NMAP Revealed: Unleash the Ultimate Hacker Tool

NMAP Revealed: Unleash the Ultimate Hacker Tool

pentestTV

10 месяцев назад

20,357 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

@soulei1990
@soulei1990 - 28.09.2023 08:04

very instructive and interesting video. I often used nmap before that is why i specially appreciate your lesson concerning the -A option. I believe that when learning (school, uni, cert, or by yourself), we seldom have to consider the fingerprints we leave or have to deal with a complex or sizeable system. We usually have a single practice target with existing vulnerabilities . Under such conditions the -A returns acceptable results without having to understand or learn about the other options and their differences. What i am trying to say is that -A is a good introduction option when starting on the security path but a bad option if we mostly rely on it as we progress

Ответить
@cybersecurity-gq9rr
@cybersecurity-gq9rr - 17.01.2024 17:38

Ver insightful content

Ответить
@davege9463
@davege9463 - 06.01.2024 21:46

thank you very informative and helpful

Ответить
@bibi9984
@bibi9984 - 19.12.2023 09:21

like your video which are well explained

Ответить
@bishoptrees
@bishoptrees - 16.11.2023 09:34

Nice summary mate

Ответить
@limitless2352
@limitless2352 - 26.10.2023 18:46

why when i scan it shows all are in ignored states ??? doesnt show any ports or any other stuff

Ответить
@codelinx
@codelinx - 24.10.2023 16:03

That was great info

Ответить
@tahersadeghi6773
@tahersadeghi6773 - 23.10.2023 21:06

Great video. thank you.

Ответить
@hehehe4450
@hehehe4450 - 20.10.2023 23:26

But aren't you exposing yourself to that website you are scanning? You are not using a vpn, proxy chains or tor, so you have not much anonymity. 🤔

Ответить
@Linux333
@Linux333 - 19.10.2023 00:09

Idk why Network Chuck is so popular, very basic and barely goes into detail. This guy got the job done

Ответить
@_K_W
@_K_W - 17.10.2023 22:14

Cool, I'm doing nmap in a bootcamp this week so I looked this up to gain some perspective.

Ответить
@shellcatt
@shellcatt - 17.10.2023 15:35

Point taken.

Ответить
@JasonBillingham
@JasonBillingham - 15.10.2023 22:23

This was a great video. Gave me exactly the information I was looking for. Precise information, perfect examples and great advice regarding using -A. Thanks for a great video!

Ответить
@contort69
@contort69 - 15.10.2023 19:41

I get a sense that you actually loose your temper and "flip tables" on the regular

Ответить
@bilalbasheir
@bilalbasheir - 15.10.2023 19:26

Please tell me there is no need to be good in maths and coding for becoming the pentester 😂.......leave it aside to be honest i feel lucky to gain some knowledge from you sir..its my request to you please make some roadmap vedios like what should we beginners follow from early stages to get this feild

Ответить
@MunitionsDudTester
@MunitionsDudTester - 15.10.2023 03:52

Just started my journey and this information is great

Ответить
@WillSmith63957
@WillSmith63957 - 14.10.2023 11:14

This guy is awesome. Nmap is covered heavily at this point but this is a very good exploration of it. Great job

Ответить
@anthonyharper4877
@anthonyharper4877 - 12.10.2023 17:52

you need more likes and followers, this is very educational and helpful for a career path in cybersecurity

Ответить
@TazioBaker
@TazioBaker - 12.10.2023 16:13

Great video.
Thank you for making it.

Ответить
@howiedick6857
@howiedick6857 - 09.10.2023 23:00

Incredible advice

Ответить
@Piedrasama
@Piedrasama - 08.10.2023 06:46

Thanks for the knowledge shared. Good video & advise. Funny, engaging and educational.

Ответить
@0oNoiseo0
@0oNoiseo0 - 04.10.2023 16:45

Great tutorial! thank you

Ответить
@Gomorzo
@Gomorzo - 03.10.2023 06:21

Awesome

Ответить
@FranklySecure
@FranklySecure - 03.10.2023 04:01

I appreciate your channel and wisdom however I can not say positive things about your Alienware PC...

