NMAP Basics Tutorial for Kali Linux Beginners - Cyber Security
GetCyber GetCyber
24.4K subscribers
72,594 views
2.5K

 Published On Mar 23, 2022

If you are new to infosec, cyber security, and pen-testing, the way I explain the basic stuff about network scanning, info gathering, and Nmap is unlike other beginner tutorials. I keep this simple and useful, with lots of tidbit opportunities for learning.

🔥 Complete Beginner OpenVAS Vulnerability Scanning Tutorial ➡️    • Complete Beginner OpenVAS Vulnerabili...  

Also, this is the real deal, exactly how pen-testers and ethical hackers use NMAP to do reconnaissance in cyber security.

Techniques that I use during this tutorial include Footprinting, Host Discovery, Scanning, and Enumeration. Using these techniques in cohesion helps an ethical hacker enrich their understanding of the target, using this knowledge to help tailor their penetration test to be successful.

This video tutorial was created for absolute beginners to give context behind the basic commands of Nmap and its usage. Would you like me to add anything further to my videos to make them more comprehensive? I welcome all your feedback to grow my channel.

CHAPTERS ###
00:00 - Intro & Pre-requisites
01:45 - What is Network Scanning?
04:31 - What is Nmap?
07:46 - Target & Scan Options
11:06 - DEMO: Live Systems
15:51 - DEMO: Full Scan
18:59 - Fact-Finding
23:25 - Conclusion

LINKS ###
Cheat Sheet Script: https://danduran.me/nmap-cheat-1/
NMAP: https://nmap.org
Install Kali using VB (Win/Mac):    • SUPER EASY WAY to Install Kali Linux ...  
Install Kali on Mac M1:    • Kali Linux install for your Mac M1/M2...  

#LEARNCYBERSECURITY #NMAP #TUTORIALS


🤓 Follow Me:

  / danduran-ca  
  / danduran.ca  
  / danduran  
  / danduran.ca  
  / danduran.ca  
https://getcyber.me

show more

Share/Embed