Nmap - Firewall Detection (ACK Probing)

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 พ.ค. 2020
  • In this video, I demonstrate how to perform firewall detection with Nmap through the use of ACK probes. Nmap is a free and open-source network scanner created by Gordon Lyon. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.
    📈 SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/en-GB/stores/ha...
    SOCIAL NETWORKS:
    Reddit: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    Blog: hsploit.com/
    HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
    HackerSploit Academy: www.hackersploit.academy
    HackerSploit Discord: / discord
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.com/show/6j0RhRi...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #Nmap
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 74

  • @nirajthegreat5742
    @nirajthegreat5742 4 ปีที่แล้ว +11

    U r helping a lot of people with ur content as its truly reliable and trustworthy .....keep posting thank you

    • @djebabliazakaria4593
      @djebabliazakaria4593 2 ปีที่แล้ว

      How People Get Infected With Malicious Word Document[]:
      th-cam.com/video/E-Xc_bQyG2c/w-d-xo.html

  • @user-ck8hy8wg8g
    @user-ck8hy8wg8g ปีที่แล้ว

    Hi, Your videos help us lot....please dont stop keep making... we are getting the knowledge from your videos..

  • @zoozeezoozee6726
    @zoozeezoozee6726 3 ปีที่แล้ว +1

    Great detail explained video sir. Thank you

  • @doctorstrange6263
    @doctorstrange6263 2 ปีที่แล้ว

    thanks a lot sir for this great series

  • @missunderstood7331
    @missunderstood7331 2 ปีที่แล้ว

    Great Series! I've been getting a lot of strange results with wireshark; such as retransmission of packet data.. Now I know why. Thank You for sharing your experience and knowledge. Excellent.. ☆☆☆☆☆

  • @marimuthumanoj7206
    @marimuthumanoj7206 3 ปีที่แล้ว +1

    Wonderdull dude extremely useful thank you

  • @xiolared123
    @xiolared123 2 ปีที่แล้ว

    tysm for the video, very, very helpful

  • @firewalllife
    @firewalllife ปีที่แล้ว

    Anyway thanks for this great video where I learnt a lot. Thanks.

  • @Sidibabe_HEIBE
    @Sidibabe_HEIBE 4 ปีที่แล้ว +1

    Thanks sir ❤

  • @8080VB
    @8080VB 3 ปีที่แล้ว

    Big thanks

  • @EvilSapphireR
    @EvilSapphireR 4 ปีที่แล้ว +10

    I wish you could've detailed the possible scenarios where one type of scan would be advantageous over the other. Thanks for the video!

    • @bravosix5861
      @bravosix5861 3 ปีที่แล้ว

      @NuBz damn facts

    • @djebabliazakaria4593
      @djebabliazakaria4593 2 ปีที่แล้ว

      How People Get Infected With Malicious Word Document[]:
      th-cam.com/video/E-Xc_bQyG2c/w-d-xo.html

    • @user-do3ss3kn7e
      @user-do3ss3kn7e ปีที่แล้ว

      @@bravosix5861 Super Facts!

  • @abhishekrajput9434
    @abhishekrajput9434 4 ปีที่แล้ว

    Thanks!

  • @AlienShowz
    @AlienShowz 4 ปีที่แล้ว +1

    @HackerSploit I love your videos, I’m using them partially to prepare myself for the OSCP, I was wondering if you can do a video on encrypting a file with AES 256bit encryption. And essentially bypassing a payload on the best firewalls. Thanks in advance you’re my favorite TH-camr bro

  • @firewalllife
    @firewalllife ปีที่แล้ว

    This is just for my clarification and knowledge. In Palo Alto firewall we have option to block traffic to a port by sending a TCP reset packet.

  • @guilhermedias9215
    @guilhermedias9215 4 ปีที่แล้ว

    Brasil aqui!

