Video není dostupné.
Omlouváme se.

Scanning and Enumeration Full Tutorial | Part 2 | Scanning and Enumeration Practical in Hindi

Sdílet
Vložit
  • čas přidán 12. 05. 2020
  • Welcome to another exciting episode from Cyberwings Security!
    This video provides a comprehensive tutorial on scanning and enumeration, two essential steps in the penetration testing process. Scanning is the process of identifying active hosts and devices on a network, while enumeration is the process of gathering information about those hosts and devices.
    In this video, you will learn:
    What is scanning and enumeration?
    The different types of scans and enumeration techniques
    How to use popular scanning and enumeration tools such as Nmap, enum4linux, and netcat
    How to identify vulnerabilities and attack vectors
    This video is ideal for beginners and experienced penetration testers alike. Whether you are new to the field or looking to brush up on your skills, this video will give you the knowledge and tools you need to effectively scan and enumerate networks.
    1- What is network scanning
    2- Types of scanning
    3- TCP and UDP connection establishment
    4- Scanning techniques :- TCP scan, UDP scan, Xmas scan, Fin scan, And many more scans
    5- Nmap scans and Nmap scripts
    6- Zenmap scans
    7- Solarwinds
    8- Banner grabbing
    9- What is enumeration
    10- Enumeration techniques
    11- Email enumeration
    12- Enumeration through default password
    13- Smtp enumeration
    14- Netbios enumeration
    15- Dns enumeration
    Connect with me:
    📷 Instagram: / rahulkumar_2620
    💼 LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/c...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners

Komentáře • 95

  • @pratapkhandulwan9319
    @pratapkhandulwan9319 Před 4 lety +15

    Very Contentative video you are making....... Hats off to you sir...... Thank you for making our lockdown productive

  • @devabhadale2032
    @devabhadale2032 Před rokem +1

    sir mene apke jesa intelligent lecturer kabhi nahi dekha
    thank you sir

  • @ShubhamGupta-xp5ik
    @ShubhamGupta-xp5ik Před 11 měsíci +1

    Best tutorial anyone can ever get for hacking and it's really shocking that it's freee❤
    Such a gem 💎

  • @bellalahammed7543
    @bellalahammed7543 Před rokem +2

    So many things in one video.. thank you 🙏🙏

  • @EthicalHacking0889
    @EthicalHacking0889 Před rokem +1

    nice sir class best class or cantant

  • @lojenskumar6113
    @lojenskumar6113 Před rokem +1

    This video is really useful for every one who is preparing for ceh .....nice thanku sirrr ....😊😊😊

  • @aaaroaster2264
    @aaaroaster2264 Před 4 lety +4

    Fantastic video bro you r awesome

  • @m.ahtashamansari5859
    @m.ahtashamansari5859 Před 4 lety +11

    wireshark and metasplit full detail videos

  • @vishalkhetavat9556
    @vishalkhetavat9556 Před 3 lety +1

    BHai video dekh ke aacha laga
    Knowledge gaine kiya keep it up

  • @ThePiyush383
    @ThePiyush383 Před 2 lety +1

    Learning a lot from here !! Kya baat hai!

  • @iamagastya0
    @iamagastya0 Před 11 měsíci +1

    Your content is superb it's very usefull

  • @57muskanramawat77
    @57muskanramawat77 Před 26 dny

    amazing content, plz make more videos on topics of ethical hacking

  • @Asadneon
    @Asadneon Před 8 měsíci

    thank you sir for this video

  • @rohanmishra2063
    @rohanmishra2063 Před 2 lety +1

    very good information
    i have hack many thing from this AAAAAAAAA strong base

  • @neerajmaths842
    @neerajmaths842 Před 4 lety +4

    Sir very informative video ha. Par metasploit par video laoo

  • @gauravrathi6572
    @gauravrathi6572 Před rokem

    perfect explanation

  • @sonu-hk3rq
    @sonu-hk3rq Před 3 lety

    First time e topic suna, interesting 🙏

  • @akenodxd6839
    @akenodxd6839 Před 3 lety +1

    thanks sir fruitful video

  • @RahulBhakat01
    @RahulBhakat01 Před 2 lety +1

    Thanks you

  • @123soumitrac
    @123soumitrac Před 4 lety +3

    it's amazing ...your starting tutorial...pura dekh nehi paya just avi subscribe kia...main ek digital marketing and engineering software(3ds max ,AutoCAD,CATIA,Solidworks...) ka faculty hu ..mujhe avi ethical hacking pura sikhna hay..our up ka channel mujhe bohot e khas laga better resorce ke lie main aur vi channel follow kar rahha hu...but here everything is so clear....i am studing from last 1 week...i have question...upne scanning our enumeration ke video die lekin footprinting (passive and active) ke upar koi video nehi dale?? pardon me if i am wrong. thanks

    • @cyberwingssecurity
      @cyberwingssecurity  Před 4 lety +1

      Hey Soumitra !
      Thqu for your feedback 😊
      I already uploaded videos on footprinting, Kindly check our Ethical Hacking playlist, There you will find all the videos related to footprinting and if any query kindly contact us on our whatsapp number given in the description box.

