Discover & Scan for Devices on a Network with ARP [Tutorial]

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 ต.ค. 2024

ความคิดเห็น • 102

  • @magnificblue4357
    @magnificblue4357 2 ปีที่แล้ว +6

    I rarely comment, but you give the opportunity to explain it simple, to a larger public.
    I can't count how many times I showed a friend one of your video, because I tend to focus on certain aspects going "too fare" and then loosing the global idea, because it's hard to explain something specific to someone with zero knowledge in IT; so while trying to explain something and I see my friend is a bit lost, if I can, I try find one of your video about it..haha :) it mostly helps.
    Thanks for your job.

  • @gueric21
    @gueric21 5 ปีที่แล้ว +5

    Great series on cyber weapons.
    Null byte has never disapointed since day one. Thank you.

  • @nikolanojic6861
    @nikolanojic6861 5 ปีที่แล้ว +3

    I wished for so long that someone made videos like posts were made on Null Byte , and damn im impressed by your chanel thanks so much !

  • @alexisaddicted
    @alexisaddicted 5 ปีที่แล้ว +16

    Really appreciated that you explain the concepts at the beginning!

  • @stockmarketindicators7693
    @stockmarketindicators7693 5 ปีที่แล้ว +4

    Thank you for giving us reliable content every week .

  • @deepakmistry5907
    @deepakmistry5907 5 ปีที่แล้ว +1

    Which laptop you're using? What are the specs and model number?

  • @roberthensley9359
    @roberthensley9359 5 ปีที่แล้ว +1

    What would be an some advantages/disadvantages of using arp-scan or netdiscover rather than nmap?

  • @garrysingh4484
    @garrysingh4484 5 ปีที่แล้ว +4

    Awesome 👍👍
    Next - Ngrok Alternative Fixed Port Forwarding Please!!

  • @patrickstar8585
    @patrickstar8585 9 หลายเดือนก่อน

    Also can this applied to scan things like debit cards/tap-to-pay/Apple-pay/etc? Like after a person pays
    has been identified

  • @nguyentrananhnguyen7900
    @nguyentrananhnguyen7900 2 ปีที่แล้ว

    I am looking for a way to make 2 devices on the same network visible and open a connection to each other, i'm not looking for hacking stuff but is ARP the only way to scan for devices?

  • @wick9462
    @wick9462 5 ปีที่แล้ว +1

    Neat video ... Got a question !
    What if i change my mac address to that of any other device in my network and do same with ip , will all the traffic being sent to other machine will also go through mine?
    example - machanger

    • @friendsrequest5703
      @friendsrequest5703 5 ปีที่แล้ว +1

      That will cause a collision of packages, and one of the devices whit the same MAC will get desconected of the network

    • @wick9462
      @wick9462 5 ปีที่แล้ว

      @@friendsrequest5703 thx man

  • @yasir134
    @yasir134 ปีที่แล้ว

    thanks for explaining but looks like these libraries absolute
    netdiscover dosen't shows my iphone connected to same wifi and using !
    nmap shows some ip but dosn't show device names
    is there way to know the devices using my wifi? because clearly netdiscover dosen't work and nmap dosen't show all devices using internet

  • @bendover4728
    @bendover4728 5 ปีที่แล้ว +9

    Yay! More networking! Thanks a lot!

  • @z1wv
    @z1wv ปีที่แล้ว

    where can i download all the commands like 'net-tools' that you have?

  • @coxismail734t
    @coxismail734t 3 ปีที่แล้ว

    hello friend a question is it possible to scan an email to know its header ?

  • @dylbert140485
    @dylbert140485 4 ปีที่แล้ว

    Is there a way I can set my netmask so that I capture all ARP traffic even if I do not know the subnet of the network?

  • @mikeb2254
    @mikeb2254 5 ปีที่แล้ว +2

    What would be an appropriate method to protect against an attack like this?

