Network Scanning Full Tutorial From Beginner to Advance in Hindi | Part 1 | Nmap | Ethical Hacking

SdĂ­let
VloĆŸit
  • čas pƙidĂĄn 7. 05. 2020
  • Welcome to another exciting episode from Cyberwings Security!
    This video tutorial will teach you everything you need to know about network scanning, from the basics to advanced techniques. You will learn what network scanning is, why it is important, and how to use it to identify and inventory devices on your network, assess security risks, and troubleshoot network problems.
    This tutorial covers the following topics:
    What is network scanning?
    Types of network scanning
    TCP and UDP connection establishment
    Scanning techniques
    Nmap scans and Nmap scripts
    Zenmap scans
    Solarwinds Network Mapper
    Banner grabbing
    This tutorial is perfect for beginners who want to learn the basics of network scanning, as well as experienced network administrators and security professionals who want to learn more advanced techniques.
    Here are some of the things you will learn in this tutorial:
    How to use Nmap to scan a network for live hosts
    How to identify open ports and services on live hosts
    How to detect operating systems and device types
    How to evade firewalls and other security measures
    How to use Nmap scripts to automate tasks and collect additional information about hosts
    How to use Zenmap, a graphical user interface for Nmap
    How to use Solarwinds Network Mapper, a commercial network scanning tool
    How to grab banners from services to identify their versions
    This tutorial is designed to be comprehensive and informative, but it is also easy to follow. Even if you are a complete beginner, you will be able to learn the basics of network scanning by following along with this tutorial.
    Watch this tutorial today and learn how to scan networks like a pro!
    Connect with me:
    đŸ“· Instagram: / rahulkumar_2620
    đŸ’Œ LinkedIn: / rahul-kumar-b35794165
    📟 Join me on WhatsApp: whatsapp.com/channel/0029VaDX...
    🌐 Website: cws.net.in/
    📡 Telegram Channel: - t.me/Channel_CWS
    👍 If you find this video helpful, don't forget to give it a thumbs up and share it with your network. Subscribe to our channel for more insightful content on ethical hacking, digital forensics, and penetration testing.
    🔔 Hit the notification bell to stay updated whenever we release new videos! Have questions or ideas for future topics? Drop them in the comments below.
    #cybersecurity #ethicalhacking #digitalforensics #penetrationtesting #CyberwingsSecurity #InfoSec #OnlineSafety #DataProtection #CyberAwareness #CybersecurityExplained #TechTips #LearnCybersecurity #HackerSkills #CyberEducation #CyberTech #SecurityTools #CyberLearning #ITSecurity #CyberThreats #cybersecuritycareers #cybersecuritytips #cybersecurityforbeginners
  • Věda a technologie

Komentáƙe • 202

  • @aaaroaster2264
    @aaaroaster2264 Pƙed 4 lety +1

    I love your videos because by watching them i have learnt all kali linux commands,script making and using of some basic tools and of course bud you r a good tracher

  • @aonewol8766
    @aonewol8766 Pƙed 2 lety +3

    Thank you. Explained very well with practical. Amazing đŸ€©

  • @faysalhasan1729
    @faysalhasan1729 Pƙed 3 lety +4

    You made my day easier bro....❀
    Love you from heart

  • @hasnainmalik8982
    @hasnainmalik8982 Pƙed rokem +4

    Really appreciate it bro . Amazing bro!
    00:00 video started
    02:00 TCP packet theory
    35:51 Scanning process starts

  • @g0u74m8
    @g0u74m8 Pƙed 4 lety +3

    OSM
    aapne gjb trike se scanning ke part ko smjaya he

  • @ratnesh12100
    @ratnesh12100 Pƙed 2 lety +1

    Best videos i have ever seen for cybersecurity... Keep making videos.. indeed very informative...god bless u bro

  • @Krishnapatelzz
    @Krishnapatelzz Pƙed 2 lety

    THANKS!, it's so good to see that you are helping so many people.

  • @Sam-jo5lu
    @Sam-jo5lu Pƙed rokem

    Appreciative as well as Admirable way of teaching!

