Nmap - SMB Enumeration

Sdílet
Vložit
  • čas přidán 21. 08. 2024
  • In this video, I demonstrate how to perform SMB enumeration with Nmap. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.
    To learn more about Nmap and how it's used in penetration testing and network mapping, check out our comprehensive course on Nmap for penetration testing: www.udemy.com/...
    Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invi...
    � SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/...
    SOCIAL NETWORKS:
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
    HackerSploit Forum: forum.hackersp...
    HackerSploit Academy: www.hackersplo...
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.c...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #Nmap

Komentáře • 30

  • @anthony-jt2mv
    @anthony-jt2mv Před 4 lety +3

    Love your content... hope to be like you some day

    • @djebabliazakaria4593
      @djebabliazakaria4593 Před 2 lety

      How People Get Infected With Malicious Word Document[]:
      czcams.com/video/E-Xc_bQyG2c/video.html

  • @aura5854
    @aura5854 Před 4 lety +1

    Great video as always

    • @aura5854
      @aura5854 Před 4 lety

      You actually are the most reliable source of information i have found so far

  • @zoozeezoozee6726
    @zoozeezoozee6726 Před 3 lety

    This is so much helpful. Thank you so much sir 👍😊

  • @laurenzv5682
    @laurenzv5682 Před 4 lety

    Great video!

  • @nejarmparmolle5161
    @nejarmparmolle5161 Před 4 lety

    Best channel thx

  • @kedarpawar8786
    @kedarpawar8786 Před 4 lety

    Thankyou very much, helped alot!!!

  • @SenthilKumar-sk7or
    @SenthilKumar-sk7or Před 4 lety

    yes very good

  • @Logan-jk4go
    @Logan-jk4go Před 3 lety

    Great vid, but you forgot to go back to explaining the double pulsar script arguments

  • @rfamily360
    @rfamily360 Před 3 lety

    there should be a SMB exploitation video after this?

  • @gautamgupta7148
    @gautamgupta7148 Před 3 lety

    instead of using these can we simply use enum4linux ??

  • @ImAnonymous433
    @ImAnonymous433 Před 3 lety

    this is not working in my pc even other pc has port 445 is open

  • @diplomat1837
    @diplomat1837 Před 4 lety

    Please how can one protect his WiFi. Any tutorials on this will be helpful !

    • @danielgn6227
      @danielgn6227 Před 4 lety +2

      Disable WPS, use strong password and keep router firmware updated

    • @grawr3534
      @grawr3534 Před 4 lety

      WPA2 and a strong password. To crack a wireless access point you need to brute force it.

  • @davinci8448
    @davinci8448 Před 3 měsíci

    yea none of this is working for me....

  • @alixerkmir2097
    @alixerkmir2097 Před rokem

    where can I download "smd-os-discovery" 3:24?

    • @arandomguy9474
      @arandomguy9474 Před 11 měsíci

      nse scripts are present by default in /usr/share/nmap/scripts, check it out

  • @anonymouszone2472
    @anonymouszone2472 Před 4 lety

    Hello brother

  • @mayhem1994
    @mayhem1994 Před 3 lety

    nothing happens when i run scripts it just does a normal scan any ideas peeps

  • @aura5854
    @aura5854 Před 4 lety

    onth

  • @sovereignboss1841
    @sovereignboss1841 Před 3 lety +2

    Your accent is a mystery.
    I can't seem to find if your indian african or white. I'm confusesed

  • @CyberBoy_69
    @CyberBoy_69 Před 4 lety

    Can I get a Heart

  • @shadowcybersecurity9228

    Make video CCTV hacking

    • @grawr3534
      @grawr3534 Před 4 lety +1

      I think that's illegal.

  • @anonymouszone2472
    @anonymouszone2472 Před 4 lety

    ???