tcpdump - Traffic Capture & Analysis

Поділитися
Вставка
  • Опубліковано 28 лис 2018
  • Hey guys! HackerSploit here back again with another video, in this video, I will be explaining how to use tcpdump for traffic capture and analysis.
    ⭐Help Support HackerSploit by using the following links:
    🔗 NordVPN: nordvpn.org/hacker
    Use the link above or the code below for 77% Off your order
    Promo Code: hacker
    Patreon: / hackersploit
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    🔗 HackerSploit Website: hsploit.com/
    🔹 Support The Channel
    NordVPN Affiliate Link: nordvpn.org/hacker
    Patreon: / hackersploit
    🔹 Get Our Courses
    Get a special discount on our courses:
    The Complete Deep Web Course 2018:
    www.udemy.com/the-complete-de...
    🔹 SOCIAL NETWORKS - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    #Hacking#tcpdump#kali
  • Наука та технологія

КОМЕНТАРІ • 169

  • @piyaneeeeee
    @piyaneeeeee 4 роки тому +6

    Love your videos, very helpful to fill in missing gaps that I come across. Keep it up!

  • @YagwitOG
    @YagwitOG 9 місяців тому +5

    Excellent content, and presentation. I was unsure why they were using both tools in my course. Thank you for clearing up my questions.

  • @JC-od3tg
    @JC-od3tg 4 місяці тому +5

    Why do professors always teach the theory stuff and never explain the practical stuff? Doesn't make any sense. Thank you for teaching me the important stuff that my very expensive high education fails to do.

  • @byTrophus
    @byTrophus 5 років тому +3

    Always loving the videos. Keep up the great work!

  • @thechaker
    @thechaker Рік тому +2

    Excellent ! i went from begginer to expert thanks to you !

  • @skipnasty8057
    @skipnasty8057 Рік тому +2

    I didn't expect this one to be so much fun. Right on man.

  • @danielmartino424
    @danielmartino424 4 роки тому +1

    thank you for the videos and for making easy to understand. I appreciated!

  • @flyslinger2
    @flyslinger2 5 років тому +2

    Excellent clear concise training. Thank you!

  • @andremonteiro4409
    @andremonteiro4409 5 років тому +5

    Hey man, can you do a video on how to test firewall rules and the kind of techniques that its usually done when testing a firewall inside a company?

  • @sh4d0wst0rm5
    @sh4d0wst0rm5 5 років тому +8

    Man I love your channel, I keep learning new things all the time. I’m looking to getting my CEH myself

    • @gaelcullen668
      @gaelcullen668 2 роки тому

      you probably dont give a damn but does anyone know a tool to get back into an instagram account..?
      I was stupid lost my account password. I love any tricks you can offer me.

    • @harleyjesiah1645
      @harleyjesiah1645 2 роки тому

      @Gael Cullen instablaster :)

    • @gaelcullen668
      @gaelcullen668 2 роки тому

      @Harley Jesiah i really appreciate your reply. I found the site on google and Im trying it out atm.
      Seems to take quite some time so I will get back to you later with my results.

    • @gaelcullen668
      @gaelcullen668 2 роки тому

      @Harley Jesiah it did the trick and I actually got access to my account again. I'm so happy:D
      Thanks so much you really help me out :D

    • @harleyjesiah1645
      @harleyjesiah1645 2 роки тому

      @Gael Cullen Happy to help :)

  • @alejo5862
    @alejo5862 5 років тому

    Nice! Always wondered what else could be done with tcpdump

  • @orloestrada
    @orloestrada 2 роки тому

    very well explained! you rocked it!!

  • @huscachafe
    @huscachafe 2 роки тому

    Great work ! Very clear

  • @daniell_leall
    @daniell_leall 5 років тому

    Thank you very much! Your video help me a lot!

  • @clark-r
    @clark-r 5 місяців тому

    Extremely helpful- much appreciated!

  • @fotismpouraimis3192
    @fotismpouraimis3192 5 років тому +6

    Hey man, great video as always.Any chance on making a tmux evaluation and usage video?

