NMap 101: Scanning Networks For Open Ports To Access, HakTip 94

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 ก.ย. 2024
  • Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005:
    ____________________________________________
    NMap can be used to obtain a much more aggressive scan than the ones we have seen so far. It's very simple to do this too, by simply adding the -A command, like this: nmap -A 10.73.31.64
    Aggressive scans simply put together some of the most popularly used commands in Nmap, into one command for you to type. It uses commands such as -O, -sC --traceroute and others. We'll go over these in more detail soon. For now, simply know that -O works for operating system detection, and -sC runs several scripts inside nmap at once such as speed and verbosity. When running this scan, which will take longer because of the extra scripts involved, you'll receive back a bunch of strange looking fingerprint information. I tried running this on our printer, which doesn't give us much information. But running this against our NAS gives us some interesting facts, such as the name of our NAS (Synology Diskstation), the open ports with more information, even the SSH hostkey with DSA and RSA encryptions.
    If I nmap our network... This is what I find. nmap 10.73.31.0/24 ---- we found .64 which is an HP printer with telnet open on port 23. So now I'll open netcat in another window and connect to it. nc 10.73.31.64 23 We've just telnetted into our HP printer. Now we can ls and see what directories are available, change directories, etc.
    What would you like to see next about NMAP? Send me a comment below or email us at tips@hak5.org. If you like NMap, perhaps you'll enjoy our new show, Metasploit Minute with Mubix, airing every Monday at hak5.org. And be sure to check out our sister show, Hak5 for more great stuff just like this. I'll be there, reminding you to trust your technolust.
    ~-~~-~~~-~~-~
    Please watch: "Bash Bunny Primer - Hak5 2225"
    • Bash Bunny Primer - Ha...
    ~-~~-~~~-~~-~
    ____________________________________________
    Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community - where all hackers belong.

ความคิดเห็น • 156

  • @dsinfospace
    @dsinfospace 3 ปีที่แล้ว +10

    I love her enthusiasm!! As opposed to some dude speaking in monotone that is easy to fall asleep to. haha

  • @TirthTech
    @TirthTech 2 ปีที่แล้ว +4

    this video perfectly gives me what i actually want thank you after 7 years ❤️

  • @hak5
    @hak5  10 ปีที่แล้ว +105

    • @emagenstudios
      @emagenstudios 10 ปีที่แล้ว +3

      I'll need to watch this later. I wonder if there is a way to add videos to a wish list?

    • @vteckpwr
      @vteckpwr 10 ปีที่แล้ว +5

      Jesse Esquibel There is man, it's called "watch later" --> Move your cursor underneath the TH-cam video to a tab called "add to" then select watch later, this creates a private playlist that you can use select later on from your screen :)

    • @zachsullivan90
      @zachsullivan90 9 ปีที่แล้ว

      your "terminal" is that basically a cmd or do you have to download it because there is nothing on my pc called terminal

    • @Vikasslytherine
      @Vikasslytherine 8 ปีที่แล้ว +1

      +Zach's Hacks In Linux

    • @shaheen4765
      @shaheen4765 8 ปีที่แล้ว +2

      she is use mint for system
      and Terminal for run nmap
      Stupid - _-

  • @letsgobrandon3007
    @letsgobrandon3007 3 ปีที่แล้ว +3

    I love how relevant this remains. Nmap FTW.

  • @OceankingdmBlogs
    @OceankingdmBlogs 4 ปีที่แล้ว +2

    I appreciate the enthusiasm in this video!

  • @rkmaiers1766
    @rkmaiers1766 10 ปีที่แล้ว +14

    some networks will appear down when using nmap so use -Pn to complete the scan

  • @tristenalexander814
    @tristenalexander814 2 ปีที่แล้ว

    Wonderful job. Appreciate your contributions immensely.

  • @Rightly_Divided
    @Rightly_Divided 7 ปีที่แล้ว +6

    Watching your vids never get old ;)

  • @xs8104
    @xs8104 7 ปีที่แล้ว +3

    Finally i got the best channel

  • @jacobshawn1010
    @jacobshawn1010 ปีที่แล้ว

    Appreciate your efforts

  • @dancorvalan3205
    @dancorvalan3205 7 ปีที่แล้ว +1

    great intro tutorial guys, great job!

