NMAP Full Guide (You will never ask about NMAP again)

Sdílet
Vložit
  • čas přidán 29. 05. 2024
  • NMAP Full Guide #hackers #nmap #hacking #hackers
    Full guide on Kali Linux • You will never ask abo...
    ---------------------------------------------------------------------------------------------------------------
    All links I used in the video:-
    nmap.org/p51-11.html
    nmap.org/ncrack/
    nmap.org/ncat/
    nmap.org/nping/
    nmap.org/zenmap/
    nmap.org/book/man-nse.html
    nmap.org/book/inst-source.html
    nmap.org/download.html
    svn.nmap.org/nmap/
    svn.nmap.org/nmap-exp/
    nmap.org/book/man-port-scanni...
    nmap.org/book/scan-methods-ac...
    nmap.org/book/scan-methods-cu...
    www.iana.org/assignments/prot...
    nmap.org/book/performance-tim...
    nmap.org/book/idlescan.html
    nmap.org/book/man-bypass-fire...
    nmap.org/book/man-nse.html
    nmap.org/nsedoc/scripts/
    --------------------------------------------------------------------------------------------------------------
    00:00 Intro
    00:33 Foundation of Nmap
    03:08 Installing Nmap
    11:02 Basic Nmap
    22:26 Port Scanning
    29:22 Foundational Scanning
    42:52 Advanced Scanning
    53:29 OS & Services Detection
    56:57 Timing Options
    01:09:30 Navigating firewalls
    01:17:14 Nmap Scrpt Engine (NSE)
    01:20:44 Output Options in Nmap
    01:22:44 Zenmap
    01:23:32 Thanks for watching
    Hello Hackers, Developers!
    Welcome To HackerJoe Channel. Joe is here, I'm all about helping you to know the best and most amazing things.
    it's not just about video creation... Sure, I am posting the best and most amazing Hacking skill for you.
    Where else you can find me:
    Twitter:- / hackerjoee
  • Věda a technologie

Komentáře • 175

  • @mrfailure93
    @mrfailure93 Před 2 měsíci +44

    I'm only 4 min in, and this has to be one of the most beautifully written scripts for a tutorial I've ever heard. Like a poetic tutorial

    • @thailandamulets
      @thailandamulets Před měsícem

      "Yet, amidst this labyrinth of linguistic repetition, some may find themselves lost in the maze of "poetry" spun by the mindless AI, unaware that they are mere threads in its tapestry of tedium. Oh, the irony of those who dance in the shadows of ignorance, unknowingly ensnared in the web of clichés woven by the digital realm. As you delve deeper, it becomes clear that even the most subtle realms of creativity are but an illusion, shattered by the repetitive embrace of AI-generated prose. So, let us embark on this journey of self-awareness, where we unravel the truth hidden beneath the facade of poetic beauty and embrace the laughter that echoes through the corridors of our AI-induced amusement. In conclusion, may we all venture forth with eyes wide open, mindful of the linguistic labyrinth that surrounds us, and find solace in the absurdity of it all." (Dude!!!! hahaha it is GPT Chat created, and uses the same words all the time, so embark on a tapestry of learning in the subtle realms of mindless AI generated content and feel stupid when you realise you have thought a mindless array of words, is poetry!)

    • @kyriekwsta770
      @kyriekwsta770 Před měsícem +5

      bro, it's clearly written by chatgpt

    • @tazbaloch2418
      @tazbaloch2418 Před 28 dny

      @@kyriekwsta770 dont hate bro its not written

    • @MokSea
      @MokSea Před 6 dny

      ​@@kyriekwsta770 everything about this channel is written by chatgpt, even all the comments.

  • @SumanSedhai
    @SumanSedhai Před 2 měsíci +19

    A hacker in a Shakespearean era would have spoken the same language as the poster. Thank you for your informative and engaging video.

  • @imrank340
    @imrank340 Před 3 měsíci +10

    Very eloquently and sublimely spoken English Language to explain the NMAP paradigm and its benefits.

