How Nmap really works // And how to catch it // Stealth scan vs TCP scan // Wireshark analysis

  Рет қаралды 295,770

David Bombal

David Bombal

Күн бұрын

Chris and I go deep into what Nmap is actually sending onto the network and how you can find those dodgy packets! We then get into a real world Wireshark discussion on how to find stuff in a sea of packets.
Chris's Wireshark course: davidbombal.wiki/chriswireshark
Chris's Nmap course: davidbombal.wiki/chrisnmap
// MENU //
0:00 ▶️ Welcome
2:15 ▶️ What is Nmap?
3:54 ▶️ TCP SYN and TCP connect scans
6:55 ▶️ Wireshark IP Filter
7:42 ▶️ Wireshark TCP Port Filter
7:57 ▶️ Stealth Scan
09:37 ▶️ Why it's called a stealth scan
11:02 ▶️ Connect() scan
11:50 ▶️ How to identify potential Nmap scans in Wireshark
15:05 ▶️ Wireshark filters to find potential stealth scans
19:08 ▶️ Nmap Port Flag
20:16 ▶️ What makes a TCP connect scan different
22:47 ▶️ What is TCP Conversation Completeness
26:16 ▶️ Wireshark filter to identify potential TCP connect scans
29:06 ▶️ Are devices good enough today to capture huge amounts of data?
31:09 ▶️ Network Traffic Monitoring Device
32:55 ▶️ How to find specific data in huge files
42:27 ▶️ Final tips for beginners in cybersecurity
43:27 ▶️ Topics for future videos
// Wireshark pcap file //
davidbombal.wiki/nmapstealth
// Wireshark documentation //
www.wireshark.org/docs/wsug_h...
// MY STUFF //
www.amazon.com/shop/davidbombal
// SOCIAL //
Discord: / discord
Twitter: / davidbombal
Instagram: / davidbombal
LinkedIn: / davidbombal
Facebook: / davidbombal.co
TikTok: / davidbombal
KZfaq: / davidbombal
//CHRIS GREER //
Udemy course: davidbombal.wiki/chriswireshark
LinkedIn: / cgreer
KZfaq: / chrisgreer
Twitter: / packetpioneer
// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
nmap
nmap stealth scan
nmap scan
nmap hacking
nmap scan types
wireshark
wireshark tcp
packet analysis
ccna
cisco ccna
wireshark nmap
wireshark real world
real world wireshark
Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
#nmap #wireshark #hacking

Пікірлер: 369
@krzycho751
@krzycho751 2 жыл бұрын
As I don’t know what I don’t know, please just continue this series. It’s great content and Chris really knows how to “sell” his knowledge. Big “thank you!” to both of you!
@mtthsgrr
@mtthsgrr 5 ай бұрын
how about now, one year later, do you still don't know what you don't know?
@richarddisco3179
@richarddisco3179 2 жыл бұрын
After using Wireshark and NMAP for 15 years, I am absolutely floored that I have never thought to combine them as a learning tool. OUTSTANDING content here gentlemen. Thank you.
@davidbombal
@davidbombal 2 жыл бұрын
Great to hear Richard! None of us are too old to learn something new :)
@notmything6629
@notmything6629 2 жыл бұрын
and i didnt know about the drag and drop filter ...ouch
@user-fl2ym8tm1m
@user-fl2ym8tm1m 3 ай бұрын
That’s what most people do, they can’t think outside of the box.
