5po3y 6 ай бұрын
Your channel is the best channel for hacking series Thank you thank you thank you!!!
@HyperspaceQ
@HyperspaceQ 6 ай бұрын
As others have said, excellent teacher!
@adedayom.adetutu7129
@adedayom.adetutu7129 6 ай бұрын
You have been a great teacher. With you, I have acquired many skills. Thank you hacker loi
@Kali9030
@Kali9030 2 ай бұрын
Really great content, I am glad that I spent my 30 mins of watching it twice. Thank you!
@farukhmo7823
@farukhmo7823 6 ай бұрын
I was waiting for this tutorial
@masabahmad3197
@masabahmad3197 5 ай бұрын
Best Chanel of youtube Every thing we learn here is best Ethical hacking
@BoostedFA
@BoostedFA 2 ай бұрын
Thank you for taking the time to share your knowledge, Loi. I personally appreciate your videos.
@KidneyOnTheBottle562
@KidneyOnTheBottle562 6 ай бұрын
very useful information thank you master
@AntonioOng-nf2gx
@AntonioOng-nf2gx Ай бұрын
Amazing tutorial mate. As i type now... i have my Kali linux, a target machine, and browser with nmap man page up... thats my morning :D
@EmilTheoneandonly
@EmilTheoneandonly 6 ай бұрын
Gosh I would love to have you as my neighbor!! Or not….😅 well done again and thanks for sharing the love! Cheers from The Swiss Alps brother!
@amrzakaria5290
@amrzakaria5290 6 ай бұрын
You help a lot, hanks.
@discount_ChadKroeger
@discount_ChadKroeger 6 ай бұрын
Not new to Nmap but I love me a hacker Loi refresher class.
@MaxTheFireCat
@MaxTheFireCat 6 ай бұрын
Really cool video but definitely not for complete beginners, they wouldnt know about CIDR notation when searching for computers on the network or even what is ssh
@Rage57350
@Rage57350 6 ай бұрын
Most definitely not beginner friendly. Very informative though and greatly appreciate the content 👍
@Franziko-xh
@Franziko-xh 4 ай бұрын
do you know where I can get more beginner friendly information for nmap?
@Arav-
@Arav- 6 ай бұрын
If neighbour forgets his password he doesnt click on forget password option he asks loi liang for it.
@mtnboe
@mtnboe 6 ай бұрын
Very nice. Thanks.
@ProMode231
@ProMode231 6 ай бұрын
Can i do this default wifi on laptop or do i network adapter to this?
@SiaMin.Channel
@SiaMin.Channel 6 ай бұрын
Awesome 🤩👍
@user-jw9yv1yu4e
@user-jw9yv1yu4e 6 ай бұрын
you are amazing sir❤
@ireTavar
@ireTavar 5 ай бұрын
Great content man. But i need something to decipher your mouse-writing😂
@Michael-rj2sc
@Michael-rj2sc 5 ай бұрын
go ahead and hit 'enther'
@Thestonez-vg2lp
@Thestonez-vg2lp 4 ай бұрын
😂😂
@krunokartus5382
@krunokartus5382 6 ай бұрын
Nice explained, tnx
@JordanMengo
@JordanMengo 6 ай бұрын
Amazing 😮😮
@Landinijake
@Landinijake 2 ай бұрын
I have a question I’m very new to this I did a scan and was messing with different ips in my network if I happened to click one that was a neighbors without knowing and I pinged it or ran other nmap scans would i be found and arrested? Correct me if I’m wrong but when you do a scan it only scans what is connected on your own network that you are connected to so you shouldn’t have this problem right?
@gg-mr4qr
@gg-mr4qr 6 ай бұрын
Sir miss you, ❤️
@lawrencewatson2452
@lawrencewatson2452 6 ай бұрын
It been a long moment
@bigbadassfly
@bigbadassfly 6 ай бұрын
Wonder what you can do with a flipperzero? Great videos by the way
@calebstuffs9770
@calebstuffs9770 6 ай бұрын
do u have one ??
@stickmanland
@stickmanland 6 ай бұрын
Thanks Mr. Hacker Loi.