  • @exohive5608
    @exohive5608 2 ปีที่แล้ว

    I’ve gotten tcpwrapped which, from some research, means there’s a firewall or something present.
    However, I’ve ran: nmap -sS -A -f (fragmentation? I believe) and was able to get results

  • @saudia646
    @saudia646 4 ปีที่แล้ว

    LOVE U BRO

  • @Jawlaya
    @Jawlaya 4 ปีที่แล้ว

    Hackersploit,, 👍🏾👍🏾👍🏾

  • @stephenkendrick9923
    @stephenkendrick9923 4 ปีที่แล้ว

    Nice

  • @aazeenmumtaz7117
    @aazeenmumtaz7117 3 ปีที่แล้ว

    Yes sir

  • @chinitopogi7511
    @chinitopogi7511 2 ปีที่แล้ว

    can you provide an example of bypassing a next generation firewall such as checkpoint, palo alto, fortigate, cisco firepower. thanks

  • @nischalshrestha440
    @nischalshrestha440 4 ปีที่แล้ว

    can you make a tutorial of how to make payload persistence
    using .sh script shown in many tutorials available in youtube doesnt work

  • @mzw934
    @mzw934 4 ปีที่แล้ว

    Can anyone be tracked if he is performing dos attack on a website using loic?

  • @irvingjuarez2251
    @irvingjuarez2251 3 ปีที่แล้ว

    Hi, using nmap -sA - -reason it tells me all scanned ports are unfiltered because of resets.
    By using nmap - -badsum it tells me all scanned ports are filtered.
    Any idea why it happens? My IP target is a iPad on LAN, could it be a firewall filtering some ports rst?

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      You better try this in linux or win box

  • @rahulyalavatti4021
    @rahulyalavatti4021 ปีที่แล้ว

    What to do with all ports are in ignored state plz help

  • @mw9463
    @mw9463 7 หลายเดือนก่อน

    you are sending TCP ACK flag to check if you get RST response or not. What about checking with SYN or SYN-ACK flag? Is it possible? Does it have the same effect?

  • @macedo840509
    @macedo840509 ปีที่แล้ว

    What about externally pentesting a fw

  • @caracolsalinas
    @caracolsalinas 4 ปีที่แล้ว +4

    Hi HackerSploit, do you offer any advanced hacking course? thanks

    • @prakharmishra3000
      @prakharmishra3000 3 ปีที่แล้ว +1

      Why do you think this channel exists

    • @caracolsalinas
      @caracolsalinas 3 ปีที่แล้ว

      @@prakharmishra3000 give me the information

  • @lonedragon255
    @lonedragon255 4 ปีที่แล้ว

    when ever i perform a scan weather -A -sX -sF -sN -sA or any i always get the error host seems down. If it really is up,but blocking our ping probes...any idea what im doing wrong?

    • @bhsamuraii
      @bhsamuraii 4 ปีที่แล้ว +2

      Well, if the device your scanning is genuinely down, then it cant be nmap's fault.
      However, if you are scanning a mobile phone or tablet, you might want to turn it on or use it. What I have found is that even if your device is powered on but not in use, nmap for some reason cant detect it...
      Hope this helps!

    • @lonedragon255
      @lonedragon255 4 ปีที่แล้ว +1

      @@bhsamuraii i dont know but for some reason nmap detects it as down... however when i use other tools like recon-ng and unicornscan it works just fine

    • @thecreatorshacker9208
      @thecreatorshacker9208 2 ปีที่แล้ว +1

      Actually u are setting -A which is aggressive scan means it requires to connect with port using syn flag on but in contrast u are using -F (finish) and other options that are used to state not to connect to the packet

    • @lonedragon255
      @lonedragon255 2 ปีที่แล้ว

      @@thecreatorshacker9208 i forgot what i was doing back then sorry XD

  • @maharshikhetia927
    @maharshikhetia927 4 ปีที่แล้ว

    Waiting for the OP video of face reveal 😂

    • @user-bm3rs3fx4k
      @user-bm3rs3fx4k 3 ปีที่แล้ว

      What? His face is everywhere on his channel. You're definitely not a follower.

  • @VikramSingh-hf5il
    @VikramSingh-hf5il 4 ปีที่แล้ว

    I want buy course

  • @khpsphysicsmathematics8277
    @khpsphysicsmathematics8277 4 ปีที่แล้ว

    How to see versions of all service in hidden way like this..

  • @mahmoodshehab1600
    @mahmoodshehab1600 4 ปีที่แล้ว

    In your example of using windows firewall, this will be a misleading method if there is an inbound rule created to allow specific port.

  • @jacko646697
    @jacko646697 3 ปีที่แล้ว

    Why is it important here to use Ack instead of simple Sym ? In both cases we should get a RST if there is no Firewall, wouldnt we?