@davidbombal
@davidbombal 2 жыл бұрын
Chris and I go deep into what Nmap is actually sending onto the network and how you can find those dodgy packets! We then get into a real world Wireshark discussion on how to find stuff in a sea of packets. // MENU // 0:00 ▶ Welcome 2:15 ▶ What is Nmap? 3:54 ▶ TCP SYN and TCP connect scans 6:55 ▶ Wireshark IP Filter 7:42 ▶ Wireshark TCP Port Filter 7:57 ▶ Stealth Scan 09:37 ▶ Why it's called a stealth scan 11:02 ▶ Connect() scan 11:50 ▶ How to identify potential Nmap scans in Wireshark 15:05 ▶ Wireshark filters to find potential stealth scans 19:08 ▶ Nmap Port Flag 20:16 ▶ What makes a TCP connect scan different 22:47 ▶ What is TCP Conversation Completeness 26:16 ▶ Wireshark filter to identify potential TCP connect scans 29:06 ▶ Are devices good enough today to capture huge amounts of data? 31:09 ▶ Network Traffic Monitoring Device 32:55 ▶ How to find specific data in huge files 42:27 ▶ Final tips for beginners in cybersecurity 43:27 ▶ Topics for future videos // Wireshark pcap file // davidbombal.wiki/nmapstealth // Wireshark documentation // www.wireshark.org/docs/wsug_html_chunked/ChAdvTCPAnalysis.html // MY STUFF // www.amazon.com/shop/davidbombal // SOCIAL // Discord: discord.com/invite/usKSyzb Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal KZfaq: kzfaq.info //CHRIS GREER // Udemy course: davidbombal.wiki/chriswireshark LinkedIn: www.linkedin.com/in/cgreer/ KZfaq: kzfaq.info Twitter: twitter.com/packetpioneer // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
@ken_kaneki3525
@ken_kaneki3525 2 жыл бұрын
I really like this video of nmap , I always found your video so informative and amazing. Keep it up David and Chris . ❤️ Yo guys awasome , bring more this type Collab videos David
@bellamymusicofficial7915
@bellamymusicofficial7915 2 жыл бұрын
Thank you for the video its well appreciated!
@zuherabud744
@zuherabud744 6 ай бұрын
what if you filter packets by NO DATA on conversation completeness A question I believe a network scan is done as one of the first steps of an attack..... 1st isn't it soo hard to back track or know when exactly the attacker scanned your network 2nd is it useful info when trying to defend against an attack to know when did they do an nmap scan? 3rd rather than focusing on when they did an nmap scan should we focus on the damage?
@feedyourspeakers
@feedyourspeakers 2 жыл бұрын
Man, this is crazy informative. These deep dives with David and Chris are some of the best help out there.
@fhussein6672
@fhussein6672 2 жыл бұрын
Thank you so much David and Chris for the great content you are providing to your audiences. Please keep this series rolling.
@vyasG
@vyasG 2 жыл бұрын
Great Video. Thank you both so much! Brilliant idea to narrow down on the problem time. I'm so glad you both are doing this series. Appreciate both your time and effort on doing this. Please keep this series rolling.
@chillarn7
@chillarn7 2 жыл бұрын
I love these types of videos, great teaching and really gives you an interesting insight that you can't get from just reading books. Great work David and Chris!
@davidbombal
@davidbombal 2 жыл бұрын
Glad you enjoyed it!
@x0rZ15t
@x0rZ15t 2 жыл бұрын
Yet another fantastic video of Chris sharing the wisdom from the real world! This is GOLD! Thank you so much David for this valuable content!
@kevingreen3195
@kevingreen3195 Жыл бұрын
Great stuff! Chris is the master at Wireshark, and David, I go to you for almost everything else in cybersecurity. Keep up the great work. So educational.
@cslb38
@cslb38 2 жыл бұрын
Nice hands on skilled learning, exceptional content! Keep up the good work and look forward to the continuation as mentioned!
@davidbombal
@davidbombal 2 жыл бұрын
Thank you! Appreciate that! Lots more content coming soon :)
@Sherloklol
@Sherloklol 2 жыл бұрын
I been trying to wrap my head around this stuff for years. You 2 really break this down extremely well for noobs, and people that need respectfully re-educated(referring to myself). Thank you 👏
@andrerodriguez3990
@andrerodriguez3990 2 жыл бұрын
I am a cybersecurity major, and this semester we are using nmap and wireshark a lot. I have an intrusion detection class and studying CySa+, and I found this very helpful. Thank you for all of your content. It’s so valuable to me.
@jacovanderwalt13
@jacovanderwalt13 Жыл бұрын
Hi Dawid B. great video as always ! right off the bat, i have to say this - i really like the way he presented his demo and explanations. he doesn't rush through it, he shows you what he is talking about and actually gives you time to recognize it and the way he explains is really great. thanx !
@JanRautiainen
@JanRautiainen Жыл бұрын
This TCP completeness was a new thing for me I had not thought about before. Kudos to Chris for showing this.
@enterbreeshikari
@enterbreeshikari 2 жыл бұрын
I'm learning Nmap right now for my Cyber security course. Couldn't have timed it better!
