tcpdump - Traffic Capture & Analysis

Sdílet
Vložit
  • čas přidán 28. 08. 2024
  • Hey guys! HackerSploit here back again with another video, in this video, I will be explaining how to use tcpdump for traffic capture and analysis.
    ⭐Help Support HackerSploit by using the following links:
    🔗 NordVPN: nordvpn.org/ha...
    Use the link above or the code below for 77% Off your order
    Promo Code: hacker
    Patreon: / hackersploit
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    🔗 HackerSploit Website: hsploit.com/
    🔹 Support The Channel
    NordVPN Affiliate Link: nordvpn.org/ha...
    Patreon: / hackersploit
    🔹 Get Our Courses
    Get a special discount on our courses:
    The Complete Deep Web Course 2018:
    www.udemy.com/...
    🔹 SOCIAL NETWORKS - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    #Hacking#tcpdump#kali

Komentáře • 170

  • @JC-od3tg
    @JC-od3tg Před 5 měsíci +8

    Why do professors always teach the theory stuff and never explain the practical stuff? Doesn't make any sense. Thank you for teaching me the important stuff that my very expensive high education fails to do.

  • @YagwitOG
    @YagwitOG Před 10 měsíci +7

    Excellent content, and presentation. I was unsure why they were using both tools in my course. Thank you for clearing up my questions.

  • @thechaker
    @thechaker Před rokem +2

    Excellent ! i went from begginer to expert thanks to you !

  • @skipnasty8057
    @skipnasty8057 Před rokem +2

    I didn't expect this one to be so much fun. Right on man.

  • @piyaneeeeee
    @piyaneeeeee Před 4 lety +7

    Love your videos, very helpful to fill in missing gaps that I come across. Keep it up!

  • @h1-hackermater
    @h1-hackermater Před 4 měsíci

    Perfect explained! Thanks you a lot brotherrr!!

  • @sh4d0wst0rm5
    @sh4d0wst0rm5 Před 5 lety +8

    Man I love your channel, I keep learning new things all the time. I’m looking to getting my CEH myself

    • @gaelcullen668
      @gaelcullen668 Před 3 lety

      you probably dont give a damn but does anyone know a tool to get back into an instagram account..?
      I was stupid lost my account password. I love any tricks you can offer me.

    • @harleyjesiah1645
      @harleyjesiah1645 Před 3 lety

      @Gael Cullen instablaster :)

    • @gaelcullen668
      @gaelcullen668 Před 3 lety

      @Harley Jesiah i really appreciate your reply. I found the site on google and Im trying it out atm.
      Seems to take quite some time so I will get back to you later with my results.

    • @gaelcullen668
      @gaelcullen668 Před 3 lety

      @Harley Jesiah it did the trick and I actually got access to my account again. I'm so happy:D
      Thanks so much you really help me out :D

    • @harleyjesiah1645
      @harleyjesiah1645 Před 3 lety

      @Gael Cullen Happy to help :)

  • @andremonteiro4409
    @andremonteiro4409 Před 5 lety +5

    Hey man, can you do a video on how to test firewall rules and the kind of techniques that its usually done when testing a firewall inside a company?

  • @clark-r
    @clark-r Před 6 měsíci

    Extremely helpful- much appreciated!

  • @KingSpice-g6d
    @KingSpice-g6d Před 9 dny

    Thank you so much!

  • @gustavstreicher4867
    @gustavstreicher4867 Před 6 měsíci

    For a better help menu, just use the 'man' command for manual pages: 'man tcpdump'. This works with most commands on Linux: 'man COMMAND'

  • @Younesearches
    @Younesearches Před 7 měsíci

    very insightful brother , thanks

  • @fotismpouraimis3192
    @fotismpouraimis3192 Před 5 lety +6

    Hey man, great video as always.Any chance on making a tmux evaluation and usage video?

  • @byTrophus
    @byTrophus Před 5 lety +3

    Always loving the videos. Keep up the great work!

  • @danielmartino424
    @danielmartino424 Před 4 lety +1

    thank you for the videos and for making easy to understand. I appreciated!

