Wireshark - Malware traffic Analysis

Поділитися
Вставка
  • Опубліковано 27 чер 2024
  • Packet analysis is one of the important skills that a security professional should master, Today Will be using the Worlds leading network traffic analyzer, Wireshark for malware traffic analysis,
    Wireshark is a popular network protocol analyzer tool that enables you to gain visibility into the live data on a network. It’s a free and open-source tool that runs on multiple platforms.
    🌏Web Site
    hackexplorer.net/
    💾Sample files in video
    github.com/HackeXPlorer/Chann...
    TimeStamps
    0:00 Introduction
    0:35 Wiershark quick intro
    0:46 What are IOC's?
    1:35 Wireshark interface
    2:38 Protocol Hierarchy - Understand traffic
    3:56 Using filters
    4:38 Adding columns to the interface (HTTP destination)
    5:28 Find source and destination port
    6:58 Finding the infected files downloaded
    9:26 Finding hash values of the files
    10:06 Using Virustotal
    11:43 Find infected website
    12:26 Find IP address of the infected site
    12:44 Find the MAC address of the infected machine
    12:56 Find the Hostname of the infected machine
    14:24 Actions on the findings
    15:05 More learning - Wireshark 101
    15:24 More exercises on www.malware-traffic-analysis.net
    Download Wireshark
    www.wireshark.org/download.html
    Download Malware traffic sample
    www.malware-traffic-analysis.n...
    Main site: www.malware-traffic-analysis.net/
    HashMyFiles
    HashMyFiles is a small utility that allows you to calculate the MD5 and SHA1 hashes of one or more files in your system.
    Download: www.nirsoft.net/utils/hash_my...
    Hishan Shouketh 2019
    Facebook
    / hackexplorer
    Twitter
    / hack_explorer
    Instagram
    / hackexplorer

КОМЕНТАРІ • 257

  • @phennessey3
    @phennessey3 2 роки тому +52

    This was more informative then my worthless college professor and textbook combined. Not only did I pass my lab because of this video, I also learned a lot. Thank you for sharing with us!!!!!!!!!!

  • @HazelJLMboya
    @HazelJLMboya 7 місяців тому +2

    I'm just 5mins into this and it's sooo helpful.Totally assisted in better understanding of wireshark. Thank you .
    NOT ALL HEROES WEAR CAPES!!!

  • @theconcierge9301
    @theconcierge9301 2 роки тому +7

    that was the best explaination i´ve ever seen on youtube. bravo! you should bring more content out about wireshark and live examples. great!

  • @cyb3rmeerk4t51
    @cyb3rmeerk4t51 4 роки тому +4

    Hopefully more episodes of this as well. Thank you for sharing your knowledge

  • @brooklynzoo81
    @brooklynzoo81 4 роки тому +34

    This was presented and broken down very well. Thank you ! Subscribed

    • @HackeXPlorer
      @HackeXPlorer  4 роки тому

      Thank you for your feedback, appreciate it.

    • @TirthPatel7923
      @TirthPatel7923 3 роки тому

      Hey bro, I have a project to do on Wireshark, I have to analyze the files, can you please help me out please, like we can meet on zoom

  • @devislight
    @devislight 3 роки тому

    Brilliant, clear and great clarity in the delivery. Thank you so much. 👍👏

  • @FrankTranDesign
    @FrankTranDesign 3 роки тому +2

    Dang, this is super informative. It's 2021, and this video is still ultra useful. Thank you!

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому

      The source material i referred to was even older. But still this is the fundamentals 😁. But builds a strong foundation

  • @Foxx999
    @Foxx999 3 роки тому +9

    Excellent presentation, I actually used this for a guide and was able to make a lot more sense of what I was seeing, Thanks a mil!

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому

      Thank you for the feedback fox, highly appreciate it

  • @acostamanuel2011
    @acostamanuel2011 3 роки тому

    Great step by step video. Exactly what i was looking for!!

  • @hilkokriel5659
    @hilkokriel5659 3 роки тому +1

    WOW!! Crazy level of detail and new-user friendly. Thank you very much for uploading.

  • @nicholegoh6574
    @nicholegoh6574 29 днів тому

    life saver really was so lost with an assignment due tmr and chanced upon this video thanku sm !!

  • @tomasguagniniiglesias3798
    @tomasguagniniiglesias3798 Рік тому +2

    Amazing, really clear, you are a great instructor. As I read on a comment below, I learned more from you in 16 min that from textbooks and professor in college

  • @Kinoti9
    @Kinoti9 3 роки тому

    Wow that was really really smooth. Thanks. Subbed already

  • @skatetown100
    @skatetown100 2 роки тому +1

    Excellent .. just excellent !!!!! Thanks for this!!

  • @Cyber_Jagat
    @Cyber_Jagat Рік тому

    I had been looking for this type of worth content and in this video you covered a lot. Thanks for a worthy video.