  • @iDepth
    @iDepth Pƙed 4 lety +1

    Sir I'm A Level student, Actually maine ye video hacking practice ke liye dekhne aaya tha but sir thanks so much for giving me Networking concept and sir maine aapki Networking playlist pura dekhna hai, Finally Best teacher we will find in hacking section or Networking.....
    Aaj sundy to aapke channel ke naam, sir morning se aapka video dekh raha hu...
    Linux fill tutorial 3hours ka and networking. Awesome explanation. Hope so ki mujhe aaise content dete rahenge. Thanks again

  • @navratanyadav5378
    @navratanyadav5378 Pƙed rokem

    Mast samjaya hai
    Even the small topic is also introduced
    Today I know the meaning of
    Port, Tcp, UDP, nmap,
    Thank you for the vedio

  • @tsampathkumar8997
    @tsampathkumar8997 Pƙed rokem

    beautiful man ,good
    i enjoyed listening to u

  • @2008diton
    @2008diton Pƙed 3 lety

    Thanks a lot. Learn a lot. Great work. Appreciated

  • @darkvenom4469
    @darkvenom4469 Pƙed 4 lety +3

    Thanks sir for all your knowledgeably info. Glad too see such an effort for students..

  • @cybxtra
    @cybxtra Pƙed rokem

    May God bless you with 1M subscribers , you're truly a amazing teacher , wonderful method of teaching

  • @lojenskumar6113
    @lojenskumar6113 Pƙed rokem

    Really thankful video...sir

  • @farhathammad5633
    @farhathammad5633 Pƙed rokem

    Thank you so much sir ...... Amazing video and content...

  • @kapilchoudhary3574
    @kapilchoudhary3574 Pƙed 4 lety +2

    This is awesome 👍👏😁👏👏🙌🙌

  • @poojakakadetcc-5485
    @poojakakadetcc-5485 Pƙed 3 měsĂ­ci

    Teaching method really good sir ..

  • @shaka3110
    @shaka3110 Pƙed rokem

    Thank you brother great work learn a lot from you

  • @Nhpkgaming
    @Nhpkgaming Pƙed 2 lety +2

    You are awesome teacher. Thank you so much đŸ’—â€ïžđŸ™

  • @shivprasadjadhav1238
    @shivprasadjadhav1238 Pƙed 3 lety

    Good explanation sir👍👍 Thanks For Video🙏🙏

  • @a2kgammer327
    @a2kgammer327 Pƙed 2 lety

    best of ever
    thank u sir
    đŸ±đŸ±

  • @salmanlodhi2284
    @salmanlodhi2284 Pƙed 2 lety

    thanks brother Amazing video

  • @tsampathkumar8997
    @tsampathkumar8997 Pƙed rokem

    your teaching is good
    keep it up

  • @Asadneon
    @Asadneon Pƙed 7 měsĂ­ci

    THANK YOU SO MUCH FOR THE VIDEO

  • @krishantanwar6613
    @krishantanwar6613 Pƙed 3 lety +1

    Thank you very much sir ji for teaching us

  • @rohanmishra2063
    @rohanmishra2063 Pƙed 2 lety

    thank you
    very usefull information

  • @AyushKumar-hv2ww
    @AyushKumar-hv2ww Pƙed 3 lety

    Nice videos Sir your method of teaching is very good..

  • @vedikaraut5596
    @vedikaraut5596 Pƙed rokem

    best explation yet seen

  • @omerosman9803
    @omerosman9803 Pƙed 3 lety

    Great sir please more videos đŸ”„đŸ”„

  • @MrRahul-bt9vy
    @MrRahul-bt9vy Pƙed 3 lety

    Very very thankful video

  • @farooqkota8692
    @farooqkota8692 Pƙed rokem

    You are amazing Sir . Thank you so much

  • @vaanuthakur1761
    @vaanuthakur1761 Pƙed 4 lety +1

    Bhot Bhadiya bro
    Or videos laker aana please ji
    Playlist bna dijiye puri

  • @Luciferak4747
    @Luciferak4747 Pƙed 3 lety +1

    Sir we all will be very glad if you make a full video on advanced nmap.
    Other foreign channels have all the topics covered so it,s your turn to create smth made in india

  • @kashifbari8223
    @kashifbari8223 Pƙed 2 lety +2

    I am living in Germany and a great fan of your teaching style. You make my day easier. Love you from heart ❀. Muhammad Kashif

  • @ThePiyush383
    @ThePiyush383 Pƙed 2 lety

    Amazing explanation !!

