Cybersecurity : Nmap Guide for Beginners with Kali Linux 2023 | VirtualBox | Pentesting



Cybersecurity : Nmap Guide for Beginners with Kali Linux 2023 | VirtualBox | Pentesting

Cybersecurity : Nmap Guide for Beginners with Kali Linux 2023 | VirtualBox | Pentesting

This video provides a tutorial for beginners in cybersecurity on how to use Nmap to perform network reconnaissance, vulnerability assessment and penetration testing on VirtualBox using Kali Linux 2023.
0:00 Intro
01:34 Nmap Website
03:07 TCP/IP vs OSI Model
04:32 TCP vs UDP
05:57 Computer Network Protocols and Ports
08:11 TCP SYN Scan
09:28 TCP Connect Scan
09:45 UDP Scan
11:47 Vulnhub
13:00 Configure VirtualBox Networking
15:20 Nmap Scan with Kali Linux 2023
16:40 TCP Connect Scan (-sT) with Kali Linux
18:11 Stealth Scan (-sS) with Kali Linux
20:14 Fingerprinting with Kali Linux
24:18 Nmap Scripting Engine (NSE)

Comments are closed.