  • @dsha31
    @dsha31 9 місяців тому

    Very well done..Will be sharing with my SOC team.

  • @abdoumjid9122
    @abdoumjid9122 4 роки тому +9

    First of all, I want to thank you for the logical processes that you've shared here in this video, you have my subscription and like, and please make some playlists about every tool.

  • @tanaysamanta4730
    @tanaysamanta4730 2 роки тому

    Really man! This video was amazing! Thank you!

  • @ruthawele2102
    @ruthawele2102 3 роки тому

    Omg this is the best malware capture vid for Wireshark, Thank you so much for explaining step-by-step. its really helped me in packet analysis and hunting. Thanks mate!!!

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому

      You are welcome Ruth, thank-you for the feedback.

  • @njayapavithra1705
    @njayapavithra1705 3 роки тому +1

    Amazing, the author explained it so easy. Thank you

  • @josephnduati1214
    @josephnduati1214 4 роки тому +2

    Very well explained and demonstrated. You made a confusing subject easy to understand. Thank you!

    • @HackeXPlorer
      @HackeXPlorer  4 роки тому

      Thankyou for the feedback Joseph 👍

    • @TirthPatel7923
      @TirthPatel7923 3 роки тому

      Hey bro, I have a project to do, analyzing the pcap files.. It would be nice of you if you can help me out. PLEASEEE, like we can do a google meet meeting or zoom or something that you like. PLEASE

  • @nashimahmed7035
    @nashimahmed7035 4 роки тому +2

    Found something very interesting... really like to see such videos upcoming.. Thanks for sharing !!

  • @v380riMz
    @v380riMz 2 роки тому

    Thanks alot, that export objects is extremely helpful which I didn't know about!

  • @Toczusiek
    @Toczusiek 3 роки тому +4

    You rock man, I needed it to do my university exercise. Thank you so much :)

    • @TirthPatel7923
      @TirthPatel7923 3 роки тому

      Hey bro, I have a project to do, analyzing the pcap files.. It would be nice of you if you can help me out. PLEASEEE, like we can do a google meet meeting or zoom or something that you like. PLEASE

    • @ashanlahiru8020
      @ashanlahiru8020 3 роки тому

      Hey bro, I want a help from both of you For my Uni Assignmnt.. Please Can You??

  • @Jackie_Labrador
    @Jackie_Labrador 2 роки тому +1

    Excellent video :) Thanks

  • @georgegonduan8464
    @georgegonduan8464 Рік тому +1

    Thanks for the help to understanding wireshark

  • @lokeshavm8366
    @lokeshavm8366 10 місяців тому

    Great explanation, Please keep posting more videos.

  • @showvik012
    @showvik012 4 роки тому

    Keep them videos coming. Good work!

  • @barkath005
    @barkath005 Рік тому

    Thanks for the easy step by step guidance. Appreciate your efforts. 👍👍👍

  • @emmanuelmarosi3736
    @emmanuelmarosi3736 2 роки тому +1

    this is the best wireshark tutorial

  • @yadvindersingh4656
    @yadvindersingh4656 3 роки тому

    The flow was great. Thanks for sharing

  • @happyagain855
    @happyagain855 3 роки тому +14

    This the most informative, hands on video I've watched on this tube about this subject...Just amazing man. Thank you very much.

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому

      Thank you for the valuable feedback :)

    • @jadielkyle6077
      @jadielkyle6077 2 роки тому

      I dont mean to be off topic but does someone know a trick to get back into an Instagram account?
      I was stupid forgot my password. I love any tips you can give me

  • @trendyniro
    @trendyniro 2 роки тому

    very practical, was able to understand easily. Kudos!

  • @pchebbi
    @pchebbi 4 роки тому

    Nice explanation with good demo. Thank you!

  • @sambitsahoo1123
    @sambitsahoo1123 2 роки тому +1

    Careful! He's a hero!!! Subscribed !!!

  • @konulaslanova2608
    @konulaslanova2608 2 роки тому +1

    Excellent. You made it so clear.

  • @Leokhawarizmi
    @Leokhawarizmi 3 роки тому

    I have learned so much today just in one video, thank you so much please keep going

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому +1

      Glad this was helpful, thankyou Leo.

  • @muratafsar9753
    @muratafsar9753 4 роки тому +3

    This is amazing work. Thank you sir. Subscribed !

  • @ashutoshrajput988
    @ashutoshrajput988 3 роки тому

    the best video on youtube till now. thanks

  • @povadventures3740
    @povadventures3740 Рік тому

    I've learned quite a bit knowledge on his analysis. I'm surprise this channel haven't blew up yet. Subscribed for more!! lets go!

