Is this an attack? Wireshark Packet analysis // SYN Attack

Sdílet
Vložit
  • čas přidán 21. 12. 2021
  • Legit TCP flows or hacking attacks? Can Wireshark help us to decode the flows and see if the traffic is malicious?
    Wireshark course: davidbombal.wiki/chriswireshark
    Nmap course: davidbombal.wiki/chrisnmap
    // WIRESHARK FILE //
    Download here: www.dropbox.com/s/pvytdvkvxl8...
    // MAXMIND //
    How to: wiki.wireshark.org/HowToUseGeoIP
    Maxmind: www.maxmind.com/en/home
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SOCIAL //
    Discord: / discord
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    CZcams: / davidbombal
    //CHRIS GREER //
    Udemy course: davidbombal.wiki/chriswireshark
    LinkedIn: / cgreer
    CZcams: / chrisgreer
    Twitter: / packetpioneer
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    wireshark
    tcp
    tcp/ip
    tcp ip
    osi
    tcp model
    wireshark tcp
    ccna
    cisco ccna
    nmap
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #wireshark #tcp #nmap
  • Věda a technologie

Komentáře • 188

  • @SpragginsDesigns
    @SpragginsDesigns Před 2 lety +59

    Thank you for everything, David. After two years in college I was just hired last week as a remote Web and Mobile App Designer and Developer. Because I am also OSCP certified, it drastically raised my salary and the fun level of my position. And a lot of your courses are to thank for this; college is just for the paper or "degrees"."

    • @davidbombal
      @davidbombal  Před 2 lety +7

      That is awesome! Congratulations!!!

    • @SystemDemon
      @SystemDemon Před 2 lety +5

      These are blessing comments! David is my IT hero and my life is changing as well.
      I say David is making art, and we cant thank him enough!

  • @davidbombal
    @davidbombal  Před 2 lety +5

    Legit TCP flows or hacking attacks? Can Wireshark help us to decode the flows and see if the traffic is malicious?
    // WIRESHARK FILE //
    Download here: www.dropbox.com/s/pvytdvkvxl8b41n/SYNScan_GeoIP_ChrisGreer.pcapng.zip?dl=0
    // MAXMIND //
    How to: wiki.wireshark.org/HowToUseGeoIP
    Maxmind: www.maxmind.com/en/home
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SOCIAL //
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    CZcams: czcams.com/users/davidbombal
    //CHRIS GREER //
    Udemy course: davidbombal.wiki/chriswireshark
    LinkedIn: www.linkedin.com/in/cgreer/
    CZcams: czcams.com/users/ChrisGreer
    Twitter: twitter.com/packetpioneer
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

  • @itech_live
    @itech_live Před 2 lety +1

    I came across to this demo, it was really helpful for me to learn about Maxmind and integrated to my Wireshark. Thanks to you and your host for put time on making this video.

  • @warrioratthewall1969
    @warrioratthewall1969 Před 2 lety +1

    I like when you ask questions David. It's often something I'm wanting to ask, or sometimes something I should be asking but didnt even ask in my mind. Thanks again!

  • @CyberNancy
    @CyberNancy Před 2 lety +10

    Solid content. Knowing what normal/innocuous traffic patterns look like helps you identify the suspicious traffic patterns.
    Chris's focus on TTL, window size, and sequence numbers is a really great example of how a seasoned analyst approaches pcap.

  • @sergeyshevtsov5125
    @sergeyshevtsov5125 Před 2 lety +2

    David, every video you make is non trivial and some kind of fantastic. Thanks Chris for sharing knowledge!

  • @pistol0grip0pump
    @pistol0grip0pump Před rokem +1

    In response to the question, I'd prefer if you wrote/noted the questions for later and just let the person talk because you never know what cool lessons/tips/stories you missed out on because their flow/train of thought was stopped.
    Just pick up at the end
    LOVE the content! This has me busy and working towards real goals out of deep pit of depression I've been in for years, thank you David :)

  • @Alain9-1
    @Alain9-1 Před 2 lety +7

    please don't let down those long video version i've enjoyed them a lot and waiting for more ( TCP/IP, scapy, Linux ...) 🔥🔥

  • @piotrwikarski9401
    @piotrwikarski9401 Před 2 lety

    Thank you guys for collaborating. Chris Greer is amazing. Strange that I never came across him before. Thanks again!