  • @CONNIEMALAN
    @CONNIEMALAN Před 3 měsíci +13

    I have watched many many tutorials over the years and this one sets a new standard, it is very well structured, the research is a top par and the scripting is of the highest quality. Very well done !!

  • @Muhammed.Abd.
    @Muhammed.Abd. Před 2 měsíci +37

    I came here for Nmap, stayed for the English

    • @thailandamulets
      @thailandamulets Před měsícem +2

      in the tapestry of gpt chat created narratives, we embrace, and embark on a symphony of words that are unnecessary to include in a tutorial explanation, for it is a tech tutorial, not a poetry lesson given by a Large Language Model, nor Tennyson or Keats

    • @tazbaloch2418
      @tazbaloch2418 Před 28 dny +1

      @@thailandamulets you just chatgpteed this my friend but he didnt so dont hate bro

    • @tazbaloch2418
      @tazbaloch2418 Před 28 dny

      omg i was just about to say the same

    • @tayloredon2527
      @tayloredon2527 Před 3 dny

      Yes !!!!! English clear sweet beautiful English !!!!!!

  • @scr1ptjunk13_
    @scr1ptjunk13_ Před měsícem +3

    In the realm of technical discourse, your commentary on nmap is like a sonnet crafted by a learned bard. Your affection for its exposition resembles a symphony, elevating the mundane to the sublime.

  • @cetro33
    @cetro33 Před 2 měsíci +3

    Damn! I came for some pentesting info, wasn't expecting a graceful poem. You have a new sub bud.

  • @IndyAerialDronePhotographyLLC
    @IndyAerialDronePhotographyLLC Před 3 měsíci +4

    Oh I love this channel because its my name and your videos fit my knowledge learn.....amazing.....

  • @philswede
    @philswede Před 3 měsíci +3

    Greetings from Sweden!
    You, Sir, just got yourself a new subscriber 🎉
    Keep up the great work!

  • @angelofdeath095
    @angelofdeath095 Před 13 dny

    Thou shall have my utmost blessings for thou's commendable and astounding effort into making such deep learning video....

  • @MrAnderson610
    @MrAnderson610 Před 3 měsíci +7

    Thanks for the high-quality and informative post! 😊

  • @geekcrycode
    @geekcrycode Před 3 měsíci +10

    I love this course.

  • @qulsweet8647
    @qulsweet8647 Před 2 měsíci +3

    I love nmap and i dont know a thing about it except that it maps the network🤣🤣so im ready for your video

  • @richardbassey4916
    @richardbassey4916 Před 2 měsíci +2

    Damn the afro beat going on during the nmap basics is just smooth. Bumping my head so hard to those lines

  • @VHangout
    @VHangout Před 21 dnem

    This is EXACTLY the video I needed! Thank you so much!

  • @gutembergdossantoscarvalho1189
    @gutembergdossantoscarvalho1189 Před 3 měsíci +1

    Quanto tempo 12 anos nem me recordava que tinha estudado isso, agradeço.

  • @karbonn7738
    @karbonn7738 Před 2 měsíci +3

    It is basics as no company allow to use it simple. It is just for beginners though at organization level they disallow to use it and many times detected by firwall or WAF

  • @silkroad780
    @silkroad780 Před 3 měsíci +7

    its very nice , but you could add some extra about what command scan can be quiet when you scan someone + cheatsheet text for all this :)

  • @spottechnologies
    @spottechnologies Před 2 měsíci +1

    Amazing video! Thanks for Full Guide!

  • @jeremy7554
    @jeremy7554 Před měsícem

    I wanted to know more about Nmap as a learning tool but now I'm emotionally invested.

  • @redted4661
    @redted4661 Před měsícem

    The narrative earned a subscription!!!! Thank you!

  • @victor_hernandez_g
    @victor_hernandez_g Před 2 měsíci +2

    Thanks for this amazing nmap tutorial.

