how Hackers SNiFF (capture) network traffic // MiTM attack

Sdílet
Vložit
  • čas přidán 30. 07. 2024
  • become a HACKER (ethical) with ITProTV: (30% OFF): bit.ly/itprotvnetchuck or use code "networkchuck" (affiliate link)
    **This video and my entire CEHv10 journey is sponsored by ITProTV
    watch the entire series: bit.ly/cehseries
    Get a Raspberry Pi: geni.us/BmCeEgp
    Download Wireshark: www.wireshark.org/
    Learn how to use Wireshark: bit.ly/3f6JhXP (thisisIT)
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️Become a CZcams Member: bit.ly/join_networkchuck
    👊Join thisisIT: bit.ly/thisisitio 👊
    ☕OFFICIAL NetworkChuck Coffee: NetworkChuck.coffee
    NEED HELP?? Join the Discord Server: bit.ly/nc-discord
    0:00 ⏩ Intro
    1:02 ⏩ start SNiFFING right nOW!
    1:57 ⏩ why sniffing is HARD
    4:52 ⏩ how to capture anyone's network traffic (ARP Poisoning)
    7:55 ⏩ find your target (nmap)
    9:30 ⏩ MiTM attack with Ettercap
    10:38 ⏩ Analyze with WireShark
    (affiliate links below)
    🔥MY CEH STUDY TOOLS🔥
    📺Video: ITProTV (bit.ly/itprotvnetchuck)
    📚Book:
    geni.us/UWAZ1i4 (Amazon)
    bit.ly/2FsyqWo (O'Reilly, 10 day FREE TRIAL)
    🔬Lab: ITProTV Labs (bit.ly/itprotvnetchuck)
    FOLLOW ME EVERYWHERE
    ---------------------------------------------------
    Instagram: / networkchuck
    Twitter: / networkchuck
    Facebook: / networkchuck
    Join the Discord server: bit.ly/nc-discord
    other FANTASTIC CCNA training resources:
    FULL CCNA course: bit.ly/2BJazQG ( @David Bombal )
    ITProTV: bit.ly/itprotvnetchuck
    🔥Learn Python🔥
    Codecademy: bit.ly/2Me22NH
    AFFILIATES & REFERRALS
    ---------------------------------------------------
    (GEAR I USE...STUFF I RECOMMEND)
    My network gear: geni.us/L6wyIUj
    Amazon Affiliate Store: www.amazon.com/shop/networkchuck
    Buy a Raspberry Pi: geni.us/aBeqAL
    #ceh #ddos #darkweb
  • Věda a technologie

Komentáře • 1,6K

  • @NetworkChuck
    @NetworkChuck  Před 3 lety +169

    become a HACKER (ethical) with ITProTV: (30% OFF): bit.ly/itprotvnetchuck or use code "networkchuck" (affiliate link)
    **This video and my entire CEHv10 journey is sponsored by ITProTV
    watch the entire series: bit.ly/cehseries
    Get a Raspberry Pi: geni.us/BmCeEgp
    Download Wireshark: www.wireshark.org/
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️Become a CZcams Member: bit.ly/join_networkchuck
    👊Join thisisIT: bit.ly/thisisitio 👊
    ☕OFFICIAL NetworkChuck Coffee: NetworkChuck.coffee
    NEED HELP?? Join the Discord Server: bit.ly/nc-discord
    0:00 ⏩ Intro
    1:02 ⏩ start SNiFFING right nOW!
    1:57 ⏩ why sniffing is HARD
    4:52 ⏩ how to capture anyone's network traffic (ARP Poisoning)
    7:55 ⏩ find your target (nmap)
    9:30 ⏩ MiTM attack with Ettercap
    10:38 ⏩ Analyze with WireShark

    • @franciscolucarini8761
      @franciscolucarini8761 Před 3 lety

      Network chuck can u plz do programming for hacking thx in advance

    • @jositentacion3771
      @jositentacion3771 Před 3 lety +1

      Tell me best phishing tool

    • @Jawlaya
      @Jawlaya Před 3 lety

      Network chuk. 👍🏻👍🏻👉

    • @tomberghs9286
      @tomberghs9286 Před 3 lety

      You're the best dude. As soon as I have money I buy ITproTV and your learning platform, but at the moment I'm flat broke.
      I love your channel :)

    • @momchil_v
      @momchil_v Před 3 lety

      you missed step 1: getting access to the network :)

  • @utku_yucel
    @utku_yucel Před 3 lety +1429

    Sniffing the real cable thumbnail idea is the best of all.

    • @OutJoke
      @OutJoke Před 3 lety +60

      Sniffing on layer 1, seems legit.

    • @IronChad_
      @IronChad_ Před 3 lety +9

      You never heard the “hippy hackers” i sniff my green router. Well I hope I’m seeing it green

    • @jamess1787
      @jamess1787 Před 3 lety +5

      I think this guys a bit perverted. Who sniffs something like that? Even wine tasters and "cigar" fanatics don't do that.... Yikes.

