Тёмный

Intro to Wireshark (PicoCTF 2022 #17 'packets-primer') 

John Hammond
Подписаться 1,8 млн
Просмотров 30 тыс.
50% 1

Help the channel grow with a Like, Comment, & Subscribe!
❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeac...
Check out the affiliates below for more free or discounted learning!
🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
📗Humble Bundle ➡ j-h.io/humbleb...
🐶Snyk ➡ j-h.io/snyk
🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
📧Contact me! (I may be very slow to respond or completely unable to)
🤝Sponsorship Inquiries ➡ j-h.io/sponsor...
🚩 CTF Hosting Requests ➡ j-h.io/ctf
🎤 Speaking Requests ➡ j-h.io/speaking
💥 Malware Submission ➡ j-h.io/malware
❓ Everything Else ➡ j-h.io/etc

Опубликовано:

 

9 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 20   
@ChrisGreer
@ChrisGreer 2 года назад
Nice job John! Great Wireshark skillz my man. Woot Woot!! 👏👏 Love the "strings" function. Wow gonna use that when packet digging.
@LahcenTahiri
@LahcenTahiri 2 года назад
😂😂
@LahcenTahiri
@LahcenTahiri 2 года назад
Of course you are the master wireshark
@drewzilla1263
@drewzilla1263 2 года назад
I can't get enough of these CTF challenges and more importantly, your videos explaining them. You could speed thru these and be like here's the flag ok thx bye. But that would just give the answer without any value and you take the time to explain this stuff. THANK YOU!!
@micleh
@micleh Год назад
This video is a prime example of building up knowledge to reap benefit from it. Thanks again for the great content you provide.
@theFloxie
@theFloxie 2 года назад
Beginner CTF/ "hacking" noob here interested in forensic side of things, these videos are fantastic! Been smashing through this playlist and picoctf challenges so far and really enjoying it! Super clear and concise explanations of the various tools and commands used, great stuff.
@manthanpatil6410
@manthanpatil6410 2 года назад
Thanks for that video dump
@catsandmountains
@catsandmountains 3 месяца назад
Thanks dude, you helped me get my first flag!
@teodorbriceanu8216
@teodorbriceanu8216 6 месяцев назад
The way you explain is unbelievable....keep on going...and thank you for all your youtube content😅
@viv_2489
@viv_2489 2 года назад
This guy is a legend
@OneMinExplains
@OneMinExplains 2 года назад
congratulations sir for 400k.🥰🥰🥰
@PhayulDigest
@PhayulDigest Год назад
Thanks John, your walkthroughs are so awesome and very informative.
@itsanantsingh
@itsanantsingh 2 года назад
thanks man...really nice content.....ur channel reach ++ for yt algo
@piyushsahu4040
@piyushsahu4040 11 месяцев назад
00:03 The challenge involves analyzing a pcap capture file 01:39 Packet capture file contains network data that can be analyzed using tools like Wireshark. 03:10 Wireshark provides detailed information about network packets, including IP addresses, protocols, flags, and packet contents. 04:46 Computer A and computer B establish a connection and initiate a conversation. 06:13 Wireshark has a feature to filter and display specific packets based on fields and flags. 07:50 Plain text data present in the packet capture 09:20 Running strings on network dump can help extract passwords and interesting information 10:52 Wireshark can help analyze network traffic
@sultanalrahbi2384
@sultanalrahbi2384 2 года назад
you are the best , big thanks to you.
@LearnTermux
@LearnTermux Год назад
Bruh! your explaining skills:🔥
@greyether777
@greyether777 2 года назад
Sweeet....thanks John!!
@marounahel8205
@marounahel8205 Год назад
thank you
@LinuxJedi
@LinuxJedi 2 года назад
domain name server **
@hakitajs9669
@hakitajs9669 Год назад
In the end I think it makes more sense if you make the blank first, then show the pattern like: strings network-dump.flag.pcap | tr -d " " | grep -oE "picoCTF{.*?}" It's not much different, but I think it's a better view, especially if you have more messages. Overall great video, keep it up!!!
Далее
Они захватят этот мир🗿
00:48
Просмотров 579 тыс.
Modifying Python Code (PicoCTF 2022 #18 'patchme.py')
10:36
Cybersecurity for Beginners: How to use Wireshark
9:29
IFrame Parent XSS - HackTheBox Cyber Apocalypse CTF
32:03