Extracting Files from PCAPs with Wireshark // Lesson 9 // Wireshark Tutorial

Sdílet
Vložit
  • čas přidán 17. 07. 2024
  • If we are doing a CTF or performing Malware analysis with Wireshark, we usually need to extract files from PCAPs at some point. In this video, we will look at how to do it.
    Download the sample trace file here:
    www.cloudshark.org/captures/a...
    (Select Export | Download to pull the trace down locally)
    Please smash the like button to let me know if you enjoy this content!
    == More On-Demand Training from Chris ==
    ▶Getting Started with Wireshark - bit.ly/udemywireshark
    ▶Getting Started with Nmap - bit.ly/udemynmap
    == Live Wireshark Training ==
    ▶TCP/IP Deep Dive Analysis with Wireshark - bit.ly/virtualwireshark
    == Private Wireshark Training ==
    Let's get in touch - packetpioneer.com/product/pri...

Komentáře • 91

  • @ChrisGreer
    @ChrisGreer  Před 2 lety +4

    If we are doing a CTF or performing Malware analysis with Wireshark, we usually need to extract files from PCAPs at some point. In this video, we will look at how to do it.
    Download the sample trace file here:
    www.cloudshark.org/captures/a9472fbe700a
    (Select Export | Download to pull the trace down locally)

  • @mindiswealth
    @mindiswealth Před měsícem +9

    THANK YOU FOR MAKING THIS VIDEO. I have started my journey in CS and a job I applied to has asked me to extract a pdf file from the PCAP and this helped me so much! THANK YOU

  • @vyasG
    @vyasG Před 2 lety +2

    Thank you for this lesson. Looking forward for the next one.

  • @morpheus_uat
    @morpheus_uat Před rokem +3

    short, consice, and straight to the point
    thanks fine lad

  • @lucascon9696
    @lucascon9696 Před rokem +2

    Gave me what I was searching for in half a minute, many thanks!

  • @workflowinmind
    @workflowinmind Před rokem +1

    Just commenting to give this series more light! Amazing work once again

  • @CAAV4252
    @CAAV4252 Před 2 lety +2

    Dear Chris, thank you very much for sharing your knowledge and excellent content ... keep going .. !!! Greetings from Ecuador

    • @ChrisGreer
      @ChrisGreer  Před 2 lety +1

      Thanks for the comment! Ecuador is a beautiful place.

  • @KSPAllies
    @KSPAllies Před 6 měsíci

    My guy this is absolutely what i needed shouts out to you big dog

  • @majiddehbi9186
    @majiddehbi9186 Před 2 lety

    very happy to be here

  • @mrjapansl
    @mrjapansl Před 2 lety

    Looking forward to the next video

  • @user-qb3co2jb9z
    @user-qb3co2jb9z Před 2 lety

    Thank you! Very interesting

  • @baidysall9591
    @baidysall9591 Před 2 lety

    Short and sweet

  • @ZirveAzeri
    @ZirveAzeri Před 6 měsíci

    Great teacher...

  • @tfitzge134
    @tfitzge134 Před 5 měsíci +1

    Hi Chris, I bought your course at Udemy and it is so awesome!

  • @badrmotayeb4833
    @badrmotayeb4833 Před 9 měsíci

    amazing video

  • @volkan8693
    @volkan8693 Před rokem

    Hi Chris, what if i have a compressed content and I want to uncompress the http request body? In my case I have "content-type: application/x-deflate"

  • @onkarmhaskar8551
    @onkarmhaskar8551 Před 3 měsíci

    thanks sir u just saved my life!!!
    😁😁😁

  • @IsometricSandwiches
    @IsometricSandwiches Před 5 měsíci

    Chris, a video on TLS decryption in Wireshark would be a great addition to this playlist!

  • @berthold9582
    @berthold9582 Před rokem

    so goooood thanks

  • @MegaDiamond91
    @MegaDiamond91 Před 8 měsíci

    Thank you, mate :)

  • @luckygolakoti3241
    @luckygolakoti3241 Před 2 lety

    Sir, how can we see the data format which was traversing through packets as you have displayed images how can i enable ?