    • @liesdamnlies3372
      @liesdamnlies3372 Před 3 lety +14

      @@OutJoke It _is_ legit. Copper cables are a potential security vulnerability, since you can tap them non-destructively. You just wrap them in a device that will interpret the magnetic forces induced by the current in the wires. Worst case, you may need to carefully strip the shielding and tap each wire. Coax is even more vulnerable, since you can just use a vampire tap and bam, done.
      For ultra-high-security network design, you need to use fiber-optic, all the way. Most of the time, that's impractical, so businesses (and even governments) will settle for requiring fiber to run anywhere that's off-prem in that building (since they can't control access to it). Elevator shafts are a common place for these fiber bundles to be running. Better distance isn't the only benefit to fiber-optics. (And before anyone says it, yes, you can splice your bug into the cable, but you can't do that without leaving any trace of your actions, since you'll be interrupting that line for a not-insignificant time, and you'll also change the properties of the signal; a simple test will indicate it was shortened, if you're keeping good records.)

    • @DeathBoxMusic
      @DeathBoxMusic Před 3 lety

      Atleast it's not the hackers finger

  • @korndogz69
    @korndogz69 Před 3 lety +43

    I love Wireshark. In the early 2000s, I used to carry around $20,000+ worth of network analyzing tools that consisted of hardware used to sniff packets, analyze traffic, find any physical breaks in the network, and find signal attenuation and crosstalk. Wireshark pretty much replaced all of that expensive hardware so I didn't have to lug that big case around with me. It didn't replace all of the hardware functions, but the majority of it.

    • @austinreed2727
      @austinreed2727 Před 10 měsíci

      I miss wardriving..

    • @nerkec603
      @nerkec603 Před 5 měsíci +1

      can you tell us more about hardware used to sniff packets? a story or something, please share dude!

    • @korndogz69
      @korndogz69 Před 5 měsíci

      @@nerkec603There's not really anything I think is very interesting about it. It was basically just a box with RJ-45, coaxial, and some even had one RS-232 connector with a small display screen. You connect to whatever type of network you're trying to analyze, select the function you wanted, and the box would display the results on the small display. If you were checking for attenuation, or crosstalk, it would tell you if the condition existed, and help guide you to the faulty cable(s). If you wanted to sniff packet traffic, it would store it on the device, and you could transfer it to a PC to read, or printout.
      Wireshark took all of the functions that hardware analyzers had, and put them in a convenient software app. Rather than the hardware network analyzer, you could just use any old laptop that cost WAY less than the thousands of dollars you'd spend on the hardware analyzer. If you want to sniff network traffic, Wireshark is the way to go. Not hardware analyzers. Hope that was helpful.

    • @ahmedraza-nl7ro
      @ahmedraza-nl7ro Před 5 měsíci

      yeah me too i'd love to listen@korndogz69@@nerkec603

  • @signordoge8721
    @signordoge8721 Před 3 lety +427

    you've taught me more in 20 minutes than an entire year with my teacher...

    • @abdulrashidahmado.8484
      @abdulrashidahmado.8484 Před 3 lety +2

      What is your course?

    • @babbagamevers3782
      @babbagamevers3782 Před 3 lety +17

      That's exactly what am talking about. he would have 100% pass rate if he was a professor lol 😆

    • @acrock21
      @acrock21 Před 3 lety +3

      Walter White: Don't bull shit a bullshitter.... Next time apply yourself!

    • @retroluminico
      @retroluminico Před 3 lety +8

      il bet you that you understood the most of it because of that "wasted"year of your teacher

    • @kriptonis
      @kriptonis Před 3 lety +3

      right..copy paste is always easy.

  • @useriscurrentlybusy
    @useriscurrentlybusy Před 3 lety +24

    If someone is having trouble doing this from their virtual machine, this may help:
    Check your VM settings to ensure that the guest OS is running in 'bridged' network mode rather than NAT (may be called a 'virtual network') or host only. NAT will mess up layer 2 traffic due to not being on the same network segment. Host only will only allow communication with other guests.
    The simplest way to do lots of tasks involving layer 2 traffic is often to obtain a USB Ethernet adapter and mount it as a removable device in the guest OS. These are widely available and commonly used to connect ultrabooks without Ethernet ports to wired networks.
    The guest OS is then directly connected to its own NIC and you do not have to worry about what the host OS and virtualisation software are doing to your traffic or the interface and any resultant interference. This works awesome for VLAN hopping too.

  • @catfishrob1
    @catfishrob1 Před 2 lety +16

    Bro thank you for these videos. I am pretty good with Linux and networking (I should hope so, it's my job) but I've never had to worry much about security considerations. Someone else always took care of that for me. But lately I've been trying to make sure my own information is secure and I'm also in a role that has some security knowledge requirements. Many people are afraid to talk about this stuff. Glad you have the balls to put it out there. Thanks!

