NMAP Basics Tutorial for Kali Linux Beginners - Cyber Security

แชร์
ฝัง
  • เผยแพร่เมื่อ 4 ก.ค. 2024
  • If you are new to infosec, cyber security, and pen-testing, the way I explain the basic stuff about network scanning, info gathering, and Nmap is unlike other beginner tutorials. I keep this simple and useful, with lots of tidbit opportunities for learning.
    🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡️ • Complete Beginner Open...
    Also, this is the real deal, exactly how pen-testers and ethical hackers use NMAP to do reconnaissance in cyber security.
    Techniques that I use during this tutorial include Footprinting, Host Discovery, Scanning, and Enumeration. Using these techniques in cohesion helps an ethical hacker enrich their understanding of the target, using this knowledge to help tailor their penetration test to be successful.
    This video tutorial was created for absolute beginners to give context behind the basic commands of Nmap and its usage. Would you like me to add anything further to my videos to make them more comprehensive? I welcome all your feedback to grow my channel.
    CHAPTERS ###
    00:00 - Intro & Pre-requisites
    01:45 - What is Network Scanning?
    04:31 - What is Nmap?
    07:46 - Target & Scan Options
    11:06 - DEMO: Live Systems
    15:51 - DEMO: Full Scan
    18:59 - Fact-Finding
    23:25 - Conclusion
    LINKS ###
    Cheat Sheet Script: danduran.me/nmap-cheat-1/
    NMAP: nmap.org
    Install Kali using VB (Win/Mac): • SUPER EASY WAY to Inst...
    Install Kali on Mac M1: • Kali Linux install for...
    #LEARNCYBERSECURITY #NMAP #TUTORIALS
    🤓 Follow Me:
    / danduran-ca
    / danduran.ca
    / danduran
    / danduran.ca
    / danduran.ca
    getcyber.me
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 93

  • @GetCyber
    @GetCyber  ปีที่แล้ว +4

    🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡ th-cam.com/video/LGh2SetiKaY/w-d-xo.html

  • @superedesca
    @superedesca 2 ปีที่แล้ว +18

    I learn more in 20 min of video with Dan than googling and reading all afternoon! thank you Dan for sharing your knowledge!

    • @GetCyber
      @GetCyber  2 ปีที่แล้ว +1

      Thank you so much Eduardo for the love!

    • @E.White_Jr
      @E.White_Jr 6 หลายเดือนก่อน

      Right

  • @richardhyman6981
    @richardhyman6981 9 หลายเดือนก่อน

    Just stumbled on your channel and love the way you deliver! The keyboard shortcuts are awesome help as I learn and your explanations really help. Just subscribed and going to go through alll of your content! Thank you for all of this!!!

  • @diegomccastrillon2933
    @diegomccastrillon2933 2 ปีที่แล้ว +5

    What a good video Dan!
    I love the way you explain everything, very clear! Thanks for sharing!

    • @GetCyber
      @GetCyber  2 ปีที่แล้ว

      Thank you for your kind words!

  • @Naveenbabuborugadda
    @Naveenbabuborugadda ปีที่แล้ว

    Wow this is the easiest explanation and interesting video about nmap over all other videos on nmap in TH-cam. Thank you.

  • @fatudukuray4677
    @fatudukuray4677 ปีที่แล้ว

    You are right, you are the best on TH-cam. I love TH-cam tutorials. This video is very helpful for a beginner like me. Thank you

  • @crapgazm
    @crapgazm ปีที่แล้ว +1

    This channel is better than my security+ course. Cheers!

  • @ikennaobodozie8076
    @ikennaobodozie8076 12 วันที่ผ่านมา

    Guru and well organized. Thank you so much

  • @januaryheights
    @januaryheights ปีที่แล้ว +1

    Great video, thank you. straight to the point and plenty of well organized info.

  • @alfonsonavarro9180
    @alfonsonavarro9180 5 หลายเดือนก่อน +1

    You don't usually see this kind of high-level editing in these kind of videos. Nice to watch, very educational and easy to follow. Enhorabuena por el trabajo!

    • @GetCyber
      @GetCyber  5 หลายเดือนก่อน

      Glad you enjoyed it!