  • @flamshlo1
    @flamshlo1 Před 2 lety +1

    your lessons are FANTASTIC. have practically all of yours in my playlists. for some reason there is no SAVE provision in my wireshark version 3.63 (v3.63.-06d348e4611e2)

    • @ChrisGreer
      @ChrisGreer  Před 2 lety +1

      Hey Shlomo! That is really weird. You mean you cannot save the whole file?

  • @ivegyattocomment
    @ivegyattocomment Před rokem

    thank you for this, i have a challenge that was set up by a training provider that also provides job opportunity in cybersec... i had to extract a PDF that contains passwords and details for my next step in the programme and this video helped me lmao within 4 mins. THANK YOU CHRIS!

    • @saniya11229226
      @saniya11229226 Před 10 měsíci +2

      Hi Chris, Any way you can help.I am on the same challenge and am confused on how to operate wire shark.

    • @ivegyattocomment
      @ivegyattocomment Před 8 měsíci

      ​@@saniya11229226did you manage?

    • @ivegyattocomment
      @ivegyattocomment Před 8 měsíci

      ​@@savagevolt4458if you follow this guide you're surely gonna find the pdf and extract it out already, will reveal next step for red alpha application process...

    • @dbzbattler7282
      @dbzbattler7282 Před 7 měsíci +1

      Hey I’m doing the same thing but I’m not finding the password any tips?

    • @a-plusappliancerepairllc5395
      @a-plusappliancerepairllc5395 Před měsícem

      ​@dbzbattler7282 Good Morning, Did you ever figure it out?

  • @plushplush7635
    @plushplush7635 Před 2 lety

    worked, awesome

  • @ChitChat
    @ChitChat Před 2 lety +1

    How does one get into packet capture analysis? Also it appears that the Wireshark cert is not high in demand in job postings. Curious of your thoughts on that.

    • @jjames7206
      @jjames7206 Před 2 lety

      Hi CHris!I alway looking for something about packet capture analysis work on with wireshark !

    • @ChrisGreer
      @ChrisGreer  Před 2 lety +4

      Hello - how does one get into it? I guess several ways... if you are in netops, secops, devops, just download it, install, and get to capturing. Learn what each packet means, one at a time. Start slow and get more complex. Watch videos like these ones on my channel to get a running start, and then just do it!
      Certs? I had the WCNA for some time. It goes into several aspects of the analyzer that are good to know. Do you need it for a job? Probably not. I've known some amazing packet analysts that never got it.

  • @agolu16
    @agolu16 Před rokem

    Thanks!

  • @roswithadusa8673
    @roswithadusa8673 Před 7 měsíci

    hello timeline 4:26 it is possible to save or copy the png part and then open it up in a pictures editor?

  • @notistsimas1837
    @notistsimas1837 Před 9 měsíci

    YOU ARE A FKING LEGEND!
    TOOK MY 50 HOURS TO FIND YOU TRYING TO SOLVE MY ASSIGNMENT

  • @kemovlogz
    @kemovlogz Před rokem

    Great Video Bro! Can I Get Packet Data Uploaded to CZcams, Love To See Some Old Post that I deleted

  • @nokotable
    @nokotable Před rokem

    how safe it it to extract those files to your VM?

  • @MuhammadAbdullah-fb4wn
    @MuhammadAbdullah-fb4wn Před 3 měsíci

    Hello Master , I just come up with a quick question that Is wireshark also as noisy as nmap or Not?

  • @francypothuraju7002
    @francypothuraju7002 Před 11 měsíci

    hi chris. How to extract txt and docx files from pcap file

  • @roswithadusa8673
    @roswithadusa8673 Před 7 měsíci

    please can anybody help .I try to open (frame 14) png file from TCP flow (ascii to raw, file ,save as xxx.png)but it dont work.Why?

