Vulnerability Scanning With Nmap

Sdílet
Vložit
  • čas přidán 20. 08. 2024
  • In this video, I demonstrate how to perform vulnerability scanning with Nmap. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.
    To learn more about Nmap and how it's used in penetration testing and network mapping, check out our comprehensive course on Nmap for penetration testing: www.udemy.com/...
    Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invi...
    SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/...
    SOCIAL NETWORKS:
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
    HackerSploit Forum: forum.hackersp...
    HackerSploit Academy: www.hackersplo...
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.c...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #Nmap

Komentáře • 69

  • @gvrkrishna4857
    @gvrkrishna4857 Před 4 lety +24

    I never thought nmap is this much powerful...I have been watching all the videos in the enumeration series and man I have to say "great content"

    • @djebabliazakaria4593
      @djebabliazakaria4593 Před 2 lety

      How People Get Infected With Malicious Word Document[]:
      czcams.com/video/E-Xc_bQyG2c/video.html

  • @Djappa
    @Djappa Před 3 lety +13

    im in my first steps and i feel i learn a lot from this man. i really appreciate what you are giving to the community, keep up sir

  • @kabandajamir9844
    @kabandajamir9844 Před 2 lety +1

    The world's best teacher

  • @mantisBrandon
    @mantisBrandon Před rokem

    ❤much love for this Kenyan hacker
    duuuude this is great

  • @asiffaizal6158
    @asiffaizal6158 Před 4 lety +4

    Keep uploading Sir

  • @Vyper443
    @Vyper443 Před 11 měsíci

    The accent went from british english to indian english. Good tutorial bro thanks

  • @zoozeezoozee6726
    @zoozeezoozee6726 Před 3 lety +1

    Thanks a lot sir. This is an amazing series of video tutorials. This helps me a lot.👍👍😘

  • @praveenbhogade
    @praveenbhogade Před 4 lety +1

    @Hackersploit is on fire 🔥you are good bro....

  • @fordakacar
    @fordakacar Před 3 lety +1

    Excellent video thank you

  • @kedarpawar8786
    @kedarpawar8786 Před 4 lety +1

    Looking for this for soo long, thankyou soo much!!

    • @xynthewarrior
      @xynthewarrior Před 3 lety

      @Billy Kazantzis You are so much jealous of this guy, get the fuck off.

  • @ManSplained22
    @ManSplained22 Před 4 lety +1

    New into is DAMNNNN awesome love it!!

  • @abodawead9039
    @abodawead9039 Před 2 lety

    thank you very much , great job in this series it is very useful .
    keep going .

  • @SENAYTUB
    @SENAYTUB Před 4 měsíci

    Thanks a lot sir. This is an amazing series of video tutorials. This helps me a lot.👍👍😘
    1
    Reply

  • @eyeinthesky1050
    @eyeinthesky1050 Před 3 lety

    You are amazing man, i am a big fan!

  • @ajaykumark107
    @ajaykumark107 Před 4 lety

    On a roll hackersploit...

  • @ThriveTalesTV
    @ThriveTalesTV Před 4 lety +1

    Nice one .More Nmap tricks please

  • @hewfrebie2597
    @hewfrebie2597 Před 4 lety

    1:26 incase anyone is wondering. KISS is an acronym for Keep It Simple Stupid. I learned that when I was learning through my Software Engineering courses (currently I am studying right now)

  • @lightflix
    @lightflix Před 4 lety +1

    Nice videos

  • @dm947
    @dm947 Před 4 lety

    Great informative video

  • @abhisheksingh-qi4ck
    @abhisheksingh-qi4ck Před 4 lety

    The amazing video

  • @maxjak5105
    @maxjak5105 Před 4 lety

    nice , u r using BRAVE browser

  • @akhilpratapsingh8185
    @akhilpratapsingh8185 Před 4 lety +1

    I'm a big zero in this, I don't know in how many years I will learn it. I can't afford to buy any particular course. But I really want to learn it all.

  • @lucatrabalza2138
    @lucatrabalza2138 Před 3 lety

    good!

  • @alexvandermeer1380
    @alexvandermeer1380 Před 4 lety +1

    PLEASE response 🤔🤔😲😲
    so what can you actually hack with nmap just a network or also computer/phones
    do i need to have a special network adapter or just the nmap software?

  • @anilshankarmystaryscience4121

    Why you cant make it in Android Termux no root sir. Please make also these things in Android.

  • @sundayawo8767
    @sundayawo8767 Před rokem

    hey i was trying to perform this but did not get it.pls can you help me out

  • @airbusontop73
    @airbusontop73 Před 9 měsíci

    I don't get what you do once you have the vulnnerabillitys

  • @isharto237
    @isharto237 Před 4 lety

    Why are you still using metasploitable 2?

  • @fishinthesee3420
    @fishinthesee3420 Před 3 lety

    why the "hack" kali clears tmp file.. it took 4hours to figure it out.. you should spoke about? anyway I need more and more of you? what you think.. it isn't my 1st.. be happy

  • @BlokeBritish
    @BlokeBritish Před 3 lety

    ive just started into this and looking to get a web vulnerability scanner tool now.
    any download links please ?