Ответить
@user-du5bd8oe5j
@user-du5bd8oe5j - 02.10.2023 19:03

Can we use nmap Scripts on bug bounty to find vulnerabilities???

Ответить
@SenudaSasmira
@SenudaSasmira - 02.10.2023 18:12

WE NEED PYTHON COURSE
PLEASE..........

Ответить
@Rafael-oq9vu
@Rafael-oq9vu - 01.10.2023 04:14

Awesome video. I'm waiting for the next

Ответить
@thoscofer
@thoscofer - 30.09.2023 02:21

Great video, much appreciated, will help avoid some easily made mistakes. Very informative.

Ответить
@Channel-ev5ks
@Channel-ev5ks - 29.09.2023 02:12

Wow really good

Ответить
@NotDaveidt
@NotDaveidt - 28.09.2023 11:40

Great video! This definitely helped me use nmap more effectively!

Ответить
@joeyhenry7312
@joeyhenry7312 - 27.09.2023 20:30

Enjoying this video. I've recently started my journey into learning cycber security basics and i'm just learning how to use Linux and Kali for the first time and I'm loving it. Looking for a career change after years of working in finance. Also the video quality and pace are really good and make it enjoyable to watch. Definitely will rewatch again when not at work. Subbed and looking forward to more videos. 🙏🏼

Ответить
@johnheintz4772
@johnheintz4772 - 24.09.2023 23:50

Thanks for the crash course and warnings! 🙂

Ответить
@timk7749
@timk7749 - 24.09.2023 21:32

Great explanation. Now i need to watch again and take notes! Keep up the good work.

Ответить
@user-ds3of2vi8r
@user-ds3of2vi8r - 24.09.2023 17:12

I watch a lot of videos about pentesting. I come across this one, and you are doing a really good job. The speed and the way how you explain things are on point. Most videos go off the point and make things to detailed or too complicated. I already know alot about Nmap, but this video would saved me so much time 😂.

Ответить
@kazimali572
@kazimali572 - 24.09.2023 01:29

this is some crazy stuff, thanks

Ответить
@vampantula7234
@vampantula7234 - 24.09.2023 00:07

Nice video. Is there any reason you used the TCP connect scan instead of the stealth scan?

Ответить
@Krazy0
@Krazy0 - 23.09.2023 13:08

For a 439 + 1 (me) subscribers channel it's an impressive work you've done here, keep it up!

Ответить
@TIKGATAP999
@TIKGATAP999 - 23.09.2023 03:35

Hello 😅😅 i like your video from Thailand bro🎉🎉🎉❤

Ответить
@jcg702
@jcg702 - 23.09.2023 01:27

Good explanations, looking forward to your other videos.

Ответить
@estigoyunli
@estigoyunli - 22.09.2023 05:57

I try the commands and it's work accurately.but one thing I don't know.sir.dirctor.the command for chopping of the file.tnx for the info.

Ответить
@rosenote2462
@rosenote2462 - 22.09.2023 05:03

another great channel with low sub number
I can't believe what I see, love that vid <3

Ответить
@pramodjogdand0
@pramodjogdand0 - 21.09.2023 14:29

Useful 👍

Ответить
@UFKx
@UFKx - 21.09.2023 06:18

Great video Kevin!

Ответить
@liubomyrsiusar6589
@liubomyrsiusar6589 - 20.09.2023 23:20

How to make the same style of terminal? It s cool

Ответить
@charittaroach9580
@charittaroach9580 - 20.09.2023 16:55

Great video!

Ответить
@patytrico
@patytrico - 20.09.2023 05:34

Thank you for the class!

Ответить
@pabloqp7929
@pabloqp7929 - 20.09.2023 03:52

great video sire

Ответить
@mukut5ul
@mukut5ul - 19.09.2023 20:33

is it possible to scan vms behind loadbalancer?

Ответить
@youssefbenghorbel1982
@youssefbenghorbel1982 - 17.09.2023 20:20

good video sir , keep up !

Ответить
@george1356
@george1356 - 17.09.2023 18:03

i didnt know all that about -A. Thanks man!

Ответить