  • @user-mb5sj1cx7w
    @user-mb5sj1cx7w Před 7 měsíci

    How to identify the file type and extract it from TCP payload?

  • @user-dl4cr3by2x
    @user-dl4cr3by2x Před 2 lety

    Hello Chris! When you will publish the lesson 10? Thanx!

    • @ChrisGreer
      @ChrisGreer  Před 2 lety

      Good reminder... I need to get it out there!

  • @flamshlo1
    @flamshlo1 Před 2 lety

    thanks. your file for the lesson is NOT the problem. the problem is saving the "packet-pioneer-logo-blue-green-media.png" as instructed by you at 3:09 minutes into the lesson. the 2 lines are listed but there is NO save option.

  • @Dalin_B
    @Dalin_B Před rokem +1

    Been following this class from the start.... Yo, I had no idea that Wireshark could do any of this.

  • @comedydaddy8074
    @comedydaddy8074 Před 10 měsíci +1

    I am about to cry. Every time I try this it keeps saying that the photo is not supported. I tried it on my actual laptop and on a VM. Agh it's not annoying I keep getting the same thing over and over.

  • @mystica-subs
    @mystica-subs Před 2 lety

    Can you please explain this for QUIC and not just http2/3 ?

    • @ChrisGreer
      @ChrisGreer  Před 2 lety

      czcams.com/video/HnDsMehSSY4/video.html Have you stopped by this video yet?

  • @nataliaerrecalde7340
    @nataliaerrecalde7340 Před rokem

    Hi Chris, thanks for you incredible job. i need your help im trying to Decrypt SSL traffic using Wireshark and SSL key log file in macOS but im not able. could you make a video of that or if you have one can you please share it to me . cheers. naty

    • @nataliaerrecalde7340
      @nataliaerrecalde7340 Před rokem

      that's the answer that ive received cannot open `/Users/nxxxxxxxxe/sslkey.log' (No such file or directory)

  • @luckygolakoti3241
    @luckygolakoti3241 Před 2 lety

    sir,did you provide any course for ethical hackers about wireshark in any platform like udemy....if yes please do provide link for it?

  • @dopy8418
    @dopy8418 Před 2 lety

    So this is the prequel to ‘decrypting https traffic’. You are going star wars on us.

  • @erenkorcan5458
    @erenkorcan5458 Před rokem

    for example i just downloaded a pdf file from a website can wireshark show this and how?

    • @ChrisGreer
      @ChrisGreer  Před rokem +1

      Because it is encrypted and you might not have the decryption keys loaded into WS

    • @erenkorcan5458
      @erenkorcan5458 Před rokem

      @@ChrisGreer ohh okay i got you, i was making some research how to get decryption keys of smthng. By the way thank you for your answer and kindness 💙🙏

  • @telisijohn2054
    @telisijohn2054 Před 2 lety

    What does CTF stands for or what is CTF?

    • @ChrisGreer
      @ChrisGreer  Před 2 lety

      Capture the flag

    • @telisijohn2054
      @telisijohn2054 Před 2 lety

      @@ChrisGreer Thanks I usually see an acronym description in the documentation but I couldn’t find one for CTF even in Google search. Anyways now Thani know what it means, I will go back and see the video

  • @erenkorcan5458
    @erenkorcan5458 Před rokem

    why we can just extract files from http traffic why not https

    • @lilmamagc
      @lilmamagc Před rokem +1

      https is encrypted and designed in a way that wireshark can't pick it up.

    • @erenkorcan5458
      @erenkorcan5458 Před rokem

      @@lilmamagc 👌

  • @_a2life_
    @_a2life_ Před 5 měsíci

    didn't know that Flea from rhcp also coding

  • @kahdajufaizal9337
    @kahdajufaizal9337 Před 5 měsíci

    Robin Williams does Wireshark

    • @ChrisGreer
      @ChrisGreer  Před 5 měsíci

      So you aren’t the first person to say that…. Really? You guys think I look like Robin Williams?

  • @rdh9475
    @rdh9475 Před měsícem

    Get to the point .