@linux2005
@linux2005 2 жыл бұрын
What course are you doing?
@joeleone6276
@joeleone6276 2 жыл бұрын
Ive been using Wireshark since it's inception, but I've never seen anyone this good at it. Learned a lot here. Great video!
@jetmirrajta6486
@jetmirrajta6486 2 жыл бұрын
Great to see you guys again together i am going through my CEH studies too and both of your channels are really helping. Bless 🙏
@syedkhundmir2210
@syedkhundmir2210 9 ай бұрын
What humble, sophisticated, immensely sane and intellect you both are. You guys are contributing to knowledge so much so that you will be remembered for centuries. Thanks for all your videos and teaching.🙌🙏🙏🙏
@enmatech2865
@enmatech2865 2 жыл бұрын
As always, pure gold.. Thanks to both of you for sharing this knowledge. A big thing that is remarkable is that Chris is sharing not only theory and content but also the tips and tricks that he use to do his own work. For a person, to share that kind of knowledge is admirable. David, as always thanks for set up this kind of content.
@cyphodias1640
@cyphodias1640 2 жыл бұрын
Thanks David. Chis is awesome! Please continue to have him on the channel.I love learning new things and keep up the great content! 👍
@auspecious_jinx
@auspecious_jinx 2 жыл бұрын
Thank you so much David and Chris! Nice explanation and amazing video, I learned so much. Waiting for the upcoming stuff!
@davidbombal
@davidbombal 2 жыл бұрын
Glad you enjoyed it!
@ken_kaneki3525
@ken_kaneki3525 2 жыл бұрын
Yes this video is very help ful for people who want to learn about cyber security and for us who already in this field. Keep it up David 💕
@Mike.Kachar
@Mike.Kachar 2 жыл бұрын
I like the videos you've done/been doing with Chris on nmap, pcap's, etc.. Thank you...& please keep 'em comin!
@Dani-cr7cj
@Dani-cr7cj Жыл бұрын
David, Chris a very big thanks to you. This is amazing content. Waiting for such content - I am going to dig into your other KZfaq collaborations.
@Radical9535
@Radical9535 3 ай бұрын
ive been learning this stuff for 6 years this is the first time i feel like i really understand wireshark! thanks!
@dragonsage6909
@dragonsage6909 2 жыл бұрын
Great episode, excellent guest! Perfect nmap wireshark intro, (refresh), thank you!
@gatty.
@gatty. 2 жыл бұрын
Fantastic video Chris and David! Cheers Chris for going into Wireshark too, that's really useful, and I learned a lot! Awesome to see nmap has 'sections', it reminds me of the different chains that iptables has, and how you can create your own chains.
@akali83
@akali83 2 жыл бұрын
I work in a NOC and can't tell you how useful and applicable this is for me!
@sleightalchemist739
@sleightalchemist739 2 жыл бұрын
Always great video as usual! I'd like to learn more how wireshark can show traffic generated by games and other socially active connections. Thanks for the fantastic content.
@Fz3r0_OPs
@Fz3r0_OPs 2 жыл бұрын
Amazing video as always, thanks for sharing your knowledge David and Chris :)
@davidbombal
@davidbombal 2 жыл бұрын
Glad you enjoyed it!
@xXTheSalvationXx
@xXTheSalvationXx Жыл бұрын
Chris always explains these things so well. Thank you for this great content
@f2p57dfbb
@f2p57dfbb 2 жыл бұрын
I was really looking for a Nmap Detailed video ,thank you David for making a video on it 👍👍👍👍
@ozz961
@ozz961 2 жыл бұрын
Thank you David and Chris for this amazing content.
@MeMyselfAndBob
@MeMyselfAndBob 2 жыл бұрын
Super interesting video!! Thanks David and Chris! Love to see more of this 👍👍👍
@daniilzadiran5851
@daniilzadiran5851 2 жыл бұрын
Why this channel is so underrated. It is so quality information!
@carolinebarlow4795
@carolinebarlow4795 2 жыл бұрын
Thank you for this fascinating video. Look forward to watching more like this!