  • @Yuwunahhh
    @Yuwunahhh 6 ปีที่แล้ว +4

    nmap -oG - [Ip address] -vv
    is a good command too

    • @Mr2polar
      @Mr2polar 4 ปีที่แล้ว

      You must have meant -oS lol

  • @charlesacosta4300
    @charlesacosta4300 ปีที่แล้ว

    I love your content, fan for life ❤️

  • @josecobo7179
    @josecobo7179 5 ปีที่แล้ว +1

    Great Thanks. Just subscribed and like the video!

  • @joshgordon7299
    @joshgordon7299 4 ปีที่แล้ว +2

    Awesome I was wondering what I could do with the results of nmap

  • @orangedog258
    @orangedog258 6 ปีที่แล้ว

    Would highly recommend the book great resource

  • @dasinhaberlicht3998
    @dasinhaberlicht3998 6 ปีที่แล้ว +31

    The perfect girl doesnt exi-

  • @itsshowtime6412
    @itsshowtime6412 7 ปีที่แล้ว +45

    Who is going to attack her open ports? No pun intented.

    • @dreadly9786
      @dreadly9786 7 ปีที่แล้ว +6

      Best comment on the page

    • @andrewheisler3842
      @andrewheisler3842 6 ปีที่แล้ว +12

      time for some penetration testing.

    • @Isaac-ou7pz
      @Isaac-ou7pz 6 ปีที่แล้ว +6

      Andrew Heisler I’ll let her disable my firewall

    • @76Gazz
      @76Gazz 6 ปีที่แล้ว +6

      I bet she knows how to release a payload.

    • @vigilante_stark
      @vigilante_stark 6 ปีที่แล้ว +3

      With her permission, I can do a lot more than attacking her open ports ;)

  • @DD_MN
    @DD_MN 3 ปีที่แล้ว +1

    -A is amplified

  • @bita2254
    @bita2254 8 ปีที่แล้ว +1

    You're the best!!!

  • @struggle375
    @struggle375 6 ปีที่แล้ว +8

    my netcat commands are hanging up, i have to press CTRL + C every time

  • @rafy-ivanmorales3077
    @rafy-ivanmorales3077 2 ปีที่แล้ว

    I'm a new student trying to learn, so I can become a programmer with python and I have a project on how to make a port scan.
    So far I already make a port scan with Python3, and it scans fine, give a date and everything working good so far.
    I see on your video tutorial, it is very good.
    I would like to ask for your advice if you can and guide me on how I will add this 3
    in a Python script, I have:
    2. System should look for all the ports between the range of 1 to 1025
    3. If the Ports is open, it should create a file and add an entry for port number
    4. In case of any exception for instance “host is not available”, “host name could not be resolved” or
    due to any other error, you need to write that exception into the same file.
    Thank you and Merry Christmas.

  • @NoNotepad
    @NoNotepad 10 ปีที่แล้ว +1

    I tried to support you guys on hakshop but my order was but on hold for a week asking that I verify my ID. I didn't get a response to my 2x emails 2x calls and voicemail. Then my order was auto-cancelled. Guess I'll try again when the mark 6 comes out...

  • @bea50prathameshkulkarnikul99
    @bea50prathameshkulkarnikul99 7 ปีที่แล้ว

    Really nice channel 👌👌

  • @g.a.rproduction143
    @g.a.rproduction143 2 ปีที่แล้ว

    Yes. I am also facing the sa issue. Did you find out wNice tutorialch instrunt to use instead?

  • @samjiman
    @samjiman 10 ปีที่แล้ว +17

    God bless the First Amendment and Shannon Morse

    • @lurkwave
      @lurkwave 7 ปีที่แล้ว

      ...script kiddie?

  • @trevor6607
    @trevor6607 6 ปีที่แล้ว

    nice tutorial, thanks

  • @pronone3
    @pronone3 5 ปีที่แล้ว +2

    Can you login to a computer with nmap and netcat ??

  • @teateacher964
    @teateacher964 4 ปีที่แล้ว

    Hy you explained so easy I like you

  • @saurabhhublikar3168
    @saurabhhublikar3168 6 ปีที่แล้ว +2

    Hello Shannon,
    I want to know what will be the good lab configuration for NMAP testing. I mean how many VM's will be good with Kali to test NMAP..