  • @atlasofficial1963
    @atlasofficial1963 Před rokem +1

    Thanks

  • @darkvenom4469
    @darkvenom4469 Před 4 lety

    Want all informative vidios u can made.. awesome sir thx for helping in pursuing my passion

  • @hackerspublic5911
    @hackerspublic5911 Před rokem +1

    Hi sir!
    we need a netBIOS full video.

  • @raktimdas3273
    @raktimdas3273 Před 4 lety +2

    Thanks sir

  • @farooqkota8692
    @farooqkota8692 Před rokem

    Thank you Sir

  • @vijaykumawat8085
    @vijaykumawat8085 Před 2 lety

    aapke padane ka tarika bahut accha h kya ab aap web application and penetration testing pr bhi video series bna skte ho bhut help hogi thank you so much sir :) love your way of explanation

  • @anandkumarchoubey8521
    @anandkumarchoubey8521 Před 3 lety +1

    Tq sir u r best

  • @deepakbhosale8799
    @deepakbhosale8799 Před 4 lety +1

    Nice video 👌

  • @ansarmalik2946
    @ansarmalik2946 Před 2 lety +2

    If ports are open how to get access through them play make a video on that

  • @practising_muslimah.07
    @practising_muslimah.07 Před 3 měsíci

    make full video on wireshark

  • @cybxtra
    @cybxtra Před rokem +1

    Sir please make video on NetBIOS in depth and detailed

  • @rajukushwaha2241
    @rajukushwaha2241 Před 2 lety

    thanks sir

  • @AtulNarute
    @AtulNarute Před rokem

    very usefull lecture

  • @shivamraghav1766
    @shivamraghav1766 Před 8 měsíci

    sir can you tell me that how to gain a access of a system with help of TCP open port

  • @TheNewsroomNow
    @TheNewsroomNow Před 3 lety

    thats a good, if can possible please make video for VAPT COURSE AND INTERVIEW

  • @sunnysodhi710
    @sunnysodhi710 Před rokem

    do u have videos on windows forensics? thanks

  • @sayanbar633
    @sayanbar633 Před 2 lety +1

    hello bro mera snmp show nehi ho raha hai windows turn on/off featurs me

  • @siddhantsitapara2280
    @siddhantsitapara2280 Před rokem

    Please Upload the video of cloud hacking like synology nas

  • @rahul-jogdand
    @rahul-jogdand Před 3 lety +1

    Sir aap jo batate hai samaj to ata hai lekin hota ye hai ki aap har bar new command use karto ho to o command yad nahi rahti to aap sab commands yek sath bata sakte hai kay?

  • @dushyantpatel6678
    @dushyantpatel6678 Před 3 lety +1

    Sir during the video pls use coloured cursor... thanks

  • @purenationalistlucasrajput6160

    sir ye jo apne bataya he ye ye on karna he tab kya target me on hoga phele se hi ya kaarna padega?

  • @sayedhssain702
    @sayedhssain702 Před 3 měsíci

    Whenever i use exploit command .......it shows -> SNMP request timeout.
    kaise thik kre? Help me.

  • @ravichoudhary3446
    @ravichoudhary3446 Před 3 lety +1

    hii bro wireshark full details video

  • @dushyantpatel6678
    @dushyantpatel6678 Před 3 lety

    Wireshark me non secure web.ka id pw kese creck karsakte he...uske par pura video banaiye Sir pls

  • @JustHealth-li2lb
    @JustHealth-li2lb Před rokem

    How to know anyone's login password on different services? Please make a detailed video.

