Cybersecurity for Beginners: How to use Wireshark

Sdílet
Vložit
  • čas přidán 20. 04. 2024
  • Wireshark Tutorial: Learn how to use Wireshark in minutes as a beginner, check DNS requests, see if you are hacked, or applications are spying on you, and what ad trackers a site might have. Try the new Malwarebytes for free: mwb.link/4ay7nag (sponsor)
    Buy the best antivirus: thepcsecuritychannel.com/best...
    Join the discussion on Discord: discord.tpsc.tech/
    Get your business endpoints tested by us: tpsc.tech/
    Contact us for business: thepcsecuritychannel.com/contact
  • Věda a technologie

Komentáře • 171

  • @steventelfer8186
    @steventelfer8186 Před měsícem +12

    Wireshark is one of the most important tool in IT. Mastering this tool is such a great advantage. Thank you!

  • @Adam-ey2jc
    @Adam-ey2jc Před měsícem +13

    I have always wanted to learn more about Wireshark but felt imitimidated by it but this video does a good job of breaking down some of the confusion around it. Modern computers are so complicated! I would love to see more videos about Wireshark or of this nature.

  • @christophermcbrian4462
    @christophermcbrian4462 Před 27 dny +3

    Yes, great video. I'm in cybersecurity program in college and so far I'm doing the general studies but I can't wait to get into the cybersecurity stuff like this.

  • @KyanoAng3l0
    @KyanoAng3l0 Před měsícem +47

    Been using this alongside Portmaster. Makes me giddy to know that my tweaks and mods to minimize telemetry on Windows 10/11 work! :D I'd only see Windows telemetry being blocked by Portmaster when Windows tries to check for updates in the BG.

    • @cryptoafc7655
      @cryptoafc7655 Před měsícem +2

      Portmaster made my windows go in blue screen mode

    • @KyanoAng3l0
      @KyanoAng3l0 Před měsícem +2

      @@cryptoafc7655 Better bring it up to the Portmaster devs or in their community (can't mention the name here cos YT auto-deletes comments that mention other socials, lol). I haven't encountered that yet, but Portmaster does use a kernel driver so BSODs are possible.

    • @ttrqs
      @ttrqs Před měsícem

      @@KyanoAng3l0 havent encountered bsod aswell, using portmaster for 1 week now

    • @rrakesh6434
      @rrakesh6434 Před měsícem +1

      May i know what kind of tweaks mods you do to reduce telemetry. I am interested to know

    • @Holycurative9610
      @Holycurative9610 Před měsícem

      @@rrakesh6434 winaero tweaker is pretty good for W10/11.

  • @_Garm_
    @_Garm_ Před měsícem +16

    really intersting tutorial, would love to see more wireshak tutorials! :D

  • @shackcf
    @shackcf Před 14 dny

    Been using Wireshark on personal PC for years. While working it was Network Instruments that was pre-2009. Thanks for the videos.

  • @hoovysimulator2518
    @hoovysimulator2518 Před 28 dny +3

    Very nice to see my machine isn't sending any DNS requests on the background. (excluding of course, whatever other protocols there are. And the software updates from time to time!)
    I'm on Linux Mint of course. And I would love a tutorial for other Linux users as I had some trouble with getting it to work (also the starting screen where you select what to capture has many other options, at least fore me. Though thanks to the filters I see there is only 1 wireless connection point!).
    And of course would be nice to know what those other protocols are! (even if they can just be ignored)

  • @SyberPrepper
    @SyberPrepper Před měsícem +3

    Thanks for the video. Would love to see more Wireshark instructional videos. You do a great job of simplifying complexity.

  • @CoderSal-XIII
    @CoderSal-XIII Před 7 dny

    Wireshark is such an important tool. I use it all of the time both at work and at home. Such a great tool. Good video for beginners.

  • @davidbell7094
    @davidbell7094 Před měsícem +2

    Excellent info picked up,through this video. Yea I'd love too see some more videos like this,is good too understand more of what it all means,cheers buddy!

  • @firstandlastname2090
    @firstandlastname2090 Před měsícem +8

    Thanks for breaking down Wireshark. Its still intimidating, but Im getting better at it. Glad I found your channel!

  • @ttrqs
    @ttrqs Před měsícem +6

    been waiting for a vid like this, ty

  • @Plazmal
    @Plazmal Před měsícem +63

    I've always liked using Wireshark to monitor connections from other devices a like IoT devices etc. It's super useful for that.
    Good video as always.

