Hacker hunting with Wireshark (even if SSL encrypted!)

แชร์
ฝัง
  • เผยแพร่เมื่อ 27 ก.ย. 2024

ความคิดเห็น • 320

  • @davidbombal
    @davidbombal  2 ปีที่แล้ว +122

    The packets don't lie. You can hide processes or logs, but you cannot hide packets. Malware is a major problem in today's networks. Chris Greer is the Wireshark master. He shows us how to use Wireshark to find Malware and suspicious traffic in our networks.
    // MENU //
    00:26 - Intro
    04:24 - Sharkfest / DEFCON
    05:55 - What is Threat Hunting?
    07:33 - Why threat hunt with Wireshark?
    10:05 - What are IOCs
    10:30 - Why should we care?
    12:23 - Packets/PCAPs
    18:48 - 'Low hanging fruit'
    21:10 - TCP Stream
    27:29 - Stream
    35:00 - How to know what to look for?
    37:49 - JA3 Client Fingerprint
    41:25 - ja3er.com
    48:08 - Brim
    52:20 - TSHARK
    58:50 - Large Data Example
    01:04:00 - Chris' Course
    01:06:20 - Outro
    // PCAP download //
    Get the pcap here: malware-traffic-analysis.net/2020/05/28/index.html
    // Websites mentioned //
    ja3: ja3er.com
    Malware Analysis pcaps: malware-traffic-analysis.net
    //CHRIS GREER //
    Udemy course: davidbombal.wiki/chriswireshark
    LinkedIn: www.linkedin.com/in/cgreer/
    TH-cam: th-cam.com/users/ChrisGreer
    Twitter: twitter.com/packetpioneer
    // David SOCIAL //
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    TH-cam: th-cam.com/users/davidbombal
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @Twdsheikh2931
      @Twdsheikh2931 2 ปีที่แล้ว +1

      Please make a video on how to install ubuntu 22.04 with gui in wsl2

    • @Twdsheikh2931
      @Twdsheikh2931 2 ปีที่แล้ว

      Please make a video on how to install ubuntu 22.04 with gui in wsl2

    • @Twdsheikh2931
      @Twdsheikh2931 2 ปีที่แล้ว

      Please make a video on how to install ubuntu 22.04 with gui in wsl2

    • @Twdsheikh2931
      @Twdsheikh2931 2 ปีที่แล้ว

      Love from India
      Please make a video on how to install ubuntu 22.04 with gui in wsl2

    • @Twdsheikh2931
      @Twdsheikh2931 2 ปีที่แล้ว

      Love from india

  • @djdawso
    @djdawso 2 ปีที่แล้ว +23

    I know Chris mentioned it a few times, but I think it's worth emphasizing that one of the most powerful skills in all Wireshark analysis is just scanning through a capture file looking for things that seem even a little bit unusual. Pretty much all the other smart Wireshark people, such as Kary Rogers, Jasper Bongertz, Hansang Bae, and Laura Chappell, preach this as well. This is one of the main reasons for just looking at a lot of capture files as Chris also suggests (even just normal traffic), since it gives you the experience to more quickly recognize more things that may be out of the ordinary. Yet another excellent video, David & Chris. Well done!!!
    Also one little note: "sort -u" does the same thing as "sort | uniq"

  • @robtot1934
    @robtot1934 2 ปีที่แล้ว +14

    David, you have managed to bring so many talented experts to your channel, including your experience accumulated over the years... Thank you for your contribution

  • @Ebi_J
    @Ebi_J 2 ปีที่แล้ว +6

    Thank you David. I find that whether you are the one sharing or a guest, I always leave each video much more knowledgeable and wanting to know more.

  • @ChrisGreer
    @ChrisGreer 2 ปีที่แล้ว +154

    Wireshark is a great threat hunting tool! Had fun digging with David into the packets with this one.

    • @davidbombal
      @davidbombal  2 ปีที่แล้ว +9

      Thanks so much for sharing your knowledge and experience with us Chris! Looking forward to more and especially the course :)

    • @mrskeptic9957
      @mrskeptic9957 2 ปีที่แล้ว +4

      @@davidbombal Thank you both for everything you do :)

    • @JohnMandersonBM
      @JohnMandersonBM 2 ปีที่แล้ว +3

      Hey Chris, how do you get endpoints to show country?

    • @ChrisGreer
      @ChrisGreer 2 ปีที่แล้ว

      @@JohnMandersonBM Map IP Address Locations with Wireshark (Using GeoIP)
      th-cam.com/video/IlVppluWTHw/w-d-xo.html here is a video of how to do it.

