you NEED to learn Port Security…….RIGHT NOW!! // FREE CCNA // EP 14

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024

Комментарии • 891

  • @WaterKing9
    @WaterKing9 2 года назад +43

    This series has been massively helpful. I know you are crazy busy running a community and a business, but I would really love to see this series completed

  • @garystinson1060
    @garystinson1060 2 года назад +64

    Hey Chuck, First.... I love your channel and your teaching style is superb! Second, When do you think EP 15 might be coming? I'm hungry for more !

  • @lastomocha
    @lastomocha 3 года назад +26

    You're *REALLY* better than education channels. Thanks for information maan

  • @nocomment296
    @nocomment296 2 года назад +88

    Hey Chuck please complete this CCNA series...
    I have started to see all your CCNA video.. it's fun to learn.

    • @mrnmrk6191
      @mrnmrk6191 2 года назад +3

      give up with CCNA and get to learn Mikrotik Router OS, 1000 times better and easier

    • @curon_licentia
      @curon_licentia 2 года назад

      @@mrnmrk6191 can you talk a bit about why it is better? just curious

    • @ghostmedic2009
      @ghostmedic2009 Год назад +6

      @@mrnmrk6191 are you in the network berg chat often talking about MTKs? If so we have talked. I concur that Mikrotiks rock and def easy to learn, but the certs are harder to get and require a lot more. The CCNA is more widely accepted and currently respected, so while MTKs rule and I love them and use them myself on a few networks, I would not say the CCNA cert is something one should give up, some of the tik language, and most of other routers, are based on cisco so all around a good cert, it is better than a network + for sure. Once Mikrotik makes their certs affordable and not a required class to get it, then will jump on that cert wagon lol

  • @darrencoutts6227
    @darrencoutts6227 2 года назад +6

    Would love to see more of this series. I have found it really interesting and really enjoy the way you present the information.

  • @mustfaal-hasanat1376
    @mustfaal-hasanat1376 2 года назад +2

    Has this series finished ? It has been 4 months since the last video 😔😢
    Seriously .. you're the best instructor I've ever seen 🌹👍
    Hope you complete the series very soon 😊

  • @TheGarpttsr
    @TheGarpttsr 3 года назад

    Chuck, A couple quick questions about the Shark Jack,
    1. Where dies it get its power? Is it PoE or does it have a battery?
    2. Could you have it grab MAC addresses connected? Like use a coupler, grab the mac(s) of a device/cable you are unplugging, then spoof that MAC via a script config?
    BTW: I love your videos, i have been digesting your whole channel and your way of teaching is similar to my own. It is obvious that you love and live what you do. Keep it up.

  • @franckygl
    @franckygl 11 месяцев назад

    Thanks man, Cisco auto learning makes it soooo complicated to digest while your course is easy to follow and understand!

  • @JohnDoe-dj3xh
    @JohnDoe-dj3xh 2 года назад

    here's how I protect my network ports: my switch is in a rack that is physically locked. you would need a key to the rack to even plug that in. the only cables running to outside the server will only issue an IP address to the device with the mac address corresponding to the device that should be plugged into it. honestly, to me, that is secure enough to prevent most attacks. sure you could find the computer's mac address and spoof it then disconnect the computer and attach the sharkjack to the cable with a little adapter, but that is honestly more trouble than its worth and requires prolonged uninterrupted access to my PC

  • @Еремен
    @Еремен 10 месяцев назад

    You are such an underratedly effective teacher of this stuff

  • @flippinbutterr4403
    @flippinbutterr4403 3 года назад +29

    Shark jack is pretty cool, can't wait for the rubber ducky vid tho 😁👍

  • @Mikeyy1985
    @Mikeyy1985 3 года назад +1

    Chuck, I don't know how you do it but I've been going to school for IT for about 2 years now and every time i start a new class you cover something about that subject. Thanks for your guidance you make some of the subjects easier to understand!

