NMAP Basics Tutorial for Kali Linux Beginners - Cyber Security

Sdílet
Vložit
  • čas přidán 23. 07. 2024
  • If you are new to infosec, cyber security, and pen-testing, the way I explain the basic stuff about network scanning, info gathering, and Nmap is unlike other beginner tutorials. I keep this simple and useful, with lots of tidbit opportunities for learning.
    🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡️ • Complete Beginner Open...
    Also, this is the real deal, exactly how pen-testers and ethical hackers use NMAP to do reconnaissance in cyber security.
    Techniques that I use during this tutorial include Footprinting, Host Discovery, Scanning, and Enumeration. Using these techniques in cohesion helps an ethical hacker enrich their understanding of the target, using this knowledge to help tailor their penetration test to be successful.
    This video tutorial was created for absolute beginners to give context behind the basic commands of Nmap and its usage. Would you like me to add anything further to my videos to make them more comprehensive? I welcome all your feedback to grow my channel.
    CHAPTERS ###
    00:00 - Intro & Pre-requisites
    01:45 - What is Network Scanning?
    04:31 - What is Nmap?
    07:46 - Target & Scan Options
    11:06 - DEMO: Live Systems
    15:51 - DEMO: Full Scan
    18:59 - Fact-Finding
    23:25 - Conclusion
    LINKS ###
    Cheat Sheet Script: danduran.me/nmap-cheat-1/
    NMAP: nmap.org
    Install Kali using VB (Win/Mac): • SUPER EASY WAY to Inst...
    Install Kali on Mac M1: • Kali Linux install for...
    #LEARNCYBERSECURITY #NMAP #TUTORIALS
    🤓 Follow Me:
    / danduran-ca
    / danduran.ca
    / danduran
    / danduran.ca
    / danduran.ca
    getcyber.me
  • Věda a technologie

Komentáře • 93

  • @GetCyber
    @GetCyber  Před rokem +4

    🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡ czcams.com/video/LGh2SetiKaY/video.html

  • @superedesca
    @superedesca Před 2 lety +18

    I learn more in 20 min of video with Dan than googling and reading all afternoon! thank you Dan for sharing your knowledge!

  • @diegomccastrillon2933
    @diegomccastrillon2933 Před 2 lety +5

    What a good video Dan!
    I love the way you explain everything, very clear! Thanks for sharing!

    • @GetCyber
      @GetCyber  Před 2 lety

      Thank you for your kind words!

  • @richardhyman6981
    @richardhyman6981 Před 9 měsíci

    Just stumbled on your channel and love the way you deliver! The keyboard shortcuts are awesome help as I learn and your explanations really help. Just subscribed and going to go through alll of your content! Thank you for all of this!!!

  • @Naveenbabuborugadda
    @Naveenbabuborugadda Před rokem

    Wow this is the easiest explanation and interesting video about nmap over all other videos on nmap in CZcams. Thank you.

  • @fatudukuray4677
    @fatudukuray4677 Před rokem

    You are right, you are the best on CZcams. I love CZcams tutorials. This video is very helpful for a beginner like me. Thank you

  • @januaryheights
    @januaryheights Před rokem +1

    Great video, thank you. straight to the point and plenty of well organized info.

  • @crapgazm
    @crapgazm Před rokem +1

    This channel is better than my security+ course. Cheers!

  • @alfonsonavarro9180
    @alfonsonavarro9180 Před 6 měsíci +1

    You don't usually see this kind of high-level editing in these kind of videos. Nice to watch, very educational and easy to follow. Enhorabuena por el trabajo!

  • @albertclemente8739
    @albertclemente8739 Před 5 měsíci +1

    this is the most pedagogical video on the subject I've seen so far! Thanks you so much!

    • @GetCyber
      @GetCyber  Před 5 měsíci

      Thank you so much. i really appreciate your kind words.

  • @GBdestroyer
    @GBdestroyer Před rokem +1

    Thanks for the help man! I appreciate you!👍

  • @FrankieVasquez-yt6gy
    @FrankieVasquez-yt6gy Před 6 měsíci

    I love the illustration of this video.

  • @kon5791
    @kon5791 Před 2 lety

    I must say, dude.. that was a damn good tutorial! Thanks :)

  • @ikennaobodozie8076
    @ikennaobodozie8076 Před měsícem

    Guru and well organized. Thank you so much

  • @sareem
    @sareem Před rokem +1

    Such a great video and i really appreciate your video editing skills too.

  • @kosisoumeaka8991
    @kosisoumeaka8991 Před měsícem

    I love ths man, this is great

  • @dmack696
    @dmack696 Před rokem +1

    Ive been looking for a good video like this.

  • @bonesrivers7439
    @bonesrivers7439 Před 3 měsíci +1

    Excellent video on nmap, thank you for the content.

  • @Iplayforfood88
    @Iplayforfood88 Před rokem

    Concise, good content!