    • @admar-nelson
      @admar-nelson 2 ปีที่แล้ว +1

      Спасибо за урок!! Thanks for lesson!!! Obrigado pela lição. Não tenho palavras!!

  • @billzade8158
    @billzade8158 ปีที่แล้ว +3

    The more I read and learn about Blue Hatting and Purple Hatting, the more I feel like that is where I want to go. Red Team is super cool, but all the blue team threat hunting stuff is intensely interesting and cool. I know that learning how to Pen Test is a vital part of really building a great defense, I am really excited to keep diving into Cyber Security. I'm going through a Software Development Degree in College, and I am seriously considering adding a Cyber Security minor. Thank you gentlemen for the excellent discussion and lesson

  • @Stuloud
    @Stuloud ปีที่แล้ว +2

    Wow, This fascinates me. I have always thought that looking at what your machine or network is sending out is the key to finding whether you are compromised or not. I am an old newbie at this. David your channel ROCKS!

  • @pivot3india
    @pivot3india 2 ปีที่แล้ว +2

    the extent to which we can analyse the packets and go deep inside is making me ready to take the course. thanks for all your efforts.

    • @davidbombal
      @davidbombal  2 ปีที่แล้ว

      You're welcome Abhishek!

  • @criptovida
    @criptovida ปีที่แล้ว +5

    Thanks Chris and David putting this together, really amazing to brush up the packet analysis skills.

  • @cryptombt5880
    @cryptombt5880 ปีที่แล้ว +4

    Fantastic video, David. Thanks to Chris also. God, I learnt so much from this video. I'm frequently doing scans on my home network to what is I class as normal traffic etc. Just fantastic video

  • @BobBob-qm2bm
    @BobBob-qm2bm 2 ปีที่แล้ว +29

    Thanks David and Chris for sharing the knowledge and providing relevant content. Wirewatching is real and relevant separating the good beans from those that are bad👨‍💻

    • @davidbombal
      @davidbombal  2 ปีที่แล้ว

      You're welcome! We can all learn so much from Chris :)

  • @ronin2167
    @ronin2167 2 ปีที่แล้ว +4

    I had a short course years ago in Wireshark with Laura Chappell. I have a signed copy of her book. It was an awesome class. She showed us how to set up all sorts of filters for Wireshark, but I never really used it and forgot it all. LOL

    • @davidbombal
      @davidbombal  2 ปีที่แล้ว +1

      lol... Wireshark gives you a lot of power! Well worth learning how to use it.

  • @francon9586
    @francon9586 ปีที่แล้ว +2

    Awesome video. Thanks Chris and David for putting this out there.

  • @oshalabashiya9058
    @oshalabashiya9058 2 ปีที่แล้ว +1

    I’m 14 minutes in and I’m so stoked that you guys are doing this video. There is nothing I would rather be doing right now. Thanks dudes!

  • @angryb0b-f7n
    @angryb0b-f7n 2 ปีที่แล้ว +2

    Brilliant video! Wireshark always seems overwhelming and somewhat intimidating to me, this at the very least shows you how you can effectively use it to threat hunt with some simple processes. Well done!

  • @duscraftphoto
    @duscraftphoto 2 ปีที่แล้ว +3

    As always, amazing content from David and Chris. I found this one especially interesting because I’ve been working on writing malware (to see if I can ha ha) and seeing the traffic at the packet level is awesome.
    Keep it up and ROCK ON!

    • @davidbombal
      @davidbombal  2 ปีที่แล้ว +1

      Thank you! Glad you enjoyed it Dustin :)

  • @mo938
    @mo938 2 ปีที่แล้ว +5

    Curl is not kernel level…..it’s a command line tool. It’s odd to see bc it’s a web request not coming from a browser.

  • @TS-jd6rh
    @TS-jd6rh 11 หลายเดือนก่อน +1

    David's podcasts are always fun, interesting and valuable topic thank you for inspiring to get back to learning about cyber security.

  • @massterrbarber
    @massterrbarber 7 หลายเดือนก่อน

    Great content and I’m a master barber 💈 and I have been on the edge of my seat from the very beginning to the end so this is how it gets done and it’s been interesting to watch so I’m thinking about doing this as fun 🤩 and like you said a beginner tech guy could get lucky 🍀 so my goal is to understand the hunt. Thanks 🙏 for being your self.