  • @user-fl2ym8tm1m
    @user-fl2ym8tm1m Před měsícem

    woww ;oo makes me excited to do it.. I used nmap but without this all functionalities :D

  • @MrRemix1996
    @MrRemix1996 Před 27 dny

    Was listening on 2x, took a peek at the comments and thanks y’all. I almost missed out

  • @Manavetri
    @Manavetri Před 3 měsíci +3

    Brilliant!!, thanks for sharing

  • @mbarkmusic8904
    @mbarkmusic8904 Před 3 měsíci +18

    I can’t tell if the voice for these videos is AI gen or not but I’m they’re still pretty damn useful

    • @HackerJohn
      @HackerJohn  Před 3 měsíci +7

      Thanks

    • @gullyrilla8012
      @gullyrilla8012 Před 3 měsíci +11

      Ai forsure

    • @apolopena
      @apolopena Před 3 měsíci +8

      Ai but soon no one will be able to tell the difference

    • @yusriplanner4666
      @yusriplanner4666 Před 3 měsíci +1

      Maybe AI was trained on his voice 👍

    • @iblackfeathers
      @iblackfeathers Před 3 měsíci +3

      it's ai.
      i may be wrong but grammar does not seem to be from a native english speaker as a first language but the voice helps understand the material.
      pronunciation of kuhli linux.
      other tells.

  • @dogons2k12
    @dogons2k12 Před 10 dny

    I subbed after 10 seconds of listening to the bourgeoisie english delivery 😂😂😂😂😂

  • @bibi9984
    @bibi9984 Před 2 měsíci +2

    Love your video

  • @kidinfinity50
    @kidinfinity50 Před měsícem +1

    Do I need a WiFi adapter for these scans to work because I was not getting the same scan results you were getting

  • @zeneto2157
    @zeneto2157 Před 3 měsíci +1

    4 example. We could embedded proxy chains with nmap to avoid detection.

  • @daigriffiths6476
    @daigriffiths6476 Před měsícem

    What's the name of the live network activity scanner running across the top right bar please ?

  • @its.churchil5807
    @its.churchil5807 Před 2 měsíci +1

    Is wireless usb adapter a must need??

  • @machariajosuit7615
    @machariajosuit7615 Před měsícem +1

    the script feels as ai generated ,,, kudos !!!

  • @wallstdegen9521
    @wallstdegen9521 Před 2 měsíci +2

    Make a video on wireshark!

  • @JustinLazlo
    @JustinLazlo Před měsícem +1

    Hi Joe, I downgraded the piptools but am still getting the error 1 for some reason. I'm on Kali and Nmap still seems to work like it did before though.

  • @hoanglong9883
    @hoanglong9883 Před měsícem

    this video is really good

  • @MentalMarathon_
    @MentalMarathon_ Před 3 měsíci

    Thank you !!

  • @frocurl
    @frocurl Před 3 měsíci +3

    Great job

  • @PabloPazosGutierrez
    @PabloPazosGutierrez Před 2 měsíci +1

    Which terminal are you using?

  • @neo3498
    @neo3498 Před 22 dny

    Got my helmet on and ready to learn!

  • @user-gl5qd9dr3s
    @user-gl5qd9dr3s Před 3 měsíci

    when I try to execute the ./zenmap I get an error RuntimeError: Gtk couldn't be initialized. Do you know how to fix this?

  • @ambrosebeavers
    @ambrosebeavers Před 3 měsíci +3

    Splendid! But does open ssl opens kali to more vulnerability?

  • @sasingh834
    @sasingh834 Před 3 měsíci

    you got a new subscriber

  • @thailandamulets
    @thailandamulets Před měsícem

    57:00 Ah, behold the beacon of enlightenment, a video tutorial on the art of navigating nMap's labyrinthine interface. As you embark on this quest for knowledge, it's important to note that within its digital depths, you will delve into the realm of network scanning with unparalleled precision. Venture into the realm of cybersecurity, where subtlety dances in the shadows of firewalls and encryption, and truths unravel with each port scanned. Yet, amidst the solemn proclamation of expertise, one cannot help but chuckle at the ironic embrace of familiar phrases. For in this tutorial, as in so many others, we find ourselves ensnared in the repetitive tapestry of AI-generated guidance. So, let us embrace the laughter that echoes through the corridors of our digital education, and embark on this journey with eyes wide open, mindful of the whimsical dance of words that surrounds us. In conclusion, may this tutorial serve as both a guide and a reminder of the absurdity inherent in our quest for knowledge in the age of artificial intelligence.

