Exploring Network Vulnerabilities: A Nessus Scanner Tutorial in Hindi | Masters in IT

Sdílet
Vložit
  • čas přidán 6. 08. 2023
  • Welcome to another exciting episode from Cyberwings Security! "Master the art of vulnerability assessment with this in-depth tutorial on using Nessus, the industry-leading vulnerability scanner. Learn how to scan, identify, and mitigate security risks within your network. Whether you're a beginner or an experienced professional, this tutorial covers everything you need to know to bolster your cybersecurity defenses. 🔒🛡️ #NessusTutorial #VulnerabilityScanning #CybersecurityGuide #NetworkSecurity #ITSecurity"
    Nessus Introduction: 01:00
    How to download Nessus: 01:17
    How to install Nessus in kali Linux: 02:48
    How to use Nessus: 06:15
    How to Download Nessus report: 12:58
    🔗 Relevant Links:
    www.tenable.com/products/ness...
    www.tenable.com/downloads/nes...
    Connect with me:
    📷 Instagram: / rahulkumar_2620
    💼 LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/channel/0029VaDX...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners
  • Věda a technologie

Komentáře • 39

  • @checkmymind
    @checkmymind Před 10 měsíci +4

    I watch your complete video
    My first channel that is i am following consistently after completing Google Cyber Security Course
    From Pakistan
    Thanks sir for providing amazing information on these topics ❤

    • @sufijavaid9484
      @sufijavaid9484 Před 10 měsíci +1

      Sir you are Great and your knowledge is very valuable ❤ Iam from Pakistan I watched many chanel like Tech chip WS CUBE Tech
      14:33 Master in eithical hacking fully but you are Great 👍

  • @AmitThakurnmg
    @AmitThakurnmg Před 3 měsíci

    Bhai I love you
    Bilkul easy way me sab bta diya apne
    Thanks

  • @anupmachhi5456
    @anupmachhi5456 Před 10 měsíci +2

    Great explanation 🔥🔥 we want more videos on vulnerability assessment...

  • @user-ez1dm7ni3m
    @user-ez1dm7ni3m Před 8 měsíci

    I watch your complete video
    My first channel that is i am following consistently after completing Google Cyber Security Course
    From Bangladesh

  • @bbcs6392
    @bbcs6392 Před 3 měsíci

    Your videos help me to achieve my goal

  • @AmanSharma-tb9lm
    @AmanSharma-tb9lm Před 10 měsíci +1

    Hlo sir
    Very informative vedio
    😊
    Keep up the good work

  • @rajeshsagar3912
    @rajeshsagar3912 Před 10 měsíci

    osm video bro👍🏻👍🏻

  • @kaifidrisi2078
    @kaifidrisi2078 Před 10 měsíci

    Nicely Explained buddy!

  • @ByteHax_
    @ByteHax_ Před 10 měsíci

    ❤❤ Amazing

  • @amitkadam8458
    @amitkadam8458 Před 10 měsíci

    Excellent sir From Mumbai

  • @cricketfriends2023
    @cricketfriends2023 Před 10 měsíci +1

    Love from Pakistan❤
    I have learned a lot from you sir. Keep uploading such an amazing videos.
    I will always wait for your new videos

  • @CyberSecurity_Researcher
    @CyberSecurity_Researcher Před 10 měsíci

    Video is osm sir

  • @teamup7249
    @teamup7249 Před 14 hodinami

    Thanks Bhai .....

  • @kausikdey1672
    @kausikdey1672 Před 9 měsíci

    Very Nice Video🎉❤

  • @ArSiddharth
    @ArSiddharth Před 10 měsíci

    Nice very informative video ❤

  • @gnuradio0007
    @gnuradio0007 Před 10 měsíci +1

    Very good

  • @armansiddiqui5765
    @armansiddiqui5765 Před 6 měsíci

    please make full detail video on nessus essentials

  • @IqbalKhan-bw5xl
    @IqbalKhan-bw5xl Před 10 měsíci

    ❤❤

  • @user-qu5iq6xi2f
    @user-qu5iq6xi2f Před 10 měsíci

    Ravassss...🔥🔥🔥

  • @CyberSecurity_Researcher
    @CyberSecurity_Researcher Před 10 měsíci

    ❤❤❤❤❤

  • @rahulove30
    @rahulove30 Před 9 měsíci

    Love from Nagpur

  • @cricketfriends2023
    @cricketfriends2023 Před 10 měsíci

    Very informative video.
    Thanks you respected sir
    Sending love❤❤ from Pakistan 🇵🇰🇵🇰🇵🇰

  • @ArSiddharth
    @ArSiddharth Před 10 měsíci

    I'm from Jaipur, India 😊

  • @asimkhan9292
    @asimkhan9292 Před 6 měsíci

    can you make full course on nessus

  • @Annony-om3cn
    @Annony-om3cn Před 10 měsíci

    Sir make video on bugs hunting for beginners to advanced on the dvwa application.and covered all levels like low to impossible

  • @GoaBeach988
    @GoaBeach988 Před 10 měsíci

    How to find websites version and builder with nmap

  • @pratik6267
    @pratik6267 Před 10 měsíci

    Sir please make siries on bug bounty basic to advance❤

  • @Its.Sidharth
    @Its.Sidharth Před 10 měsíci

    Hello Sir Maine Apse Ek Questions Pucha Tha,,
    Ki Apne Metasploit Wale Series Mein Metasploitable Machine Q Use Kiya Tha Mtlb Iske Gajah Aap Other OS Bhi Toh Use Kr Skte Tha Na Virtual Machine Me Bana Ke Jaise Windows 7,8,10 Then Metasploitable He Q Use Krte Hai Penetration Testing Ke Liye..Kya Reason Hai Other OS Nahi Use Krne Ki Or Metasploitable Machine Use Krne Ki..Plese Reply Me Sir...

  • @vjtricks1187
    @vjtricks1187 Před 10 měsíci

    Bca karte karte cyber security kaise sikhe both manage kaise kar

  • @ziajalali3906
    @ziajalali3906 Před 10 měsíci

    I do comment but you don't answer why your website is down when the courses are coming on your website

  • @rajurock9479
    @rajurock9479 Před 10 měsíci

    Mumbai vasai East

  • @saniyapandhare2805
    @saniyapandhare2805 Před 3 měsíci

    Sabhi to skip kiya hai ...agar ap download aur installation ka bata rahe ho to apko chahiye ki aap khud puri process run kare ....maine kiya hai bol rahe ho but hum kaise kare dikha hi nahi rahe ho ap

  • @BJS_Shorts99
    @BJS_Shorts99 Před 8 měsíci

    SQL map boss 🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏🙏

  • @user-uw1tm6mk6e
    @user-uw1tm6mk6e Před 10 měsíci +1

    Mere sath to majak ho jata hai me jab bhi laptop me kali linux open karta hu to ya to light chali jati hai ya data khatam ho jata hai ya laptop hang ho jata hai ya kisi ka phone a jata hai ya koi paresan karane a jata hai ya ghar bale koi kam me laga dete hai to kabhi mera man nhi hota 😂😂😂😂😂😂😂😂😂😂 please koi upay batao ❤❤