    • @kylexyxy1919
      @kylexyxy1919 5 ปีที่แล้ว

      Michael Bissonnette Yes I want to know also..How to protect against this attack 🤔

    • @the_east__wind9091
      @the_east__wind9091 5 ปีที่แล้ว +3

      Firstly this isn't an attack.This is just a way to discover the devices that are available in your network.It may be used to identify potential targets or you can even use this to find if your neighbor is using your WiFi without your knowledge.And secondly you cannot protect yourself against this.ARP is essential for any two computers in a network to communicate with each other.The most you can do is monitor your network traffic and if you notice a node sending abnormal amounts of ARP packets , block that node.

    • @mikeb2254
      @mikeb2254 5 ปีที่แล้ว +3

      @@the_east__wind9091 I appreciate the response but I disagree with your first statement. If someone is monitoring your network this would be the footprinting stage of an attack or a penetration test which is essentially the same thing with different parameters. It would be gathering information on the network to figure out the next step in either the pen test or attack. So my statement was not incorrect. Thank you for the other information though, it was helpful

  • @paprika5487
    @paprika5487 5 ปีที่แล้ว +2

    Hi Kody, just a quick question: is it inherently dangerous to be showing your mac address to the public? I notice that you blur them out most of the time; however, I still see them crop up once in a while in your videos. I know someone could impersonate another machine using it, but that only seems to be possible when on the same network.

    • @cybersamurai99
      @cybersamurai99 2 ปีที่แล้ว

      you just cant take chances..

  • @voiceoftruth1O1
    @voiceoftruth1O1 5 ปีที่แล้ว +5

    Thanks teacher.

  • @TheAnalystradioprogram
    @TheAnalystradioprogram 5 ปีที่แล้ว

    Kody could this somehow be used with Airgraph-ng to show these ARP and MAC address relationships?

  • @carloscontreras-rq3ms
    @carloscontreras-rq3ms 5 ปีที่แล้ว +4

    Alright now my friend once again u nailed it so Kool I hope all is well enjoy your evening to everybody thanks

  • @Anonymous-ck5bx
    @Anonymous-ck5bx 8 หลายเดือนก่อน

    but its not showing the devices connected to the network it only showing 3 address what to do

  • @JimCoupeTQ
    @JimCoupeTQ 3 ปีที่แล้ว

    Is there a feature where you can fins mac adresses on a drone ?

  • @crazylife2387
    @crazylife2387 3 ปีที่แล้ว

    Hey ... My wireshark is popping a warning which says DRI2 failed to authenticate

  • @stephanerenaud22
    @stephanerenaud22 2 ปีที่แล้ว

    how to use arp-scan through a vpn - i get the following error ERROR: Could not obtain MAC address for interface tun0

  • @rwy-ug6pl
    @rwy-ug6pl 5 ปีที่แล้ว +11

    hey i love your vids very much
    keep it up

  • @patrickstar8585
    @patrickstar8585 9 หลายเดือนก่อน

    What about phones/mobile-network?

  • @joshcarroll2821
    @joshcarroll2821 3 ปีที่แล้ว

    could you make a video, if it is even possible.... To use tools to find and locate stolen pc's or electronics that utilize the net?

  • @Kiddie91
    @Kiddie91 2 ปีที่แล้ว

    Can I scan for public ip address in nat network

  • @radostindimitrov3871
    @radostindimitrov3871 5 ปีที่แล้ว

    Radostin Dimitrov
    преди 2 минути (редактиран)
    Hi I am looking in Laptops so I can put linux kali. this is awkward question and probably it is too stupid to ask but still, I need to ask it:
    1. as it is laptop and not windows can you still can't connect wirelessly without a connect hub right :D
    2. same one as 1 but what about with linux parrot
    3. wich one will you reccoment kali or parrot
    4. can you install still the C# or C++ or Java that you can program on a linux
    5. what type of parameters do you reccoemtn for linux with kali or parrot

    • @teamrampageservices7981
      @teamrampageservices7981 5 ปีที่แล้ว

      For #1 & #2: As long as you can connect to a network (wired or wireless) you should be good to follow this.
      #3: For the most part, the differences between ParrotSec and Kali are small - so either will work just fine. The main difference that I've found so far @Radostin Dimitrov is that ParrotSec has more tools bundled in out of the box.
      #4: Yes, you can install the C languages and Java on Linux machines.
      #5: I think in this video @Null Byte is using Kali, so the directions he gives work.
      Always remember that you can check the associated blog post linked in the description for more info.