  • @albanselaj733
    @albanselaj733 Před 2 lety

    Thanks, David and Chris! Amazing content that helps us a lot in our everyday work!

  • @samjones4327
    @samjones4327 Před 2 lety

    Another awesome video!!! Thank you guys for showing us how to read and interpret the packet capture in wireshark!!! I have a new and easier understanding of what I am looking at! Supurb explanation! Now I have a new toy through GOIP!! I would love to see NMAP in action in wireshark! Thanks David and Chris! Cheers!

  • @tommyd22277
    @tommyd22277 Před 2 lety +1

    David this was fantastic! I enjoyed that a lot. Keep bringing the excellent content. I really appreciate you!

  • @GenXpress
    @GenXpress Před 7 měsíci

    Thank you, David, and in this video Chris too. Your content is great, and I been following you for a while....Keep it up and keep it coming :)

  • @Denverbi11
    @Denverbi11 Před 2 lety +1

    Great video. Great Collaboration. I would really enjoy the nmap analysis.

  • @jacobhenriksen2324
    @jacobhenriksen2324 Před 2 lety +1

    Love these videos! Could watch for hours

  • @TheStsparrow
    @TheStsparrow Před 2 lety +2

    Something to note: Industrial control system protocols commonly utilize 20 byte header lengths. It's done for efficiency. But arguably they don't generally run on TCP port 80.... and hopefully not over the internet.
    Great video guys

  • @brianturney2124
    @brianturney2124 Před rokem

    This is great. I love it when you ask lots of questions. I am usually asking the same ones in my head. Perfect!

  • @vyasG
    @vyasG Před 2 lety

    Thank you David and Chris for this amazing video. Very useful content.

  • @jaimerosariojusticia
    @jaimerosariojusticia Před 2 lety +7

    Questions. Always ask, even if is a "dumb" one. The answer is what matters and what is needed.
    Great video (even the first 5 min are good enough)
    Thanks again David Bombal.

  • @gamershubke6982
    @gamershubke6982 Před 2 lety +1

    Love your videos since day one I have learnt alot from you continue doing this great work 💪

  • @dwaynesudduth1028
    @dwaynesudduth1028 Před 2 lety +1

    Fantastic content once again, proving that you are a top-tier content creator for IT. Thank you and thank you Chris Greer!!

  • @rusnakhraj7401
    @rusnakhraj7401 Před rokem

    For me I prefer if u r asking question around because it gives us more information and it can help us understand topic better from other point of view. And I see that you have really good questions from student point of view David.

  • @marcsuhling9317
    @marcsuhling9317 Před 2 lety

    wow this is so interesting to watch and learn from the pros. thanks david for this video.

  • @naesone2653
    @naesone2653 Před 6 měsíci

    Bunch of questions is great david thank you

  • @aquadir2830
    @aquadir2830 Před 2 lety

    Thank you so much David.. I'm a big fan of yours..
    Happy merry Christmas 🎄..

  • @marcorossi2664
    @marcorossi2664 Před 5 měsíci

    Grazie David per i contenuti che divulghi....io sono Italiano e ti seguo da un po...mi hai aperto un mondo....😊

  • @batreilangrynjah2526
    @batreilangrynjah2526 Před 2 lety

    thank you David for this I learned a lot ..want some more videos like this

  • @jointherevolution5577

    Very good work mate! helped a lot with a uni assignment!

  • @amirchegg
    @amirchegg Před 2 lety +6

    As always, Thank you David!
    If you can please do a walkthrough series on Kali Linux Tools, that would be awesome.
    There was a video where you showed us how to use Wifite properly, how to configure it and also how to troubleshoot common problems (which i think is a phenomenon! No-one bothers itself to explain how to solve those problems, but you did make a separate video just to show us how to fix problems we all have encountered while working with that tool).
    Sience many people want to learn ethical hacking and this channel is by far my favorite resource, making a series of videos explaining each and every tool that is shipped with Kali has a really good potential.
    Also, the way you explain things is absolutely incredible and makes difficult things to be super easy to grasp. Thats the main reason why im asking you for this!
    Ive got nothing more to say and im really looking forward to see those videos!

  • @majiddehbi9186
    @majiddehbi9186 Před 2 lety

    Such pleasure its real chrismus to have u here guys its so instructive God bless u

  • @avjyots2601
    @avjyots2601 Před rokem

    Amazing analysis, thanks 👍

  • @planetbobful
    @planetbobful Před 2 lety +1

    Great vid - lekker man!
    Love the Blue Hat training vids - greatly appreciated!