  • @gerryvalenzuela9158
    @gerryvalenzuela9158 5 років тому

    this is a bad ass video of frame capture thank you very much i just subscribed to your channel

  • @gussta1
    @gussta1 4 роки тому

    This was a very good vid, thank you.

  • @darkivy7207
    @darkivy7207 2 роки тому

    Excellent video - thank you!

  • @condoresfomeado
    @condoresfomeado 5 років тому

    amazing video, thanks!

  • @gerryvalenzuela9158
    @gerryvalenzuela9158 5 років тому

    very informative and useful for CCNA 1

  • @h1-hackermater
    @h1-hackermater 2 місяці тому

    Perfect explained! Thanks you a lot brotherrr!!

  • @AP-sb3vl
    @AP-sb3vl 3 роки тому

    Great work. Thanks.👍

  • @jadhaber7020
    @jadhaber7020 4 роки тому

    I Found your video very interesting thank you for sharing your information with us

  • @santhyamurugan5861
    @santhyamurugan5861 2 роки тому

    Great explanation,Keep rocking!

  • @gurejalectures
    @gurejalectures 5 років тому

    Can we get coding of tools using decompiler? Or decompiler is used for normal softwares? Reply please

  • @sethunder332
    @sethunder332 2 роки тому

    thanks for your tutorial video. very helpful for me

  • @Younesearches
    @Younesearches 6 місяців тому

    very insightful brother , thanks

  • @Aleksandr_Voronkov
    @Aleksandr_Voronkov 9 місяців тому

    Thank you, it was really useful

  • @martinndzelen88
    @martinndzelen88 2 роки тому

    thank you bro. Very helpful

  • @rupeshmgds8834
    @rupeshmgds8834 5 років тому +1

    Thanks so much

  • @jasonsandoval2700
    @jasonsandoval2700 Рік тому

    thank you pretty interesting video , learnt a lot

  • @zulhilmizainudin
    @zulhilmizainudin 7 місяців тому

    Very helpful. Thanks!

  • @decoder6878
    @decoder6878 3 роки тому

    Amazing content

  • @riccoc.6507
    @riccoc.6507 2 роки тому

    Thank you for the tutorial

  • @rupeshmgds8834
    @rupeshmgds8834 5 років тому

    Nice work sir strong basis

  • @QBelly
    @QBelly 3 роки тому

    Awesome thanks.

  • @recon496
    @recon496 5 років тому +1

    Good video. I always prefer command line video.

  • @marinmiletic5780
    @marinmiletic5780 5 років тому +22

    can we get some Rootkit series? :)

    • @HackerSploit
      @HackerSploit  5 років тому +13

      Yes, that is a great suggestion. I will also work on this.

  • @bigbilly205
    @bigbilly205 Рік тому

    great informative video, i was wondering could you use splunk to analyse network traffic?

  • @VikasYadav-wi7zu
    @VikasYadav-wi7zu 2 роки тому

    Perfect Thanks a lot.

  • @abhijitroy9604
    @abhijitroy9604 4 роки тому

    Thank you.

  • @loganloechel2483
    @loganloechel2483 11 місяців тому

    Awesome Video! I am currently reading about tcpdump on hackthebox and I was getting confused! After watching your video and taking through notes I have a good basic understanding, thank you so much

  • @muhammadkhanyusuf6336
    @muhammadkhanyusuf6336 3 роки тому

    Good Video Thanks

  • @vs8624
    @vs8624 3 роки тому

    Awesome!

  • @gustavstreicher4867
    @gustavstreicher4867 5 місяців тому

    For a better help menu, just use the 'man' command for manual pages: 'man tcpdump'. This works with most commands on Linux: 'man COMMAND'

  • @Super_Cool_Guy
    @Super_Cool_Guy 5 років тому +2

    *My friend can you make a video on how to set up TOR with a VPN like ProtonVPN...thanks*

  • @sototomas
    @sototomas Рік тому

    Thank you so much

  • @allyrojas2273
    @allyrojas2273 9 місяців тому

    thank you!

  • @fabiojesus5966
    @fabiojesus5966 5 років тому

    congrats!

  • @aimeruko
    @aimeruko 5 років тому

    Thank you for your video, just to clarify : you can only capture and see packets passing on ur eth0, to see other packets you must use wlan0mon correct?