    • @pinkyakp
      @pinkyakp ปีที่แล้ว +3

      remind
      sending a SYN packet to initiate a connection and waiting for a SYN-ACK response to determine if the port is open, an
      ACK packet is sent with the purpose of determining whether a firewall is present on the target system.
      The idea behind an ACK scan is that most firewalls allow incoming ACK packets, as they are used to acknowledge receipt of legitimate traffic. If an ACK packet is blocked or filtered, it could mean that a firewall is present on the target system. However, the drawback of an ACK scan is that it cannot differentiate between open and closed ports, as an ACK response can be sent by both open and closed ports.
      i Hope u got it :)

  • @Bluedragon-co4kb
    @Bluedragon-co4kb ปีที่แล้ว

    @HackerSploit Hey man, how are you? 😊

  • @indiranatesan7086
    @indiranatesan7086 4 ปีที่แล้ว

    I am using kali linux in virtualbox and I cant see any wifi interface, please help me get rid of this problem

    • @blessingcharles9911
      @blessingcharles9911 4 ปีที่แล้ว

      most of the inbuild wifi adapters dont support for kali so buy an external wifi adapter orelse u may have not installed drivers properly

  • @lemisdavidbarcenascarrillo4925
    @lemisdavidbarcenascarrillo4925 2 ปีที่แล้ว

    I send Packet Ack and not Worked with Comman --scanflags

  • @Raza_9798
    @Raza_9798 4 ปีที่แล้ว

    Hello, Alexis Ahmed from #HackerSploit. I Found Everything about you :)

  • @venlovepc880
    @venlovepc880 4 ปีที่แล้ว

    Please make video on theme how to make a virus with no extra download
    pls , cool video

  • @Sheriooo
    @Sheriooo 4 ปีที่แล้ว +1

    Nmap always says host is down, but in fact it is up.... Whats problem?! 🤔

    • @vuanh0110
      @vuanh0110 4 ปีที่แล้ว +1

      Because the target host is not responding to ping scan

    • @Sheriooo
      @Sheriooo 4 ปีที่แล้ว

      So? What option should I use on nmap to solve it?! 🤔

    • @vuanh0110
      @vuanh0110 4 ปีที่แล้ว +1

      It's most likely a firewall in the middle that block that ping scan. Tell nmap to not performing ping scan by adding a -Pn tag

  • @azeemahmedkalesha6459
    @azeemahmedkalesha6459 4 ปีที่แล้ว +1

    How to Bypass firewall? 🤔 Apart from using encrypted files, how to Bypass and hack into the system? Any ideas?

  • @asvlog7084
    @asvlog7084 4 ปีที่แล้ว

    sir did you make a video on how to use insatashell ... or how to hack the instagram password

  • @shahamanatsabir625
    @shahamanatsabir625 3 ปีที่แล้ว

    please help me by making a video on How to Spoof calling from Kali Linux to a cell phone.?

  • @md.delwarhossenmunna953
    @md.delwarhossenmunna953 4 ปีที่แล้ว

    Hello! I'm from Bangladesh.
    How to install kali linux windows7 inside lenovo eX360.
    Please please please
    Or how to wifi hack with termux

    • @DHIRAL2908
      @DHIRAL2908 4 ปีที่แล้ว +2

      You can use virtualbox to install any other OS(kali) inside windows.... And you cannot hack WiFi using termux without your wireless card being put into monitor mode. It's a long and complex process to do in an android....

    • @md.delwarhossenmunna953
      @md.delwarhossenmunna953 4 ปีที่แล้ว

      @@DHIRAL2908 i don't know how to use virtualbox...pls..can i get video?

    • @DHIRAL2908
      @DHIRAL2908 4 ปีที่แล้ว +1

      @@md.delwarhossenmunna953 Just search for "install kali on windows virtualbox". You will find a good one🙂

    • @Siik94Skillz
      @Siik94Skillz 4 ปีที่แล้ว +3

      wow these kids these days just want everything spoonfed

  • @hoffmann7721
    @hoffmann7721 4 ปีที่แล้ว

    Zoom

  • @ipseclabs
    @ipseclabs 4 ปีที่แล้ว

    second comment bro..

  • @shahamanatsabir625
    @shahamanatsabir625 3 ปีที่แล้ว

    please help me by making a video on How to Spoof calling from Kali Linux to a cell phone.?

  • @shahamanatsabir625
    @shahamanatsabir625 3 ปีที่แล้ว

    please help me by making a video on How to Spoof calling from Kali Linux to a cell phone.?