  • @katlego720
    @katlego720 Před 3 lety +8

    Dude you are the first "network bro":) who is actually making me want to understand Networking in-depth. Salute!

  • @ralexlaptop
    @ralexlaptop Před 3 lety +182

    Hi NetworkChuck, you do an excellent job in taking complex subjects and making it simple. Can you please do a follow-up of this Man-in-the-Middle attack and demonstrate how this attack is performed on IPv6 traffic, since we know that IPv6 does not use ARP?

    • @DreigiauXI
      @DreigiauXI Před 2 lety +16

      That would be something great to see!

    • @gabrielnieves4912
      @gabrielnieves4912 Před rokem +8

      A common IPv6 MITM is to use the fact most OS prefer IPv6 traffic over IPv4. NAT-PT allows you to translate IPv6 traffic to IPv4.Using a fake IPv6 router as an extra layer to the network, advertise the availability of IPv6 addresses to the node connecting to the WI-FI through IPv4. If the node accepts the new IP assignment, just run the rest as a normal ARP attack. If the whole system and all its computers are set to IPv6 and IPv6 traffic is being handled and monitored like IPv4, then very hard to run a MITM on the network.

  • @CoolToBeClever
    @CoolToBeClever Před 3 lety +16

    Hi chuck im only just starting out on my ethical hacking journey, and find your videos absolutely amazing... Im blown away you break things down so its so easy to understand, top man ive got the utmost respect for yourself and what your doing. Brilliant.

  • @kingfish6817
    @kingfish6817 Před 3 lety +290

    *Well...Chuck is going to sleep on couch tonight!*

  • @ToyMachine22122
    @ToyMachine22122 Před 3 lety +36

    IMHO, you have probably THE BEST voice of anyone I’ve encountered on CZcams. Seriously, I wish you voiced pretty much all of my audiobooks.
    But at the same time I’m very glad you’re doing what you’re doing! Currently binging your channel.
    Keep it up brother. Will definitely support once my financial situation evens out... hopefully as a result of the IT career you encouraged and inspired me to get into!

  • @himanshuverma2399
    @himanshuverma2399 Před 2 lety +15

    That's impossible....you can easily tell how this man is passionate about computer, networks, hacking...... just only by viewing his any video!!!.......He knows the art of explaining darn difficult things easily to the general public!!!!
    we definitely need a course on networking..by this man!! 😉😉😉

  • @weidup
    @weidup Před 2 lety +3

    Wow, an IT video that's clear and understandable. I know wireshark, but needed a refresher, you did a great job.

  • @zeusbruce2178
    @zeusbruce2178 Před 3 lety +8

    I really appreciate all the links you provide with each video Chuck. The best instructors are the ones passionate about helping their students succeed. That's definitely you!

  • @ruhf2585
    @ruhf2585 Před 3 lety +5

    I literally love these videos! I’m constantly checking Chucks channel to see if he posted a new one

  • @NorthmanAquatics
    @NorthmanAquatics Před rokem +1

    Watching your videos is so satisfying. You tap into my deep desire to be a hacker when I was a young teenager. Your graphics, sounds, edits all make me feel like I'm in the way back machine. Thank you!

  • @user-ko1tm9om3o
    @user-ko1tm9om3o Před rokem

    Chuck you are truly a gifted teacher. I'm just starting my journey and you are where I plan to start. Thanks for all you have done with the CZcams videos and the NetworkChuck Academy.

  • @jminor318
    @jminor318 Před 3 lety +4

    Thank You so much for your visuals and clear explanation. It is truly the BEST!!!

  • @TheTrevorB
    @TheTrevorB Před 3 lety +5

    Perfect timing! I've been working on learning Mitm but haven't been successful. Great video!

  • @sajidhasan362
    @sajidhasan362 Před 2 lety +1

    Your video is very easy to understand and also very entertaining. Keep up the good work!

  • @5c4rfAc3
    @5c4rfAc3 Před 7 měsíci

    Really enjoyed this one!! Super fun following along in a home lab. Have watched several of your vids, as well as other channels, and wanna say good job keep it up, this in part is what led me to my first cybersecurity courses!!

  • @VamsiNani-qv3xo
    @VamsiNani-qv3xo Před 3 lety +12

    You can decrypt the wireless traffic of a specific device, just by generating wpa-psk key using passphrases and ssid of the wireless network. Excellent Tutorial Chuck, i just loved it

    • @btboss123
      @btboss123 Před 3 lety

      interesting you should make a tutorial

    • @VamsiNani-qv3xo
      @VamsiNani-qv3xo Před 3 lety

      @@btboss123 I'd rather hide than being a CZcamsr

    • @RicardoPenders
      @RicardoPenders Před 3 lety +2

      No you can't do that on my network because I switched the WPA-PSK functionality off on my router and by the way you first need to get into my network from outside over the internet, maybe if you already was connected to the LAN one day and saved it then you could connect to my LAN again on a later point in time that is if I still have the same SSID and password and I forgot to enable MAC address filtering that only accepts devices that I manually put in the filter list.