  • @prakashbahadurbishowkarma1308

    Sir, burfsuite full video in details please

  • @SouravDas-bk1yh
    @SouravDas-bk1yh Před 3 lety

    excellent

  • @thelinuxpub
    @thelinuxpub Před rokem

    G wireshark sy password access waii video bhi bnnain sir

  • @dudy3781
    @dudy3781 Před 4 lety +2

    Dos attack kaise kare ispe video banaye na

  • @Coding_here
    @Coding_here Před 3 lety

    Netbios video chahiye sr g 🙏🏻🙏🏻🙏🏻

  • @harharmahadev3032
    @harharmahadev3032 Před 3 lety

    Tthank u so much sir

  • @pratapkhandulwan9319
    @pratapkhandulwan9319 Před 4 lety +2

    And I also want you to make videos on linux tools (every tool that linux has)..... Not very detailed but little informative....... And also videos on penetration testing and sql injection

  • @faysalhasan1729
    @faysalhasan1729 Před 3 lety +1

    Thank you so much brother

  • @cybxtra
    @cybxtra Před rokem

    Please sir make video on how to see username and password of anyone on unsecure website , ethically offcourse

  • @sandeshshardul3875
    @sandeshshardul3875 Před 3 lety

    Metasplootble me user kese create kare ? Sir

  • @AdityaKumar-cw2dx
    @AdityaKumar-cw2dx Před 3 lety

    bro when i am performing brute force on my computer its showing the no of ports open brute force is not performingg please help

  • @BlokeBritish
    @BlokeBritish Před 3 lety

    hacking point of view se kuch malum nahi padega bhai.
    i mean we saw all the packets protocols etc but no sign of what is vulnerable.
    i guess uske liye alag scanner tools ka help lena padega, rite ?

  • @sskhan5483
    @sskhan5483 Před 3 lety

    love u sir

  • @kirandahake6770
    @kirandahake6770 Před 3 lety

    Sir hum user name or password kaise dekha sakte he his per ek video banao na

  • @OpenTechnicalNo1
    @OpenTechnicalNo1 Před 3 lety

    kya aap sir hamare web side par blog likhenge

  • @anonymoushacker650
    @anonymoushacker650 Před 3 lety

    Rahul sir kisi tarah android phone ko exploit nahi kar sakte hai sirf ip address se agar possible hai to please sir iske upar bhi ek video banaiye na please sir ye meri request hai sir please

  • @Officialheartlessheart
    @Officialheartlessheart Před 4 lety +3

    sir how to be a master in hacking using android

    • @cyberwingssecurity
      @cyberwingssecurity  Před 4 lety +1

      Kindly contact us on our whatsapp number given in the description box.

  • @nishatheeng7347
    @nishatheeng7347 Před 3 lety

    SSh ka bara mai aur detail mai batiye

  • @artcritik4269
    @artcritik4269 Před 10 měsíci

    broh mera snmp request timeout ho raha hai...... kya karu?

  • @hgnis6979
    @hgnis6979 Před 3 lety

    sir my wireshark stays at blank it keeps showing "capturing packets" on top

  • @aaaroaster2264
    @aaaroaster2264 Před 4 lety +3

    Bhai ap ke pas kon sa system hai jis per 4 windows run kar rahi hain

  • @Yash_1685
    @Yash_1685 Před 3 lety

    usrnme paswd ka video pls brother

  • @satyaprakashchakrawarti347

    Wireshark full video

  • @EngineerAdnan
    @EngineerAdnan Před 2 lety

    How to view passwords in wireshark?

  • @kalpesh561
    @kalpesh561 Před 4 lety +2

    mere kali linux me wirehshark start nahi ho raha hai

    • @cyberwingssecurity
      @cyberwingssecurity  Před 4 lety +1

      Kindly contact us on our whatsapp number given in the description box

  • @surajrathor1621
    @surajrathor1621 Před rokem

    sir please show how i see username or password

  • @Tusharzzz
    @Tusharzzz Před 3 lety

    username password kaise jan sakte hai...detailed video please

  • @amitmountainadew2060
    @amitmountainadew2060 Před 3 lety

    Sir 30 minute ka sahi video hoga 1 hour continue thik nahi lgta Mera kahne ka mtlba thoda thoda krke hi bataye pr pura explain aur video timing 30 mint ke andr hi rakhte 👍

  • @usmanbro7568
    @usmanbro7568 Před 3 lety

    Please do a real practical use kali linux on your pc and hack a laptop(running windwos10) connected to 4g or other network. And everything done anonymously.

  • @abhishekgautam7919
    @abhishekgautam7919 Před 3 lety

    Sir how to get password by Wireshark

  • @X1Aman1X
    @X1Aman1X Před 3 lety

    12:11 please upload karo !!!

  • @apeditz5479
    @apeditz5479 Před 3 lety

    Wire shark

  • @humanwelfarekhidmatulkhalq6687

    Where is part1

  • @technicalkartikbhai3941

    Boss my name is also Rahul Kumar

  • @srimantasen9731
    @srimantasen9731 Před 3 lety

    Show the video

  • @a4aladdin428
    @a4aladdin428 Před 2 lety

    it was little bit difficult

  • @OpenTechnicalNo1
    @OpenTechnicalNo1 Před 3 lety

    please sir help me