    • @mndphaser
      @mndphaser 5 років тому

      Hi, no can get a list of devices you can capture from by running tcpdump -D for a list of devices that is supported. You can also capture on all at the same with any. man tcpdump should give you a manual of things.

  • @piedmont9391
    @piedmont9391 5 років тому +3

    Can you bring Tor.. Or stay anonymous while hacking.

  • @pwn0x80
    @pwn0x80 4 роки тому

    11.00 dst local ip and src gateway ip command will work with only lan network???

  • @younesmohssen8158
    @younesmohssen8158 5 років тому +1

    Hey, I'm new into hacking and I don't know how to find exploits for a certain version. Let's say I did an nmap Scan and got the version of the port. Do I just open msfconsole and search for that version and I'll find exploits or are there other ways?

  • @KillerKlown707
    @KillerKlown707 5 місяців тому

    do you have to be in monitor mode for this? when i try to listen to a device and im surfing the web on google and stuff nothing shows up for me

  • @GameNon-Quitters
    @GameNon-Quitters 3 роки тому

    So I guess when you specify dst ip you mean all the traffic that is downloaded from that ip adress over 443 port from the internet. And if you specify src ip of your host 192.168.1.x that would be the uploaded traffic from that ip address captured. Maybe not the strongest networking knowledge hope I am correct 😂 by the way awesome content!

  • @ottodobermann2030
    @ottodobermann2030 5 років тому

    thx, sir

  • @viprin1664
    @viprin1664 3 роки тому

    Nice Video

  • @syedalbaher
    @syedalbaher 10 місяців тому

    To capture all the packets through the net filter your kali should have its NIC in promiscous mode

  • @clarkminor
    @clarkminor 5 років тому

    You guys got that intro song on soundcloud??

  • @davidweeks1997
    @davidweeks1997 4 місяці тому

    Note that the -w is required (so far as I've seen), that printing to a file with > or >> does not open in wireshark.

  • @shivraj940
    @shivraj940 4 роки тому +13

    can you do how to analyze the traffic in a detailed manner ? :)

    • @enos5192
      @enos5192 3 роки тому +1

      Malayali illathe Nth hacking ?

    • @arunisto
      @arunisto 3 роки тому

      Ath athreye ullu

    • @8080VB
      @8080VB 3 роки тому

      Edaa anthasss venam da anthass !

  • @sanjus910
    @sanjus910 5 років тому +1

    Hey HackerSpolit.. Plz make a video "Maltego tool" . I'm your old subscriber.

  • @ayesha7113
    @ayesha7113 3 роки тому

    whats the solution to -w: command not found?
    when trying to export pcap traffic file

  • @kethanharish4724
    @kethanharish4724 2 роки тому

    Can we capture the data traffic for a specific date

  • @harishkumarNK
    @harishkumarNK 5 років тому

    Can you please post a video on hackthebox access machine

  • @jayrajshirali6327
    @jayrajshirali6327 Місяць тому

    informative

  • @supersmart671
    @supersmart671 4 роки тому

    I connected to website that is not hosted on Amazon aws but it still showing amazon services in the dump? why is that

  • @wonderboygaming
    @wonderboygaming 2 роки тому

    What does it mean if the TOS value is 0x0?

  • @pradhyumanpandey5055
    @pradhyumanpandey5055 Рік тому

    can this be used on Mesh networks?

  • @boombang5750
    @boombang5750 5 років тому

    Can you make a video on where to find malware for penetration testing and ethical hacking .

  • @johnvardy9559
    @johnvardy9559 Рік тому

    tcpdump is usedo from soc analyst1?

  • @Nandhakumar-rf9jx
    @Nandhakumar-rf9jx Рік тому

    Hi, thanks for the wonderful video! I'm facing issue-> I' m trying to capture tcp traffic between two computers A and B using computer C , all three computers connected through same network. But, iam able to get udp traffic but not tcp. could you please help me out to solve the issue.

  • @kamaljeetkaur8891
    @kamaljeetkaur8891 11 місяців тому

    Bro Port 443 is usually HTTPS not TCP. By the way content is really good thanks for your help.