@lunhamegenogueira1969
@lunhamegenogueira1969 2 жыл бұрын
It's Friday 🌃, and I am watching this as if it were a movie. So entertaining and educational at the same time. This is real on-demand TV😍😍😍
@faouzia2964
@faouzia2964 2 жыл бұрын
Brilliant. Great content. Thank you guys for all you do for the Cyber community. @David really enjoying all your KZfaq videos as well as your Udemy courses. @Chris your Pluralsight training videos are the best.
@captainnemonic
@captainnemonic 2 жыл бұрын
This episode is a force multiplier, at least for me. Fantastic content! Many thanks!
@stewpidmoney6634
@stewpidmoney6634 2 жыл бұрын
Both of you guys are wonderful teachers. Love it
@jean-sebastienbouchard6411
@jean-sebastienbouchard6411 2 жыл бұрын
That was really helpful and I will certainly apply theses techniques in real life situations, thanks to both of you.
@alaahaider
@alaahaider 2 жыл бұрын
Another great video with so much to learn, thanks David and Chris
@alec1575
@alec1575 2 жыл бұрын
Really invaluable information here; im really loving the quality of this video. I have learned alot from it so far, but i will make sure to rewatch and test on my network👍 thankyou for the video
@avihayl7911
@avihayl7911 2 жыл бұрын
Wow amazing coverage of nmap and deep dive! Thank you so much!
@thautran3442
@thautran3442 2 жыл бұрын
Please continue this series. What a great series. I have learned a lot from your videos. It is always nice to watch an expert using the tool and explain it.
@DS6Prophet
@DS6Prophet 2 жыл бұрын
Thank you for this amazing video! The presentation was amazing & very enjoyable! Also, I use Proxychains with the nmap command. Even though it costs you some extra time, it adds an extra layer of safety!
@hpesojzenitram
@hpesojzenitram 2 жыл бұрын
This is OUTSTANDING!!!! Thank you for share this knowledge!
@SantoRosarioggi
@SantoRosarioggi 2 жыл бұрын
Thank you David for keeping updated for us.
@davidbombal
@davidbombal 2 жыл бұрын
You're welcome!
@MhNetSecurity
@MhNetSecurity 2 жыл бұрын
Thanks a lot, waiting for more :) , nmap and wireshark are very important not only for cybersecurity but also for network and systems Engineer
@wingwing2683
@wingwing2683 2 жыл бұрын
A great topic! Thanks Chris and David :)
@Manavetri
@Manavetri 2 жыл бұрын
David this is brilliant i love it, mixing 2 great guys and show excellent content. Keep going with this kind of videos.
@davidbombal
@davidbombal 2 жыл бұрын
Thank you Marcelo! Hoping to create a lot more videos with Chris!
@ingriedsiegbert9799
@ingriedsiegbert9799 5 ай бұрын
Great video guys! You two are very kind, that‘s why i like these vids.
@TWUK
@TWUK 2 жыл бұрын
Guys, this is great content. I watched the last video with Chris on Wireshark and learnt loads, same again here. I never knew there was so much to Wireshark. I’m starting out in this area and find it really informative. I have played around with NMAP a little but would be good to see other videos showing the NMAP vuln scans, NSE too, what finding suspicious behaviour to look out for with RDP or Exchange servers, (RDP accounts for nearly half of ransomware incidents)?
@cvaidya40
@cvaidya40 Жыл бұрын
Brilliant video , thanks a lot David and Chris !
@ChrisGreer
@ChrisGreer 2 жыл бұрын
Hey Packet People and Future Packet People! I sure enjoyed making this video with David. I hope you enjoy it too. 🙃
@davidbombal
@davidbombal 2 жыл бұрын
Thanks so much for sharing your deep Wireshark knowledge with all of us again Chris!
@ag4391
@ag4391 2 жыл бұрын
Great content, learned quite a lot and appreciate the sharing of knowledge. Looking forward for more content on this subject.
@aboutislam1775
@aboutislam1775 2 жыл бұрын
As a student of cyber security I learned so much from this video thank you so much
@elmehdioubouhouch
@elmehdioubouhouch Жыл бұрын
Thank you for sharing chris and thank you david for making this happen
@stevelucky7579
@stevelucky7579 Жыл бұрын
This was definitely valuable, thank you for sharing guys.