  • @damianpodgorski6977
    @damianpodgorski6977 Před 28 dny +1

    Loved the video, simple and powerful! Hope more to come on wireshark

  • @joepjoep9531
    @joepjoep9531 Před měsícem +4

    Good video for absolute beginners

  • @FakeJeep
    @FakeJeep Před měsícem +8

    Very simple and straight forward tutorial.

  • @codydietrich4246
    @codydietrich4246 Před 29 dny +1

    Well done. Super easy to understand!

  • @wissy0062
    @wissy0062 Před měsícem +2

    I liked the video, it was very interesting thanks Leo😄❣️

  • @priyojitdeb1891
    @priyojitdeb1891 Před měsícem +1

    Thanks, this was really informative!

  • @peterwassmuth4014
    @peterwassmuth4014 Před měsícem +1

    Totally awesome! Thank you for Sharing! 💯✴

  • @wannabedal-adx458
    @wannabedal-adx458 Před 25 dny +10

    1) More content on Wireshark would be great (aka Tutorials).
    2) How much does Wireshark cost?

    • @Taffy84
      @Taffy84 Před 22 dny +4

      It's free

    • @squirlmy
      @squirlmy Před 9 dny +1

      Open Source and free forever, unlike for example Metasploit, which is partly open and partly with proprietary upgrades.

  • @GustavoMsTrashCan
    @GustavoMsTrashCan Před 29 dny +1

    Thank you for this wonderful tutorial!

  • @Randtiktok
    @Randtiktok Před měsícem +38

    Ok so:
    1 - How do I know if a DNS is malicious or unwanted
    2 - How do I prevent useless or dangerous DNS manually
    3 - Am I going to have to do that to each DNS

    • @KeshavKumar-gc9pu
      @KeshavKumar-gc9pu Před měsícem

      Use a trusted DNS

    • @ttrqs
      @ttrqs Před měsícem +1

      u can look at a program called "portmaster", it blocks unsafe dns/ads/telemetry etc system-wide

    • @pcsecuritychannel
      @pcsecuritychannel  Před měsícem +20

      1. Ask yourself, is it unexpected? Can you think of a reason for it? If not, investigate further and try to locate the source of the traffic by eliminating other noise.
      2 and 3. If there is a cryptominer on your system connecting to mining sites, the solution would be to remove the miner, not prevent the "dangerous" DNS. The DNS isn't what is dangerous, no such thing.

    • @hiru92
      @hiru92 Před měsícem

      use dns over https or tls, like rethink dns, nextdns etc

  • @Kristol-Ice
    @Kristol-Ice Před měsícem +4

    Good tutorial but I think you miss a important point for some people who can not see any readable DNS query. If DNS query is encrypted(maybe by HTTPS), WireShark can not capture those DNS query in readable string.

  • @HazexDimond
    @HazexDimond Před měsícem +1

    great stuff 👍 many useful cases for this tool
    last time i used it was to check my dns traffic to make sure it was all configured/encrypted correctly
    for a deeper dive, chris greer has some good wireshark content on youtube, explains filters well

  • @ao4514
    @ao4514 Před měsícem +1

    Hello Leo, many thanks for a great content as always.
    Would you ever consider doing a content on how to use Wireshark for hunting malware?!

  • @TheRealWillM
    @TheRealWillM Před 29 dny

    I don't know if you do this already but maybe create a 'related series' as an aside to the main thrust of the channel. Anyway those are my thoughts and content like this is very useful for 'dipping' the toe in, which may be useful down the track.

  • @jaycolife2314
    @jaycolife2314 Před 13 dny

    I’m interested in computer science and how they connect with the world. It’s fascinating but intimidating and overwhelming.. I subscribed hoping you’ll put up more content like this. Break it down for us..

  • @xbeast7585
    @xbeast7585 Před měsícem +1

    Thank You So Much For The Video Sir Please Make More Videos On How To Use Wireshark 💓✨

  • @Alchemetica
    @Alchemetica Před měsícem +4

    Yes please, Leo, more videos like this one. Thanks as always.

  • @MrBeeytube
    @MrBeeytube Před měsícem +1

    Great video!