  • @juliajv9009
    @juliajv9009 3 года назад +9

    Thank you for the course! Will you proceed with it ? Will we get new EPs ?

  • @josue6131
    @josue6131 3 года назад

    I know like nothing talked about in any of your videos but I have amazing interest in cyber security and everything you talk about

    • @networkchucksupport1705
      @networkchucksupport1705 3 года назад

      Contact our support team on Instagram @Networkchucksupport to join our tutorial classes

  • @joebywan
    @joebywan 3 года назад +1

    With the situation you mentioned having someone unplug your existing device and plug in theirs is defeated just by them plugging the device into theirs, harvesting the other mac address & then modifying theirs to match it before connecting to the switch.

    • @j.kaimori3848
      @j.kaimori3848 3 года назад

      Hypothetically then you need the device password that you plugged into.

    • @joebywan
      @joebywan 3 года назад +2

      @@j.kaimori3848 not to do a basic arp request

  • @javianbrown8627
    @javianbrown8627 2 года назад

    This just makes me curious about other cool tech we can put on our key rings that are useful for IT guys, even for those who do this stuff as a hobby

  • @jmr
    @jmr 3 года назад +10

    Makes me want a good switch for my home network.

    • @ethanedwards8296
      @ethanedwards8296 3 года назад +1

      I bought a C3750 for cheap on EBay, amazing switch, would recommend.

    • @jmr
      @jmr 3 года назад

      @@ethanedwards8296 That's a lot more then I need but it makes me smile just looking at it. Thanks for the recommendation I may just buy one.

    • @ButterCupLetsgoColts
      @ButterCupLetsgoColts 3 года назад

      @@jmr haha :)

  • @muhsinibis8612
    @muhsinibis8612 2 года назад

    This solution would work for small network. In my company there is more than 100 switch so i cant enter a mac address for every port in every switch. Basicily we did 802.1x. Its more efficient.

  • @_antoniocouto
    @_antoniocouto 3 года назад +1

    You should have a list with all your CCNA videos.

  • @numberiforgot
    @numberiforgot 3 года назад

    Ah yes the good old shark jack. Slip one into your neighbors Modem while you’re at dinner at their house. You all know the rest.

  • @ThexAlien
    @ThexAlien 3 года назад

    I personally didn't learn anything new, but this was a good episode. I've never heard blackhole VLAN, everyone I've met in the industry for me personally has called it a quarantine VLAN. Port security is very important, thank you for sharing with everyone!

  • @otiopo7459
    @otiopo7459 3 года назад +2

    Your videos make my day

  • @mayur-rathi
    @mayur-rathi 3 года назад

    please continue CCNA series

  • @carlosmg9718
    @carlosmg9718 2 года назад

    I think that Shark Jack with a LAN port can spoof the MAC and bypass port security.

  • @coolguy7160
    @coolguy7160 2 года назад

    21:54 missed opportunity for "jumped the shark jack"

  • @Mufti199
    @Mufti199 3 года назад +4

    Thanks for the amazing content brother. Any chance you're able to tell us when this course might end and in how many episodes?

  • @secinject814
    @secinject814 3 года назад

    I ordered a Shark Jack recently and I'm super stoked to test it out on some ethical plugs, look pretty awesome.

  • @rafay1708
    @rafay1708 3 года назад

    thanks for all information, it is very useful ✌

  • @xasmaniusvolk8416
    @xasmaniusvolk8416 3 года назад

    13:40 just don't put a label on the wire that shows the Mac-Adress - otherwise the attacker could just change the attacking-device's Mac-Adress to that one...

  • @justethical280
    @justethical280 3 года назад

    Use something like clearpass.

  • @sterlingstudy
    @sterlingstudy 2 года назад

    Heyyy chuck, you leaving us hanging man. where can we find the rest of the course.