@brandonhunter3036
@brandonhunter3036 2 жыл бұрын
Did my WCNA in 2010/2011 timeframe but didn’t know about “dumpcap”. And great tip on the Iota tap. Sweet vid and keep up the great work!
@nasiriftikhar7568
@nasiriftikhar7568 Жыл бұрын
Came to find a piece of information but after starting it took me to the end Very informative content really helpful
@Vazzible_gaming
@Vazzible_gaming Жыл бұрын
My god I never knew filters were so good, I’ve always learned about packets and such, but this video made it clear how the traffic is manipulated or spoofed etc.
@sexyeur
@sexyeur 2 жыл бұрын
Man alive. It is just too hard to pass up a David Bombal video. The best! Thank you, David! It's just funny. I try to think when I first started watching your videos... I want to say your networking videos. And motivational videos are so ABSOLUTELY amazing!!! Yeah... It's been some time. I think life was much different then. Calm before the storm in my life and then we all saw the world go crazy. It's as though as Scriptures say, When I thought upon these things, it was too painful for me.... It's just now I realize it, trying to place you. Tears in many bottles, David. You're a dear man if I use you as a clock and calendar. I'm grateful for every video. Thank you so much.
@ahmedanalattack
@ahmedanalattack Жыл бұрын
Absolutely fantastic piece of knowledge. Thank you very much for it!
@Hacsukh
@Hacsukh 2 ай бұрын
Thank You David. Watching you, Chris here, guys like Occupy the Web, keep me motivated. I am on my learning path, it s not a easy job to become a security expert. But You guys are doing a awesome job for people like us. ❤
@refaiabdeen5943
@refaiabdeen5943 Жыл бұрын
Cheers Guy's ! That was Brilliant. Please do create more of this stuff, Cheers,
@GajendraKarle
@GajendraKarle 2 жыл бұрын
Just like every Weekend treat from David.
@wojciechneugebauer5926
@wojciechneugebauer5926 2 жыл бұрын
Thank you David! Always great content.
@darklittlepeople
@darklittlepeople 2 жыл бұрын
i love this, thank you, i was sad the video was over, i didn't see the time go by !
@BaZzZaa
@BaZzZaa 6 ай бұрын
Great video, we use the buffer feature discussed a lot. It's always a network problem until proven otherwise.
@nep.hacket9720
@nep.hacket9720 Жыл бұрын
Great video david.. Thanks Chris for your knowledge, you have taken the learning to next level.. :)
@jagadieshjaga938
@jagadieshjaga938 2 жыл бұрын
Good video insight about NMAP tool and great understanding of how really works and how to find an intruder with Just as one NMAP tool.
@jocelynmedina906
@jocelynmedina906 2 жыл бұрын
Wow priceless information guys , thank you very much for sharing . I went ahead and bought some of the courses to learn more.
@NazmulAhmedNoyon
@NazmulAhmedNoyon Жыл бұрын
Extraordinary discussion. Thanks
@hexstaticloonatic4194
@hexstaticloonatic4194 2 жыл бұрын
Phenomenal content. Just starting out but if I ever make it into the field I will not forget this channel
@davidbombal
@davidbombal 2 жыл бұрын
Thank you!
@zuhairhd
@zuhairhd 2 жыл бұрын
Thank you for this available content. Actually, I learned a lot by following your channel. Thank you again
@eaglekh8664
@eaglekh8664 Жыл бұрын
that was exactly what I needed , thank you so much
@vivekanand4253
@vivekanand4253 4 ай бұрын
Damn Chris, you're one hell of a man. You earned a lifelong fan here. Please do a video on TLS decryption together. Kudos to David.
@JM-sn5eb
@JM-sn5eb 2 жыл бұрын
I'm doing your wireshark course on udemy. This video is a great addition to this course. Thank you!
@RickyGotskills
@RickyGotskills 10 ай бұрын
Great video Men! I learned a ton on pcap. Thanks for sharing!
@sakuyarules
@sakuyarules Жыл бұрын
This was brilliant, I love it!
@alaudet
@alaudet 2 жыл бұрын
What incredible content. Thanks for this!!!
@FlareXes_
@FlareXes_ 2 жыл бұрын
Really Appreciate This Sort Of Content On KZfaq
@Bharath-wb8uy
@Bharath-wb8uy 2 жыл бұрын
Thank you for all the knowledge you pour onto us
@amantakshak5571
@amantakshak5571 2 жыл бұрын
Information at every second 💯
@kazamanu
@kazamanu Жыл бұрын
I learned so much here. Thank you guys.