@Xor0331
@Xor0331 5 ай бұрын
Can you make a video on proxychains or subnetting please
@everything6800
@everything6800 6 ай бұрын
make please how to bypass windows login without usb and bios settings, just normal user
@rx2316
@rx2316 2 ай бұрын
Please don’t scan any public network without the authorization, you become liable the moment you do that, practice in lab and your own network at home or homelab. I repeat don’t try to even scan network that aren’t yours it’s a good way to end up in front of a judge
@CranFused
@CranFused 6 ай бұрын
Heyyy Can u please make video on being completely anonymous on internet? not only telling how to use tor but, how to use local storage password managers (eg. keepass) (also if possible to save specific website's data in tor) Open source adblockers which doesn't sends any data to any server and more open source extensions/addons for tor.. permanent mac address spoofing, etc. Also any solution for websites with complicated captchas (eg. Outlook's captcha which is so damn slow and sometimes just stucks on captcha loop) which takes times on tor due to slow speed? Because Many youtubers just say use tor with VPNs and they just say use any VPN, but VPN also collects logs
@Franziko-xh
@Franziko-xh 4 ай бұрын
bro wants to hack the government
@hpro4160
@hpro4160 6 ай бұрын
more plase 🥺❤️
@Black_hat_Hacker227
@Black_hat_Hacker227 6 ай бұрын
thanks you for this video mr loi liang yang. i have one question how can i scan a routeur with nmap
@JhonDrock
@JhonDrock 6 ай бұрын
better do an arp-scan for routers
@Black_hat_Hacker227
@Black_hat_Hacker227 6 ай бұрын
thank you broh i will do it @@JhonDrock
@sunnyarslan1107
@sunnyarslan1107 6 ай бұрын
How can we watch members only video.. How to be a member
@ageuzroses815
@ageuzroses815 6 ай бұрын
teacher please make a tutorial how to open handshake cap file into txt file... thank you very much
@intechreestateagency2059
@intechreestateagency2059 4 ай бұрын
Hello Mr. Loi Liang, given your expertise in cybersecurity and penetration testing, I find myself in a challenging situation. Recently, burglars broke into my house, taking my laptop, smart TV, and cell phones. I'm wondering if there are any ethical ways or security measures you could recommend to help trace and secure these devices. Your guidance in this matter would be invaluable. Thank you.
@jada1173
@jada1173 3 ай бұрын
Change your passord on every services you have logged in and used on these machines at least..
@cobraviky2799
@cobraviky2799 6 ай бұрын
Is awesom video cheers aigain
@selvamanir8671
@selvamanir8671 6 ай бұрын
Mr loi lang in windows running through wal its not working please make solution video
@gunmanwhy657
@gunmanwhy657 6 ай бұрын
Please Please someone answer my question why when i used Hydra in Gmail account it give me wrong password?
@ox_dec0d3d
@ox_dec0d3d 6 ай бұрын
Wouldn’t you wanna use proxy chains configuration along with nmap?
@John-Sv
@John-Sv 6 ай бұрын
Yes if your actually doing this illegally you would want to run the command with proxy chains.
@Franziko-xh
@Franziko-xh 4 ай бұрын
you don't have to if it's strictly legal..
@paulbond8244
@paulbond8244 6 ай бұрын
I love it
@gunmanwhy657
@gunmanwhy657 6 ай бұрын
Please tell how to contact with you sir
@m__link6499
@m__link6499 6 ай бұрын
When I scan my network with map -sn, I have 0 hosts up whereas I have many computers run on my network…what does that mean please?
@costineadaniel9014
@costineadaniel9014 6 ай бұрын
if you're running kali in virtual box then u need to put network adapter in bridge mode
@robertkazubski4786
@robertkazubski4786 2 ай бұрын
Soo fast bat fan🎉
@non_sinkers
@non_sinkers 6 ай бұрын
Can we run two operating systems (Microsoft /kaali) in one laptop
@BillySap12
@BillySap12 6 ай бұрын
yes, with VM/Dual Boot/Live Boot
@yuto-_6353
@yuto-_6353 6 ай бұрын
Hey, can you make totorial how to input file(not folder) from my computer (windows) to the virtual machine (linux), i tried 😢 to find out how to do this 😔😔
@noobmaster5066
@noobmaster5066 12 сағат бұрын
I am new to Pentesting my when I use nmap and to see for ip to scan from host os i see that there is a ip of my host os and ip for my vmware when i scan the host os ip nmap says no host up but when i scan my vmware ip it scans what should I do to scan the host IP
@miltonrosa9131
@miltonrosa9131 Ай бұрын
Whenever I do an NMAP scan I get limited "hosts up" as well as whenever I try to scan a certain IP address im not given any openSSH areas im only given TCP, is this an error on my part or what should I do?
@raffycamulataldamar6645
@raffycamulataldamar6645 6 ай бұрын
I ❤ it
@user-sn9ch6yj7u
@user-sn9ch6yj7u 6 ай бұрын
Is there a way I can practice this without getting in trouble?
@mtnboe
@mtnboe 6 ай бұрын
yes
@JhonDrock
@JhonDrock 6 ай бұрын
yes, using vulnerable test machines like metasploitable
@user-jw9yv1yu4e
@user-jw9yv1yu4e 6 ай бұрын
i need a help
@Luismahmutaj
@Luismahmutaj 6 ай бұрын
Hey im having some trouble, when i do ip a command my ip address starts with a 10 and when i try those commands it says connect refused
@JhonDrock
@JhonDrock 6 ай бұрын
change the virtualbox network option to bridge
@spunkychops7484
@spunkychops7484 14 күн бұрын
Unknown timing mode????
@Entity8989
@Entity8989 6 ай бұрын
Where do yo do this all kinds of activities
@coa9080
@coa9080 6 ай бұрын
use your imagination
@Entity8989
@Entity8989 6 ай бұрын
FBI came
@VNSX
@VNSX 6 ай бұрын
ultimate free course ?
