Linux Projects - Simple Network Scanner Web App (nmap)

Ғылым және технология

Find code and diagrams at: www.EliTheComputerGuy.com

Пікірлер: 25

  • @unniyettankollengode6554
    @unniyettankollengode65544 жыл бұрын

    Simple and brilliant. The way you explain the interconnection between components is very impressive.

  • @IFBBPRO917
    @IFBBPRO9173 ай бұрын

    This channel is a gold mine!

  • @mattsnow7803
    @mattsnow78034 жыл бұрын

    Keep the vids coming, Eli! Glad you're back.

  • @nonlinearsound-001
    @nonlinearsound-0014 жыл бұрын

    nmap -oX is the option for getting structured XML output out of nmap. By that you can extend your scripts to handle data in a more complex manner. You’ll be able to feed that structured data to a lot more services and applications that deal with security. 👍

  • @1prdas1
    @1prdas14 жыл бұрын

    Congrats on 1 million subscribers. Wish you all the best , keep making videos :)

  • @andrevanrensburg5437
    @andrevanrensburg54374 жыл бұрын

    Brilliant work!

  • @carlosfernandez6470
    @carlosfernandez64704 жыл бұрын

    nice video, love videos that show some kind of real application.

  • @milkonion
    @milkonion3 жыл бұрын

    happy that I stumbled upon this video at 1 in the morning

  • @sanketthorat5893
    @sanketthorat58934 жыл бұрын

    Thanks Eli again for the video

  • @datedatekyal3650
    @datedatekyal36504 жыл бұрын

    Thanks for the project. I want to see many Linux project from you.

  • @lazycreator7794
    @lazycreator77944 жыл бұрын

    Watching him since i don't know what was cmd.❤

  • @jennynobbins4808
    @jennynobbins48084 жыл бұрын

    Massive simp for you man and Idc who knows it ..thank you for saving my bored brain x

  • @TheMadHaxor
    @TheMadHaxor3 жыл бұрын

    Great into, I sort of get what you mean with permissions and such, but would you be open to talking about how and the methodology behind 'closing' something in and introducing security to such project? Definitely would be interested.

  • @Innovationlu
    @Innovationlu3 жыл бұрын

    where do I plug in the PHP script ? in what directory

  • @sodinner8690
    @sodinner86904 жыл бұрын

    Thank you very much for this idea. I am using very often netscan application for windows, so I need to download it every time, get the subnet from cmd and then run a scan. It is not effecient. So I edit your crontab 1 line command to a bash script, because I found a bug. When nmap executes the next time, it overwrites the existing output file and you got no info on the website for 5-10 minutes, on big networks with a lot devices it takes even up to 35 minutes. So I did a bash script, that moves the new file to output_lastrun and only then runs nmap. And in PHP I check if the usually file is smaller than 4430 (the size of header, is always there) and if it is, the lastrun output file will be used. And so I always have info on the website. The last steps were just to optimize the parsing, I used SimpleXMLParser and do a pretty output. So I just downloaded a nice HTML Table, adaptive written, so it works on tablets and mobile phones too and put the output there. One more bug that I found, idk if was only in my network, but I didnt got any hostnames from nmap. So I needed to do it after parsing the file in php. I did it with shell_execute and used an alternative to nbtstat -a in windows. I forgot to say, that the whole linux system was virtualized, so it is a VM. At the end I needed just to export it and now I can use it on every network with a virtualization server. The whole project took my 2 days and I find it just very nice and interesting. Thanks and I hope you will do more of this projects. Btw: I watched your other videos and I heared about sysprep, I wanted to do this, but I got no idea what the name was. Now when I know it, I can google it and do myself. (It was from your Server licensing video, that is 9 years old!!) So thanks for doing videos, that bring people to good ideas.

  • @joan1281

    @joan1281

    Жыл бұрын

    i was having the same problems as well , im still a beginner at this tech stuff , but thank you for showing ur alternative of doing this project

  • @shreyaswarnkar817

    @shreyaswarnkar817

    Жыл бұрын

    I am beginner can you help how he made this project..??

  • @n6300lukaimen
    @n6300lukaimen4 жыл бұрын

    hi eli :) can i ask you a security question? in my laptop i hear sometimes music (oriental type of music maybe turkish or pakistan) i am sure its not radio signal thru my headphones cause i live where we dnt have this type music in radio FM waves, with no headphone or speaker amp its only one or two decibels and it stops when i dissable internet .how much in range 1-5(5 is max) do you think somone is hacked in my pc .what will you in my place? (please sorry my bad english )

  • @JoelFunny
    @JoelFunny Жыл бұрын

    How do I open the file on Firefox?

  • @niyoushadehghani1625
    @niyoushadehghani16258 ай бұрын

    Hello Eli computer i have some questions :) How can i see html folder in my pc? I don't have such directory . Should i install nmap software or just writing apt-get install nmap in terminal is enough?

  • @id2323
    @id23234 жыл бұрын

    Thanks.. are you planning to do classes on Python?

  • @agpskalaparipaadeex7077
    @agpskalaparipaadeex70772 жыл бұрын

    it is possible that after the deadlock is identified, make sure it is recovered by identifying the victim which created the deadlock

  • @pam4840
    @pam48404 жыл бұрын

    Your voice so soothing. Try being a voice over artist..

  • @shiftyschitt5890
    @shiftyschitt58902 жыл бұрын

    Not a bad idea for network security, however, the code provided for these examples does not work and needs to be updated or re-worked. Thanks for sharing.

  • @FsocietyDotIn
    @FsocietyDotIn4 жыл бұрын

    ✅Stay safe guys 😕 Stay safe Eli bro.. Hope everything will be fine soon.. Hope for the best future.. ☮️

Келесі