    • @m0narch969
      @m0narch969 5 ปีที่แล้ว

      Download it on your local machine and scan your network. It doesn’t hurt to scan

  • @satadhi
    @satadhi 7 ปีที่แล้ว +1

    that pretty cool !

  • @Storin_of_Kel
    @Storin_of_Kel 2 ปีที่แล้ว +1

    7 years later, she super Saiyan hacked so much she now has many colors of hair.

  • @margaritarib
    @margaritarib 2 ปีที่แล้ว

    Hello! I'm using nmap to scan for open ports in an Ubuntu VMbox but always the results are about closed ports.... I tried almost anything to open some of them but I get nothing... Any advice ?

  • @eagleeyeviewimages
    @eagleeyeviewimages 3 ปีที่แล้ว

    she is awesome

  • @tinchow9544
    @tinchow9544 4 ปีที่แล้ว +2

    i get an error: dnet: Failed to open device eth1
    pls help me :c

  • @michaeldarnell571
    @michaeldarnell571 3 ปีที่แล้ว

    Dayum!!!!!! 😍😍😍

  • @obiwanfisher537
    @obiwanfisher537 10 ปีที่แล้ว +1

    This still works nowadays? Like effectively? I used this around 2005-2010 and it didnt help super much

  • @nsnssnsnjsnsnsnsn9953
    @nsnssnsnjsnsnsnsn9953 4 ปีที่แล้ว +1

    what is terminal?

  • @qqw8950
    @qqw8950 6 ปีที่แล้ว +2

    spoff the class routers ip address and scanned the tafe subnet (at the time dint know i scanned all the tafe computers in nsw aus i was hoping for all of Wollongong tafes pc) ( knew it was a class wide ddos attack )

  • @ifedibaemmanuel4837
    @ifedibaemmanuel4837 6 ปีที่แล้ว

    i love the show but how do i download your version of nmap and what is the name of the other software u used?

  • @xviewmytubex
    @xviewmytubex 6 ปีที่แล้ว

    I'm a total beginner here and my question is what terminals were you using? I didn't recognize those as any Linux distro terminals (again, total noob here). I like your videos. I will keep learning from them. Thank you. =).

    • @TheVnom
      @TheVnom 4 ปีที่แล้ว

      Its the base terminal in Linux Mint. Any linux terminal will do, just have nmap installed. (nmap isnt a terminal built-in, its a program which can be installed like any other)

  • @flyingpeter
    @flyingpeter ปีที่แล้ว

    hi, i'm trying to lear nmap but i'm stuck, im trying to scan an external network (that is also mine) but i just don't know how, i have the public ip but it only points to the router, how should i aproach this?

  • @mp_decarvalho
    @mp_decarvalho 4 ปีที่แล้ว

    what OS were you using when making these kinds of vids?

  • @aloolhasan3219
    @aloolhasan3219 5 ปีที่แล้ว

    nmap not showing all devices Nmap showed only the router and my own computer when scanning the whole network how can i fix that ??
    am having windows 10 and mac and both not showing only my own computer and the router ,am in china ...am using kali linux as main OS

  • @syedtaharaza4018
    @syedtaharaza4018 4 ปีที่แล้ว

    awesome

  • @yajathkrushna
    @yajathkrushna 3 ปีที่แล้ว

    everything is good but below u see 1 ip addresses found how do we view it?

  • @sh4d0wst0rm5
    @sh4d0wst0rm5 5 ปีที่แล้ว

    I’ve nmapped my works network and found all sorts of fun stuff

  • @suomynona
    @suomynona 7 ปีที่แล้ว

    which ip did you scan? was that a in network /default?

  • @DiptenduShekhar
    @DiptenduShekhar 6 ปีที่แล้ว

    Nice

  • @cro-thehacker7018
    @cro-thehacker7018 6 ปีที่แล้ว +3

    can't you make a zombie in the network with Nmap to do all the commands???

  • @rucker3693
    @rucker3693 8 ปีที่แล้ว +39

    You need to let people know this is not cmd

    • @rez4958
      @rez4958 8 ปีที่แล้ว +10

      lol... "cmd"

    • @themagicgaming9823
      @themagicgaming9823 8 ปีที่แล้ว +4

      it is cmd with nmap

    • @rucker3693
      @rucker3693 8 ปีที่แล้ว

      TheMagic Gaming Thanks. I got confused, a little.

