Intro to Wireshark (PicoCTF 2022 #17 'packets-primer')

  Рет қаралды 27,891

John Hammond

John Hammond

2 жыл бұрын

Help the channel grow with a Like, Comment, & Subscribe!
❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeacoffee
Check out the affiliates below for more free or discounted learning!
🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
📗Humble Bundle ➡ j-h.io/humblebundle
🐶Snyk ➡ j-h.io/snyk
🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
📧Contact me! (I may be very slow to respond or completely unable to)
🤝Sponsorship Inquiries ➡ j-h.io/sponsorship
🚩 CTF Hosting Requests ➡ j-h.io/ctf
🎤 Speaking Requests ➡ j-h.io/speaking
💥 Malware Submission ➡ j-h.io/malware
❓ Everything Else ➡ j-h.io/etc

Пікірлер: 20
@ChrisGreer
@ChrisGreer 2 жыл бұрын
Nice job John! Great Wireshark skillz my man. Woot Woot!! 👏👏 Love the "strings" function. Wow gonna use that when packet digging.
@LahcenTahiri
@LahcenTahiri 2 жыл бұрын
😂😂
@LahcenTahiri
@LahcenTahiri 2 жыл бұрын
Of course you are the master wireshark
@drewzilla1263
@drewzilla1263 2 жыл бұрын
I can't get enough of these CTF challenges and more importantly, your videos explaining them. You could speed thru these and be like here's the flag ok thx bye. But that would just give the answer without any value and you take the time to explain this stuff. THANK YOU!!
@theFloxie
@theFloxie 2 жыл бұрын
Beginner CTF/ "hacking" noob here interested in forensic side of things, these videos are fantastic! Been smashing through this playlist and picoctf challenges so far and really enjoying it! Super clear and concise explanations of the various tools and commands used, great stuff.
@micleh
@micleh Жыл бұрын
This video is a prime example of building up knowledge to reap benefit from it. Thanks again for the great content you provide.
@PhayulDigest
@PhayulDigest 10 ай бұрын
Thanks John, your walkthroughs are so awesome and very informative.
@viv_2489
@viv_2489 2 жыл бұрын
This guy is a legend
@teodorbriceanu8216
@teodorbriceanu8216 3 ай бұрын
The way you explain is unbelievable....keep on going...and thank you for all your youtube content😅
@sultanalrahbi2384
@sultanalrahbi2384 2 жыл бұрын
you are the best , big thanks to you.
@catsandmountains
@catsandmountains Ай бұрын
Thanks dude, you helped me get my first flag!
@LearnTermux
@LearnTermux Жыл бұрын
Bruh! your explaining skills:🔥
@manthanpatil6410
@manthanpatil6410 2 жыл бұрын
Thanks for that video dump
@itsanantsingh
@itsanantsingh 2 жыл бұрын
thanks man...really nice content.....ur channel reach ++ for yt algo
@OneMinExplains
@OneMinExplains 2 жыл бұрын
congratulations sir for 400k.🥰🥰🥰
@greyether777
@greyether777 2 жыл бұрын
Sweeet....thanks John!!
@piyushsahu4040
@piyushsahu4040 8 ай бұрын
00:03 The challenge involves analyzing a pcap capture file 01:39 Packet capture file contains network data that can be analyzed using tools like Wireshark. 03:10 Wireshark provides detailed information about network packets, including IP addresses, protocols, flags, and packet contents. 04:46 Computer A and computer B establish a connection and initiate a conversation. 06:13 Wireshark has a feature to filter and display specific packets based on fields and flags. 07:50 Plain text data present in the packet capture 09:20 Running strings on network dump can help extract passwords and interesting information 10:52 Wireshark can help analyze network traffic
@marounahel8205
@marounahel8205 Жыл бұрын
thank you
@LinuxJedi
@LinuxJedi 2 жыл бұрын
domain name server **
@hakitajs9669
@hakitajs9669 Жыл бұрын
In the end I think it makes more sense if you make the blank first, then show the pattern like: strings network-dump.flag.pcap | tr -d " " | grep -oE "picoCTF{.*?}" It's not much different, but I think it's a better view, especially if you have more messages. Overall great video, keep it up!!!
Redacted Text in PDFs (PicoCTF 2022 #20 'redaction-gone-wrong')
6:11
IFrame Parent XSS - HackTheBox Cyber Apocalypse CTF
32:03
John Hammond
Рет қаралды 70 М.
MEU IRMÃO FICOU FAMOSO
00:52
Matheus Kriwat
Рет қаралды 36 МЛН
Vivaan  Tanya once again pranked Papa 🤣😇🤣
00:10
seema lamba
Рет қаралды 25 МЛН
Пробую самое сладкое вещество во Вселенной
00:41
ИРИНА КАЙРАТОВНА - АЙДАХАР (БЕКА) [MV]
02:51
ГОСТ ENTERTAINMENT
Рет қаралды 6 МЛН
Modifying Python Code (PicoCTF 2022 #18 'patchme.py')
10:36
John Hammond
Рет қаралды 15 М.
USB Devices in Wireshark | PicoCTF 2017 [29] Just Keyp Trying
20:14
Intro to Debugging w/ GDB (PicoCTF 2022 #11 'gdb-test-drive')
11:03
How TOR Works- Computerphile
14:19
Computerphile
Рет қаралды 1,7 МЛН
Wireshark Tutorial for Beginners | Network Scanning Made Easy
20:12
Anson Alexander
Рет қаралды 206 М.
BEGINNER Capture The Flag - PicoCTF 2021 001 "Obedient Cat"
22:16
John Hammond
Рет қаралды 404 М.
MEU IRMÃO FICOU FAMOSO
00:52
Matheus Kriwat
Рет қаралды 36 МЛН