  • @HZN79
    @HZN79 Před 9 měsíci

    Its very rare to find a guy like u sir
    Why dont u make a full playlist of nmap ....
    Hope continues 🎉

  • @joniheikkinen5322
    @joniheikkinen5322 Před rokem +1

    Awesome video!

  • @klr607
    @klr607 Před rokem

    Good stuff. Thanks

  • @fredburns773
    @fredburns773 Před rokem +1

    Thanks for sharing!

  • @nanayawadjar3638
    @nanayawadjar3638 Před 5 měsíci +1

    You are a genius , thank you .

  • @danielkariuki2634
    @danielkariuki2634 Před rokem

    @Getcyber iko sawa asante sana kwa kazi nzuri

  • @matthewdonahue4553
    @matthewdonahue4553 Před 10 měsíci

    So helpful thanks

  • @daliborizer
    @daliborizer Před 8 měsíci

    I would love to see the Network Diagram Proxies. Is a video available explaining how those are created?

  • @user-vp2yr1vv2u
    @user-vp2yr1vv2u Před rokem

    Very nice 👌

  • @hulk2406
    @hulk2406 Před rokem +1

    what does tcp mean in that format (port number)/tcp?
    Is it just saying it using tcp for a protocol?

  • @Cesarche01752
    @Cesarche01752 Před 3 měsíci +1

    Very good 👍

  • @whiteninjazs
    @whiteninjazs Před rokem

    insane tutorial

  • @alibahaa7415
    @alibahaa7415 Před 2 měsíci

    Thank bro

  • @Engsfscrypto
    @Engsfscrypto Před 8 měsíci

    Really you are very good teacher ,plz go school or university or make series lecture plz we need more help ,

  • @mingosutu
    @mingosutu Před 6 měsíci

    Me guuuuuusta su Ingles. Gracias por el video

  • @sareem
    @sareem Před rokem

    Please upload the second part too!

  • @jameswilliams-nw3lq
    @jameswilliams-nw3lq Před rokem +1

    Thanks!

    • @GetCyber
      @GetCyber  Před rokem

      Amazing. Thank you so much!

  • @Remain-update
    @Remain-update Před 2 lety

    Will u make c complete tutorial on cyber security becoz after watching this me and my friend are requesting to upload a free tutorial of cyber security on this channel 🙏

  • @allahnawaz1806
    @allahnawaz1806 Před 4 měsíci

    how can i see the IP addresses of other routers are connected to the server to which my router is connected in kali linux

  • @Piiraaa
    @Piiraaa Před 5 měsíci +3

    what i dont understand is how will a system, pc or server or whatever react to these scans ? im even afraid of scanning my self because i might mistype my ip address and scan accidently another system who call the cops on me lol..i see a lot of videos how scans work but isnt there some work to do before you start? something to hide your ip ? something like vpn ? or chain vpn thing or something like that ?. great video by the way thx for that

    • @rawkfist-ih6nk
      @rawkfist-ih6nk Před 2 měsíci

      Most likely it’s not reported at all. Might be logged but currently working for one of the largest companies in the world, I can tell you someone scanning the external IP may raise an alert but it’s going to be among thousands of the same alert and they’re not going to take the time to try to track down every IP. If anything most SOC teams probably assumed they’re spoofed anyway so they’re concerned about threats in the network more than someone scanning their system

  • @ssxndy
    @ssxndy Před 9 měsíci

    i open the terminal but theres no code called sudo su im trying to do it right but always im just failing in it

  • @juanochoa6489
    @juanochoa6489 Před rokem

    Does nmap only work on networks or websites too ?

  • @Remain-update
    @Remain-update Před 2 lety

    🔥🔥🔥🔥🔥

  • @rajawaleed1658
    @rajawaleed1658 Před rokem

    please make nmap in depth series waiting for your reply

  • @belingamikael7940
    @belingamikael7940 Před 6 měsíci

    Hi Dan.. have a question about cat(cmd) can i used ===> cat Desktop/nmap-list.txt=====< cmd on ubuntu

    • @GetCyber
      @GetCyber  Před 5 měsíci

      cat is not the same as cmd. cat only displays the contents of a file on the terminal. Do cat --help to see more info.

  • @E.White_Jr
    @E.White_Jr Před 6 měsíci

    ⭐️ ⭐️ ⭐️ ⭐️ ⭐️

  • @peteforde2569
    @peteforde2569 Před 19 dny +1

    nmap cheatsheet link not working

  • @joelie8897
    @joelie8897 Před 9 měsíci

    hallo there, i got problem at cat desktop/nmap-list.txt it say No such file or directory, can you help me

    • @danghugn4924
      @danghugn4924 Před 8 měsíci

      he got already a file is nmap-list.txt but I do not have that one. that file is his c
      heat-sheet

  • @Remain-update
    @Remain-update Před 2 lety +1

    I,m unable to access some commands

  • @jeoi
    @jeoi Před rokem +2

    "-sP" Is Depreciated, Use "-sn" For A Quick PING Scan With Nmap.