    • @themagicgaming9823
      @themagicgaming9823 8 ปีที่แล้ว

      np

    • @vanglez
      @vanglez 7 ปีที่แล้ว +2

      its actually terminal on nmap

  • @leeg2787
    @leeg2787 7 ปีที่แล้ว

    Hello, so I am getting a "host seems to be down" I've tried many different options and ive been getting the same results. Have any idea what can be done?

    • @pk-yh9yj
      @pk-yh9yj 7 ปีที่แล้ว

      Lee Wayne wait for them to come online?

  • @zachsullivan90
    @zachsullivan90 9 ปีที่แล้ว +1

    your "terminal" is that basically a cmd or do you have to download it because there is nothing on my pc called terminal

    • @iseethroughtheliesofthejed4506
      @iseethroughtheliesofthejed4506 9 ปีที่แล้ว +4

      Terminal is the cmd on Linux, OS X and pretty much every computer running/based on a unix system.

    • @zachsullivan90
      @zachsullivan90 9 ปีที่แล้ว

      Thanks man there is a load of people calling it terminal and I was getting confused

    • @Alias_Reign
      @Alias_Reign 6 ปีที่แล้ว +1

      It's different to cmd, more powerful and using different commands. Although some commands are universal. If you have nmap on windows cmd you can do the same as this in cmd.

    • @emmanuelbuckner8065
      @emmanuelbuckner8065 3 ปีที่แล้ว

      6 years ago u must be a pro by now

  • @konate7131
    @konate7131 5 ปีที่แล้ว

    I scan windows 10 with all its options and gives all the ports are filtered, you can help me

  • @ahmedfm6854
    @ahmedfm6854 8 ปีที่แล้ว +1

    keep up

  • @davidandrei11
    @davidandrei11 5 ปีที่แล้ว

    I like your smile.

  • @amalrajan3392
    @amalrajan3392 9 ปีที่แล้ว

    can i connect to a remote pc with the port i scanned with telnet?

  • @TheMitsubishifanatic
    @TheMitsubishifanatic 2 ปีที่แล้ว

    Can we utilize netcat on nmap or we download netcat

  • @aaronstone628
    @aaronstone628 10 ปีที่แล้ว

    are they on a switch or hub?

  • @andrewwilkins4238
    @andrewwilkins4238 7 ปีที่แล้ว

    So when she highlighted that RSA that was the public key, am I correct

    • @WilliamBrumble
      @WilliamBrumble 6 ปีที่แล้ว +1

      Yes it's the public key, to unlock it you need the private key.

  • @lilsway9118
    @lilsway9118 3 ปีที่แล้ว

    Thanks now random people are hacking my computer everyday

  • @johnshellenbergerteacher
    @johnshellenbergerteacher 6 ปีที่แล้ว

    You make nmap beautiful. :)

  • @ashishsoni2431
    @ashishsoni2431 7 ปีที่แล้ว +1

    can i scan others router with nmap?

    • @kaustavsengupta8757
      @kaustavsengupta8757 7 ปีที่แล้ว +3

      Ashish Soni yes you can but I won't recommended it. If you want to see routing pattern try using subnet script and also launch wireshark simultaneously to see all the IP( networking 2 layer of OSI model) with TCP ( 4 layer of OSI model)

  • @priyanshubarai4291
    @priyanshubarai4291 4 ปีที่แล้ว

    "nmap" command showing "your host specification is illegal"
    what to do then

    • @korndawgboys4jesus130
      @korndawgboys4jesus130 4 ปีที่แล้ว

      The command is not allowed to be executed. Perhaps run nmap as Sudo? Or all of your other commands as sudo?

  • @hanbood1888
    @hanbood1888 7 ปีที่แล้ว

    good

  • @tessasteyn5325
    @tessasteyn5325 2 ปีที่แล้ว

    (proceeds to continue)

  • @jimbo1285
    @jimbo1285 2 ปีที่แล้ว

    does anybody have the link where to download netcat? TIA

  • @LindaengelustrupBlogspot
    @LindaengelustrupBlogspot 5 ปีที่แล้ว

    "nmap is not recognized as an internal or external command, operable program or batchfile."