  • @albertclemente8739
    @albertclemente8739 4 หลายเดือนก่อน +1

    this is the most pedagogical video on the subject I've seen so far! Thanks you so much!

    • @GetCyber
      @GetCyber  4 หลายเดือนก่อน

      Thank you so much. i really appreciate your kind words.

  • @FrankieVasquez-yt6gy
    @FrankieVasquez-yt6gy 6 หลายเดือนก่อน

    I love the illustration of this video.

  • @kon5791
    @kon5791 ปีที่แล้ว

    I must say, dude.. that was a damn good tutorial! Thanks :)

  • @GBdestroyer
    @GBdestroyer ปีที่แล้ว +1

    Thanks for the help man! I appreciate you!👍

  • @sareem
    @sareem ปีที่แล้ว +1

    Such a great video and i really appreciate your video editing skills too.

    • @GetCyber
      @GetCyber  ปีที่แล้ว

      Thank you so much!

  • @HZN79
    @HZN79 9 หลายเดือนก่อน

    Its very rare to find a guy like u sir
    Why dont u make a full playlist of nmap ....
    Hope continues 🎉

  • @Iplayforfood88
    @Iplayforfood88 ปีที่แล้ว

    Concise, good content!

  • @dmack696
    @dmack696 ปีที่แล้ว +1

    Ive been looking for a good video like this.

    • @GetCyber
      @GetCyber  ปีที่แล้ว

      Thank you! 🙏

  • @bonesrivers7439
    @bonesrivers7439 3 หลายเดือนก่อน +1

    Excellent video on nmap, thank you for the content.

    • @GetCyber
      @GetCyber  3 หลายเดือนก่อน

      My pleasure!

  • @kosisoumeaka8991
    @kosisoumeaka8991 18 วันที่ผ่านมา

    I love ths man, this is great

  • @joniheikkinen5322
    @joniheikkinen5322 ปีที่แล้ว +1

    Awesome video!

  • @danielkariuki2634
    @danielkariuki2634 ปีที่แล้ว

    @Getcyber iko sawa asante sana kwa kazi nzuri

  • @klr607
    @klr607 ปีที่แล้ว

    Good stuff. Thanks

  • @daliborizer
    @daliborizer 8 หลายเดือนก่อน

    I would love to see the Network Diagram Proxies. Is a video available explaining how those are created?

  • @fredburns773
    @fredburns773 ปีที่แล้ว +1

    Thanks for sharing!

  • @hulk2406
    @hulk2406 ปีที่แล้ว +1

    what does tcp mean in that format (port number)/tcp?
    Is it just saying it using tcp for a protocol?

  • @matthewdonahue4553
    @matthewdonahue4553 9 หลายเดือนก่อน

    So helpful thanks

  • @sareem
    @sareem ปีที่แล้ว

    Please upload the second part too!

  • @nanayawadjar3638
    @nanayawadjar3638 4 หลายเดือนก่อน +1

    You are a genius , thank you .

    • @GetCyber
      @GetCyber  4 หลายเดือนก่อน

      You're welcome!

  • @user-vp2yr1vv2u
    @user-vp2yr1vv2u ปีที่แล้ว

    Very nice 👌

  • @whiteninjazs
    @whiteninjazs ปีที่แล้ว

    insane tutorial

  • @Engsfscrypto
    @Engsfscrypto 7 หลายเดือนก่อน

    Really you are very good teacher ,plz go school or university or make series lecture plz we need more help ,

  • @alibahaa7415
    @alibahaa7415 หลายเดือนก่อน

    Thank bro

  • @Piiraaa
    @Piiraaa 4 หลายเดือนก่อน +3

    what i dont understand is how will a system, pc or server or whatever react to these scans ? im even afraid of scanning my self because i might mistype my ip address and scan accidently another system who call the cops on me lol..i see a lot of videos how scans work but isnt there some work to do before you start? something to hide your ip ? something like vpn ? or chain vpn thing or something like that ?. great video by the way thx for that

    • @rawkfist-ih6nk
      @rawkfist-ih6nk หลายเดือนก่อน

      Most likely it’s not reported at all. Might be logged but currently working for one of the largest companies in the world, I can tell you someone scanning the external IP may raise an alert but it’s going to be among thousands of the same alert and they’re not going to take the time to try to track down every IP. If anything most SOC teams probably assumed they’re spoofed anyway so they’re concerned about threats in the network more than someone scanning their system