  • @rashmiraghukumar5821
    @rashmiraghukumar5821 Рік тому

    Thanks, alot!!! for uploading this informative video, I really learned a lot about Wireshark ethereal

  • @ImranShaikh-kt7ey
    @ImranShaikh-kt7ey 3 роки тому

    Amazing episode 🔥🔥🔥

  • @johnjohn7549
    @johnjohn7549 2 роки тому +1

    Very interesting and presented in a clear manner. Was a little fast a points, but can hopefully learn those bits later.

  • @dhanukawickramasinghe9290
    @dhanukawickramasinghe9290 3 роки тому

    thank you man. it was really helpful

  • @lawrencestowe7070
    @lawrencestowe7070 3 роки тому

    Really good video, great advice with columns etc

  • @little_trash_panda
    @little_trash_panda 2 роки тому +1

    I'm a master student and this video is very helpful for me to do my homework. It is so informative! Thank you.

    • @HackeXPlorer
      @HackeXPlorer  2 роки тому +1

      I am glad that this helped you,do let me know what kind of other topics that will be helpful for your studies.

  • @lastofdev777
    @lastofdev777 3 роки тому

    Thank you man, I really need it for my assigment.

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому

      Glad this helped you, thanx for the feedback

  • @muruga403
    @muruga403 4 роки тому +4

    Thank you very much for sharing your knowledge, it's very useful
    Milles merci

  • @youssefelankoud6497
    @youssefelankoud6497 4 роки тому +1

    Thank you so much, this video it's very useful, keep sharing your knowledge

    • @HackeXPlorer
      @HackeXPlorer  4 роки тому +1

      You are welcome, and thankyou for the feedback. Appreciate it.

  • @fritzbiederstadt4869
    @fritzbiederstadt4869 2 роки тому

    Outstanding video about using Wireshark for security related purposes. I've been doing protocol analysis for a long time with various protocol analyzers, Wireshark is my hands-down favorite. However I've only used it for TCP and application performance analysis and troubleshooting. Although I've had thoughts about getting into the security side of things since, there has been some hesitation. My experience with performance analysis is advanced with computer communication protocols, service layers, etc. Learned a lot - I believe I will download and work through some of this. I'm already using most of the same methodology on the performance analysis side, so it should easy to transfer over my skills. Thanks!

    • @HackeXPlorer
      @HackeXPlorer  2 роки тому

      Thankyou for you feedback Fritz, these keep me motivated to make more videos like this

  • @fudbalskafilozofija2818
    @fudbalskafilozofija2818 Рік тому

    TNice tutorials tutorial is so good, tysm

  • @mohdfirdaus5237
    @mohdfirdaus5237 4 роки тому

    Thanks man. Great Explanation.

  • @omomeneehinome
    @omomeneehinome 2 роки тому

    awesome. thank you

  • @riyazshaikh6373
    @riyazshaikh6373 3 роки тому

    Amazing stuff. presented in a very easy manner to understand.

  • @immunesicness3399
    @immunesicness3399 2 роки тому

    Finaly some info to work with

  • @BiharCentralSchool
    @BiharCentralSchool 3 роки тому +1

    Absolutely Brilliant EXplanantion

  • @captainnemonic
    @captainnemonic 3 роки тому

    Great presentation and information. Thanks!

  • @orca2162
    @orca2162 3 роки тому

    Great explanation - thank you

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому

      Many thanks for the feedback Orca.

  • @chirojitsarkar
    @chirojitsarkar 3 роки тому

    Fantastic Explanation. It is really helpful for WIRESHARK Beginners.

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому +1

      Glad it was helpful! Thank you Chirojit.

  • @vengalachandu4080
    @vengalachandu4080 2 роки тому

    Excellent # keep doing 👏 👍

  • @dilainsholidaytrips5641
    @dilainsholidaytrips5641 22 дні тому

    Good one. Thanks

  • @tugrulserhat
    @tugrulserhat 2 роки тому

    very nicely done video. thanks a lot

  • @artember1200
    @artember1200 4 роки тому

    Great work,very informative and professional

  • @PADARIAD
    @PADARIAD 3 роки тому

    No bu****It, right to the point! Love it! you are awesome!

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому

      Thankyou for the valuable feedback Darpan.

  • @awaisshakir1
    @awaisshakir1 4 роки тому

    Your work is exceptional 👍 please make more videos soon

    • @HackeXPlorer
      @HackeXPlorer  4 роки тому +1

      hey Shakir, thanks for the feedback. yah hope to do more soon. stay tuned

  • @user-rj3rv6mv5z
    @user-rj3rv6mv5z 10 місяців тому

    Good explanation and new information.

  • @bolimov
    @bolimov 2 роки тому

    amazing video. simply explained. thanks for the content.

    • @HackeXPlorer
      @HackeXPlorer  2 роки тому +1

      Thank you for your feedback, appreciate it

  • @josed4540
    @josed4540 4 роки тому +1

    This was very helpful please make more packet analysis videos, maybe other attacks like XSS, beaconing activity and Trojans. Thank you.