  • @flyslinger2
    @flyslinger2 Před 5 lety +2

    Excellent clear concise training. Thank you!

  • @santhyamurugan5861
    @santhyamurugan5861 Před 2 lety

    Great explanation,Keep rocking!

  • @marinmiletic5780
    @marinmiletic5780 Před 5 lety +22

    can we get some Rootkit series? :)

    • @HackerSploit
      @HackerSploit  Před 5 lety +13

      Yes, that is a great suggestion. I will also work on this.

  • @Aleksandr_Voronkov
    @Aleksandr_Voronkov Před 11 měsíci

    Thank you, it was really useful

  • @recon496
    @recon496 Před 5 lety +1

    Good video. I always prefer command line video.

  • @ZeroKool_
    @ZeroKool_ Před rokem +1

    Read ASCII data from PCAP file. Came up in an exam FYI: sudo tcpdump -vr FilePath.pcap -X

  • @loganloechel2483
    @loganloechel2483 Před rokem

    Awesome Video! I am currently reading about tcpdump on hackthebox and I was getting confused! After watching your video and taking through notes I have a good basic understanding, thank you so much

  • @zulhilmizainudin
    @zulhilmizainudin Před 8 měsíci

    Very helpful. Thanks!

  • @jasonsandoval2700
    @jasonsandoval2700 Před rokem

    thank you pretty interesting video , learnt a lot

  • @mahdiabedian6382
    @mahdiabedian6382 Před 2 lety +1

    yes

  • @sethunder332
    @sethunder332 Před 3 lety

    thanks for your tutorial video. very helpful for me

  • @Super_Cool_Guy
    @Super_Cool_Guy Před 5 lety +2

    *My friend can you make a video on how to set up TOR with a VPN like ProtonVPN...thanks*

  • @orloestrada
    @orloestrada Před 2 lety

    very well explained! you rocked it!!

  • @darkivy7207
    @darkivy7207 Před 2 lety

    Excellent video - thank you!

  • @davidweeks1997
    @davidweeks1997 Před 6 měsíci

    Note that the -w is required (so far as I've seen), that printing to a file with > or >> does not open in wireshark.

  • @starboyy___y
    @starboyy___y Před rokem

    Got Your Uploaded You Video On Telegram Channel Seen Your Video Immediately Left That Channel And Subscribed To You Channel 🙏💫

  • @martinndzelen88
    @martinndzelen88 Před 2 lety

    thank you bro. Very helpful

  • @huscachafe
    @huscachafe Před 2 lety

    Great work ! Very clear

  • @alejo5862
    @alejo5862 Před 5 lety

    Nice! Always wondered what else could be done with tcpdump

  • @riccoc.6507
    @riccoc.6507 Před 2 lety

    Thank you for the tutorial

  • @jayrajshirali6327
    @jayrajshirali6327 Před 2 měsíci

    informative

  • @sanjus910
    @sanjus910 Před 5 lety +1

    Hey HackerSpolit.. Plz make a video "Maltego tool" . I'm your old subscriber.

  • @kamaljeetkaur8891
    @kamaljeetkaur8891 Před rokem

    Bro Port 443 is usually HTTPS not TCP. By the way content is really good thanks for your help.

    • @Tacos691
      @Tacos691 Před 11 měsíci +1

      Bro do you know what you are talking about? Https uses tcp. More rarely sctp

  • @daniell_leall
    @daniell_leall Před 5 lety

    Thank you very much! Your video help me a lot!

  • @jadhaber7020
    @jadhaber7020 Před 4 lety

    I Found your video very interesting thank you for sharing your information with us

  • @shivraj940
    @shivraj940 Před 4 lety +13

    can you do how to analyze the traffic in a detailed manner ? :)

    • @enos5192
      @enos5192 Před 3 lety +1

      Malayali illathe Nth hacking ?

    • @arunisto
      @arunisto Před 3 lety

      Ath athreye ullu

    • @8080VB
      @8080VB Před 3 lety

      Edaa anthasss venam da anthass !

