How to Find Out What Suspicious Connections Your Computer Makes When Going to a Website.

Поділитися
Вставка
  • Опубліковано 1 чер 2024
  • Whenever you visit a website, your browser could be making hundreds of connections to other URLs in the background. These connections could be loading media, displaying ads, or deliver potentially malicious code. This video will show you how to analyze all the connections your browser makes when you access a website.
    You’ll learn how to use the browser’s developer tools to record website network traffic, extract URLs using a Powershell script, and analyze any suspicious links with VirusTotal. This workflow is especially useful for incident responders or security researchers who need to understand the various connections a website makes when people connect to it.
    00:00 Why You Should Analyze Website Connections
    00:44 Using Developer Tools to Record Network Activity
    01:36 Analyzing Network Connections Made by a Website
    02:38 Individual URL Analysis With Virus Total
    03:33 How to Download and Parse HAR Files
    04:04 How to Extract URLs from a HAR File in Windows with PowerShell
    05:58 What Are The Upsides of using Developer Tools to Record Network Traffic?
    06:24 Downsides of Using This Method?
    The PowerShell script shown in the video and scripts for MacOS and Linux are available here:
    github.com/cyberspatiallabs/i...
    👍 LIKE AND SUBSCRIBE 👏
    #cyberspatial​ #digitalforensics #malwareanalysis
    Get next-gen PCAP visualization and analysis at
    cyberspatial.com
  • Наука та технологія

КОМЕНТАРІ • 13

  • @Cybersader
    @Cybersader 16 днів тому

    Missed these types of tutorials. You're not following the hype or the job recruitment stuff and showing things that can be used everywhere. Love this

  • @apollomedia7210
    @apollomedia7210 Місяць тому +7

    Man I like these kind of technical tutorials.

  • @smnomad9276
    @smnomad9276 Місяць тому +1

    This was a very informative video. Thanks a lot man, keep the quality content coming!

  • @sundayigetimothy1121
    @sundayigetimothy1121 Місяць тому

    Nice one have use virus total to stop different suspicious I.P and website on my website.
    Nice one, I love technical things

  • @bryantonojeta5064
    @bryantonojeta5064 Місяць тому

    Nice Loved this.. was able to follow along even modified the ps code on the fly. TY Sir.

  • @jasonme3557
    @jasonme3557 Місяць тому

    yo this is great. Looking forward in the next

  • @davewoods2835
    @davewoods2835 Місяць тому

    lov it TY keep It up

  • @xuedi
    @xuedi Місяць тому

    Most of the browser connections are harmless, more interesting is the systems traffic, no virus will use the browser to communicate back, so i dont think web tools is a great source. Installing an IDS or sniffer/monitor on the router is the only way to get usefull oversight onto traffic ...

  • @pawanneupane6870
    @pawanneupane6870 Місяць тому

    Why do I feel like this is John's voice???

  • @creativecatalyst777
    @creativecatalyst777 Місяць тому

    That's a lot to do. Can't we just run a virus app?

    • @wingit7335
      @wingit7335 Місяць тому +1

      I actually laughed out loud when i read your comment. I'm still chuckling as i'm typing this. I think you are spot on. For some Dev there's a fortune to be made.