  • @bAd-sf7iu
    @bAd-sf7iu 9 หลายเดือนก่อน

    Thank you for your great lecture!! I and my friends and neighbors have been hacked by a hacking group. I can find a hacking clue, because Chris and David teach sophisticated method. I expect your next great teaching movie for hunting hackers!

  • @romemadali84
    @romemadali84 2 ปีที่แล้ว +1

    i really love how Chris Greer explains pcap

  • @buraksahin7297
    @buraksahin7297 2 ปีที่แล้ว +2

    Thank you so so much David and Chris. You are the best! Appreciate it :)

  • @isaacfalero
    @isaacfalero 10 หลายเดือนก่อน

    The quality of this video is off the charts! Thank you both for your work.

  • @kmonto1971
    @kmonto1971 2 ปีที่แล้ว +1

    @Chris Greer - it was great meeting you at DefCon this year. Great class as well.

    • @ChrisGreer
      @ChrisGreer 2 ปีที่แล้ว +1

      You too! Great to meet you and thanks for watching/commenting!

  • @MrBitviper
    @MrBitviper 2 ปีที่แล้ว +1

    thanks for another insightful video David
    this is an awesome collaboration. hope we'd get to see more

  • @Glenners
    @Glenners 2 ปีที่แล้ว +5

    I love Chris! He's always got the nitty gritty useful info.

  • @factoidsandquotations
    @factoidsandquotations 2 ปีที่แล้ว +1

    One of my favorite videos David, this guys good.

  • @augustedrifande6017
    @augustedrifande6017 11 หลายเดือนก่อน

    It's really a superb video, obvious to someone with little experience, clear and audible, really great work, I love this kind of content, many thanks :-). (Addressed to David Bombal and Chris Greer).

  • @Uncle_Buzz
    @Uncle_Buzz 7 หลายเดือนก่อน

    Chris Greer, putting the FUN in fundamentals.

    • @Uncle_Buzz
      @Uncle_Buzz 7 หลายเดือนก่อน

      ... or is it the mental... ?

  • @refaiabdeen5943
    @refaiabdeen5943 2 ปีที่แล้ว +1

    Cheers Guys. That was Awesome and amazing to watch and understand as much as possible. Looking forward to more of this content.

  • @jesussaeta8383
    @jesussaeta8383 ปีที่แล้ว +1

    Great great stuff you guys, you’ve got my creative juices flowing……thank you both very much.

  • @bAd-sf7iu
    @bAd-sf7iu 8 หลายเดือนก่อน

    Thank you for your great lecture!! I am a victim of hacking. I can get hacking clue, because David and Chris taught sophisticatid method. I hope you upload further method for hunting hackers!

  • @cwain96
    @cwain96 11 หลายเดือนก่อน

    This is GOLD! Thanks to you both for the extraordinary work you do AND teach!

  • @davidgreening173
    @davidgreening173 2 ปีที่แล้ว

    Nice channel. Fellow analyst pointed me here a few days ago. First thing I recognised, the SA accent.

  • @michelantoniovio934
    @michelantoniovio934 2 ปีที่แล้ว +1

    @Chris Greer you're amazing. I'm always watching your videos. Congrats!!! David thanks a lot to share this content with us...

  • @temynator
    @temynator 10 หลายเดือนก่อน +1

    I'm liking that Shark 🦈 stuff man!! I'm actually taking the Google IT support certificate! 😅

  • @cathackr
    @cathackr 20 วันที่ผ่านมา

    Love wireshark and the mode monitor ever, is a open door to the real time traffic

  • @Lucas-md8gg
    @Lucas-md8gg 2 ปีที่แล้ว +2

    Thanks for the content! Chris is awesome!

  • @cacurazi
    @cacurazi ปีที่แล้ว +1

    Amazing content... Thanks David & Chris

  • @muhammadabdul7696
    @muhammadabdul7696 2 ปีที่แล้ว +3

    Perfect Timing!

    • @davidbombal
      @davidbombal  2 ปีที่แล้ว +1

      Hope you enjoy the video Muhammad!

    • @muhammadabdul7696
      @muhammadabdul7696 2 ปีที่แล้ว

      @@davidbombal sure will do..
      Thanks a ton 🙂Chris and David

  • @MichaelSmith-bi8pc
    @MichaelSmith-bi8pc 10 หลายเดือนก่อน

    A really useful video. Thesis is so powerful and every day is a learning day. Have an anan 8000fle. Glad I have not updated sunsdr2 software form vs2.only thing I miss on thesis is recording band activity and the ability to variably change FM rx bandwidth

  • @Pursuitdnb
    @Pursuitdnb 2 ปีที่แล้ว +1

    Great video! Thanks David and Chris!