  • @stan3137
    @stan3137 3 года назад

    Can you do a series on pentesting

  • @fktech3320
    @fktech3320 3 года назад

    I really appreciate it bcoz reading the title I need that topic cool

  • @emanuelmorales1633
    @emanuelmorales1633 Год назад +1

    If going for CCNA which would be better Boson or IT Pro TV?

  • @robuu5890
    @robuu5890 3 года назад

    that summer 21 discount code saved me $70 on the ccna netsim and exsim. nice.

  • @Th3EvilPanda
    @Th3EvilPanda 3 года назад +1

    Are there ways to get the mac address of a device which is already plugged into the switch so you can mimic it's mac and subvert mac security?

  • @shadowsong3133
    @shadowsong3133 2 года назад

    Thank you man this is good content .. im following network engineering and cyber security degree ..these videos good for studies and for additional knowledge ..keep up the good stuff

  • @MustaMT
    @MustaMT 3 года назад +2

    Well done, however one can still spoof an existing / allowed mac address :')
    Maybe cover 802.1x?

    • @trp225
      @trp225 3 года назад +1

      I believe he briefly talke about that near the end.

  • @AndrejsNg100
    @AndrejsNg100 3 года назад

    Good content for the newbies...

  • @Agent56000
    @Agent56000 2 года назад

    VVIOLATION MODE PROTECT THIS MAN AT ALL COST!!!!

  • @adarshmishra9969
    @adarshmishra9969 2 года назад

    You did a greak work providing us a lot of hacking knowledge but so many adds in middle of time limit creates a virtual brainwash in mind..lol😁

  • @socratesphilanthropy4937
    @socratesphilanthropy4937 Год назад

    I guess you are a nightmare to other hackers
    And ironically you r successful youtuber because of those hackers 🎉
    Im a great fan of your videos & thanks 4 dose videos

  • @dc-recording-studio5727
    @dc-recording-studio5727 3 года назад

    I love chucks videos every one is a learning curve great content chuck

  • @foxfu8426
    @foxfu8426 2 года назад

    Are you going to continue with this course?

  • @bogy5259
    @bogy5259 8 месяцев назад

    whats the difference between disable and blachole vlan? both you cant use devices on that port, both you need configuration if you want to use it

  • @ArifMuradl
    @ArifMuradl Год назад

    your videos are amazing

  • @jaxxmachine788
    @jaxxmachine788 3 года назад +1

    Great t-shirt! Great video!

  • @franciscob8921
    @franciscob8921 3 года назад +1

    Network "You need to learn X Now!!" Chuck

    • @williamgollatz1911
      @williamgollatz1911 3 года назад

      He needs to learn "Man-buns are not cool, and never were" Right Now!

  • @NinjaGamong
    @NinjaGamong 3 года назад

    I have a question and I hope you can answer, so even though you have turned off all the unused switches, and as your example when someone just switches out a pot and plugs in their own device, what is stoping, just for example, me from mimic the computer that was connected to that port and act as the admin? If I can make my own device act like the same device that is connected, that would give me access to that port because I am "on the list" of devices that have access. Getting mac addresses and or ip addresses (some sort of identity) is not that hard if you know what you are doing. so I guess my question is, what would be the work around in stoping someone who knows how to work around? I know that may seem broad but Its a legit question.

  • @astral0pitek
    @astral0pitek 3 года назад

    You like a "Blender Guru" and I really love this!

  • @AntiSmithhh
    @AntiSmithhh 3 года назад

    what about scanning Raspberry mac-addr first? Then reassign short-jack mac-addr and Theeeeen using short-jack =)

  • @salemthesomali3421
    @salemthesomali3421 3 года назад

    great video sir

  • @KenSherman
    @KenSherman Год назад

    0:20
    Port-hole [*port*al]. You're welcome.😁 #ITjoke
    6:50
    Checking out those Harry Potter name themed devices.😏🪄
    7:36
    It's possible the RUclips algorithms sent me here because I just finished watching a #blackhole🌠⚫ video.
    16:36-16:38
    "And _>pop

  • @John-if8sx
    @John-if8sx 3 года назад

    Thanks for the great video. Keep up the good work!!