  • @buraduri
    @buraduri Před měsícem +138

    This video seems like it's missing an important part of the usefulness of wireshark. How do I identify what I don't know what I'm looking for? No shit if I connect to youtube I'll see youtube but what about unrecognized connections from potentially malicious software on my PC

    • @joepjoep9531
      @joepjoep9531 Před měsícem +38

      You have to look at this differently it’s made for people who never used it before you can’t start somewhere in the middle or very complicated if you are learning something new

    • @ayush0477
      @ayush0477 Před měsícem +17

      You are right it is for network analysis, but he is only showing a small use case of wireshark

    • @pcsecuritychannel
      @pcsecuritychannel  Před měsícem +79

      Wireshark is an investigative tool, not anti-malware. If you want a quick and easy way to detect malware, this isn't it.

    • @seansingh4421
      @seansingh4421 Před měsícem +13

      In that scenario you would wanna look for network connections involving unusual ports, so lets say you have a typical Windows home edition PC, but you spot a some random executables (Apps and .exe) successfully connecting via Port 22, Port 3389 BUT you don’t even have Remote Desktop feature because that’s unavailable in Home editions. This is just one example and trust me this can be a rabbit hole of being over suspicions but this is one example of an outbound C&C connection

    • @johnsmith1953x
      @johnsmith1953x Před 29 dny +6

      @@pcsecuritychannel Sounds like an opportuniy for something AI to "sit" on top of wireshark and do this.

  • @urik7793
    @urik7793 Před 12 dny

    Just a note at the beginning you can select multiple network adapters by holding CTRL as well.

  • @HabeebSule
    @HabeebSule Před 9 dny

    This is an awesome video thanks.

  • @user-bl2gj1dk4s
    @user-bl2gj1dk4s Před měsícem

    Yes, please do more videos to add on this one (advance). Is there anything further to see if the connections are not easily identifiable?
    Is there a way to pinpoint a remote connection quickly?

  • @rdsii64
    @rdsii64 Před 29 dny +1

    An interesting video subject would be on what to do when you find your computer connecting to places you don't want it to.

  • @muhammadsalmanafzal9396
    @muhammadsalmanafzal9396 Před měsícem +1

    would love a more deep dive to understand what other kinds of network requests are being made if a malicious software is installed.

  • @stephie3206
    @stephie3206 Před měsícem +2

    Merci 😊😊😊

  • @bretjohnd.morales9310
    @bretjohnd.morales9310 Před 27 dny +1

    Now I know you have a website. =) Glad to know.

  • @timchalmers1700
    @timchalmers1700 Před 7 dny

    Cool. Thanks!

  • @gerry2345
    @gerry2345 Před 4 dny

    Very good vid.

  •  Před měsícem

    Please create a video on accessing malicious and phishing domains while using NextDNS. A general review of NextDNS would also be be nice!

  • @ImSimpIicity
    @ImSimpIicity Před měsícem +2

    Thanks !!!!!!

  • @vaclovas-art
    @vaclovas-art Před 22 dny +1

    DNS can be also encrypted using DNS over TLS or DNS over HTTPS. So than you cannot see any DNS requests which was made. ISP also cannot see it 😊

  • @sbzr5323
    @sbzr5323 Před měsícem

    Hi Leo, thank you as always informative. One more thing what does it mean - red SSDP, notify

  • @GYTCommnts
    @GYTCommnts Před měsícem

    My old Outpost Firewall used to show me similar information, separated by the apps (or component of the O.S.) which was generating the connection... Is there a tool for this or is there an option available on Wireshark for monitoring this? Or is only doable on firewalls?

  • @Ulfeneimer
    @Ulfeneimer Před 29 dny

    That Wallpaper look sick!
    Where did you get it? @The Pc Security Channel

  • @bernieoldham7580
    @bernieoldham7580 Před 22 dny +1

    enjoyable video ,thank you . one question how do we stop the spyware. a video on how to turn it off, individually would be most welcome . 🙂

  • @miltonthecat2240
    @miltonthecat2240 Před 27 dny +1

    I would like to snoop on WiFi traffic to the various WiFi-enabled devices that are proliferating in my house. This is mostly a curiosity, but I expect there will also be surprises, some perhaps concerning. I've been told that I can use Wireshark to do this, but I need to add a separate dedicated WiFi interface on my PC that supports "promiscuous mode". I found some trailing edge WiFi dongles that are supposed to support promiscuous mode, but I also need a compatible driver. This is where I have hit a dead-end, as I have been warned that the drivers for these trailing edge WiFi interfaces often have embedded malware, and I don't have a sacrificial PC available to dedicate to this effort.
    Any light you can shed on this in a future video would be of interest to me.

  • @markhutchinson8760
    @markhutchinson8760 Před 19 dny

    Yes, more vids like this!