  • @m3ntas
    @m3ntas ปีที่แล้ว +1

    Amazing video David!!! I learned a lot! :) Thanks Chris too, you are a Gigachad!

  • @peacefulencounters9466
    @peacefulencounters9466 11 หลายเดือนก่อน

    Great content David and Chris

  • @coolboy288
    @coolboy288 2 ปีที่แล้ว +1

    Thanks Chris and David for this very informative session.

  • @anjanbora7943
    @anjanbora7943 ปีที่แล้ว +2

    Best hacker channel on TH-cam ❤

  • @canoozie
    @canoozie 2 ปีที่แล้ว +2

    Cowboy is a popular web server in the erlang world, so Server: Cowboy doesn't immediately raise a red flag on its own, but also that web service puts headers in lowercase, so not seeing it as server: Cowboy does trigger curiosity.

  • @Rightly_Divided
    @Rightly_Divided 10 หลายเดือนก่อน

    I was able to see how insecure smb was over network connections when I was new in IT

  • @royalhooks6810
    @royalhooks6810 3 หลายเดือนก่อน

    Amazing methodology- very usable

  • @dustinhxc
    @dustinhxc ปีที่แล้ว +1

    Extremely entertaining and informative!

  • @jmatuus
    @jmatuus 2 ปีที่แล้ว +1

    This is public service! Thank you!

  • @majiddehbi9186
    @majiddehbi9186 2 ปีที่แล้ว +1

    Great duo as always thx for ever and god bless u

  • @milztempelrowski9281
    @milztempelrowski9281 2 ปีที่แล้ว

    That PewDiePie Handshake reference was sublime

  • @johnsnow1062
    @johnsnow1062 ปีที่แล้ว +1

    Thank you so much for the lesson

  • @Twdsheikh2931
    @Twdsheikh2931 2 ปีที่แล้ว

    @David Bombal Thanks , from india, myself farhan, studying in 10th std and also learning ethical hacking and Networking and coding my age is 17 , i am goona start learning linux and I think ubuntu is a very beginner Friendly linux Distribution , and also its gui is Fantastic, i don't wanna install it manually,
    Please Dear david sir,
    There are many People who want ubuntu 22.04 not 20.10 running in windows with wsl2
    Make sure you will make a video on it,
    Your content is helpful and awesome. I Always learn something new from your video
    Love from india,
    Farhan😍😍😍❤💓

  • @dirty9496
    @dirty9496 10 หลายเดือนก่อน

    Love the videos! Can you guys make one that is dedicated to setting up Wireshark profiles?

  • @harahatchi9923
    @harahatchi9923 2 ปีที่แล้ว +1

    Great subject and wish to dive on similar subjects in future episodes.
    BTW I prefer wired earsets lool : D

  • @Twdsheikh2931
    @Twdsheikh2931 2 ปีที่แล้ว +1

    You Create Awesome cotent

  • @EricBrokeIt
    @EricBrokeIt 2 ปีที่แล้ว +1

    As always, great stuff.

  • @danisgay100
    @danisgay100 11 หลายเดือนก่อน

    Could make a smart box for the average business/ consumer to alert

  • @williambarrett7108
    @williambarrett7108 ปีที่แล้ว +1

    Thank you so much for these videos! How do you load P-caps into wire shark? That nuts and bolts kind of content would be great!

  • @mahato-khushboo19
    @mahato-khushboo19 ปีที่แล้ว +2

    @chrisGreer,
    Thanks for the such a wonderful information. I am little bit confuse like if I use the Wireshark in production environment then how to capture the packets to analysis any malicious traffic on daily basis ? Is there any function in Wireshark so that we can analysis and filter out the all the malicious easily? And provide some kind of alert alram or notification something like that.

  • @lordjellyfish4745
    @lordjellyfish4745 11 หลายเดือนก่อน

    Ngl name "Catbomber" goes hard

  • @nintendu64
    @nintendu64 11 หลายเดือนก่อน

    “I’m wearing the wrong color hat” switches to black “alright now let’s go see what’s on this server in china”

  • @WireSharkFest
    @WireSharkFest 2 ปีที่แล้ว

    Awesome video guys! 🦈

  • @hacmuratkaraman1583
    @hacmuratkaraman1583 2 ปีที่แล้ว

    Thank you David.