  • @gerryvalenzuela9158
    @gerryvalenzuela9158 Před 5 lety

    very informative and useful for CCNA 1

  • @gerryvalenzuela9158
    @gerryvalenzuela9158 Před 5 lety

    this is a bad ass video of frame capture thank you very much i just subscribed to your channel

  • @sototomas
    @sototomas Před rokem

    Thank you so much

  • @rupeshmgds8834
    @rupeshmgds8834 Před 5 lety +1

    Thanks so much

  • @AP-sb3vl
    @AP-sb3vl Před 3 lety

    Great work. Thanks.👍

  • @gussta1
    @gussta1 Před 4 lety

    This was a very good vid, thank you.

  • @kubak3381
    @kubak3381 Před 2 lety +1

    Because I'm racist I usually immediately turn off a video whenever I hear an Indian accent, but year videos are really nice. GJ!

  • @VikasYadav-wi7zu
    @VikasYadav-wi7zu Před 2 lety

    Perfect Thanks a lot.

  • @syedalbaher
    @syedalbaher Před rokem

    To capture all the packets through the net filter your kali should have its NIC in promiscous mode

  • @gurejalectures
    @gurejalectures Před 5 lety

    Can we get coding of tools using decompiler? Or decompiler is used for normal softwares? Reply please

  • @GameNon-Quitters
    @GameNon-Quitters Před 3 lety

    So I guess when you specify dst ip you mean all the traffic that is downloaded from that ip adress over 443 port from the internet. And if you specify src ip of your host 192.168.1.x that would be the uploaded traffic from that ip address captured. Maybe not the strongest networking knowledge hope I am correct 😂 by the way awesome content!

  • @allyrojas2273
    @allyrojas2273 Před 11 měsíci

    thank you!

  • @decoder6878
    @decoder6878 Před 3 lety

    Amazing content

  • @Lillysg
    @Lillysg Před 2 měsíci

    Whats "sudo" before putting tcpdump

  • @QBelly
    @QBelly Před 3 lety

    Awesome thanks.

  • @muhammadkhanyusuf6336
    @muhammadkhanyusuf6336 Před 3 lety

    Good Video Thanks

  • @condoresfomeado
    @condoresfomeado Před 5 lety

    amazing video, thanks!

  • @bigbilly205
    @bigbilly205 Před rokem

    great informative video, i was wondering could you use splunk to analyse network traffic?

  • @rupeshmgds8834
    @rupeshmgds8834 Před 5 lety

    Nice work sir strong basis

  • @situationxd8650
    @situationxd8650 Před 5 lety +2

    Please make a video about anonymous information gathering...

  • @piedmont9391
    @piedmont9391 Před 5 lety +3

    Can you bring Tor.. Or stay anonymous while hacking.

  • @abhijitroy9604
    @abhijitroy9604 Před 4 lety

    Thank you.

  • @Nandhakumar-rf9jx
    @Nandhakumar-rf9jx Před rokem

    Hi, thanks for the wonderful video! I'm facing issue-> I' m trying to capture tcp traffic between two computers A and B using computer C , all three computers connected through same network. But, iam able to get udp traffic but not tcp. could you please help me out to solve the issue.

  • @vs8624
    @vs8624 Před 3 lety

    Awesome!

  • @aimeruko
    @aimeruko Před 5 lety

    Thank you for your video, just to clarify : you can only capture and see packets passing on ur eth0, to see other packets you must use wlan0mon correct?

    • @mndphaser
      @mndphaser Před 5 lety

      Hi, no can get a list of devices you can capture from by running tcpdump -D for a list of devices that is supported. You can also capture on all at the same with any. man tcpdump should give you a manual of things.

  • @younesmohssen8158
    @younesmohssen8158 Před 5 lety +1

    Hey, I'm new into hacking and I don't know how to find exploits for a certain version. Let's say I did an nmap Scan and got the version of the port. Do I just open msfconsole and search for that version and I'll find exploits or are there other ways?

  • @KillerKlown707
    @KillerKlown707 Před 7 měsíci

    do you have to be in monitor mode for this? when i try to listen to a device and im surfing the web on google and stuff nothing shows up for me

  • @kethanharish4724
    @kethanharish4724 Před 2 lety

    Can we capture the data traffic for a specific date

  • @pradhyumanpandey5055
    @pradhyumanpandey5055 Před rokem

    can this be used on Mesh networks?