  • @pazuzu555
    @pazuzu555 Pƙed 3 lety

    App ne bohot accha sikhaya. Thank you. Hacking ka basic to advanced complete course ka video banao sir

  • @thorhammer2293
    @thorhammer2293 Pƙed 3 lety

    Yes please make an advance topic.

  • @jashan0924
    @jashan0924 Pƙed 3 lety +1

    Yes Sir, please make a full video on nmap.

  • @yuvrajvakhare1171
    @yuvrajvakhare1171 Pƙed 2 lety

    best video ever

  • @unknown-ef2gz
    @unknown-ef2gz Pƙed 2 lety

    Brother pls keep going this entire series of various tutorial in kali linux ethical......

  • @abinashmanger
    @abinashmanger Pƙed 3 lety +2

    After watching full video my hands goes automatically in comments section i compiled and had to say that is you are awesome. well explained and takes a lots of effort,Appreciated

  • @BadalKumar-tu2wg
    @BadalKumar-tu2wg Pƙed 2 lety

    Good teacher thanks
    Very good video view
    Python course for ethical hacking

  • @wasilejaz5003
    @wasilejaz5003 Pƙed 3 lety

    Awesome bro thanks 👍

  • @papawemba1890
    @papawemba1890 Pƙed 4 lety +1

    waooooo very nicee !!!

  • @sajib448
    @sajib448 Pƙed 3 lety

    Nice vedio vi

  • @BadalKumar-tu2wg
    @BadalKumar-tu2wg Pƙed 2 lety

    Networking course. Video. Hacking Basis
    Please make video
    Thanks great video

  • @chantradhekrishna8033
    @chantradhekrishna8033 Pƙed rokem

    Thankyou...sir...🙏

  • @Yash_1685
    @Yash_1685 Pƙed 3 lety

    tysm brother!!!

  • @prabhjotgrewal2175
    @prabhjotgrewal2175 Pƙed 3 lety +1

    Great sir

  • @kashifbari8223
    @kashifbari8223 Pƙed 2 lety +1

    Such an excellent informative video. I go through many english (American or Chinese literature relating hacking) but you are a better teacher đŸ‘šâ€đŸ«.

  • @user-mq6ci2ix5f
    @user-mq6ci2ix5f Pƙed 9 měsĂ­ci

    u r legend

  • @deepakbhosale8799
    @deepakbhosale8799 Pƙed 4 lety +1

    Nice video 👌

  • @a4aladdin428
    @a4aladdin428 Pƙed 2 lety

    amazing info

  • @SumitSingh-by6yw
    @SumitSingh-by6yw Pƙed 4 lety

    Yes sir please make a full advance video in nmap

  • @imtiazhussainjarwar
    @imtiazhussainjarwar Pƙed 3 lety

    Sir good information

  • @anwayajyotidey1385
    @anwayajyotidey1385 Pƙed 4 lety +1

    Sir your videos are awsome
    can u please make a video on IDLE scan??

  • @shivam_vk
    @shivam_vk Pƙed 3 lety

    Useful video

  • @salmantariq1274
    @salmantariq1274 Pƙed 3 lety

    very impressive

  • @rajkumarrajkumar8227
    @rajkumarrajkumar8227 Pƙed 3 lety

    Thank you sir

  • @Tusharzzz
    @Tusharzzz Pƙed 3 lety

    Sir ....Nmap k upar ak full video banado....advance level tak....& Thank you❀

  • @manjulabanothu304
    @manjulabanothu304 Pƙed rokem

    Super

  • @yashkumarsingh1840
    @yashkumarsingh1840 Pƙed 3 lety

    Good

  • @dushyantpatel6678
    @dushyantpatel6678 Pƙed 3 lety +6

    ‱ Hands-on practice on basic network commands like Ipconfig, Getmac, Ping, Nslookup and Tracert.
    ‱ To perform and check the characteristics of Hub, Switch and Router using Packet Tracer.
    ‱ To perform network Sniffing and perform man in the middle attack. Capture the packet and analyse it and
    apply filters to identify the sensitive information using Wireshark
    ‱ To create policies and vulnerability assessment using Nmap and Nessus.
    ‱ To perform exploitation using Metasploit Framework.
    ‱ To perform DNS Poisoning and ARP Poisoning attacks.
    ‱ To perform vulnerability assessment using sslscan.