    • @krzychaczu
      @krzychaczu Před 3 lety +3

      @@RicardoPenders On one hand you wrote that you've disabled WPA-PSK, but later on you mention that your wifi has a password. Which part is true? If not PSK, what kind of authentication do you use?

    • @RicardoPenders
      @RicardoPenders Před 3 lety +1

      @@krzychaczu I use the WPA2 key to authenticate, on my specific router the WPA-PSK and WPA2 is separated and I can turn off the WPA-PSK functionality... This means also that I can't connect simply by pushing the button on my router to connect any device because that falls under the WPA-PSK part.

  • @ONpopularTopics
    @ONpopularTopics Před 3 lety +9

    I've not finished watching yet and I'm already feeling like a Cybersecurity guy. I wish my Professors were as detailed as this, jeez! I'd be a computer whiz. Thanks for what you do. It's so interesting👍✌

  • @donovon9187
    @donovon9187 Před 3 lety

    Wow I’m absolutely blown away at the quality of the content of the video. Def subscribing. I’m looking forward to watching future videos

  • @mafone4885
    @mafone4885 Před 2 lety +12

    Your way to deliver content is absolutely amazing!

  • @SyberMath
    @SyberMath Před 3 lety +50

    "Hub is an idiot." I love that! 😂 Great content and delivery, Chuck!

    • @RanaRandom
      @RanaRandom Před 3 lety +1

      my Wifi thinks I'm hot 😂

    • @msrobot_
      @msrobot_ Před 3 lety +1

      @@RanaRandom Your provider too

    • @lucienlagarde8093
      @lucienlagarde8093 Před rokem

      Obviously it delivers the information without any control while the switch is smartest

  • @bcalatoz1
    @bcalatoz1 Před 3 lety +6

    Chuck you have the best knowledge based information I have ever seen. You break everything down into layman terms for the new people coming into cyber security. Very much appreciate

    • @crckrbrrs
      @crckrbrrs Před 3 lety

      not sure how i feel about hacking information being this easy to understand and digest but whatever
      his presentation is good, and that's what matters here

  • @maxwellchessdotcom6952

    What I like most about this video is that he talks very fast, and video cuts through all the waiting. You get the essential details quickly.

  • @grandskeptron5
    @grandskeptron5 Před 2 lety

    Thank you for very much bro for showing this..... The thing that I like your videos you explain it clearly and there is no missing ways or commands, codes or tools when you show it.

  • @priscilacanaanoliver683
    @priscilacanaanoliver683 Před 3 lety +5

    Please talk about Shodan. I would love to hear from your point of view. Thank you

  • @SimplyCode
    @SimplyCode Před 3 lety +47

    The *"SMART TV"* at 2:34
    lmao

  • @MartinGaertner
    @MartinGaertner Před rokem +1

    Great video! This is the best channel for learning penetration testing! I have a question: Why do you use Nmap and Ettercap instead of Tshark? Tshark is essentially Wireshark but for the terminal. Wouldn't it be better for people to learn this directly so they can use it on servers without a GUI?

  • @kylorde1608
    @kylorde1608 Před 3 lety

    I am new to your channel and I've only seen a few videos but all that I've seen have quality information, im glad I came across you when looking into raspberry pi's

  • @eagleeyeviewimages
    @eagleeyeviewimages Před 3 lety +16

    I just wanted to thanks. Your channel is so awesome ☺️

  • @ITsikkerhet
    @ITsikkerhet Před 3 lety +20

    I needed this! Good job Chuck. You're better than all my teachers. Keep it up brother 👍

  • @vladmatveev919
    @vladmatveev919 Před 3 lety

    Recently read about the ARP-poisoning, but still, simply understood only after your explanation. Thanks)

  • @dfgdfhfgjghjdtyu
    @dfgdfhfgjghjdtyu Před rokem

    Booted up my kali linux pc. Got some donuts from the shop. Load on a Network chuck video. This is gonna be a nice friday