  • @funreels6421
    @funreels6421 Před 5 lety +8

    Sir please make video on how to make hacking tool using python

  • @arleneyoung8562
    @arleneyoung8562 Před 4 lety +1

    I am really new to this I have Kali installed on a virtual box. I typed in tcpdump -i eth0 -v and I get nothing.

    • @Bleachiiigo
      @Bleachiiigo Před 4 lety

      What version?
      Try to install tcp dump utility
      sudo apt-get install tcpdump

  • @pwn0x80
    @pwn0x80 Před 4 lety

    11.00 dst local ip and src gateway ip command will work with only lan network???

  • @viprin1664
    @viprin1664 Před 3 lety

    Nice Video

  • @johnvardy9559
    @johnvardy9559 Před rokem

    tcpdump is usedo from soc analyst1?

  • @ak9tgaming714
    @ak9tgaming714 Před 4 lety +1

    video starts at 02:50

  • @boombang5750
    @boombang5750 Před 5 lety

    Can you make a video on where to find malware for penetration testing and ethical hacking .

  • @mndphaser
    @mndphaser Před 5 lety +3

    let me clear that for you!

  • @ottodobermann2030
    @ottodobermann2030 Před 5 lety

    thx, sir

  • @wonderboygaming
    @wonderboygaming Před 2 lety

    What does it mean if the TOS value is 0x0?

  • @fabiojesus5966
    @fabiojesus5966 Před 5 lety

    congrats!

  • @supersmart671
    @supersmart671 Před 4 lety

    I connected to website that is not hosted on Amazon aws but it still showing amazon services in the dump? why is that

  • @teechmehowtohack3507
    @teechmehowtohack3507 Před 5 lety +2

    I believe I can do this with Parrot Security OS
    and parror has wireshark pre-installed

  • @ALLAOUAOKBA
    @ALLAOUAOKBA Před 8 měsíci

    let's say I have a backend server, can I get what requests he's performing?

  • @gurejalectures
    @gurejalectures Před 5 lety

    Can you teach how to make own tools instead of using others.

  • @purpleegg5050
    @purpleegg5050 Před 5 lety +2

    I need more explanation

  • @nuszkat9953
    @nuszkat9953 Před 5 lety

    Pardon my ignorance, but why would you like to launch tcpdump inside CTF box ?

  • @ayesha7113
    @ayesha7113 Před 3 lety

    whats the solution to -w: command not found?
    when trying to export pcap traffic file

  • @harishkumarNK
    @harishkumarNK Před 5 lety

    Can you please post a video on hackthebox access machine

  • @harshamannewton
    @harshamannewton Před 7 měsíci

    i am using tcp dump in android with termux with root but tcpdump can't scan traffic outside my device on the same lan. i have tried all the available interfaces. is there any way or app to scan my gateway router traffic with my rooted android device.?

  • @xs--3866
    @xs--3866 Před 5 lety

    So this will tell me who keeps hitting my ovh?

  • @sdsd5770
    @sdsd5770 Před 5 lety

    sir how can creat a reverse tcp scrpit ?

  • @clarkminor
    @clarkminor Před 5 lety

    You guys got that intro song on soundcloud??

  • @ravindraprajapati468
    @ravindraprajapati468 Před 5 lety

    One video in golang install of tko-sub tool subdomain scanr

  • @crabbyfish3691
    @crabbyfish3691 Před 3 lety

    doesn't work on wsl........

  • @pahtashow
    @pahtashow Před 4 lety

    how to find suspicious connection on my VPS server ?

  • @anang07gaming16
    @anang07gaming16 Před 3 lety

    Yes yesssssssss im bodi

  • @sa190276
    @sa190276 Před rokem

    Why don't you use "man tcpdump" instead of "tcpdump --help"?

  • @anonymousglobal9093
    @anonymousglobal9093 Před 5 lety

    Automation using python make a play list

  • @jayupadhyay3403
    @jayupadhyay3403 Před 5 lety +1

    Plz make something for Python programmeer