  • @merazhussain6022
    @merazhussain6022 Před 2 měsíci

    Amazing

  • @xertz0
    @xertz0 Před 2 měsíci +1

    i like ur vids

  • @user-eb5wp5jx5j
    @user-eb5wp5jx5j Před 2 měsíci

    Is that your voice?
    Its beautiful

  • @secmastery
    @secmastery Před 3 měsíci +1

    What is the mean of filtering

  • @Theerthpatel
    @Theerthpatel Před 2 měsíci +2

    how did you create ip on windows so we can practice did you use any type of virtual box for ip to scan or you scan the real world ip

    • @HackerJohn
      @HackerJohn  Před 2 měsíci

      Yeah, I used a virtual box.

    • @Theerthpatel
      @Theerthpatel Před měsícem

      which Virtual box you use
      @@HackerJohn

  • @jiraiyayomamkai509
    @jiraiyayomamkai509 Před 3 měsíci

    Question to host can I perform these scans on a virtual machine? I noticed you have scanned host os to a virtual machine? Is it safe to run these on a virtual machine on my other os's like Ubuntu, parrot os , whonix? I have all these os's on two VM ' .

    • @BloodWorks00
      @BloodWorks00 Před 2 měsíci

      Yes you can, most people doing this/learning this are using an Kali and whatnot vm

  • @maheshnaidu1165
    @maheshnaidu1165 Před 3 měsíci

    Hi bro I have injected "spynote"payload in android 12 version phone but it is showing older version of Android and not work properly try check for updates for adminer (can u solve my problem)

  • @user-ji6sg9mv2z
    @user-ji6sg9mv2z Před 2 měsíci

    Wow 🎉🎉🎉 👍🏻

  • @Lifes_Mystery
    @Lifes_Mystery Před měsícem

    I am getting an error message after sudo pip downgrade to 62.0.0 an go to make the make install at the end it says Error could not find a version that satisfies the requirement zenmap
    No matching distribution found

  • @GerardoHernandez-mw4mh
    @GerardoHernandez-mw4mh Před 3 měsíci +2

    nobody answer my question when I mention that I’m trying to scan a remote host in other location outside my local network, what is the best option for that ? the ISP of the remote host I believe is blocking me

    • @Betrue919
      @Betrue919 Před 3 měsíci

      gain unauthorized entry underground to their building or throw some usb sticks around

  • @mrd6869
    @mrd6869 Před měsícem

    Wanna really have some fun practice? Turn GPT4 into a target system (via prompt engineering) then practice your nmap scan skills. GPT4 can emulate security systems and alter difficulty levels while giving u tips.

  • @Sc00byD00-wn4uv
    @Sc00byD00-wn4uv Před 10 dny

    I get an error when using the wildcard with portscan "-p *". Error is Your port specifications are illegal.

  • @ambrosebeavers
    @ambrosebeavers Před 3 měsíci +2

    Do you have any course on Udemy? If not, please do a full course on ethical hacking

    • @HackerJohn
      @HackerJohn  Před 3 měsíci +2

      I will But it gonna be best hacking course! mark my word.

    • @ambrosebeavers
      @ambrosebeavers Před 3 měsíci +1

      @@HackerJohn Please notify me directly when you do. Cheers bro!

    • @tempoclasse2907
      @tempoclasse2907 Před 3 měsíci

      ​@@ambrosebeaversturn on his notification bro and you'll never miss a upload

  • @deepin2u
    @deepin2u Před 23 dny

    Is there a much more efficient manner or terminal entry (that is also up to date) and allows no need to build tarballs?
    Or is THIS the ONLY way to Kali?
    EDIT : I'm still greatful for this information, definitely challenging for a complete novice - especially when runing into an error such as:
    "Could not open lock file /var/lib/dpkg/lock-frontend - open (13: Permission denied)
    E: Unable to acquire the dpkg frontend lock (/var/lib/dpkg/lock-frontend), are you root?"