  • @iaincampbell4422
    @iaincampbell4422 Před 3 lety +9

    Although as your packet capture analysis showing up your pi demonstrates nicely it may be possible to detect the MITM if all you want is to sniff traffic (and you don't care about wired traffic) then you just need a wifi card that supports promiscuous/monitor mode and, so long as you know (or capture enough handshakes to crack) the wifi password you'll be able to see all packets. Monitor mode is passive so you're not sending anything out to the network which would, for example, allow someone else monitoring the traffic (for example a white hat/sysadmin) to see the raspberry pi/MITM.
    Only advantages of ARPspoofing/MITM approach is if you want to actually modify the packets...(much more likely to cross legal lines without permission! Fine if you're pen testing your own network)..and of course the fact that monitor mode only works with packets sent by wireless...so you won't see anything going across wired ethernet...mind you in all probability a lot of stuff you might be interested in is going via wifi (and definitely your wife's iphone).
    If doing a MITM attack its best practice not to expose your real MAC - which often (as here) reveals who makes your network card - and often the device - and since it's unique could be traced right back to the device you used....Thankfully you can spoof your MAC very easily to set it to whatever you want. So if following the above I'd suggest start by changing it.
    There's a command line utility for this ( Macchanger - install via on ubuntu/debian derivatives via 'sudo apt-get install macchanger' - this has the advantage of having an inbuilt random mac feature 'macchanger -r') or more simply just use ifconfig, firstly bring the card down 'ifconfig wlan1 down' - replace with the device name of your card which you can find by typing ifconfig and looking if you don't know it.. then 'sudo ifconfig wlan1 hw ether ' , you'll need to enter it in a valid format. Then bring the card back up by typing 'ifconfig wlan1 up'... you could also do this via ip tables. If you're being really devious you could use the mac of another device you've captured via sniffing which is no longer on the network. Then if a sysadmin is doing any sort of packet analysis like the above it'd be a significant red herring....Do revert to your default MAC when finished with the above of course.
    Anyway MITM is a very useful and valid strategy (all though SPOOF YOUR MAC if doing it) but do consider whether a simple passive monitor/promiscuous mode will serve your needs. In this case it would, but if you want to start tampering with data passing between the two then its a whole other ball game.
    My humble two cents. Thanks for an excellent channel and much respect! :-)

    • @kevinvargas4308
      @kevinvargas4308 Před 2 lety

      Great comment, monitor mode is indispensable to ARP poisoning.

    • @ileanagheorghisor
      @ileanagheorghisor Před rokem

      Can the sysadmin see that there are more devices with the same MAC address if they are watching while the attack is taking place? From what I remember, there cannot be two identical MAC addresses in an ARP table. I never quite understood how this can actually take place, due to it.

  • @tracktionwaveformtips
    @tracktionwaveformtips Před 3 lety +19

    A companion video would be great, about how to protect yourself against these threats - especially on public WiFi. Most people have no idea that there’s even a risk.

  • @MeltdownDJ
    @MeltdownDJ Před 2 lety

    love how you talk bro better than a nice teatcher ^^ so chill and smooth

  • @yukselbey913
    @yukselbey913 Před 2 lety

    You really make learning fun, explaining very well. Good Job. Thank you for the tutorials

  • @genericdeveloper3966
    @genericdeveloper3966 Před 3 lety +6

    On the subject of unencrypted HTTP, I recall from a DefCon talk a while back, is that if your target is just typing in a simple website name, the request for the site would first hit the server as plain http, then redirect. And what this guy would do is set up the SSL handshake for you and just send you plain http back.

  • @pi1392
    @pi1392 Před 3 lety +4

    I liked this presentation, specially with that comedic undertone.

    • @foolonthehill1265
      @foolonthehill1265 Před 3 lety

      ​Google global truth project and read "the Present" to see the truth about life/death. Nothing is more important than checking it is true, especially pgs 1-4

    • @pi1392
      @pi1392 Před 3 lety

      @@foolonthehill1265 WOW, you lie. You should now about the one true God who created everything in existence. His name is The Light.

  • @venkateshnambi1576
    @venkateshnambi1576 Před rokem

    Very well Explained the concept of ARP poisoning, MITM and with example i could easily relate too.Great work.

  • @juggernautcoc9226
    @juggernautcoc9226 Před 3 lety

    @Network Chuck
    I'm late to the party, but atleast I arrived right? I am taking an Ethical Hacking course now. Through all the wonderful literature provided... it seams to be an elaboration of a bunch generalization and what an attacker could do if they gained access, but fail to explain HOW to gain access, how to identify a vulnerability? What do I do when i find it? And so on...
    This is the first video of yours i have viewed, but I appreciate your hands on approach tutorial. It allow me take the mangled garage from lectures and connect it with some substance. I'll take a look at your change and see if it answers any more of my open ended logical question.
    Thanks man

  • @quentinblake485
    @quentinblake485 Před 3 lety +6

    Love the WAP - Wireless Access Point

  • @sheo5287
    @sheo5287 Před 3 lety +7

    Hey Chuck, great tutorial! One question tho. This tutorial shows just how easy it can be to launch an man in the middle attack but how does one defend against such an attack? What could someone monitoring the network look for in wireshark to recognize an attack like this and what could be used to prevent a malicious actor from executing such an attack on something like a coffee shop public wifi?
    well i guess that's more than one question...