  • @vivek_raj1830
    @vivek_raj1830 Pƙed 2 lety

    Op :)

  • @cybxtra
    @cybxtra Pƙed rokem

    Sir plz make detailed video on IDLE/IPID Header scan [ nmap -sN ] ..♄♄♄♄

  • @AmanKumar-uf1te
    @AmanKumar-uf1te Pƙed rokem +3

    Bro, you are a legend, I have gone through many videos over the internet but haven't found this easy and informative video, I request you, please maintain the same kind of content and easy understanding of words and explain each and every line of command, so this makes us understand more n more clear and easy to learn.
    Thanks
    😊

    • @cyberwingssecurity
      @cyberwingssecurity  Pƙed rokem +1

      Keep Supporting

    • @AmanKumar-uf1te
      @AmanKumar-uf1te Pƙed rokem +1

      when I do nmap for the target machine which I'm considering my main machine window 10 not a virtual machine, so it says "Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn", could you please explain me this?

    • @jaisonlasrado6168
      @jaisonlasrado6168 Pƙed rokem

      @@AmanKumar-uf1te Go to subreddits, they will help you in solving your problems....

  • @bibuldigital3371
    @bibuldigital3371 Pƙed 2 lety

    good

  • @mithunprajapati464
    @mithunprajapati464 Pƙed 4 lety +1

    Wow😼

  • @nishatheeng7347
    @nishatheeng7347 Pƙed 3 lety

    lo 1 aur subscriber mil gaya aapko

  • @afsarikhanum
    @afsarikhanum Pƙed 3 lety

    Thanks maltego

  • @practising_muslimah.07
    @practising_muslimah.07 Pƙed 2 měsĂ­ci

    plz make a video on advance network scanning

  • @neerajmaths842
    @neerajmaths842 Pƙed 4 lety +9

    Sir nmap par advance video . please 🙏 sir upload. and very thank you to provide informative video.

  • @peacemind-xh2tx
    @peacemind-xh2tx Pƙed 8 měsĂ­ci

    Sir can u plz make full video on network scanning with finding vulnerabilities exploits and also how to do proper documentation of the report

  • @samratsarkar8042
    @samratsarkar8042 Pƙed 3 lety

    Sir Wireshark ke upor ek beginner to advance ka video bana do...

  • @Kshrikantsk
    @Kshrikantsk Pƙed 3 lety

    please make a full video of nmap and hping3 tool

  • @techzwithsandesh
    @techzwithsandesh Pƙed 2 lety

    Please sir,we want full tutorials on nmap

  • @armansiddiqui5765
    @armansiddiqui5765 Pƙed 7 měsĂ­ci

    please bhaiya make a video in depth for networking

  • @juhikhatoon8969
    @juhikhatoon8969 Pƙed 2 lety

    Nmap ki advance video please sir ji .....đŸ™đŸ»đŸ™đŸ»đŸ™đŸ»

  • @anzar2586
    @anzar2586 Pƙed 2 lety +1

    Plz make full advance video on nmap. If uploaded then paste the link

  • @jsatwal8261
    @jsatwal8261 Pƙed 3 lety +1

    Nmap pe full video bnao bro

  • @vishwaskheriwal8564
    @vishwaskheriwal8564 Pƙed 3 lety

    sir please make a video on burpsuit in full detail please.
    and ip addressing and subnetting

  • @abhishekgautam7919
    @abhishekgautam7919 Pƙed 3 lety

    Sir please to make practicle on jomby,and details video of IDLE

  • @gauravchaudhari7330
    @gauravchaudhari7330 Pƙed 4 lety +1

    Master in it great cideo yr very nice

    • @cyberwingssecurity
      @cyberwingssecurity  Pƙed 4 lety +1

      Hey Ganesh !
      Woh warning koi problem nahi bs woh apko warn krra hai ki aap root (Administrator) account use krra hai, Toh agr aap joh bhi changes kroge toh uska effect pura system pe hoga, So koi bhi files and directories ko na change kre jiske apko knowledge na ho.