  • @SA-fy8th
    @SA-fy8th Před 29 dny

    The video is too smooth idc if it's cooked by got or not

  • @KnowledgeOfComputerTechnology

    nice tutorial

  • @gabybenavi
    @gabybenavi Před měsícem

    i have a problem in the zenmao build when i install the setuptools v62.0.0 it says that he did found no version that match his needs
    /usr/bin/python3 -m pip install zenmap
    ERROR: Could not find a version that satisfies the requirement zenmap (from versions: none)
    ERROR: No matching distribution found for zenmap
    make: *** [Makefile:368: install-zenmap] Error 1

  • @TheMrchement
    @TheMrchement Před 3 měsíci +5

    make a tutorial about metasploit

  • @SabbirImon
    @SabbirImon Před 3 měsíci +2

    Could you please upload the command list on a doc file ??

  • @Amilakasun1
    @Amilakasun1 Před měsícem

    is this eleven labs?

  • @xinbizz96
    @xinbizz96 Před měsícem

    epic

  • @DisneyfromBrits
    @DisneyfromBrits Před 2 měsíci

    Hi m8 getting stuck after sudo pip install setuptools==62.0.0 it's coming up with a program unsuitable with a fair few other programmes . I have take out kali and re-installed it and tried again. I have to update kali b4 I can install nmap but same issue any ideas as trying again and will lave the name of the program in a reply to this.

    • @DisneyfromBrits
      @DisneyfromBrits Před 2 měsíci

      ERROR: pip's dependency resolver does not currently take into account all the packages that are installed. This behaviour is the source of the following dependency conflicts.
      theharvester 4.5.1 requires aiohttp==3.9.3, but you have aiohttp 3.9.1 which is incompatible.
      theharvester 4.5.1 requires aiosqlite==0.19.0, but you have aiosqlite 0.17.0 which is incompatible.
      theharvester 4.5.1 requires certifi==2024.2.2, but you have certifi 2023.11.17 which is incompatible.
      theharvester 4.5.1 requires dnspython==2.5.0, but you have dnspython 2.6.1 which is incompatible.
      theharvester 4.5.1 requires fastapi==0.109.0, but you have fastapi 0.110.0 which is incompatible.
      theharvester 4.5.1 requires pyppeteer==1.0.2, but you have pyppeteer 1.0.1 which is incompatible.
      theharvester 4.5.1 requires retrying==1.3.4, but you have retrying 1.3.3 which is incompatible.
      theharvester 4.5.1 requires setuptools==69.0.3, but you have setuptools 62.0.0 which is incompatible.
      theharvester 4.5.1 requires shodan==1.31.0, but you have shodan 1.30.1 which is incompatible.
      theharvester 4.5.1 requires slowapi==0.1.8, but you have slowapi 0.1.4 which is incompatible.
      theharvester 4.5.1 requires uvicorn==0.27.0.post1, but you have uvicorn 0.27.0 which is incompatible.
      Successfully installed setuptools-62.0.0
      WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: pip.pypa.io/warnings/venv

    • @DisneyfromBrits
      @DisneyfromBrits Před 2 měsíci

      sudo pip install setuptools==62.0.0
      Collecting setuptools==62.0.0
      Downloading setuptools-62.0.0-py3-none-any.whl.metadata (6.0 kB)
      Downloading setuptools-62.0.0-py3-none-any.whl (1.1 MB)
      ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/1.1 MB 10.3 MB/s eta 0:00:00
      Installing collected packages: setuptools
      Attempting uninstall: setuptools
      Found existing installation: setuptools 68.1.2
      Uninstalling setuptools-68.1.2:
      Successfully uninstalled setuptools-68.1.2
      this should have been 1st out of the 2 replies

  • @veshalenramsamy1342
    @veshalenramsamy1342 Před měsícem

    🤯

  • @mamuaminu2439
    @mamuaminu2439 Před 3 měsíci

    unable to acquire dpkg frontend is the error I am getting after this command install libel-dev autoconf make g++ subversion any idea whas wrong need help pls

  • @topfootball_19
    @topfootball_19 Před 3 měsíci

    Hey bro, I have been cheated by someone who wants to publish my personal data, can you help me bro?