    • @TEverettReynolds
      @TEverettReynolds Před 3 lety +6

      You need IDS\IPS Systems, which, in layman's terms, is like anti-virus (antimalware) for networks. Intrusion Detection will identify these types of attacks, based upon patterns and traffic flows. Intrusion Prevention Systems could go as far as shutting down the switch port that all the bad traffic is going to. en.wikipedia.org/wiki/Intrusion_detection_system

    • @runningislashl3749
      @runningislashl3749 Před 2 lety

      Hey chuck, great tutorisl! One

    • @hxd9321
      @hxd9321 Před rokem

      @@TEverettReynolds Can you help with a question? The part where he enters wlan0, isn’t working for me on windows 10, how do I know what to put here? It says no such device exists

  • @Someone-u-dont-need-to-know

    I like how at the start he says he needs to refill his coffee but it is already half full

  • @chrism7067
    @chrism7067 Před 2 lety

    We were in surfside recently!
    Nice vid, thanks!

  • @C2ZMauro__
    @C2ZMauro__ Před 3 lety +3

    Im glad to be one of the first person to see your video ❤️ I’m learning so much from u even know I’m in the process of learn hacking and English is not bad when u have a teacher like chuck 💪🏽💪🏽

    • @helenguess6848
      @helenguess6848 Před 3 lety

      Ytcracker01 is without doubt the best when it comes to getting things like this done ✅ and that’s the real fact
      I referred him to my cousin and they’ve been thanking me since
      This dude is one of the best I have seen around here

  • @Jawlaya
    @Jawlaya Před 3 lety +16

    Network chuk, love from India,,, 👍🏻👍🏻👍🏻

    • @worab1
      @worab1 Před 3 lety +2

      It's network Chuck not chuk

    • @zuberkariye2299
      @zuberkariye2299 Před 3 lety +2

      @@worab1 it doesn’t matter, he made mistake

    • @Jawlaya
      @Jawlaya Před 3 lety

      @@worab1 ok

  • @thejoanrd6408
    @thejoanrd6408 Před rokem

    Man, Ioved this video, I've learned so many things thanks to you!.

  • @TheFlexXMLG
    @TheFlexXMLG Před 3 lety

    Dude first video I watched from you, subbed. A fellow IT guy.

  • @kadinmoore9748
    @kadinmoore9748 Před rokem +5

    if you are having any errors at 10:27 make sure your Virtual Box is on bridged mode in the network section

  • @Susie_security
    @Susie_security Před 3 lety +3

    so love your vids. You've got a great talent for teaching, Chuck :)

  • @jdmtac1
    @jdmtac1 Před rokem

    This tutorial is amazing and you are really good at teaching !! great job sir !

  • @JVenom_
    @JVenom_ Před 2 lety

    My professor is asking us to build our own wire shark this helped to understand it. 👍

  • @bjvx
    @bjvx Před 3 lety +6

    Awesome video! It reminds me to the first videos I used to watch when I was learning the basics of ethical hacking.
    I just wanted to tell you to keep the original video file because youtube is taking down videos that show things related to hacking, even the most basic things.
    I have seen channels gone in just a snap from one day to another.

  • @Pitbullrex24
    @Pitbullrex24 Před 3 lety +3

    Love these videos , to bad I started very late in my age Linux.

    • @Abc123qwer
      @Abc123qwer Před 2 lety

      age is just a number, keep it up

  • @doomfanboy9413
    @doomfanboy9413 Před 2 lety

    My guy I been watching your videos for a while but just noticed the tweet you put up for this video lmao what a legend!

  • @MetaJamm
    @MetaJamm Před rokem

    In small networks with old switches you can use "arp flood" instead poisoning, turning all swithes into hubs, and sniff all. Attack suitable only for small office, and turns to ddos on high loaded, or big enough network. Any relatively new network hardware filter this attack by default. Also good hardware have "port mirroring" function for diagnostic tasks, you can use it if you have administrative acces.

  • @bloxxer02
    @bloxxer02 Před 3 lety +8

    this guy is kinda smart. he put dos and ddos protection on his website.

    • @PlanetComputer
      @PlanetComputer Před 3 lety +3

      did you just admit to trying to ddos his website

    •  Před 3 lety +1

      @@PlanetComputer that was probably his hub, such an idiot.

    • @gigirurua
      @gigirurua Před rokem

      @@PlanetComputer lmao

  • @mexkid805
    @mexkid805 Před 3 lety +3

    Great tutorial! Btw you look just like the guy from “last man on earth” lol even your personality is similar to his in the show 😂. Anyways just wanted to say great job on all your content.

    • @aaron.glidden
      @aaron.glidden Před 3 lety

      Haha in another one of his videos he says his wife calls him Tandy

    • @acrock21
      @acrock21 Před 3 lety

      no he is the last man in the middle

  • @davidcarvajalrayo7405

    Thanks dude this really helped me a lot I did the steps that's you did thanks man!

  • @Rawkus105
    @Rawkus105 Před 3 lety

    Cannot get enough of your content - love it.