  • @FallenNemesisVR
    @FallenNemesisVR 3 года назад

    Can you make a vid on how to get WiFi on kali vb

  • @Cruellabane
    @Cruellabane 3 года назад

    Loved it! Excited for more videos😁

  • @Prasanna_Naik
    @Prasanna_Naik 3 года назад

    Hey Chuck, great work buddy. Please tell which software do you use for writing on your pen tablet.

  • @mahmoudalsebaai595
    @mahmoudalsebaai595 3 месяца назад

    Thank u man, Could u send one of these Shark Jack to me 🙂

  • @nickelley2000
    @nickelley2000 7 месяцев назад

    So it says that the course will be continued but then it goes into subnetting. Did you finish this?

  • @tktptr
    @tktptr 3 года назад

    What’s your thoughts on using AR to identify all your physical port locations? Gimmick or practical?

  • @punditgi
    @punditgi 3 года назад +1

    Awesome video!

  • @hongkonghacker
    @hongkonghacker 2 года назад

    short command for daily use: sh int | i down

  • @ardentdfender4116
    @ardentdfender4116 3 года назад

    Is there a current available Boson discount code for course purchasing?

  • @maxwalker9440
    @maxwalker9440 2 года назад

    kali linux... raspberry pi.... mac changer??? would that get around it
    #

  • @Beastmode1q
    @Beastmode1q 2 года назад

    What if you have a bad MAC address device plugged into a secure port & it’s err-disabled & you don’t know its still connected into the system & you shut them no shut the port will it auto go back into err-disable due to the MAC address still not being allowed?

  • @allukaatfa2914
    @allukaatfa2914 3 года назад

    that was pretty easy, didnt even have to take a sip of coffee

  • @drcamp8843
    @drcamp8843 2 года назад

    How is the feature on Unifi „similar“? UniFi has a MAC-Filter like any other home use WiFi-Router.
    Am I missing something or does UniFi just not have the actual security feature to disable/react to violations?

  • @benharriston2532
    @benharriston2532 3 года назад

    thx chuck

  • @QSLIMQ
    @QSLIMQ 3 года назад

    How do you get your home network to have 10.0.0.0 IP range like I've noticed in your other videos. Great channel btw, learning tons!

    • @eltreum1
      @eltreum1 3 года назад +2

      You just configure your network devices in that IP range instead. Networks can mostly use whatever they want as long as it does not conflict with anything else in the same routing domain/context/network/vrf, the public internet reserved IPs if connected, or overlap other reserved IP address ranges defined in the IP engineering standards. 10.0.0.0/8 (10.0.0.0-10.255.255.255), 172.16.0.0/12 (172.16.0.0-172.31.255.255), and 192.168.0.0/16 (192.168.0.0-192.168.255.255) are ranges of IPs reserved specifically for private network use and cannot be routed/used by the public internet per the RFC1918 standards allowing users to do with them anything they need.
      I work for a telco. Every private network we build for customers uses the same RFC 1918 address spaces in varying patterns per the customers design needs. Most customers like to use 10.x.x.x because its huge and can be divided into thousands of smaller containers numbered in a logical fashion to their needs. ie. 10.1.x.x/16 is region 1, 10.2.x.x/16 is region 2 etc...

    • @QSLIMQ
      @QSLIMQ 3 года назад

      @@eltreum1 thank you so much.

  • @hamkoqaasim7177
    @hamkoqaasim7177 3 года назад

    Wow!! I never knew that thanks man

  • @jasimmohammed5635
    @jasimmohammed5635 3 года назад

    Thank you, you have benefited a lot

  • @craigschannel4042
    @craigschannel4042 3 года назад

    securing ports on the switch. to lock the switch ports if they aren't in use😏

  • @ManozKarmacharya
    @ManozKarmacharya 3 года назад

    How does shark jack gets power if switch is not PoE switch?