    • @Tacos691
      @Tacos691 10 місяців тому +1

      Bro do you know what you are talking about? Https uses tcp. More rarely sctp

  • @situationxd8650
    @situationxd8650 5 років тому +2

    Please make a video about anonymous information gathering...

  • @mahdiabedian6382
    @mahdiabedian6382 2 роки тому +1

    yes

  • @teechmehowtohack3507
    @teechmehowtohack3507 5 років тому +2

    I believe I can do this with Parrot Security OS
    and parror has wireshark pre-installed

  • @sdsd5770
    @sdsd5770 5 років тому

    sir how can creat a reverse tcp scrpit ?

  • @xs--3866
    @xs--3866 5 років тому

    So this will tell me who keeps hitting my ovh?

  • @arleneyoung8562
    @arleneyoung8562 4 роки тому +1

    I am really new to this I have Kali installed on a virtual box. I typed in tcpdump -i eth0 -v and I get nothing.

    • @Bleachiiigo
      @Bleachiiigo 4 роки тому

      What version?
      Try to install tcp dump utility
      sudo apt-get install tcpdump

  • @mndphaser
    @mndphaser 5 років тому +3

    let me clear that for you!

  • @purpleegg5050
    @purpleegg5050 5 років тому +2

    I need more explanation

  • @brandonevans3449
    @brandonevans3449 5 років тому

    tcpdump -w /root/Desktop/traffic.pcap where I specified my interface, verbosity and traffic types didnt allow me to create a file. Error: "tcpdump: /root/Desktop/traffic.pcap: No such file or directory", perhaps this is an issue with my version of linux mint or could it be something else?

    • @neovictorius
      @neovictorius 4 роки тому +1

      Just change the destination: '~/Desktop/traffic.pcap/'
      (It seems like the folder /root/Desktop/ does not exist on your system - also I know that the Desktop folder is located in your home directory in mint, so the above destination should work)

  • @pahtashow
    @pahtashow 4 роки тому

    how to find suspicious connection on my VPS server ?

  • @harshamannewton
    @harshamannewton 6 місяців тому

    i am using tcp dump in android with termux with root but tcpdump can't scan traffic outside my device on the same lan. i have tried all the available interfaces. is there any way or app to scan my gateway router traffic with my rooted android device.?

  • @Lillysg
    @Lillysg 26 днів тому

    Whats "sudo" before putting tcpdump

  • @mnageh-bo1mm
    @mnageh-bo1mm 5 років тому

    can tcp dump work for https ?

  • @NoName-pf8mh
    @NoName-pf8mh 5 років тому

    do you still have discord?

  • @ZeroKool_
    @ZeroKool_ Рік тому +1

    Read ASCII data from PCAP file. Came up in an exam FYI: sudo tcpdump -vr FilePath.pcap -X

  • @nuszkat9953
    @nuszkat9953 5 років тому

    Pardon my ignorance, but why would you like to launch tcpdump inside CTF box ?

  • @ravindraprajapati468
    @ravindraprajapati468 5 років тому

    One video in golang install of tko-sub tool subdomain scanr

  • @gurejalectures
    @gurejalectures 5 років тому

    Can you teach how to make own tools instead of using others.

  • @mryan744
    @mryan744 5 років тому

    Mmm so there is no HackerSploit Discord server?

  • @funreels6421
    @funreels6421 5 років тому +8

    Sir please make video on how to make hacking tool using python

  • @ALLAOUAOKBA
    @ALLAOUAOKBA 7 місяців тому

    let's say I have a backend server, can I get what requests he's performing?

  • @generalfacts909
    @generalfacts909 5 років тому

    Please can you tell me how to find out hidden email address of someone on Facebook if he/she set a privacy to only me? Anyone?

  • @alokkamila2216
    @alokkamila2216 5 років тому

    Sir kali linux live install kaise kora dekhao na

  • @ritabandas
    @ritabandas 5 років тому

    Tcpdump is available in Ubuntu also😐

  • @anonymousglobal9093
    @anonymousglobal9093 5 років тому

    Automation using python make a play list

  • @mslasic1
    @mslasic1 5 років тому

    next:
    bettercap ?
    or sniffing https ?
    :>