  • @Remain-update
    @Remain-update 2 ปีที่แล้ว

    Will u make c complete tutorial on cyber security becoz after watching this me and my friend are requesting to upload a free tutorial of cyber security on this channel 🙏

  • @mingosutu
    @mingosutu 6 หลายเดือนก่อน

    Me guuuuuusta su Ingles. Gracias por el video

  • @juanochoa6489
    @juanochoa6489 ปีที่แล้ว

    Does nmap only work on networks or websites too ?

  • @Remain-update
    @Remain-update 2 ปีที่แล้ว

    🔥🔥🔥🔥🔥

  • @E.White_Jr
    @E.White_Jr 6 หลายเดือนก่อน

    ⭐️ ⭐️ ⭐️ ⭐️ ⭐️

  • @jameswilliams-nw3lq
    @jameswilliams-nw3lq ปีที่แล้ว +1

    Thanks!

    • @GetCyber
      @GetCyber  ปีที่แล้ว

      Amazing. Thank you so much!

  • @allahnawaz1806
    @allahnawaz1806 3 หลายเดือนก่อน

    how can i see the IP addresses of other routers are connected to the server to which my router is connected in kali linux

  • @rajawaleed1658
    @rajawaleed1658 11 หลายเดือนก่อน

    please make nmap in depth series waiting for your reply

  • @Cesarche01752
    @Cesarche01752 3 หลายเดือนก่อน +1

    Very good 👍

    • @GetCyber
      @GetCyber  3 หลายเดือนก่อน

      Thank you! Cheers!

  • @SXND5587
    @SXND5587 9 หลายเดือนก่อน

    i open the terminal but theres no code called sudo su im trying to do it right but always im just failing in it

  • @belingamikael7940
    @belingamikael7940 5 หลายเดือนก่อน

    Hi Dan.. have a question about cat(cmd) can i used ===> cat Desktop/nmap-list.txt=====< cmd on ubuntu

    • @GetCyber
      @GetCyber  5 หลายเดือนก่อน

      cat is not the same as cmd. cat only displays the contents of a file on the terminal. Do cat --help to see more info.

  • @Remain-update
    @Remain-update 2 ปีที่แล้ว +1

    I,m unable to access some commands

  • @jeoi
    @jeoi ปีที่แล้ว +2

    "-sP" Is Depreciated, Use "-sn" For A Quick PING Scan With Nmap.

    • @GetCyber
      @GetCyber  ปีที่แล้ว +1

      Good catch! Thank you so much for your feedback. Much appreciated 🙏🏽

  • @4runnerdiego
    @4runnerdiego ปีที่แล้ว

    I like to have a list of commands to do PEN TESTING

  • @joelie8897
    @joelie8897 8 หลายเดือนก่อน

    hallo there, i got problem at cat desktop/nmap-list.txt it say No such file or directory, can you help me

    • @danghugn4924
      @danghugn4924 7 หลายเดือนก่อน

      he got already a file is nmap-list.txt but I do not have that one. that file is his c
      heat-sheet

  • @mahdihasan42
    @mahdihasan42 ปีที่แล้ว

    wow.

  • @AgborGordon
    @AgborGordon ปีที่แล้ว

    thanks for this video I learned a lot. please can you help with a link or site that i can get more knowledge on kali Linux, python and some programming languages?. i can also appreciate payable online course sites to get a better hacking knowledge and certifications.

    • @xAESEC
      @xAESEC ปีที่แล้ว

      look on youtube u got other videos that help u

    • @Franziko-xh
      @Franziko-xh 5 หลายเดือนก่อน

      I think you would want to start with gaining some knowledge through Tryhackme, and as the other guy said there's plenty of other videos on TH-cam that explains stuff on hacking and kali Linux for beginners well.

  • @Pwnagotchi-0
    @Pwnagotchi-0 3 หลายเดือนก่อน +1

    If I am running “whoami” on kali Linux and someone is running nmap will I still leave packets?