  • @kaeez
    @kaeez Před měsícem +1

    What browser are you using?

  • @SKULLETON_Clips
    @SKULLETON_Clips Před 10 hodinami

    Good video

  • @TheTitaniumSkull
    @TheTitaniumSkull Před měsícem

    This reminds me of back in late 90s early2000s there was a free app (can’t remember name) that backtracked incoming pings.

  • @tuttoaposto4011
    @tuttoaposto4011 Před 2 dny

    Does Wireshark show only the activity on the computer it’s downloaded to, or the LAN the computer is part of?

  • @ethimself5064
    @ethimself5064 Před měsícem

    Is Malewarebytes still poot for on the fly? I trust it is still great at scans

  • @LuggageStardate
    @LuggageStardate Před 24 dny

    Compare it to some really old programs like smsniff, currports, systernals process explorer or the process explorer inside Panda AV that shows which programs connect and where in readable form with a log.

  • @pipjersey8303
    @pipjersey8303 Před měsícem

    i dont see that much DNS listings on mine, just a couple from kaspersky, maybe it didn't install right?

  • @AcvaristulLenes
    @AcvaristulLenes Před 29 dny

    What to do to get rid of the 12 or so UAC notification whenever we start Wireshark?

  • @Jerry-vt4zf
    @Jerry-vt4zf Před 25 dny +1

    You need to do a video, kaspersky vs malwarebytes premium

  • @johnduty4505
    @johnduty4505 Před 3 dny

    What about reading the cap file...how can that be done?

  • @bruceparker3139
    @bruceparker3139 Před měsícem

    hey , I wonder how MacOS handle this? can you do these on MacOS also?

  • @ToecutterPA
    @ToecutterPA Před 12 dny

    How did you get it in Dark Look/Mode?

  • @shinigamirenegade
    @shinigamirenegade Před 28 dny

    Not going to lie if you start using Wireshark and if you have familiarity with osi model like layer with layer 3 routers packets and layer 2 switches frames then it's not bad at all. To read the traffic and knowing udp tcp protocols you're golden. I think I need help with adjusting ethernet adapter into promiscuous mode and the other mode. And what's the functionality.

  • @UserforPhone
    @UserforPhone Před 18 dny

    I am very curious about why there is no option to have a professional packet capturing software like Wireshark for mobile/Android?

  • @DrMatey215
    @DrMatey215 Před měsícem

    Cool!

  • @blueyhis.zarsoff1147
    @blueyhis.zarsoff1147 Před 16 dny

    How about an app for a phone and firewall to block outgoing requests?

  • @Lossh2004
    @Lossh2004 Před 29 dny

    is it normal to have remote desktop to be running in the background?

  • @Holycurative9610
    @Holycurative9610 Před měsícem

    Portmaster and winaero tweaker are my ho to programs for shutting down telemetry.

  • @user-wf6bi5oj5k
    @user-wf6bi5oj5k Před 29 dny

    how would one check a hacked PC on this environment?

  • @alleeadl289
    @alleeadl289 Před měsícem

    can you do us a favor and review costume os like tiny11, Ghost Spectre, windows x lite, from a security prespective many people want to use them.
    just give us a genral security test of them please. :(

  • @user-ec6cm5tt4z
    @user-ec6cm5tt4z Před měsícem +4

    I'm sure my FBI agent has this task well in hand. For my safety, of course.

  • @KGBSpyGeorgeCostanza
    @KGBSpyGeorgeCostanza Před 25 dny

    this is a tool that is great for checking if your computer has been RATTED right?

  • @buzzbang9164
    @buzzbang9164 Před měsícem

    how to restart everything it does something watching my pc

  • @WilsonPendarvis-tn3wm
    @WilsonPendarvis-tn3wm Před 10 dny

    I have little snitch. Not as deep as this, but it is powerful

  • @kimsena268
    @kimsena268 Před měsícem

    Waiting for eset smart security 17.

  • @jonmike9339
    @jonmike9339 Před 25 dny

    This is why you need to be careful if you work from home.Only connect your work laptop to guest wifi

  • @berijsrabarberijs9038

    When will you finally release an app showing you who is watching through your eyes?

  • @girl4632
    @girl4632 Před 21 dnem

    How to know about suspicious connection

  • @vulcan4d
    @vulcan4d Před měsícem +1

    Boot up Win7 with wireshark. Boot up Win11 with wireshark. Now throw away that Win11 installer.

