Nmap - DNS Enumeration

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ก.ค. 2024
  • In this video, I demonstrate how to perform DNS Enumeration with Nmap. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.
    To learn more about Nmap and how it's used in penetration testing and network mapping, check out our comprehensive course on Nmap for penetration testing: www.udemy.com/course/nmap-for...
    Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invite/@HackerSploi...
    � SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/en-GB/stores/ha...
    SOCIAL NETWORKS:
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
    HackerSploit Forum: forum.hackersploit.org
    HackerSploit Academy: www.hackersploit.academy
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.com/show/6j0RhRi...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #Nmap
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 22

  • @jvikings24
    @jvikings24 ปีที่แล้ว

    Very helpful. Got unblocked on zone transfer issue with help of this video. Thank you!

  • @mayankbajpai9871
    @mayankbajpai9871 4 ปีที่แล้ว +3

    Doing Great job man I was waiting for it

  • @issuinoyume85
    @issuinoyume85 4 ปีที่แล้ว +2

    I love that he stays cool when shit gets fucked and keeps on trucking through till he finds a solution

  • @zoozeezoozee6726
    @zoozeezoozee6726 3 ปีที่แล้ว

    This video is awesome sir👍👍👍. Thank you so much

  • @cybersecurityshots7742
    @cybersecurityshots7742 3 ปีที่แล้ว

    Awsome as always.

  • @ScriptyVijay
    @ScriptyVijay 4 ปีที่แล้ว

    Great one buddy this is helpful 👍

  • @VectorGameStudio
    @VectorGameStudio 6 หลายเดือนก่อน

    I love your Videos

  • @abodawead9039
    @abodawead9039 2 ปีที่แล้ว

    good job ,thank you very much man .

  • @surapanenisaikrishna4180
    @surapanenisaikrishna4180 2 ปีที่แล้ว

    Instead of zone transfer can we use nslookup. Because in nslookup also we will get details about the records

  • @djmeezymeez940
    @djmeezymeez940 2 ปีที่แล้ว +1

    Could you cover ipsec enumeration and voip enumeration?

  • @muhammedabdullah3088
    @muhammedabdullah3088 3 ปีที่แล้ว

    i am trying to perform decoy scan on hsploit.org why its not working :D

    • @RahulMishra-mt3cv
      @RahulMishra-mt3cv 3 ปีที่แล้ว

      Because the domain name is changed to hackersploit.org

  • @enos5192
    @enos5192 3 ปีที่แล้ว +1

    Alexi, come on Don't change your beginning sentence please... Hackersploit here

  • @noyalmartin9729
    @noyalmartin9729 3 ปีที่แล้ว +1

    I need your udemy course for free,plzzzzz plzzzz im a big fan of you

    • @themuffinman-killer
      @themuffinman-killer 3 ปีที่แล้ว

      THE LEGENDS what is the udemy course??

    • @lupibeats
      @lupibeats 3 ปีที่แล้ว +2

      "I m a big fan of you" --> so just buy the course to support him lol...

  • @OttoVonWienis
    @OttoVonWienis 4 ปีที่แล้ว +1

    First

  • @explorezone816
    @explorezone816 4 ปีที่แล้ว

    i want a laptop🙄😊🥺

  • @explorezone816
    @explorezone816 4 ปีที่แล้ว +2

    first

  • @capitan-turtle5107
    @capitan-turtle5107 3 ปีที่แล้ว

    che sborada l'intro