    • @GetCyber
      @GetCyber  Před rokem +1

      Good catch! Thank you so much for your feedback. Much appreciated 🙏🏽

  • @Engsfscrypto
    @Engsfscrypto Před 8 měsíci

    Plz if have u website or page let me to know , want to buy your lecture thanks sir

  • @4runnerdiego
    @4runnerdiego Před rokem

    I like to have a list of commands to do PEN TESTING

  • @Pwnagotchi-0
    @Pwnagotchi-0 Před 4 měsíci +1

    If I am running “whoami” on kali Linux and someone is running nmap will I still leave packets?

    • @GetCyber
      @GetCyber  Před 4 měsíci

      Yes you will still leave packets but they will be masked. Give it a try and let me know how it goes. This is a very interesting question!

  • @AgborGordon
    @AgborGordon Před rokem

    thanks for this video I learned a lot. please can you help with a link or site that i can get more knowledge on kali Linux, python and some programming languages?. i can also appreciate payable online course sites to get a better hacking knowledge and certifications.

    • @xAESEC
      @xAESEC Před rokem

      look on youtube u got other videos that help u

    • @Franziko-xh
      @Franziko-xh Před 5 měsíci

      I think you would want to start with gaining some knowledge through Tryhackme, and as the other guy said there's plenty of other videos on CZcams that explains stuff on hacking and kali Linux for beginners well.

  • @unitedhindu403
    @unitedhindu403 Před rokem +2

    😭... If I run command cat Desktop/nmap-list.txt....
    It's showing no such file or directory....pls can someone help me...that means a lot🥺

    • @GetCyber
      @GetCyber  Před rokem

      You need to be on /home/[USER]/Desktop when doing the nmap. The apply the switch -oG ./nmap-list.txt. ( ./ is your current directory) Also you may have to do the nmap using sudo. I hope this helps!

    • @Naveenbabuborugadda
      @Naveenbabuborugadda Před rokem

      Same problem can you explain it clearly Get cyber???

    • @Naveenbabuborugadda
      @Naveenbabuborugadda Před rokem

      ​@@GetCyberbro same issue please explain it clearly.

  • @mahdihasan42
    @mahdihasan42 Před rokem

    wow.

  • @xxdaaaaaxx2109
    @xxdaaaaaxx2109 Před 10 měsíci +1

    man the cheat sheet is not working

  • @fredrickOdongo-pj3xo
    @fredrickOdongo-pj3xo Před 2 měsíci

    i dint understand cheat sheet side.

  • @gersoncommunityseller

    can someone past the code here?
    \

  • @saidibrahim5931
    @saidibrahim5931 Před rokem +2

    this is the best Nmap i saw on youtube, but the cheat-sheets is not there after I opened the link, I don't know why you wasting people's time for a cheat-sheet is not on the link

  • @1734-Jason
    @1734-Jason Před 9 měsíci

    Nmap is easy

  • @chubpone
    @chubpone Před rokem +1

    Looks like cheat sheet is down

    • @GetCyber
      @GetCyber  Před rokem +1

      Yes. I changed my domain. Thanks for letting me know. I’ll update the URLs. Here’s the new page: danduran.me/nmap-cheat-1/

    • @secureitup
      @secureitup Před rokem +1

      @@GetCyber Is is down again? Can't access new link. Cause that code is giving back errors.

  • @2684dennis
    @2684dennis Před 6 měsíci

    14:17 when i type cat Desktop/nmap-list.txt........ i get this back.....
    cat: Desktop/nmap-list.txt: No such file or directory...... i try to make this file and repeat but nothing happends, what am i doing wrong? thanks (meanwhile i figured it out, i made a text file with that script, and it runs now) :)

    • @dduoi
      @dduoi Před 6 měsíci

      wait what i have the same issue but i dont understand how to fix it

    • @2684dennis
      @2684dennis Před 6 měsíci +1

      @@dduoi In your Desktop directory you have to make a textfile named nmap-list.txt and put in the script: | awk '/is up/ {print up};{gsub(/\(||)/,);up=}' And be aware you have to put one empty space afther your final ending quote, other it doesnt work.

  • @seanknight9808
    @seanknight9808 Před 10 měsíci

    Hey bud, I added you on LinkedIn and facebook.

  • @iuriesavciuc9001
    @iuriesavciuc9001 Před 6 měsíci

    cat Desktop/nmap-list.txt
    cat : Desktop/nmap-list.txt: No such file or directory
    i can't understand why, or i have to create this file by myself and type in there this script?

    • @GetCyber
      @GetCyber  Před 5 měsíci

      It seems like the file "nmap-list.txt" doesn't exist in the specified directory. You might want to double-check the file path or create the file yourself and add the necessary script.

  • @Engsfscrypto
    @Engsfscrypto Před 8 měsíci

    🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉if I know u .really I give u realty gift because your explain is very very very high quality anybody can understand your explain plz we need help about more like cybersecurity and ethical hacking plz thank you 🙏 sir