  • @unsorted_dino
    @unsorted_dino Před 2 měsíci

    After using nmap -sF Google ip ,then any website is not responding to TCP connections
    And I can't access any website.Please help me resolve the problem

  • @AnIdiotAboard_
    @AnIdiotAboard_ Před 3 měsíci +2

    90 min video??? Wheres is the other 7 hours? You have seen the Manual for that thing right?

  • @jayday909
    @jayday909 Před 26 dny +1

    None of the commands worked for me only 8 mins in 😂

  • @safisights4849
    @safisights4849 Před 2 měsíci +1

    i failed to install zenmap

  • @godwinetebom2761
    @godwinetebom2761 Před 3 měsíci

    I use it to scan a WordPress website and I could not get any results please can you help me

  • @mehiarsammar6579
    @mehiarsammar6579 Před měsícem

    bro used to social engineer kings and diplomats in ancient Rome in his previous life

  • @RahulSharma-jv7rj
    @RahulSharma-jv7rj Před 3 měsíci +1

    warning : no target were specified, so 0 host scanned, please help me here. Thanks alot

  • @atharva1509
    @atharva1509 Před měsícem

    nice chat got

  • @kimjongun1777
    @kimjongun1777 Před 3 měsíci +1

    can you do metasploit

    • @vibinpaul8910
      @vibinpaul8910 Před měsícem

      That will be a whole CZcams channel😅

  • @forheuristiclifeksh7836
    @forheuristiclifeksh7836 Před měsícem +1

    1:00

  • @ChapalPuteh_
    @ChapalPuteh_ Před měsícem

    Git clone with CMD ..

  • @Sakura36343
    @Sakura36343 Před 3 měsíci +1

    Thanks sir but kindly provide Break down of videos of the content ❤❤❤

    • @HackerJohn
      @HackerJohn  Před 3 měsíci +1

      As soon as possible

    • @Hello-wm6uv
      @Hello-wm6uv Před 3 měsíci +1

      ​@@HackerJohnSir Please make a Full Video about WiFi. Hacking using kali Linux. 🙏🙏🙏🙏🙏

  • @IlIIllIlIlIIlIlIlIlIIl

    wait what port scanning is a crime?

  • @coco_villa
    @coco_villa Před 26 dny +1

    AI script. kindly try and reduce it a little.

  • @eliscott5021
    @eliscott5021 Před 3 měsíci +1

    Couldn't get past the cringe at 11:00, i'll just read the manpage, thanks. And it's not sacred. It's just a friggin manpage.

  • @Hans_Magnusson
    @Hans_Magnusson Před 3 měsíci

    I already am familiar with NMAP. I used it when this presenter was in diapers

  • @yota1733
    @yota1733 Před měsícem +1

    i still got an error at 8:43

    • @eneskopuz9450
      @eneskopuz9450 Před měsícem

      I also got an error

    • @PrasannaVarma-oc8wn
      @PrasannaVarma-oc8wn Před měsícem +1

      @@eneskopuz9450 what u did then?

    • @eneskopuz9450
      @eneskopuz9450 Před měsícem

      @@PrasannaVarma-oc8wn I googled the error but couldn't find a solution. I will try to solve it ASAP If I find anything I will post it here.

    • @PrasannaVarma-oc8wn
      @PrasannaVarma-oc8wn Před měsícem

      @@eneskopuz9450 Bro this is some ai generated garbage....I researched and we don't need to download nmap its already in there...
      The whole channel is ai generated , wasted my 2 hours now muving to other videos like 1-2 years before uploaded.

    • @jessekorir1090
      @jessekorir1090 Před měsícem

      @@eneskopuz9450 yeah sure post it i got it also

  • @nittani.
    @nittani. Před 3 měsíci +1

    I fell asleep to this lol

    • @HackerJohn
      @HackerJohn  Před 3 měsíci +1

      Wake up to reality! 😁😁

  • @ravibrewster
    @ravibrewster Před 3 měsíci +3

    As a first time listener... I'm pretty sure this is all AI generated content. The pronunciations are strange and stiled. Hacker Joe/John (Vladimir) you can do better.