@techgreyhathacker
@techgreyhathacker 6 ай бұрын
nice tutorial, Loi.... LOL
@endless1894
@endless1894 Ай бұрын
I have tried this but when ever i put in nmap it does not work
@nicolastrankner8508
@nicolastrankner8508 6 ай бұрын
Who else always understood “AirPod” instead of “Airport” ?
@mwaleronald8325
@mwaleronald8325 6 ай бұрын
@JohnDoeSec
@JohnDoeSec 6 ай бұрын
Per usual, Loi Liang Yang delivers
@lilham9044
@lilham9044 6 ай бұрын
How to edit that password and username script so that I can add my own passwords or username?
@JhonDrock
@JhonDrock 6 ай бұрын
you can create your own dictionaries and place the path where they are saved
@johnydegeiter
@johnydegeiter 7 күн бұрын
How Can you type I cant
@tomakachi424
@tomakachi424 2 ай бұрын
Why are your NMAP scans so fast?
@shery4703
@shery4703 6 ай бұрын
What if these services are not open??
@JhonDrock
@JhonDrock 6 ай бұрын
there is a firewall
@shery4703
@shery4703 6 ай бұрын
@@JhonDrock I know that but what to do for this??
@MalekNasr-ez4oj
@MalekNasr-ez4oj 6 ай бұрын
You explained metasploit and nmap however this is not nmap this is a course to become an ethical hacker I would give it 10/10 if there was also empire
@richardbassey4916
@richardbassey4916 4 ай бұрын
Hit enter on that😂
@Anonymous-dx6me
@Anonymous-dx6me 6 ай бұрын
Thank you Hacker Loi for your previous Windows login exploit that was able to allow me to access a microsoft account I was locked out of!!!
@Notify475
@Notify475 6 ай бұрын
the good news that my pc and router is uncrackable, if anyone ask y, it's cause i tried to crack my self, good for me , bad for hackers 😅
@shadowsalah1484
@shadowsalah1484 6 ай бұрын
i scan for my teacher laptop and i found aerver web apache opened and i exploit it llllol
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@xadnex.
@xadnex. 6 ай бұрын
Tutorial for ip tracking sir❤
@lobuvies
@lobuvies 6 ай бұрын
"Airpods wifi" lol.....
@traops7601
@traops7601 6 ай бұрын
WoWo
@cyber_space09
@cyber_space09 6 ай бұрын
🤫😶‍🌫️
@sben-ela
@sben-ela 6 ай бұрын
First :)
@moslimislam5714
@moslimislam5714 3 ай бұрын
Thanks for explaining, but don't bother writing on the screen. It's pointless
@bertosudu9506
@bertosudu9506 6 ай бұрын
👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍👍
@gunmanwhy657
@gunmanwhy657 6 ай бұрын
Please Please someone answer my question why when i used Hydra in Gmail account it give me wrong password?
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@gunmanwhy657
@gunmanwhy657 6 ай бұрын
Please Please someone answer my question why when i used Hydra in Gmail account it give me wrong password?
@gunmanwhy657
@gunmanwhy657 6 ай бұрын
Please how can I contact with you
@gunmanwhy657
@gunmanwhy657 6 ай бұрын
Give me your telegram brother
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
@spceflight
@spceflight 6 ай бұрын
This is a try to play with comment section :]
Simple Penetration Testing Tutorial for Beginners!
29:41
Loi Liang Yang
Рет қаралды 53 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
She ruined my dominos! 😭 Cool train tool helps me #gadget
00:40
Go Gizmo!
Рет қаралды 43 МЛН
Countries Treat the Heart of Palestine #countryballs
00:13
CountryZ
Рет қаралды 26 МЛН
I Built a Shelter House For myself and Сat🐱📦🏠
00:35
TooTool
Рет қаралды 33 МЛН
17 Hacker Tools in 7 Minutes - ALL Hak5 Gear
6:54
Hak5
Рет қаралды 381 М.
Python The Hacker's Secret Weapon | Importance Of Python in Hacking
11:06
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,5 МЛН
Is this the best OSINT tool out there?!
17:10
stuffy24
Рет қаралды 303 М.
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 100 М.
Network Ports Explained
10:33
PowerCert Animated Videos
Рет қаралды 1,5 МЛН
Simple Penetration Testing Tutorial for Beginners!
15:25
Loi Liang Yang
Рет қаралды 582 М.
How do hackers hide themselves? - staying anonymous online
11:55
Grant Collins
Рет қаралды 1,3 МЛН
Как работает автопилот на Lixiang L9 Max
0:34
Семен Ефимов
Рет қаралды 14 М.
iPhone 12 socket cleaning #fixit
0:30
Tamar DB (mt)
Рет қаралды 37 МЛН
How To Unlock Your iphone With Your Voice
0:34
요루퐁 yorupong
Рет қаралды 23 МЛН
Карточка Зарядка 📱 ( @ArshSoni )
0:23
EpicShortsRussia
Рет қаралды 788 М.
i like you subscriber ♥️♥️ #trending #iphone #apple #iphonefold
0:14