How to Start Hacking Websites
9:08
Wireshark Practice - Hands-On
28:28
Did TCP just CHANGE???
3:59
Жыл бұрын
How DHCP Works // DHCP EXPLAINED
9:56
Пікірлер
@user-wf7pe3zb8q
@user-wf7pe3zb8q 4 сағат бұрын
Interesting...
@5uperUser5
@5uperUser5 7 сағат бұрын
just pushed subscribe before 30 secs this is my first videos ❤❤❤
@CorpusCrispy
@CorpusCrispy 11 сағат бұрын
Thank you for the content, and for letting kitty participate!
@EPurnachandrapatro
@EPurnachandrapatro 2 күн бұрын
liked it
@venkateshvr1246
@venkateshvr1246 2 күн бұрын
Thank you Chris for sharing your knowledge.
@tahersadeghi6773
@tahersadeghi6773 3 күн бұрын
Long introduction.
@ahmetemre1359
@ahmetemre1359 3 күн бұрын
Excellent video by the Chris!!!
@masudimtiaz2325
@masudimtiaz2325 4 күн бұрын
These are excellent contents, Chris. I'd like to know more about TCP Optimization.
@Its_me_Abdul
@Its_me_Abdul 4 күн бұрын
Hi Chris, thanks foe the nice and informative video, watched it couple of times and using it as a reference. I have a question which I couldn't find any answer for that. What does "windows scaling factor -1 [unknown] means and is it a problem ? Thanks in advance.
@rb2287
@rb2287 6 күн бұрын
It’s one thing to simple push buttons and watch “stuff” happen, but in the legal world (criminal and civil), you may very well be called to testify to the veracity of the “evidence” you discovered. If you lack experience and don’t understand what is going on “under the hood”, prepare to be made to look like a bumbling fool. Your evidence will be easily suppressed. So, yeah you need to know more than pushing buttons and typing commands and stating “well that’s what I was taught to do, but I don’t know what any of it really means or how it works.”
@rb2287
@rb2287 6 күн бұрын
AND, the better you know how to hack, the better you will be at troubleshooting a hacked network! In my humble opinion, you will not be a good network security person if you don’t know how to hack.
@marco84mty
@marco84mty 8 күн бұрын
what is the relation between window size and mss? i.e. if we have a window size of 65535 and a capacity of 1460mss, does it mean we can receive almost 45 tcp segments with 1460 bytes in payload each in a row?
@masudimtiaz2325
@masudimtiaz2325 8 күн бұрын
Excellent! Thanks,
@tonyruiz2046
@tonyruiz2046 8 күн бұрын
⭐️👍⭐️
@ozan628
@ozan628 9 күн бұрын
At 6:37, why do we compare UDP to IP, instead of asking "why is quic built on top of UDP instead of TCP". I am confused because IP is a network layer protocol, so obviously it makes more sense to build quic on top of UDP. What do i miss here?
@wntrpbk
@wntrpbk 9 күн бұрын
18:16 Instead of Following TCP Stream. Follow HTTP Stream and you will get a hit on artist=1. Excellent well-paced, great explanations and tips in this video. As someone new to Wireshark I have learned a lot and looking forward to learning much more from you.
@ibejoe7719
@ibejoe7719 10 күн бұрын
Good stuff! definitely make more and if possible in your own website and charge a small fees for a certificate of completion 😅
@baluhyajr.913
@baluhyajr.913 14 күн бұрын
.
@jodypetroni3135
@jodypetroni3135 14 күн бұрын
this was one of the best explanation videos ever! thanks Chris
@baluhyajr.913
@baluhyajr.913 15 күн бұрын
.
@tonyruiz2046
@tonyruiz2046 17 күн бұрын
⭐️👍⭐️
@abc-by1kb
@abc-by1kb 19 күн бұрын
Man your way of explaining things is just absolutely amazing! Great video!
@abdallahhussein5997
@abdallahhussein5997 19 күн бұрын
How to decrypt data from HTTPS make a video on this one please
@musafir_1194
@musafir_1194 19 күн бұрын
Thank you, brother!!
@mbbm-oo4do
@mbbm-oo4do 20 күн бұрын
13:26 how did you know there are repated
@ramber1021
@ramber1021 21 күн бұрын
Great video Chris, thank you :)
@oohmisslady
@oohmisslady 21 күн бұрын
I know this class series is a bit older now, but i wanted to drop a massive thank you just the same. Im stepping up my network game at work which also gappens to be a new company for me too. Ive been able to follow along and also realized how much i already knew, but was able to get fully comfy. On my way to becoming an SME in no time!! Thank you my good sir x a thousand!
@nehalkapse1761
@nehalkapse1761 21 күн бұрын
Great video
@remixesanddownpitches6141
@remixesanddownpitches6141 22 күн бұрын
you explain this so well. i am so grateful for you and this channel
@joshsawyer9880
@joshsawyer9880 22 күн бұрын
when trying to setup a ring buffer and save the files into a folder it says "Ring buffer requested, but capture isn't being saved to a permanent file."