  • @tmusic99
    @tmusic99 Před rokem

    Very interesting. I have done a lot of statistical analysis in other domains. Would love to see more statistical analysis examples in Wireshark. And how to export data, filtered or not filtered, to a statistical analysis package.

  • @tarrylim778
    @tarrylim778 Před 2 lety

    Excited next video with how nmap scan

  • @ranganathannandakumar4463
    @ranganathannandakumar4463 Před 7 měsíci

    This is GOLD! Thank you!

  • @nallachi2913
    @nallachi2913 Před 2 lety +1

    Nice conversation both of you chris and DB❤️❤️❤️ are marvelous stuff giving persons

    • @davidbombal
      @davidbombal  Před 2 lety

      Thank you. Lots of fun talking with Chris about Wireshark 😄

  • @patrickilunga3312
    @patrickilunga3312 Před 2 lety +1

    Thanks David after 6 months moving in US I got job RTP because I am also CCNA certified.

    • @davidbombal
      @davidbombal  Před 2 lety +1

      Huge congratulations Patrick! Well done!

  • @fritzbiederstadt4869
    @fritzbiederstadt4869 Před měsícem

    I can imagine a lot more utility then just for attacks. Makes me think of EtherPeek IP Maps, the old sniffer pro ip matrix or Skitter application that is or used to be available via CAIDA - pretty cool. Did not know that feature set was available for Wireshark

  • @skriptak6308
    @skriptak6308 Před 2 lety

    I can't tell if that's just David's personality, but I notice he's one of those people that talk over you in a Convo lol ... Chris can't get out a full sentence before David interrupts him ..either way both of these guys are brilliant as well as the video ...love it !

  • @RayzDEV
    @RayzDEV Před 2 lety

    Thanks for video :) very informative.

  • @smokestudio1408
    @smokestudio1408 Před 2 lety +1

    Really interesting stuff ☺️

  • @anthonyjohnson2607
    @anthonyjohnson2607 Před 2 lety

    keep on asking questions david, we all have the same questions!

  • @BurkenProductions
    @BurkenProductions Před 2 lety

    No questions just showing is THE best

    • @davidbombal
      @davidbombal  Před 2 lety

      Did you enjoy the format of this video? Maybe demo first and then questions?

  • @ThePumbaadk
    @ThePumbaadk Před 2 lety

    What a great video, very nice 👍🏻

  • @Ak4sh07
    @Ak4sh07 Před 2 lety +1

    Love You David Bombal

  • @faran4536
    @faran4536 Před 2 lety

    David and chris are the best

  • @Andrew-mh6cl
    @Andrew-mh6cl Před 2 lety

    Congrats sir we ill reach soon 1million best wishes master. ❤️❤️❤️❤️❤️❤️❤️

  • @omkhard1833
    @omkhard1833 Před 2 lety

    Great Video Sir David ....

  • @mouridmostapha9378
    @mouridmostapha9378 Před 2 lety

    You the best david keep 🔥❤

  • @joerockhead7246
    @joerockhead7246 Před 4 měsíci

    more Chris. more Chris. more Chris.

  • @itsme7570
    @itsme7570 Před 2 lety

    Sometimes David asks very basic questions but I guess it doesn't hurt

  • @killerx8902
    @killerx8902 Před 2 lety

    Great stuff and I vote for nmap

  • @mmaranta785
    @mmaranta785 Před 8 měsíci

    Wonderful!

  • @kjetilandreedstrm1678
    @kjetilandreedstrm1678 Před 2 lety +3

    Hi! Great video! I was blown away over this!
    But it might be just me that is a complete noob. I just find a TCP-handshake file with 15 packets in the WireShark-link above? Should it not be the complete file from the attack Chris is using in the video?

    • @davidbombal
      @davidbombal  Před 2 lety

      Thanks. Please try this link: davidbombal.wiki/tcphackers1 - looks like I made a mistake :(

    • @kjetilandreedstrm1678
      @kjetilandreedstrm1678 Před 2 lety

      @@davidbombal Hm. It looks like this link is directing to the same file as the other link??

    • @zioleo9093
      @zioleo9093 Před 2 lety

      Same File , Just 15 packets.