    • @GetCyber
      @GetCyber  3 หลายเดือนก่อน

      Yes you will still leave packets but they will be masked. Give it a try and let me know how it goes. This is a very interesting question!

  • @peteforde2569
    @peteforde2569 วันที่ผ่านมา

    nmap cheatsheet link not working

  • @Engsfscrypto
    @Engsfscrypto 7 หลายเดือนก่อน

    Plz if have u website or page let me to know , want to buy your lecture thanks sir

  • @fredrickOdongo-pj3xo
    @fredrickOdongo-pj3xo 2 หลายเดือนก่อน

    i dint understand cheat sheet side.

  • @unitedhindu403
    @unitedhindu403 ปีที่แล้ว +1

    😭... If I run command cat Desktop/nmap-list.txt....
    It's showing no such file or directory....pls can someone help me...that means a lot🥺

    • @GetCyber
      @GetCyber  ปีที่แล้ว

      You need to be on /home/[USER]/Desktop when doing the nmap. The apply the switch -oG ./nmap-list.txt. ( ./ is your current directory) Also you may have to do the nmap using sudo. I hope this helps!

    • @Naveenbabuborugadda
      @Naveenbabuborugadda ปีที่แล้ว

      Same problem can you explain it clearly Get cyber???

    • @Naveenbabuborugadda
      @Naveenbabuborugadda ปีที่แล้ว

      ​@@GetCyberbro same issue please explain it clearly.

  • @saidibrahim5931
    @saidibrahim5931 ปีที่แล้ว +1

    this is the best Nmap i saw on youtube, but the cheat-sheets is not there after I opened the link, I don't know why you wasting people's time for a cheat-sheet is not on the link

  • @gersoncommunityseller
    @gersoncommunityseller ปีที่แล้ว

    can someone past the code here?
    \

  • @xxdaaaaaxx2109
    @xxdaaaaaxx2109 10 หลายเดือนก่อน

    man the cheat sheet is not working

  • @1734-Jason
    @1734-Jason 8 หลายเดือนก่อน

    Nmap is easy

  • @chubpone
    @chubpone ปีที่แล้ว +1

    Looks like cheat sheet is down

    • @GetCyber
      @GetCyber  ปีที่แล้ว +1

      Yes. I changed my domain. Thanks for letting me know. I’ll update the URLs. Here’s the new page: danduran.me/nmap-cheat-1/

    • @secureitup
      @secureitup 11 หลายเดือนก่อน +1

      @@GetCyber Is is down again? Can't access new link. Cause that code is giving back errors.

  • @2684dennis
    @2684dennis 6 หลายเดือนก่อน

    14:17 when i type cat Desktop/nmap-list.txt........ i get this back.....
    cat: Desktop/nmap-list.txt: No such file or directory...... i try to make this file and repeat but nothing happends, what am i doing wrong? thanks (meanwhile i figured it out, i made a text file with that script, and it runs now) :)

    • @dduoi
      @dduoi 5 หลายเดือนก่อน

      wait what i have the same issue but i dont understand how to fix it

    • @2684dennis
      @2684dennis 5 หลายเดือนก่อน +1

      @@dduoi In your Desktop directory you have to make a textfile named nmap-list.txt and put in the script: | awk '/is up/ {print up};{gsub(/\(||)/,);up=}' And be aware you have to put one empty space afther your final ending quote, other it doesnt work.

  • @seanknight9808
    @seanknight9808 10 หลายเดือนก่อน

    Hey bud, I added you on LinkedIn and facebook.

  • @iuriesavciuc9001
    @iuriesavciuc9001 5 หลายเดือนก่อน

    cat Desktop/nmap-list.txt
    cat : Desktop/nmap-list.txt: No such file or directory
    i can't understand why, or i have to create this file by myself and type in there this script?

    • @GetCyber
      @GetCyber  4 หลายเดือนก่อน

      It seems like the file "nmap-list.txt" doesn't exist in the specified directory. You might want to double-check the file path or create the file yourself and add the necessary script.

  • @Engsfscrypto
    @Engsfscrypto 7 หลายเดือนก่อน

    🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉🎉if I know u .really I give u realty gift because your explain is very very very high quality anybody can understand your explain plz we need help about more like cybersecurity and ethical hacking plz thank you 🙏 sir