@hilalsaeed7932
@hilalsaeed7932 23 күн бұрын
Chris, why client didn't acknowledge packet no. 6 from the server? It only acknowledge packet no. 7?
@baskarnataraj2042
@baskarnataraj2042 23 күн бұрын
Thanks, FYI to understand the DHCP flow. I'm new to this technology, If we use the password-enabled AP sometimes the DHCP/PING(ICMP) packets are not showing in the wireshark. I have enabled the decryption keys, but the packets are still not decrypted properly. I have added the key to the 802.11 protocol decryption column "password:ssid". How to get the all the time dhcp, icmp(ping) frames in the wireshark? I have tried two ways 1) I have used the airpcap in windows 2) i have used linux laptop in that i have configured the interface as monitor mode with the default wifi card. Both the ways are not helpful. please correct if i did anything wrong.
@Om3gaLinx
@Om3gaLinx 24 күн бұрын
I’ve been trying to understand activity done on websites such as something like, what did someone look up on google? Is it possible to see what they searched or is the decryption not that strong?
@rdh9475
@rdh9475 24 күн бұрын
Get to the point .
@augustinfernandes7080
@augustinfernandes7080 25 күн бұрын
Hey chris, I just wanted to know can is possible to capture COM data on wireshark in unix system.????
@vikaspotadar
@vikaspotadar 26 күн бұрын
Chris deserves more subscribers. Contents are great and explained well.
@danr4746
@danr4746 26 күн бұрын
You lost me early.
@mindiswealth
@mindiswealth 26 күн бұрын
THANK YOU FOR MAKING THIS VIDEO. I have started my journey in CS and a job I applied to has asked me to extract a pdf file from the PCAP and this helped me so much! THANK YOU
@finance10102
@finance10102 25 күн бұрын
OMG ME TOOO!!!
@finance10102
@finance10102 25 күн бұрын
Was it Nukuo?
@mindiswealth
@mindiswealth 25 күн бұрын
@@finance10102 YOOO YES 😂 small world man!
@IxapanI
@IxapanI 24 күн бұрын
@@finance10102 yes same
@mehershewon9301
@mehershewon9301 23 күн бұрын
Did you follow this step by step and it worked?
@anuragdixit87
@anuragdixit87 Ай бұрын
Hi Chris you are great and having each classes and seminar wonderful...but I am little bit confused about window size vs acknowledge number as you say acknowledge sent once bytes of packet transferred to other end ...now how can we track particular data from specific window which is lost during communication....pls correct my understanding if I am wrong let's suppose we have window 65535 at both side and mss value is 1460 ...so data can be transferred 1460 bytes in once and assign 1 sequence number which require acknowledge number based on previous sequence number +1
@anuragdixit87
@anuragdixit87 Ай бұрын
Or you can tell how window size , sequence number and acknowledge number work together....I am very much clear about specific these terminology but confused about you said as acknowledge can given only when whole window data transfer
@jeanm2771
@jeanm2771 Ай бұрын
I'm relatively new to tcp analysis and I have a strange example where the window size green graph seems totally uncorrelated to the other bytes in flight (blue) / acknowledge (brown) graphs which is unlike in your example. Also in the trace I have the bytes in flight are always displayed along the brown graph. What is the explanation to what I'm seeing?
@yti9095
@yti9095 Ай бұрын
Am I the only one who thinks this tutorial is hard as a beginner🙂
@teddybean9948
@teddybean9948 Ай бұрын
10 out of 10 rating from me. Best explanation ever.
@user-ov2rt7di9e
@user-ov2rt7di9e Ай бұрын
not working but useful information
@alisclips8275
@alisclips8275 Ай бұрын
Sir I want hack some websites kindly help me
@MGKing-888
@MGKing-888 Ай бұрын
The IPs on the endpoints are the ones that someone is hacking me from?
@igloo8235
@igloo8235 Ай бұрын
why does the guy on the right have shrek's balls for eyes
@rmstech9933
@rmstech9933 Ай бұрын
You are just awsome.
@successjames-pu7ds
@successjames-pu7ds Ай бұрын
give us a new link for the log file thanks sir
@successjames-pu7ds
@successjames-pu7ds Ай бұрын
The link not working to download the file
@gasovensforqcult
@gasovensforqcult Ай бұрын
It is completely frustrating when you follow the directions and sextuple check the file path, but the keylog.log file just isn't in the file and you've restarted Chrome. This is compounded by seeing others with the same problem on Microsoft Community and Stack Overflow, and you follow all the different trouble shooting scenarios but still the file isn't where it is supposed to be. I don't have hours and hours to try and find a file that is listed in the environmental variables window where it was created and the path is correct, but when you go to File Explorer to see the results and check the file AND IT ISN'T THERE
@ChrisGreer
@ChrisGreer Ай бұрын
There are so many variables to make this thing work - version, updates, patches… I would suggest giving it a shot in Linux. I have had more consistent success doing it on my Kali VM than in Windows. I show how to do this in my Decrypting QUIC video. Give that a look and I hope it works for you!