  • @dhandewalebhaiya
    @dhandewalebhaiya Před 4 lety +1

    U are really great may allah bless you ...keep it up👍

  • @sovereignboss1841
    @sovereignboss1841 Před 3 lety

    So what do we do with those cve? I dont get it.

  • @seandoyle6697
    @seandoyle6697 Před 4 lety +1

    When It took 2 hours to scan and showed the result of a regular port scan instead of a vulnerability one

    • @fredtheilig9636
      @fredtheilig9636 Před 4 lety

      I had nmap 7.60 installed and had to manually download and install 7.70 for the script to work. I'm on Ubuntu.

  • @alexvandermeer1380
    @alexvandermeer1380 Před 4 lety +1

    can you make a video about Metasploit
    becouse if i open metasploit i don,t know what to enter to create a payload
    or is there a website where i can copy the script to create a payload
    and what is the difference between a payload and a virus

    • @sovereignboss1841
      @sovereignboss1841 Před 3 lety

      I think virus is to destroy the system and payload is like um maybe you the gun you steal with lol, idk i just started learning ethical hacking yesterday

  • @techfactskannada492
    @techfactskannada492 Před 2 lety

    Can i use this as an alternative for nesses?

  • @josephcabayacruz9249
    @josephcabayacruz9249 Před 10 měsíci

    the vulners script didnt work.

  • @juvy256
    @juvy256 Před 4 lety

    Is it possible for you to do a video on how to get free internet using bug hosts n how to configure using any tunnels app

  • @robertros5858
    @robertros5858 Před rokem +1

    first of all I want to congratulate you for your excellent video about nmap scripts. I want to ask if a port is vulnerable, can I use it to have free internet through a vpn tunnel? like http injector. and I don't know how to set up for example the http injector .your advice will be valuable to me.

  • @alkalinedivide
    @alkalinedivide Před 4 lety +2

    I feel so stupid for asking...
    But could someone please break this down "Barney Style" or link to something that may help...
    what is "Local vs Foreign Address"?
    I know there's alot of references... but gosh dangit my brain cant wrap around it when reading about it.
    I know even wikipedia has a page, and there's alot of things saying "here you'll see the Local or Foreign Address"
    I believe I understand:
    Proto: UDP/TCP
    State: LISTENING/ESTABLISHED/TIME_WAIT
    But for some reason the concept of
    Local Address: 0.0.0.0:445
    Foreign Address:0.0.0.0:0
    Is like trying to tell me the that watermelon is a berry or that Pluto isn't a planet...
    If there's any simple way to understand better, or a nice illustration/video I'd greatly appreciate it.
    I'm sorry, I feel so stupid but its always been explained to me as
    "it just is"
    *Edit*
    Oops I meant to link this as and example.
    www.howtogeek.com/howto/28609/how-can-i-tell-what-is-listening-on-a-tcpip-port-in-windows/

  • @RohinishkSingh
    @RohinishkSingh Před 4 lety

    Hlo,
    I would like to ask that i am new to this so from where should i start??? I am a little confused..

    • @HackerSploit
      @HackerSploit  Před 4 lety +1

      Check out the penetration testing boot camp playlist under the playlist tab.

    • @RohinishkSingh
      @RohinishkSingh Před 4 lety

      I have no knowledge of ethical hacking so can i start from penetration testing bootcamp???

    • @sovereignboss1841
      @sovereignboss1841 Před 3 lety +1

      @@RohinishkSingh yep

  • @sivasiva-sh6hl
    @sivasiva-sh6hl Před 4 lety

    give link to your udemy course

  • @iliaschannel3646
    @iliaschannel3646 Před 3 lety

    can we use stealth scan and decoy scan ?

  • @thatniqqakevin644
    @thatniqqakevin644 Před 27 dny

    hey can you help me out pleaaaseeeee

  • @ca7986
    @ca7986 Před 4 lety

    ❤️

  • @Liryn
    @Liryn Před 4 lety

    Alexis I need to ask you something T.T.

  • @tech-learner4555
    @tech-learner4555 Před 2 lety

    3:10 how to get that ip address 🙏🏻

  • @anuradhalakruwan1918
    @anuradhalakruwan1918 Před 4 lety +1

    Windows 10 OS use ethical hac*king course.

  • @withneelshukla
    @withneelshukla Před 4 lety

    ✌️

  • @hudsonmubiru
    @hudsonmubiru Před 4 lety

    Second

  • @frankyhonnolus5528
    @frankyhonnolus5528 Před 2 lety

    So how come it doesn’t detect any vulnerability on port 21? It’s already well known that it has backdoor vulnerability. This script seems useless.

  • @TheOCTOPIED
    @TheOCTOPIED Před 4 lety

    First

  • @cd78
    @cd78 Před 3 lety

    Your content is confusing. we are using vulners on vulners