    • @HackeXPlorer
      @HackeXPlorer  4 роки тому

      Thank you Tony, valuable suggestions. I'll add these topics to my future work.

  • @channel98-jcrx-tv58
    @channel98-jcrx-tv58 3 роки тому +1

    Thank you man!

  • @shafrinainn365
    @shafrinainn365 2 роки тому +1

    Very informative and very good explanation. Thank you.

  • @humanrelations3664
    @humanrelations3664 3 роки тому

    Thanks for the video !!!

  • @SandyLaVogue
    @SandyLaVogue Рік тому

    great content!

  • @ravindra.waghmare
    @ravindra.waghmare 4 роки тому +1

    Wonderful...very nicely explained.!!

  • @nilanjenator
    @nilanjenator 3 роки тому

    Echoing other comments - nice, well made video. Good focus on teaching, rather than video production. At the same time, very practical information.

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому +1

      Thank you for the feedback Nilanjan. Appreciate it a lot.

  • @meeraramanujam3665
    @meeraramanujam3665 Рік тому

    Thank you🙏🏼

  • @tanzeelhassan2934
    @tanzeelhassan2934 4 роки тому

    awesome. thanks so much!

  • @leestaton1697
    @leestaton1697 2 роки тому

    good channel I like how you go in depth regarding wireshark Ive got wireshark

    • @HackeXPlorer
      @HackeXPlorer  2 роки тому +1

      Thankyou Lee, appreciate the valuable feedback.

  • @ShartedDownMyLeg
    @ShartedDownMyLeg 2 роки тому +2

    Great video, worth a sub.

  • @gamehype3207
    @gamehype3207 Рік тому

    THANK YOU SO MUCH

  • @amirghost281
    @amirghost281 3 роки тому

    Thanks bro , you saved me 👍

  • @sonujalwal4768
    @sonujalwal4768 Рік тому

    very informative video thanks

  • @pnn0656
    @pnn0656 3 роки тому

    Thanks for such a nice video, you have explained very well and thisbis very very helpful for me

    • @HackeXPlorer
      @HackeXPlorer  3 роки тому

      You are welcome, thanks for the feedback

  • @Martin-ot7xj
    @Martin-ot7xj Рік тому

    Hi there, it was a very very useful & informative tutorial video. please upload more about Wireshark. thnx

  • @adityapaithon6499
    @adityapaithon6499 4 роки тому +1

    great job!

  • @shivendrapratapsingh263
    @shivendrapratapsingh263 2 роки тому

    amazing tutorial

  • @yelinsoe3428
    @yelinsoe3428 2 роки тому

    Prefect informations!

  • @saby826
    @saby826 3 роки тому

    Very well explained.

  • @_admin_user
    @_admin_user 2 роки тому +1

    very informative video

  • @Brunochavesj
    @Brunochavesj 2 роки тому

    Nice

  • @ms7414
    @ms7414 10 місяців тому

    Very useful and well done video. I only wish you had expounded more on the other suspicious server little more in depth. Thanks.

  • @ghitansilviu2389
    @ghitansilviu2389 2 роки тому

    nice man, tks , i didn.t know how to see the host name. i do now...

  • @abhishekrajput9434
    @abhishekrajput9434 3 роки тому

    Thanxs.

  • @ParasScorpio
    @ParasScorpio 3 роки тому

    Thanks a lot Sir.

  • @kashifumer9283
    @kashifumer9283 Рік тому

    I feel you

  • @kumarputtappa6507
    @kumarputtappa6507 3 роки тому

    Hi Sir, I found this useful and shared it with my Front line team to analyze the PCAP logs.
    Can you please post one more video to analyze the slowness/performance issue when using a different protocol like ( PCoIP, Blast)
    Some times we face issues saying unable to launch the VDI when using PCoIP and the blast works fine(vice versa). If we can analyze the network logs we can suggest what can be done in his network. . Curious to know how to find the cause and suggest things better.

  • @ReligionAndMaterialismDebunked

    Thanks, fellow ethical hacker!

  • @dsha31
    @dsha31 9 місяців тому

    👌

  • @ausmanx1161
    @ausmanx1161 2 роки тому

    Great video
    Just wondering, when saving those malicious files, while it infect your computer or does it only do that when you run the files

  • @mohamadsalhani
    @mohamadsalhani 3 місяці тому +1

    Thanks a lot for your efforts. Could you please send again the link of the traffic sample? The one in the description was not opened. I think you used the version 2014 (MTA-2014-files-contains-malware.zip), then the pw should be infected_2014, it also was not worked. Thanks in advance.

  • @othentikcakebychayafernand6230
    @othentikcakebychayafernand6230 4 роки тому

    💜️💜️💜️