  • @prabhat1811
    @prabhat1811 3 ปีที่แล้ว

    `arp -a` is not printing anything on my kali linux machine. Any idea?

  • @juanitoalimana8254
    @juanitoalimana8254 5 ปีที่แล้ว +3

    An vídeo of IPTABLES with nat configuration

  • @TyrellJoanna
    @TyrellJoanna 5 ปีที่แล้ว +4

    Best from Germany!

  • @alexc7095
    @alexc7095 5 ปีที่แล้ว +3

    Great as always.

  • @nychaze927
    @nychaze927 5 ปีที่แล้ว

    I Put Arp -a and it replies
    ? (192.168.53.1) at on eth0 ..... How do I fix ? Please anyone

  • @revarevanth3847
    @revarevanth3847 5 ปีที่แล้ว

    When I tried in userland ...for arp-scan -l
    It is showing
    pcap_lookupdev: Can't open /sys/class/net: Permission denied

  • @Phreekanon
    @Phreekanon 5 ปีที่แล้ว

    Love your videos. How much for a one on one lesson from you?

  • @djjdjsjsjsshsjsjsj1736
    @djjdjsjsjsshsjsjsj1736 4 ปีที่แล้ว

    how can u pull an up off of a console using this

  • @vasurangpariya8492
    @vasurangpariya8492 5 ปีที่แล้ว +1

    Heyy bro we wants more videos on wireshark

  • @quantavious8959
    @quantavious8959 5 ปีที่แล้ว

    can you alo do this on mac with
    arp -a

  • @abdelmohyminzerocode8311
    @abdelmohyminzerocode8311 5 ปีที่แล้ว +1

    Good work pro

  • @wolf-war-master
    @wolf-war-master 5 ปีที่แล้ว +2

    Great Tutorial! You don't have to but could you do a Hydra Tutorial?

    • @rwy-ug6pl
      @rwy-ug6pl 5 ปีที่แล้ว

      yes please do a hydra tutorial

    • @rwy-ug6pl
      @rwy-ug6pl 5 ปีที่แล้ว

      yes please do a hydra tutorial

    • @kylexyxy1919
      @kylexyxy1919 5 ปีที่แล้ว

      Hydra ? What was that ? Can you please tell me 🤔

    • @wolf-war-master
      @wolf-war-master 5 ปีที่แล้ว

      Hydra is a password cracking toolkit

  • @trippyfierce9759
    @trippyfierce9759 2 ปีที่แล้ว

    So you could us this to find victims on networks to run eternalblue 👀

  • @whosdavidce
    @whosdavidce 4 ปีที่แล้ว

    is possible get the username of some host?

  • @travisvossler
    @travisvossler 3 ปีที่แล้ว

    Ummm... you rock my bro🔥🔥🔥

  • @paulmorrey733
    @paulmorrey733 5 ปีที่แล้ว

    Thanks

  • @francescopresta9570
    @francescopresta9570 5 ปีที่แล้ว +1

    Well done Kody!

  • @karthiknayak8948
    @karthiknayak8948 5 ปีที่แล้ว +4

    Can you show hackers do router poisoning?

  • @cyberweapon6719
    @cyberweapon6719 5 ปีที่แล้ว +4

    Broooo do a video on dragon blood tool for cracking WPA3 wifi password.

  • @olee_7277
    @olee_7277 5 ปีที่แล้ว +2

    proper video as usual :)

  • @sweetygremlin5960
    @sweetygremlin5960 ปีที่แล้ว

    thanks a lot! I love you

  • @harrydamour7564
    @harrydamour7564 5 ปีที่แล้ว +2

    My friends 🙋‍♂️

  • @juanitoalimana8254
    @juanitoalimana8254 5 ปีที่แล้ว +2

    IPTABLES NULL BYTE!!!,

  • @snowman1185-v
    @snowman1185-v ปีที่แล้ว

    Thanks for your tutorial!