  • @Firoz900
    @Firoz900 Před 2 lety

    Great. Thank you guru.

  • @gilbertohernandez9223
    @gilbertohernandez9223 Před 2 lety

    Do you have a podcast by chance? I enjoy hearing you talk about anything computers related.

  • @Whit3hat
    @Whit3hat Před 17 dny

    Ask away David, most cases what I was thinking thx

  • @Ak4sh07
    @Ak4sh07 Před 2 lety +1

    Great Content

  • @refaiabdeen5943
    @refaiabdeen5943 Před rokem

    Cheers Mate.

  • @adolfor5427
    @adolfor5427 Před 2 lety

    Mannnn, this is just cool

  • @tahersadeghi6773
    @tahersadeghi6773 Před 7 měsíci

    Hey Chris. In this video, you mention a low number in a suspicious 34000 range. Is this number randomly chosen by the server, browser, or person initiating the packet? and what if this number was in the high number range?

  • @xxxDEV1xxx
    @xxxDEV1xxx Před rokem

    im experiencing an attack almost exactly like this, but the dest ports are 23, 22 and a bunch more like that. but the syns and rando countries , is exactly like this video. What do you think of using TTL as firewall, and blocking all of them until you need one

  • @glenp42
    @glenp42 Před 2 lety +2

    Q: Can we get copies of the wireshark profiles used?

  • @SuperPrabhdeepsingh
    @SuperPrabhdeepsingh Před 2 lety

    what a video!!
    Go for nmap for the next video

  • @chris7691
    @chris7691 Před 2 lety

    LOTS OF QUESTIONS

  • @KevinCrabb
    @KevinCrabb Před 2 lety

    Hi, David and Chris, I'm having a hard time making it work on my Windows version of Wireshark. I downloaded it for MMDB but it was formatted in tar.gz not .mmdb. So I formatted it to .mmdb, point it to my path folder, restarted Wireshark but no luck. Is there something I'm missing?

    • @davidbombal
      @davidbombal  Před 2 lety +1

      There was a problem with the download link. Please try downloading again using the Dropbox link in the video description. It is a zip file that you need to download

  • @yeteldonn4649
    @yeteldonn4649 Před rokem

    thx u.

  • @DevrajSingh-rs7fn
    @DevrajSingh-rs7fn Před 2 lety +1

    Hi
    Big fan of you and your videos

  • @fifthamendment1
    @fifthamendment1 Před 5 měsíci

    If the TTL number is close, would it not mean that the source is from the same location? Perhaps the hops were changed up a bit such as sent through various VPNs?

  • @ArSiddharth
    @ArSiddharth Před 2 lety

    Nice video

  • @julianllouve4835
    @julianllouve4835 Před 2 lety

    you the best

  • @sayedislam8117
    @sayedislam8117 Před 2 lety

    Love from 🇧🇩

  • @danynite9736
    @danynite9736 Před 2 lety

    Hello David I have a problem with Kali Linux in VMBox. When I use firefox, my CPU is 100% overloaded . What can I do against it?

  • @scottsparling2591
    @scottsparling2591 Před 2 lety

    so, if UDP is connection-less, but QUIC is happening over UDP, AND has a connection ID and session ID (TLS), are we now to consider UDP in some cases connection oriented, or just consider QUIC connection oriented? I hope my question makes sense to others.

    • @vivekkrishnan9794
      @vivekkrishnan9794 Před 10 měsíci

      From my understanding, quic is a protocol with connection oriented properties running over udp. UDP itself is not connection oriented

  • @groovetrain397
    @groovetrain397 Před 2 lety +1

    Ok thats great guys, so how do we block it!??

  • @majiddehbi9186
    @majiddehbi9186 Před 2 lety

    One more question for Chris what's u re idealy profile in whshark in order to get a max of infos when we try to track the wierd packets thx

    • @davidbombal
      @davidbombal  Před 2 lety

      I'll ask Chris to cover Wireshark profiles in another video 😄

    • @majiddehbi9186
      @majiddehbi9186 Před 2 lety

      @@davidbombal GOd bless u David and have wonderful Christmas with all u re be loved ones

  • @trevorhenrytrey
    @trevorhenrytrey Před 2 lety

    How do you stop the traffic once you notice this is not normal traffic. Or it's not real time analysis

  • @symshark
    @symshark Před 2 lety

    The trace file in the download link only contains the TCP Handshake with 15 packets. Is the trace file used in this video available to download?

