Nmap - DNS Enumeration

Ғылым және технология

In this video, I demonstrate how to perform DNS Enumeration with Nmap. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.
To learn more about Nmap and how it's used in penetration testing and network mapping, check out our comprehensive course on Nmap for penetration testing: www.udemy.com/course/nmap-for...
Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invite/@HackerSploi...
� SUPPORT US:
Patreon: / hackersploit
Merchandise: teespring.com/en-GB/stores/ha...
SOCIAL NETWORKS:
Twitter: / hackersploit
Instagram: / hackersploit
LinkedIn: / 18713892
WHERE YOU CAN FIND US ONLINE:
HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
HackerSploit Forum: forum.hackersploit.org
HackerSploit Academy: www.hackersploit.academy
LISTEN TO THE CYBERTALK PODCAST:
Spotify: open.spotify.com/show/6j0RhRi...
We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
#Nmap

Пікірлер: 22

  • @mayankbajpai9871
    @mayankbajpai98713 жыл бұрын

    Doing Great job man I was waiting for it

  • @jvikings24
    @jvikings24 Жыл бұрын

    Very helpful. Got unblocked on zone transfer issue with help of this video. Thank you!

  • @cybersecurityshots7742
    @cybersecurityshots77423 жыл бұрын

    Awsome as always.

  • @ScriptyVijay
    @ScriptyVijay3 жыл бұрын

    Great one buddy this is helpful 👍

  • @zoozeezoozee6726
    @zoozeezoozee67263 жыл бұрын

    This video is awesome sir👍👍👍. Thank you so much

  • @abodawead9039
    @abodawead90392 жыл бұрын

    good job ,thank you very much man .

  • @issuinoyume85
    @issuinoyume853 жыл бұрын

    I love that he stays cool when shit gets fucked and keeps on trucking through till he finds a solution

  • @VectorGameStudio
    @VectorGameStudio6 ай бұрын

    I love your Videos

  • @surapanenisaikrishna4180
    @surapanenisaikrishna4180 Жыл бұрын

    Instead of zone transfer can we use nslookup. Because in nslookup also we will get details about the records

  • @djmeezymeez940
    @djmeezymeez9402 жыл бұрын

    Could you cover ipsec enumeration and voip enumeration?

  • @enos5192
    @enos51923 жыл бұрын

    Alexi, come on Don't change your beginning sentence please... Hackersploit here

  • @muhammedabdullah3088
    @muhammedabdullah30883 жыл бұрын

    i am trying to perform decoy scan on hsploit.org why its not working :D

  • @RahulMishra-mt3cv

    @RahulMishra-mt3cv

    3 жыл бұрын

    Because the domain name is changed to hackersploit.org

  • @OttoVonWienis
    @OttoVonWienis3 жыл бұрын

    First

  • @noyalmartin9729
    @noyalmartin97293 жыл бұрын

    I need your udemy course for free,plzzzzz plzzzz im a big fan of you

  • @themuffinman-killer

    @themuffinman-killer

    3 жыл бұрын

    THE LEGENDS what is the udemy course??

  • @lupibeats

    @lupibeats

    3 жыл бұрын

    "I m a big fan of you" --> so just buy the course to support him lol...

  • @explorezone816
    @explorezone8163 жыл бұрын

    i want a laptop🙄😊🥺

  • @user-et4ud8il5e

    @user-et4ud8il5e

    3 жыл бұрын

    amzn.to/3kF2WjZ

  • @explorezone816
    @explorezone8163 жыл бұрын

    first

  • @capitan-turtle5107
    @capitan-turtle51073 жыл бұрын

    che sborada l'intro

Келесі