@mavezy
@mavezy 2 жыл бұрын
Super interesting topic, thanks guys!
@wendy_113
@wendy_113 8 ай бұрын
Thank you for all of the training you have given me
@prj1444
@prj1444 10 ай бұрын
Chris is superman of packet capture. Keep giving us insights into the world of apparently infinite stream of packets.,🙏
@anamaybrahme277
@anamaybrahme277 Жыл бұрын
Freaking KNowledgable , as a Fresher even the concept on how this works together chris nailed it for me , as it opens a new persepctive!!
@Vikasadhangale
@Vikasadhangale Жыл бұрын
Very helpful video on network capture techniques!!
@rhsdat
@rhsdat 2 жыл бұрын
Really amazing stuff learned... keep this up !
@rudielvaston9399
@rudielvaston9399 Жыл бұрын
Great Session guys!
@nahomretebo2220
@nahomretebo2220 2 жыл бұрын
David's contents are on fire🔥
@isabelantonio4800
@isabelantonio4800 11 ай бұрын
what an insight and a whole lot of ideas thank you guys
@e2bly420
@e2bly420 2 жыл бұрын
Just wow 😲 Thank you so much i learned alot 🔥 Don't forget part ii
@jacesullivan4563
@jacesullivan4563 2 жыл бұрын
Just bought a udemy class on this exact subject then bam! David and chris comes out with some awesomeness as always. Keep it up guys im learning much.
@davidbombal
@davidbombal 2 жыл бұрын
Fantastic! Hope you enjoy the video 😀
@jacesullivan4563
@jacesullivan4563 2 жыл бұрын
Always do ❤
@aleksandarradonjic7139
@aleksandarradonjic7139 2 жыл бұрын
Great video great explanation. Thanks a lot for both of you, right to the point. I would kindly ask you to make a course about C&C traffic and how to recognize it through Wireshark, what are the most important things and what we need to pay attention to in Wireshark etc. I am sure you can do it :). Thank you again!
@willpape1625
@willpape1625 2 жыл бұрын
I enjoy david's videos and I'm currently combining Algotrading with Cybersecurity. And it helps that I am a Gman in NoVa.
@charlie5tanley
@charlie5tanley 2 жыл бұрын
excellent. thank you guys. really appreciate the effort.
Install Kali Linux on Windows 11 for FREE
18:51
David Bombal
Рет қаралды 405 М.
How TCP really works // Three-way handshake // TCP/IP Deep Dive
1:01:10
Василиса наняла личного массажиста 😂 #shorts
00:22
Денис Кукояка
Рет қаралды 6 МЛН
World’s Deadliest Obstacle Course!
28:25
MrBeast
Рет қаралды 61 МЛН
La revancha 😱
00:55
Juan De Dios Pantoja 2
Рет қаралды 52 МЛН
Wireshark Tutorial for Beginners | Network Scanning Made Easy
20:12
Anson Alexander
Рет қаралды 198 М.
Flipper Zero vs "Proper" Hacking Tools
40:02
David Bombal
Рет қаралды 203 М.
How NMAP Works and How to Detect Port Scans in Wireshark
36:33
Plaintext Packets
Рет қаралды 2,4 М.
Be Invisible Online and Hack like a Ghost
54:09
David Bombal
Рет қаралды 334 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
Password Cracking - Computerphile
20:20
Computerphile
Рет қаралды 3,4 МЛН
WiFi hacking like Mr Robot (with OTW)
36:35
David Bombal
Рет қаралды 234 М.
Cybersecurity for Beginners: How to use Wireshark
9:29
The PC Security Channel
Рет қаралды 142 М.
iPhone 12 socket cleaning #fixit
0:30
Tamar DB (mt)
Рет қаралды 38 МЛН
WWDC 2024 - June 10 | Apple
1:43:37
Apple
Рет қаралды 10 МЛН
Samsung S24 Ultra professional shooting kit #shorts
0:12
Photographer Army
Рет қаралды 19 МЛН
How charged your battery?
0:14
V.A. show / Магика
Рет қаралды 5 МЛН