    • @NTB_Retro
      @NTB_Retro 5 ปีที่แล้ว +1

      Linda you need to install nmap

    • @engageintellect
      @engageintellect 4 ปีที่แล้ว

      sudo apt install nmap
      Or if you’re on an arch based distro use:
      sudo pacman -S nmap

  • @virajmishra450
    @virajmishra450 3 ปีที่แล้ว

    She is adorable

  • @eggtimer2
    @eggtimer2 2 ปีที่แล้ว

    Don't understand this. Virtually nothing achieved?

  • @dbzman7689
    @dbzman7689 6 ปีที่แล้ว

    How do you figure out what your printer ip is?

    • @asgharamirpanah9793
      @asgharamirpanah9793 4 ปีที่แล้ว

      Run "Print Settings" from menu and look for IP Address of printer. You may see the same address on nmap output.

  • @watchwithouttimepass9239
    @watchwithouttimepass9239 6 ปีที่แล้ว +1

    hello mem how to hijack Mozilla on wan network?

  • @كاضمالعراقي-و5ه
    @كاضمالعراقي-و5ه 5 ปีที่แล้ว

    good xd

  • @Shorts4fuun
    @Shorts4fuun 4 ปีที่แล้ว

    Is that the IP address??

  • @synthoelectro
    @synthoelectro 3 ปีที่แล้ว

    Guy scans the FBI - yells while in his cell. I did it! I'm a hacker!!!

  • @jennifersantanaherrera5946
    @jennifersantanaherrera5946 2 ปีที่แล้ว

    I could fix tNice tutorials?

  • @ISMAEL6201
    @ISMAEL6201 10 ปีที่แล้ว

    More More More

    • @ShannonMorse
      @ShannonMorse 10 ปีที่แล้ว +7

      Moar haktip naow!

  • @einarsdandens8961
    @einarsdandens8961 4 ปีที่แล้ว

    What open wrong internet adres

  • @jackkarthik3672
    @jackkarthik3672 5 ปีที่แล้ว

    I want to see their what's app status

  • @0xRudro
    @0xRudro 3 ปีที่แล้ว

    I am from future 2021

  • @thomasfarr16
    @thomasfarr16 5 ปีที่แล้ว

    DAMN, way to make cyber security look sexy

  • @fxh9806
    @fxh9806 5 ปีที่แล้ว

    It's not worked

  • @peesicle
    @peesicle 4 ปีที่แล้ว

    Hi

  • @rollo4127
    @rollo4127 6 ปีที่แล้ว

    bash terminal in windows is better

  • @indoAMV
    @indoAMV 5 ปีที่แล้ว

    lynis

  • @jumpwhistlefart
    @jumpwhistlefart 2 ปีที่แล้ว

    She was so fine

  • @qqw8950
    @qqw8950 6 ปีที่แล้ว

    but hey students get away with every thing in the name of learning

  • @mamacheelkhiar45
    @mamacheelkhiar45 หลายเดือนก่อน

    you re so pretty woman...

  • @jackkarthik3672
    @jackkarthik3672 5 ปีที่แล้ว

    How to hack others Mobile

    • @SERGEANTDlCK
      @SERGEANTDlCK 5 ปีที่แล้ว

      Mobile hacking is nearly impossible...

  • @geraldellis1177
    @geraldellis1177 7 ปีที่แล้ว +1

    teach me things you mujer hermosa

  • @followmeback2599
    @followmeback2599 7 ปีที่แล้ว

    sudo ssh 192.168.101
    ssh password y/n
    password :????
    what is the passowrd of ssh

    • @caseymccray3861
      @caseymccray3861 7 ปีที่แล้ว

      u w0t m8 ;-;

    • @yeti2turnt435
      @yeti2turnt435 6 ปีที่แล้ว

      seriously?????

    • @Alias_Reign
      @Alias_Reign 6 ปีที่แล้ว

      It's your password or the password of the box you're sshing into

  • @kso35
    @kso35 4 ปีที่แล้ว

    Horrible explanation of nmap.

  • @LastRellik
    @LastRellik 5 ปีที่แล้ว

    TMUX NOOB

  • @mixtrspectra5401
    @mixtrspectra5401 7 ปีที่แล้ว +1

    r u a hacker