  • @manzenshaaegis8783
    @manzenshaaegis8783 5 หลายเดือนก่อน

    Great stuff.

  • @ricosan7341
    @ricosan7341 2 ปีที่แล้ว

    David. I like your channel.

  • @devbugado
    @devbugado 2 ปีที่แล้ว +1

    Amazing content!

  • @handymangirl6018
    @handymangirl6018 11 หลายเดือนก่อน

    This video was awesome. Question? When you found that malware threatbot thingy how do you then get rid of it

  • @privateinfo4820
    @privateinfo4820 2 ปีที่แล้ว +1

    Trying to follow along.. and possibly purchase some of Chris' training, but I notice on my Wireshark installation VM on our domain (domain admin rights) my country columns aren't populated at all (when viewing endpoints to check for nefarious countries). Am I missing a cfg or something somewhere??? Thanks for this video - very helpful!!

  • @firojpaudel
    @firojpaudel 2 ปีที่แล้ว

    oh wow packets sure are amazing thing !!

  • @puetzranch
    @puetzranch 2 ปีที่แล้ว

    Great info! Thanks for sharing.

  • @sid8880
    @sid8880 2 ปีที่แล้ว +1

    Hi David, thanks for setting this up with Chris, I’m just starting off with wire shark and have already purchased your Udemy core skills course, its on my to do list! Was just looking to purchase the joint one ‘getting started’ In which order do you recommend completing?

  • @MrWwatsonn
    @MrWwatsonn 2 ปีที่แล้ว +2

    Hi Chris, what did you install to show the country in wireshark ?

  • @tedoyle61
    @tedoyle61 2 ปีที่แล้ว

    This is the kind of stuff... that gives people nightmares.

  • @cristianogris4957
    @cristianogris4957 8 หลายเดือนก่อน

    Is this Guy the real Jack Resyder, that is his voice!

  • @kialim
    @kialim 2 ปีที่แล้ว +1

    Chris, what are your views on Network Detection & Response (NDR) solutions? What are your thoughts on enterprises moving to the cloud? How do you perform threat hunting in such an environment. Thanks!

  • @Batman1krr
    @Batman1krr 2 ปีที่แล้ว +1

    I just started diving into wire shark and what do you know - this was posted. Thanks :)

  • @sudarraja.v2421
    @sudarraja.v2421 2 ปีที่แล้ว +1

    Very wonderful video and very useful video's in your channel sir thank you 😊.
    I am watch in tamil nadu for two year very most information I know and develop my knowledge with your videos sir.
    I am also a youtuber channel is " Tamizha Info Tech " that channel like hacking and programming videos sir😇😀...

  • @admar-nelson
    @admar-nelson 2 ปีที่แล้ว

    Просто Крутой чуваки! Нет слова!!!! Спасибо

  • @yemin_it6113
    @yemin_it6113 2 ปีที่แล้ว +1

    Hey Chris and Dave, Ja3er had a pull request for providing wrong fingerprint information. Is there an alternative to parsing JA3 fingerprints you can recommend?

  • @brice3084
    @brice3084 5 หลายเดือนก่อน

    I’m new with wireshark and am so confused on what to look for and where to look even after your master class. We have issues at work that I want to identify problems but I still feel as though I know nothing.