  • @anirudhsowrirajan3768
    @anirudhsowrirajan3768 Před 3 lety +11

    did someone notice that chuck isnt in his office

  • @fangboston4997
    @fangboston4997 Před 3 lety +18

    I remember learning this a long time ago, as a curious kid lol. Back when cain&able was the best tool for ARP Poisoning. Most websites still used HTTP with no SSL, Backtrack 5 was OFFSECs go-to OS. WEP security was widely used and IV attacks took seconds.. I used to troll my home network and mess with my mother and brother. I miss that.

    • @NetworkChuck
      @NetworkChuck  Před 3 lety +9

      The good ol’ days :)

    • @deepergodeeper7618
      @deepergodeeper7618 Před 3 lety

      omg the feels man i remmber me the wee script kiddie xD cain and able was the s***t and backtrack i got back into this suff there i googled backtrack and kail came up since they changed it

  • @babbagamevers3782
    @babbagamevers3782 Před 3 lety +1

    I love your channel bro always full of knowledge 💯

  • @fifthamendment1
    @fifthamendment1 Před 10 měsíci

    Hey Chuck,
    My disclaimer is that I played with arp poisoning and MitM attacks about 10 years ago. And as I recall, the victim’s browser would complain when the MitM attack occurred. Essentially the victim would have to approve/permit the redirect. I would assume that is still true today. Thus unless approval is permitted, the attack would be defeated.

  • @calebkulujili1395
    @calebkulujili1395 Před 3 lety +3

    I think i'll "easily" pass my EC-Council CEH exams having discovered this Channel

  • @couch_commander5882
    @couch_commander5882 Před 3 lety +3

    So if I use eth0 instead of wlan0 will it still work? Coz my kali is on a desktop

  • @DmitryShubin-ym4pj
    @DmitryShubin-ym4pj Před 7 měsíci

    Interesting video, thank you. I wonder if APR could be improved to prevent such attacks. And I must add that MITM attack example from the video is one of the least harmful of all possible MITM attacks :)

  • @Jason-xb2ri
    @Jason-xb2ri Před 3 měsíci

    Thanks dude! I love your videos! 👊

  • @louisvarre2197
    @louisvarre2197 Před 3 lety +3

    Chuck...I love ya. You’re clearly intelligent and gifted. You’re bearded, thus, HOT! However, as much as I’ve learned from you, like what you’re doing, yep and on your channel, LOL, you need to explain your directions and instructions with more in-depth description for those of us not at your level or very new to this field. Thank you kindly!

  • @hairystyles4212
    @hairystyles4212 Před 3 lety +4

    I remember these pentesting APKs with sniffing you could easily use on older rooted phones back in the day when things were a lot less secure. what a time.

  • @user-xz4fo5yc4i
    @user-xz4fo5yc4i Před 3 lety

    Thank's for excelent pronunciation!
    I'm from Ukraine and I can get excelent meaning, I don't need even subs!
    And also great explanation of stuf!
    Have subscribed!

  • @MKali617
    @MKali617 Před 5 měsíci

    Thank you for emphasizing the importance of white/blue and now purple hat endeavors.

  • @unclerico4644
    @unclerico4644 Před 3 lety +6

    You looked just like joe sniffing that cable

  • @vipergx
    @vipergx Před 2 lety +4

    My kali can't sniff after covid. :(

  • @csl9495
    @csl9495 Před 3 lety +1

    wow the way you explained this is very easy to understand. Can't wait to start virtually robbing banks.

  • @ygoralberto240295
    @ygoralberto240295 Před 3 lety

    Hey Chuck, Great Video! So I was wondering... I could do the same capture using another device without user Ettercap? Without add my rapberry in the middle? For example, just use my notebook to capture my network traffic and see it, I could see it anyway, see li one specific device conversation??

  • @scorp8669
    @scorp8669 Před 3 lety +4

    Can you suggest another beverage after midnight, rather than coffee, while I'm sniffing traffic?

    • @theunholybakery1990
      @theunholybakery1990 Před 3 lety +2

      Try cocaine! It's lile gfuel, but a bit stronger.

    • @rkrh
      @rkrh Před 3 lety +1

      @@theunholybakery1990 hahahaha

  • @RH-wg2gr
    @RH-wg2gr Před 3 lety +24

    You are sniffing that Ethernet cable like Joe Biden sniffs hair.

  • @orrickmedia7442
    @orrickmedia7442 Před rokem

    very much enjoying your tuts, just bought a pi4 and learning however when i get to ettercap , am getting this error
    arp poisoning needs a non empty hosts list ?? what do i do am on the pi is the thing

  • @DaDevKing
    @DaDevKing Před 2 lety

    I love how your intro is like Retro hacking themed and then your dog is just like Ehhh whatever LMAO

  • @Mr.Shannon.456
    @Mr.Shannon.456 Před 3 lety +24

    All of this begs the question: What if Dynamic ARP Inspection is being used. How does an ethical hacker get around that? But that's a lesson for another day.

    • @gfarhan33
      @gfarhan33 Před 3 lety +12

      With ARP Poisoning there is a way where you can maintain the entry for your fake MAC address in the ARP table by statically assigning a Mac to IP relationship!

