Тёмный

Restructuring PCAP Network Packets (PicoCTF 2022 #45 'eavesdrop') 

John Hammond
Подписаться 1,9 млн
Просмотров 21 тыс.
50% 1

(PS, jump into the HackTheBox Cyber Apocalypse CTF! j-h.io/htb-cyb...)
Help the channel grow with a Like, Comment, & Subscribe!
❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeac...
Check out the affiliates below for more free or discounted learning!
🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
📗Humble Bundle ➡ j-h.io/humbleb...
🐶Snyk ➡ j-h.io/snyk
🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
📧Contact me! (I may be very slow to respond or completely unable to)
🤝Sponsorship Inquiries ➡ j-h.io/sponsor...
🚩 CTF Hosting Requests ➡ j-h.io/ctf
🎤 Speaking Requests ➡ j-h.io/speaking
💥 Malware Submission ➡ j-h.io/malware
❓ Everything Else ➡ j-h.io/etc

Опубликовано:

 

4 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 28   
@Cameronol
@Cameronol 2 года назад
nc_Tells_All perhaps? Great video John! tcpflow is definitely getting added to the toolkit!
@Lacsap3366
@Lacsap3366 2 года назад
yes
@thecrownofnoah9100
@thecrownofnoah9100 2 года назад
Ty for doing these picoCTF I don’t understand them, and a walkthrough is very helpful!
@ChrisGreer
@ChrisGreer 2 года назад
👏 Nice work on the pcap John! Woot!
@el_fabko
@el_fabko 2 года назад
Nice and clear! Great work as always
@kartibok001
@kartibok001 Год назад
tcpflow - learn something different every day!!
@11ph22il
@11ph22il 2 года назад
A new John video is a great way to start the day!!
@The_Scene826
@The_Scene826 2 месяца назад
Awesome video! Learned a lot about recon with Wireshark and nailed a challenge. Thanks!
@CA-FE-C0-FF-EE-00
@CA-FE-C0-FF-EE-00 2 года назад
Thanks for the video, had alot of fun with picoctf (it's my first CTF) and I already signed up for the htb CTF for Saturday, sooo happy
@claymoody
@claymoody 2 года назад
TIL tcpflow. Thanks, John. I normally use tshark and command line-fu for these but it’s awesome there is such a simple program. That is why I love your videos. Thanks for this series. Great information that will shape the next generation.
@MrToast72
@MrToast72 2 года назад
Thank you for the learning John! You genuinely do teach me something new every video!
@alimustafa2682
@alimustafa2682 2 года назад
Btw yeah nc tells all
@HappyHappy-qb5gp
@HappyHappy-qb5gp Год назад
Very very good , Thank you for teaching so much knowledge with such simplicity. and thanks for Jhon good team.
@mjtonyfire
@mjtonyfire 2 года назад
Brilliant as usual, I'm gonna play around with tcpflow... sudo hellsyeah
@L1fescape
@L1fescape 2 года назад
4:45 thought i was getting a work ping 😰
@dopy8418
@dopy8418 2 года назад
man i’ve been waiting for this one…
@faruq3507
@faruq3507 2 года назад
i love challenges like this since am a blue teamer wireshark is just playground :D
@joeleone6276
@joeleone6276 2 года назад
picoCTF has some fun challenges!
@bhagyalakshmi1053
@bhagyalakshmi1053 Год назад
Nice teck like 👌
@hoodietramp
@hoodietramp 2 года назад
Amazing vid John :D
@viv_2489
@viv_2489 2 года назад
Thanks a lot for quality content 🙏....Waiting for video on side channel attack.. very cool challenge with scope for python scripting
@cryproot9845
@cryproot9845 2 года назад
Thanks and good Job
@guilherme5094
@guilherme5094 2 года назад
👍
@heathbarnhart1092
@heathbarnhart1092 2 года назад
Great vids, but your slack notifications are getting me every time.
@alimustafa2682
@alimustafa2682 2 года назад
John is this a kali docker container or a headless kali VM ??
@REBL0X3RSCREW
@REBL0X3RSCREW 2 года назад
Isn’t there a filter for example tcp.port?
@learnerbetter9872
@learnerbetter9872 2 года назад
As a beginner in cybersecurity. Are there any of your videos i can watch?
@thecrownofnoah9100
@thecrownofnoah9100 2 года назад
David bombal is another great cyber security channel to watch!
Далее
Finding WEIRD Devices on the Public Internet
27:48
Просмотров 291 тыс.
Women’s Free Kicks + Men’s 😳🚀
00:20
Просмотров 3,6 млн
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 658 тыс.
GoogleCTF - Cross-Site Scripting "Pasteurize"
29:21
Просмотров 97 тыс.
Instagram & Twitter OSINT - DownUnderCTF
31:28
Просмотров 136 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
Intro to Wireshark (PicoCTF 2022 #17 'packets-primer')
12:09