    • @davidbombal
      @davidbombal  Před 2 lety +1

      Please try again using this link: davidbombal.wiki/tcphackers1 - NOTE please that your browser may cache the incorrect link so you may need to use a private / incognito window or different browser if it doesn't work for you

  • @abdulrahmanfaisal288
    @abdulrahmanfaisal288 Před 2 lety

    Keep going

  • @originals2747
    @originals2747 Před 2 lety

    informative

  • @ArSiddharth
    @ArSiddharth Před 2 lety

    Sir I'm your Big fan

  • @fahadbawazir1771
    @fahadbawazir1771 Před 2 lety

    David sir, I like that..

  • @Thriller627
    @Thriller627 Před 2 lety

    Cheers! P;S. Keep on asking questions.. d ; } #DavidBombal

  • @ashersilver7388
    @ashersilver7388 Před 2 lety

    I havnt watched the whole video. But yes, ASK AWAY!!!

  • @fahadbawazir1771
    @fahadbawazir1771 Před 2 lety

    Good

  • @jackjohn8323
    @jackjohn8323 Před 2 lety

    Can you share the link to PCAP file please. The one shared only has the Videos but not PCAP

    • @davidbombal
      @davidbombal  Před 2 lety

      Thanks. I've fixed the link. Please download again. davidbombal.wiki/tcphackers1

  • @mohamedaymenzebouchi
    @mohamedaymenzebouchi Před 2 lety

    Yeh, ask questions

  • @technoman9926
    @technoman9926 Před 2 lety +1

    Print ("hello David")

  • @sohilshrestha3089
    @sohilshrestha3089 Před 2 lety

    how to stop my terminal from saving history in kali linux 2021.4

  • @alexveres2145
    @alexveres2145 Před 2 lety

  • @theconfusedhamster
    @theconfusedhamster Před 2 lety +1

    Imagine heart and comment from Devid Sir

  • @SOC_Pavi
    @SOC_Pavi Před 2 lety

    Hello David,
    Seems the pcap file that was uploaded to Dropbox only showing 15 packets. I not applied any filters. Could you please
    check and assist on this.

    • @davidbombal
      @davidbombal  Před 2 lety

      Please try this link: davidbombal.wiki/tcphackers1

    • @zioleo9093
      @zioleo9093 Před 2 lety

      @@davidbombal Same 15 Packets only. 😢

    • @SOC_Pavi
      @SOC_Pavi Před 2 lety

      @@davidbombalOnly 15 packets in the PCAP file

  • @juanrodriguez825
    @juanrodriguez825 Před 2 lety +1

    Nmap

  • @fairplay8347
    @fairplay8347 Před 2 lety

    Sir
    Love from India
    Iam a CCNP student
    Should I learn python for future

  • @alapanroy1114
    @alapanroy1114 Před 6 měsíci

    I want question ans conversion

  • @UrRealestCritic
    @UrRealestCritic Před 2 lety

    Can I use witeshark on the new M1 MacBook?

  • @tyalva1814
    @tyalva1814 Před rokem

    phone verification not working on discord

  • @MrDullBull
    @MrDullBull Před 2 lety

    Greetings from Russia! You put us on the map! LOL

  • @ArSiddharth
    @ArSiddharth Před 2 lety

    I have a question,
    I'm a beginner, And I do not understand where should I start, from where should I study? I don't understand anything.....
    Love❤️ from india 🇮🇳

    • @davidbombal
      @davidbombal  Před 2 lety +1

      Network+ or CCNA are a great way to start learning basics. Watch this video for more tips: czcams.com/video/SFbV7sTSAlA/video.html

    • @ArSiddharth
      @ArSiddharth Před 2 lety

      @@davidbombal ohh men, thanks a lot, I didn't think you would reply to my comment ,Thanks sir, ♥️♥️

  • @Andrew-mh6cl
    @Andrew-mh6cl Před 2 lety

    First sir. Good evening ❤️❤️❤️❤️❤️

    • @davidbombal
      @davidbombal  Před 2 lety +1

      Good evening! And thank you for your support!

    • @Andrew-mh6cl
      @Andrew-mh6cl Před 2 lety

      @@davidbombal always you are my inspiration, role model,my Master 😘😘😘😘