Security tools for scanning a server [cybersecurity for beginners #3] [ nmap + owasp zap ]
Today we will talk about NMAP and OWASP ZAP as tools for scanning a network and web application!
Remember to always get permission before scanning!
00:00 - Intro
00:16 - WARNING for CRIME
00:41 - Types of Network Scans
01:00 - Lab setup
01:21 - 4 NMAP scan commands
01:55 - Lab demonstration
04:33 - Web Application Scanning
05:43 - VERY YABAI
Mentioned tools:
Kali Linux
Metasploitable2
Mutillidae
NMap
OWASP ZAP
チャンネル登録よろしくお願いします:
https://www.youtube.com/@security-vtuber?sub_confirmation=1
Hello! I'm from Singapore!
This stream is for us to learn Japanese, English and IT skills together!
The stream/video quality will only get better moving forwards!
シンガポールの者です!
日本語を勉強するために、配信やります!
一緒に英語、日本語、ITスキルを学びましょう!
配信のクオリティーアップ目指しています!
Japanese Language Cybersecurity playlists:
サイバーセキュリティ入門編 - https://www.youtube.com/playlist?list=PL2Vcast4SjmgVOcTaDlEbQTHZ9A09eoLQ
Discord・ディスコード:https://discord.gg/8AenAV89
BGM
Author: Quincas Moreira
Titles: Kazoom, Bunny Hop, Summer Shower
Source: Youtube Audio Library
#cybersecurity #サイバーセキュリティ #入門 #japaneselanguage #bilingual #バイリンガル #新人vtuber #英語学習 #日本語