  • @forbiddenera
    @forbiddenera 2 ปีที่แล้ว +1

    One point that was maybe glazed over was again the Host: field in any http/1.1 request being an IP address. That field is specifically meant for virtual hosts, meaning it's how a server can return different websites based on the requested domain, this is the only way the server knows that you connected via a certain domain name..you don't connect to a domain name ever, you ask a DNS server what IP address is associated with that domain name and then connect to that IP. Thus there is no reason, ever for an IP address to be in the host field (except perhaps bad/lazy implementation of the http protocol in a legitimate app, or somehow your server has a vhost defined as an IP address which is also weird and I'm not even sure most webservers like Apache would allow you to make a vhost as just an IP).. If you're not requesting a specific host name on the server, then it should be omitted rather than set to an IP address, I could even see vhost enabled servers choking and 404ing because they're attempting to lookup a vhost using the IP which wouldn't exist instead of serving the default vhost (though that could also be implementation specific, some servers are likely smart enough to deal with lazy clients that may do this..) but point is, it's weird and would stand out as a red flag to me even if it is technically allowed by the spec and even used in some clients..You're literally telling the server something it should already know, its own ip, unless connecting through a reverse proxy but then you're still telling the server to look up/serve a vhost based on an IP address that's associated with the proxy itself which is likely not that useful..plus, aside from all that and perhaps a main point is how often does legitimate traffic connect directly to an IP address instead of doing a DNS lookup first? Any proper client will have inserted the host it sent for the dns request here and most legitimate traffic is going to make requests by DNS, easier to remember and if the IP changes it's not an issue as DNS provides a new IP. Threat actors often are using hijacked or temporary systems and it would only be more work for them to setup DNS for their c2 IPs plus theh would need a domain name and also it wouldn't be difficult for ISPs and central DNS providers to block requests. I suppose you could also use this knowledge to filter out requests to IPs that don't have a corresponding DNS lookup happening beforehand, though DNS caching especially local could make such a filter have false positives though if you have traffic far enough back and know that a certain request is the first (at least within local cache ttl) for that IP then you can be pretty sure.. the TLS-equivalent which can be more important with h2 and h3/quic (as well as any other protocol over tls) is SNI or server name indication. The host field is also easily spoofable like any http header while SNI isn't as easily spoofed, thus might be a good option for origin verification and vhost identification on servers using tls.

    • @olkidolkie
      @olkidolkie ปีที่แล้ว

      Apache does allow you to add a virtual host to an IP.

    • @forbiddenera
      @forbiddenera ปีที่แล้ว

      @@olkidolkie true, but that's not technically a virtual host at that point, it's just a method of configuring apache to serve multiple sites to multiple IPs.

  • @hackerking1536
    @hackerking1536 2 ปีที่แล้ว +3

    Nice video 😊

  • @sheendelute6596
    @sheendelute6596 2 ปีที่แล้ว

    So use wire guard the vpn that for life work the laptop plus you have manage which proxy handler for TCP choose and more plenty option settings that dedicated for IT hacker like su and root and etchetera

  • @vishalraj7532
    @vishalraj7532 2 ปีที่แล้ว

    Chrise for me is like Krissh from bollywood :)

  • @lennyvlaminov9480
    @lennyvlaminov9480 10 หลายเดือนก่อน

    Interesting, I think I understand to some degree what you are looking for, but what's the 'cure'? How do you get rid of the code/malware?

  • @ιυ_αα-ξ5σ
    @ιυ_αα-ξ5σ 2 ปีที่แล้ว

    there! Thanks a lot for the help, I'm going to subscribe to your channel and keep up with all the videos!

  • @Fuzzycap
    @Fuzzycap 2 ปีที่แล้ว +1

    Let's gooooooooo!!!!

    • @davidbombal
      @davidbombal  2 ปีที่แล้ว +1

      Hope you enjoy the video Ayush!

  • @TheZakev
    @TheZakev 2 หลายเดือนก่อน

    Hi, quick question. I downloaded a .pcap file, than go to "statistics" --> "Endpoints" --> IPv4, but cannot find any country data. Could tell why?

  • @knight1w977
    @knight1w977 2 ปีที่แล้ว

    How to know if a windows installed laptop is hacked or not. And how to solve the problem of slow processing or hi Ram usage in unknown processes

  • @ando440
    @ando440 2 ปีที่แล้ว

    Great, great content as always 👏 thanks for the content! @david and @chris.

  • @skeptisch2751
    @skeptisch2751 2 ปีที่แล้ว +1

    Chris can you show us how to capture packets from modem egress port? I am interested in all the outgoing traffics from LAN but wireshark captures only one NIC on my Desktop.

  • @JasonLashbrook-vf8ed
    @JasonLashbrook-vf8ed 6 หลายเดือนก่อน

    So I’m looking through my traffic and find something sketchy. How do I stop them. What’s the next step to hardening my home network.

  • @DirtyChungus
    @DirtyChungus 2 ปีที่แล้ว +3

    Went to a workshop Chris hosted at DefCon 30, it was awesome! Learned so much

  • @TheRowie75
    @TheRowie75 2 ปีที่แล้ว

    nice 1!

  • @arknan9624
    @arknan9624 ปีที่แล้ว +1

    Dont understand how its possible to hide dos executable behind a png file,can anybody explain

  • @christiangrenier9434
    @christiangrenier9434 2 ปีที่แล้ว

    The course, is it available? I'd like to purchase it but where can I find it? UDEMY?

  • @vikramvenkatesan3923
    @vikramvenkatesan3923 หลายเดือนก่อน

    Also how to use the tshark uniq function in Windows.