  • @granturismo5917
    @granturismo5917 Před měsícem +1

    always there is a "tool" to...

  • @uzijoe
    @uzijoe Před měsícem +1

    Better use Portmaster

  • @jkbobful
    @jkbobful Před měsícem +1

    Shout out to Safing Portmaster it blocks a lot of this spying

  • @PaddyPatPatrick
    @PaddyPatPatrick Před měsícem +1

    Hello Everyone, From The UK👋

  • @CSGhostAnimation
    @CSGhostAnimation Před měsícem

    Now if we could just firewall all traffic until I actually open google, or open my video game, then I would be happy

  • @coisasnatv
    @coisasnatv Před 24 dny

    My Gigabyte GA-990FXA-UD5 R5 motherboard connects to the internet in the middle of the night after I turn it off.

    • @zapa1pnt
      @zapa1pnt Před 23 dny

      If Windows, go into settings and turn off "wake on LAN".

    • @coisasnatv
      @coisasnatv Před 23 dny

      ​@@zapa1pnt Is disabled. By the way, the motherboard does this without a hard drive attached. It turns itself on in a kind of low-power mode and connects to the Internet.

    • @zapa1pnt
      @zapa1pnt Před 23 dny

      @@coisasnatv: Well, if you can't find it in the BIOS, you will need to unplug it, after shutdown. 😁✌🖖

    • @coisasnatv
      @coisasnatv Před 23 dny

      @@zapa1pnt I already do. But how many people don't know? How many people are affected by this? Gigabyte is famous for doing this, google the topic and you will see that Gigabyte has been caught with his pants down more than once doing exactly the same thing.

  • @guilherme5094
    @guilherme5094 Před 28 dny

    👍

  • @Graham6410
    @Graham6410 Před měsícem

    It helped me discover a virus on my mums phone once as the virus attempted to scan the WiFi network my computer and mum's phone were connected to.

  • @luisquintana2793
    @luisquintana2793 Před 27 dny

    just use peerblock

  • @renkeyvd3924
    @renkeyvd3924 Před měsícem

    thanks

  • @samiam4026
    @samiam4026 Před měsícem

    the biggest question is are wireshark is safe to used it since all virus check website say have something on it?

    • @Holycurative9610
      @Holycurative9610 Před měsícem

      If you try to download a cracked version of any program it will come up as having a virus because of the software used to crack the program This is piracy and if you want the full version of a paid program then go pay them for it and you don't have false positives for virus alerts. Wireshark is free and used by a lot of people so it is very unlikely to come preloaded with a virus. I've just installed Wireshark and there are NO viruses at all...

  • @farhamandkhan
    @farhamandkhan Před měsícem

    So you live in Canary Wharf?

  • @Nunzio_77
    @Nunzio_77 Před měsícem +1

    Can you test Firewall of Avast Free? Thanks

  • @kleeenco
    @kleeenco Před 23 dny

    I appreciate this video, but this tutorial is a little too basic. would love to see something more in depth in the future.

  • @Ichi.Capeta
    @Ichi.Capeta Před měsícem

    when ever I see them ads server or address, it will be paste into my "hosts" file

  • @Gunz1234
    @Gunz1234 Před 28 dny

    pretty simple idk why people are crying in the comments 😂

  • @dyonramselaar
    @dyonramselaar Před 29 dny

    "What applications are reaching out and what data is being sent?" -> You only show how to look at DNS requests, this show nothing about what data applications are sending. You only show which DNS queries your PC as a whole is making.
    "Maybe you are even hacked and your computer is connecting to attackers" -> By just looking at DNS that shows nothing, maybe they are using IPs instead of domain names. Maybe they use some Amazon or Google endpoint which doesn't make it clear either. Maybe they embedded a Tor tunnel.
    Once a domain has been resolved, it wouldn't re-resolve unless you've flushed your DNS cache or forcefully look up the domain again (using nslookup for example).
    I would've preferred to see how to isolate traffic from a specific application to see exactly what it does and exactly what data is being sent.

  • @jessthnthree
    @jessthnthree Před měsícem

    nice

  • @ProGamerTRHD
    @ProGamerTRHD Před 29 dny

    is epic games spyware because when i launch my laptop fans starting turning

  • @geerliglecluse5297
    @geerliglecluse5297 Před měsícem +1

    Measly content for a tutorial....

  • @ryder7331
    @ryder7331 Před měsícem

    loolll I WILL NOT HACK THE WORLD, LEAVE ME ALONE