    • @toocool710
      @toocool710 Před 2 lety

      @@gfarhan33 ty very helpfull

  • @youngmingo103
    @youngmingo103 Před 3 lety +7

    I thought you was physically going to show us in your wife’s phone like the User Interface 😅, but this is impressive

  • @yusufhassan3055
    @yusufhassan3055 Před rokem

    Chuck. Ive learned more from you than I have in my Degree!!!!! Thanks to God for you I have a future in Cyber Security. Thank again and Please keep it coming since Ive secured my home based off of what you teach

    • @henrykandakai6955
      @henrykandakai6955 Před rokem

      GreatSmartTech is strongly recommended for problems and solutions for social media accounts…✅🇺🇸

    • @henrykandakai6955
      @henrykandakai6955 Před rokem

      They have more than 4k Followers on IG,fast and reliable…..

    • @henrykandakai6955
      @henrykandakai6955 Před rokem

      Trust me you going to thank me later,coz they help me with mine.

  • @KSneed9
    @KSneed9 Před 2 lety

    are vm or private environments a must to do something like this? I understand it makes it harder to trace because of IP (correct me if i'm wrong on this i'm new af). Isn't it possible to do this in windows terminal as well? and if so are there any good sources that have a list of commands for different flavors?

  • @johan_liebert8275
    @johan_liebert8275 Před 3 lety +10

    Smart TV : proceeds to show *genius* TV
    This is just a joke

  • @gh8447
    @gh8447 Před 3 lety +8

    So... basically, this is a video about sniffing packet.

    • @kylesyslo3840
      @kylesyslo3840 Před 3 lety

      yes

    • @UnkownUnkown01
      @UnkownUnkown01 Před rokem

      Wdym bro can't you see it's a video of an epic fight between batman and the joker while superman is in the background counting to Graham's number

  • @FunnyPantsTV124
    @FunnyPantsTV124 Před 3 lety

    Hey chuck when i run sudo -sn (ip address/24) it doesnt list a label in the parenthesis like it does on yours? like how the router has (ARRIS GROUP) beside it is there any reason for that and how could i get it to do that.
    im trying to just see what type of info a possible tech savvy burglar could get with the scan

  • @eternalwarrior7060
    @eternalwarrior7060 Před 2 lety

    I love your channel! Especially sniffing the network traffic. . . 😇

  • @jeffherdzina6716
    @jeffherdzina6716 Před 3 lety +7

    My kids got so pissed off when I started asking about web sites they visited. And telling them their passwrds.

    • @vandervice4787
      @vandervice4787 Před 3 lety +5

      That's kinda messed up man

    • @RussellTeapot
      @RussellTeapot Před 3 lety +1

      @@vandervice4787 Yes and no: sure, if you are doing this just to spy on your kids is kinda bad (even with the good intention to protect them). But if you do this and show them the results, explaining what's going on under the hood of their screens, I think it could help them to be aware of the potential dangers they can encounter on a public network.
      If a bad person steals your roblox account is not a big deal, but it can be much worse.

    • @vandervice4787
      @vandervice4787 Před 3 lety +2

      @@RussellTeapot I agree with what you're saying about showing them how things work and how helpful that can be. However the comment just seemed to be more mean spirited in a sense.

    • @RussellTeapot
      @RussellTeapot Před 3 lety +2

      @@vandervice4787 well, to be honest it feels the same for me

  • @akashchittiappa1761
    @akashchittiappa1761 Před 3 lety +57

    It would have been awesome if he saw that his wife was googling on "how to de-addict people from coffee'..

    • @asmerdam5126
      @asmerdam5126 Před 3 lety +1

      Thank you so much for this video! I really appreciate, I was referred by Ted, he helped me throughout the whole process with no extra cost. This is my referral as promised
      mx076 on wickr or telegram.

  • @jaydee177
    @jaydee177 Před 3 lety

    What is the program called that you mentioned in a video that you can run to see whether anybody else has access to your network? I believe you said in the text traffic that doesn’t belong to your net work. What is that program called?

  • @Len-eo2ln
    @Len-eo2ln Před 2 lety

    The first time I started capturing in Wireshark during school I got an adrenaline rush of excitement lol. 🤣

  • @noelakkara3036
    @noelakkara3036 Před 3 lety +17

    HI SIR , AFTER DOING THE ARP POISONING USING ETTERCAP MY DEVICE LOST INTERNET ACCESS , PLEASE REPLY

    • @anilkumarhansda8087
      @anilkumarhansda8087 Před 3 lety +2

      You have to re-enable your network card there's plenty videos on that

  • @zecko9534
    @zecko9534 Před 3 lety +7

    He be sniffing the lines

  • @dakoderii4221
    @dakoderii4221 Před 3 lety +13

    Do they use Creepy Uncle Joe to do it? He knows how to get his sniff on.