    • @GaneshYadav-uc1bj
      @GaneshYadav-uc1bj Pƙed 4 lety +1

      @@cyberwingssecurity koi issue to nhi hai. I'm beginner. Ur all videos most useful for me.

    • @cyberwingssecurity
      @cyberwingssecurity  Pƙed 4 lety

      No issue bs un files and directories ko mt chedhne jiske baare mein nahi pta

  • @anshusingh6116
    @anshusingh6116 Pƙed 3 lety +1

    Still waiting for UDP scan to be completed đŸ€ŁđŸ€ŁđŸ‘ By the way thanq aab laag rha galt nhi kia CS branch le kr

  • @dushyantpatel6678
    @dushyantpatel6678 Pƙed 3 lety

    NMap pe Full video banaiye Sir

  • @ImranShaikh-kt7ey
    @ImranShaikh-kt7ey Pƙed 4 lety +2

    Sir please n map pe part 2 banaiyye detail me ye wala video samajh me aaya next video aur laiyye nmap pe sir

  • @continnum_radhe-radhe
    @continnum_radhe-radhe Pƙed 10 měsĂ­ci +1

    Can you please make video on IP adressing and subnet , subnet mask these are so confusing

  • @rohitchaudhari9010
    @rohitchaudhari9010 Pƙed 4 lety +1

    Please upload sir, nmap full details video and what happened if port is open ...thanks sir in advance đŸŒč

    • @cyberwingssecurity
      @cyberwingssecurity  Pƙed 4 lety

      Thqu for your feedback 😊
      If any query kindly contact us on our whatsapp number

  • @vishalkhetavat9556
    @vishalkhetavat9556 Pƙed 3 lety

    Sir, advanced nmap pe video banao
    Nmap scripts ke bare me
    Please sir

  • @BlokeBritish
    @BlokeBritish Pƙed 3 lety

    bhai itna accha kaam kiya toh ek aur mehrbaani jaldi se kar do yeh bahut logo ke liye useful hoga.
    jaise yaha metasploit use kiya hai waise tum hacherOne ya bugcrowd etc wala koi bhi ek target site leke uspe ek vid banao start to finish. bug milna zaruri nahi hai but at least show the entire method on tat target starting from recon till the final step whr we cn actually hunt for xss ,sql etc. ab yeh toh vulnerable hai isliye shayad easy bugs honge but in a real target how to search ?? ek example zaruri hai mai kab se search kar raha lekin aisa koi vid kisine nahi kiya.
    yeh imp hai . please karo thanks

  • @kuldeepdhingia7728
    @kuldeepdhingia7728 Pƙed 4 lety +1

    Sir nmap full tutorial plzzz

  • @kushalkar784
    @kushalkar784 Pƙed 3 lety

    In depth di ji ye nmap ka

  • @iDepth
    @iDepth Pƙed 4 lety +9

    Sir want IDLe/PID scan "Zombie scan" video can u make...?

  • @salmantariq1274
    @salmantariq1274 Pƙed 3 lety

    sir please make a deep video for nmap

  • @veerMuscleFreak.
    @veerMuscleFreak. Pƙed 3 lety

    Network cracking video sir.....

  • @alokranjan3794
    @alokranjan3794 Pƙed 4 lety +1

    Nmap full tutorial video sir..

  • @sudeepkumarbhoi5283
    @sudeepkumarbhoi5283 Pƙed 3 lety

    Nmap full advance videos pls sir post it

  • @kalpeshkadu9795
    @kalpeshkadu9795 Pƙed 4 lety +1

    ho gaya sir vertual mey network mey ja kar bridge pr set kiya to ping req huva thanq sir

  • @ubaidabbasi8067
    @ubaidabbasi8067 Pƙed 3 lety

    Sir, I have the same IP in both kali and Metasploit. I already change the network adaptor to NAT.