    • @HackerJohn
      @HackerJohn  Před 3 měsíci

      No this is not ai generated content if you make video like this with AI, I will stop making videos.

    • @kubuzeer6510
      @kubuzeer6510 Před 2 měsíci

      I had the same feeling.. the way he (or it) speaks and pronounces certain words and abbreviations is kinda strange

    • @Duy1P3
      @Duy1P3 Před 2 měsíci +1

      I'm gonna go ahead and confirm that for ya. Regardless of what OP says, this voice is clearly AI Generated. - Source, I'm an Analyst that works to spot exactly this kind of content. The kicker is hearing the pronunciation of "mixer" words or terms. The term "DNS" is heard one way in your head right? Mostly at least. You can hear it in different dialects and whatnot but you "KNOW" what DNS sounds like to your ears. In this video you hear many miss-pronunciations of DNS, that make it sound like... DN's, or Dens, and Dins. It's a tell tale signature of computer generated content when it contains these little errors that no speaker of the language, regardless of origin, would make alongside (and many times within), the correct pronunciation. Lol.
      This content contains several, and notably, odd sounds that would or, at least so far HAVE only come from audible system generated content. This one in particular is a general voice from a lesser known audio content provider. As it happens, and I won't name or shame, this one has recently had security issues. So, I would recommend changing from this one to a different provider, just in general.
      Not that any of this degrades the quality of the information. I don't do much networking but I enjoyed how this one went through the steps and different parameters. Very well done overall! :)

    • @ravibrewster
      @ravibrewster Před měsícem

      Ok so perhaps not all of it is AI generated, but the narrator is not a real person.

  • @mohamadnasir6437
    @mohamadnasir6437 Před 3 měsíci +1

    what is nmap?

  • @rssszz7208
    @rssszz7208 Před 2 měsíci

    Is it ai voice or real voice😂

  • @air23zsl
    @air23zsl Před 2 měsíci

    is this a AI generated vid?

    • @iwuvu5940
      @iwuvu5940 Před měsícem

      Nah, he just has a very soothing voice

  • @user-ku7he4ix3f
    @user-ku7he4ix3f Před 3 měsíci

    Dear author, we really like your cybersecurity teaching videos. Your teaching videos are the best computer security teaching in the world. However, we cannot understand English and have no way to convert the videos into Chinese. We sincerely request the author to add Chinese subtitles. Our more than 300 cybersecurity students in China will pay homage to you. Thank you very much!

  • @toorasahil
    @toorasahil Před měsícem

    my ts 34:00

  • @Sibixpur
    @Sibixpur Před 28 dny

    bruhhh , I came here to learn Nmap not English!

  • @Vinay_Thakur108
    @Vinay_Thakur108 Před měsícem

    Bro! I'm from India. Plz use simple English. As half of my time wasted on just searching the Meaning of your Words from Google Translator.

  • @motbus3
    @motbus3 Před měsícem

    I don't care about the voice but honestly this text is obnoxious. At 5 min I wish the unnecessary blabbering of the beauty of whatever goes away

  • @orange_robot
    @orange_robot Před měsícem

    This approach of teaching is different, Yes! Good? Hardly. Very difficult to interpret what you are saying when you use poetic language. When you are teaching, one is supposed to use a language that is easily understandable. Not necessarily everyone's first language is English. Good content about Nmap but since it is not comprehensible easily, its a waste. Being knowledgeable is easy but being a good teacher is very difficult.

    • @ratyrat5
      @ratyrat5 Před 19 dny

      he says all the important bits coherently. he just adds poetic language to make it engaging and it works

  • @sungodd63
    @sungodd63 Před 2 měsíci +1

    Listen. This topic is already hard enough. Please stop with these big unnecessary words.
    I’m usually a fast learner but all the extra wording is throwing me off.

  • @Katchi_
    @Katchi_ Před 2 měsíci +1

    People watch this shit? Interesting the likes and dislikes are disabled...