  • @codechapter6960
    @codechapter6960 5 ปีที่แล้ว +1

    0:59 iiiiii. MAC address

  • @TheDeBarros
    @TheDeBarros 3 ปีที่แล้ว

    Number of Blinks Throughout Video:
    Me: 300
    Cursor: 400
    Him: 5

  • @babashehumodu1463
    @babashehumodu1463 2 ปีที่แล้ว

    Please next

  • @tasteful7364
    @tasteful7364 5 ปีที่แล้ว +1

    Gr8

  • @PianoShawn
    @PianoShawn 5 ปีที่แล้ว

    is what coming next ARP-poisoning?

  • @MahajabinTabasum
    @MahajabinTabasum หลายเดือนก่อน

    Rodriguez Thomas Martin Deborah Perez Larry

  • @ufo1666
    @ufo1666 5 ปีที่แล้ว +2

    I hope to put a translation in Arabic💔

  • @dylbert140485
    @dylbert140485 4 ปีที่แล้ว +1

    Or... How to discover your device when you've forgotten the IP address :(

    • @josephstalin2647
      @josephstalin2647 4 ปีที่แล้ว

      If you forgot your ip adress, type in terminal iconfig

    • @josephstalin2647
      @josephstalin2647 4 ปีที่แล้ว

      Or ifconfig im not sure

    • @dylbert140485
      @dylbert140485 4 ปีที่แล้ว +1

      @@josephstalin2647 thanks Stalin - love your work. I was meaning a device that doesn't have terminal access (eg IOT device)

    • @josephstalin2647
      @josephstalin2647 4 ปีที่แล้ว

      @@dylbert140485 ironi or real? : )

    • @travisvossler
      @travisvossler 3 ปีที่แล้ว

      It’s ipconfig 😂 You’re officially an idiot giving people the wrong shit without even looking it up why don’t you just not answer any more questions and go look at a book

  • @onions5113
    @onions5113 4 ปีที่แล้ว

    Null-byte vs Hackersploit

  • @niteshanthony2324
    @niteshanthony2324 ปีที่แล้ว

    Hey, we do not know each other but I would like to tell u that despite all the bad that you have done in your life, GOD still loves you and wants you to be with him (GOD), all yoi must do is to trust in Jesus like how he would trust in parachute when jumping out of a plane and you must be willing to turn from your wrong doings and do what is good❤😊❤😊 0:52

  • @zedrobot5864
    @zedrobot5864 5 ปีที่แล้ว

    Please make a tutorial on how to use metasploit to hack devices

  • @patrickstar8585
    @patrickstar8585 9 หลายเดือนก่อน

    Kinda misleading when most phones just mobile use data.

  • @acetylcoa6540
    @acetylcoa6540 ปีที่แล้ว

    PLEASE BLINK.

  • @strahii2075
    @strahii2075 4 ปีที่แล้ว

    Now Ik no one is on my network xd

  • @yosfcriss491
    @yosfcriss491 5 ปีที่แล้ว

    Hi freind give me host nam maroc telecome

  • @MrGFYne1337357
    @MrGFYne1337357 5 ปีที่แล้ว +1

    null byte \^.^/

  • @void7327
    @void7327 5 ปีที่แล้ว +1

    yeet

  • @am.wizzard
    @am.wizzard 3 ปีที่แล้ว

    thick videos

  • @muhammadali8105
    @muhammadali8105 3 ปีที่แล้ว

    That guy looks like Adolf.

  • @fernandohood5542
    @fernandohood5542 ปีที่แล้ว

    He lost me when he went the LINUX route.

  • @DavidWalsh-fz4gi
    @DavidWalsh-fz4gi ปีที่แล้ว

    I hope you're not talking to me fatso

  • @Tomaskotomco
    @Tomaskotomco 5 ปีที่แล้ว

    Someone said that your channel will be banned

  • @manojvrao595
    @manojvrao595 5 ปีที่แล้ว

    Sir please tell how to hack Instagram account

    • @kza7979
      @kza7979 5 ปีที่แล้ว +1

      maybe this isn't for you buddy

  • @merzouguibadereddine5037
    @merzouguibadereddine5037 5 ปีที่แล้ว +1

    Good job bro

  • @juanitoalimana8254
    @juanitoalimana8254 5 ปีที่แล้ว

    An vídeo of IPTABLES with nat configuration