  • @pshubert21
    @pshubert21 3 года назад +1

    Can you use port security on ports that have your AP?

    • @davidreddick3016
      @davidreddick3016 3 года назад +1

      I've never seen this done so not sure if it can be done easily. Maybe someone else with more experience knows. I've see 802.1X done on ports that will be used with end clients for port security along with 802.1x on APs to secure wireless clients but haven't been at a buisness that secured between the switch and the AP with any port security. Considering the APs are often connected to our trunk ports for use with multiple SSIDs, if it's possible to port secure them to make sure only the specific access points can be connected would add security.

  • @jaywind6709
    @jaywind6709 3 года назад

    Goodness gracious!!🔥👌

  • @puchomuc
    @puchomuc 3 года назад

    Great video ... but what about those pants though?

  • @timeless.tavern
    @timeless.tavern 2 месяца назад

    Only i do not see ep 15?(

  • @tripsix2186
    @tripsix2186 2 года назад

    Hello everyone. Using packet tracer and switches 2960-24TTs. After making ports sticky and changing devices on a particular port, port was err-disabled. So went to configure (conf t) then told to 'shut' and then 'no shut'. Switch will go up and then immediately go back down due to err-disabled. What command am I missing to turn off err-disabled on these switches?

  • @gpop444
    @gpop444 2 года назад

    Bam... :) love it

  • @r0b3rd
    @r0b3rd 2 года назад

    can you share your script you are using on the hak5 usb device? so i have an example how to send a slack message without (you dont know if it has) internet... otherwise I am still currious ;)

  • @kellyslow5506
    @kellyslow5506 3 года назад

    I love how excited you get, “BLACKHOLE!”
    Subbed. 🦄

  • @epiphanyfiveofour7011
    @epiphanyfiveofour7011 3 года назад

    Really hate the 666 winks & giggles at evil

  • @nicoleanne967
    @nicoleanne967 2 года назад

    when is the next video?

  • @JD-nz5ix
    @JD-nz5ix 3 года назад

    Sir how to find a lost mobile using a IMEI number

  • @budhadityamondal9276
    @budhadityamondal9276 3 года назад

    Ur awesome. Lots of love 💗😍 from india

  • @lancerudy9934
    @lancerudy9934 Год назад

    Great video😅

  • @Ianpannap
    @Ianpannap 3 года назад

    Wait. This isn't Tuesday Newsday.

  • @anonymous4298
    @anonymous4298 3 года назад

    So, technically… if there was a USB version of this Shark 🦈 Jack…. Couldn’t this be ran on a PC or VM with trusted access to the port?

  • @gpop444
    @gpop444 2 года назад

    AWESOMEEEEEEEEEEEEEEEEEEEEEEEEEEE :)

  • @dragbak9291
    @dragbak9291 3 года назад

    This is so cool!

  • @angzarr9584
    @angzarr9584 3 года назад +1

    Taking advantage of holes, are ya? 😏

  • @hasankc1912
    @hasankc1912 3 года назад +3

    I think you leaked your SSH IP address in the MAC address security part of the video? the blur didnt last long enough 14:02

    • @ItsDrike
      @ItsDrike 3 года назад +2

      yeah, but it's only a local ip, there was no real need to even blur it, unless you're on his local network that IP is useless

    • @hasankc1912
      @hasankc1912 3 года назад

      @@ItsDrike yea, the fact it was blurred in the first place made me think he'd wanna know

    • @tymekmm215
      @tymekmm215 3 года назад +1

      this is internal network ip :)

    • @_Omni
      @_Omni 3 года назад

      🤦‍♂️🤦‍♂️🤦‍♂️🤦‍♂️

  • @iceycoldyy7187
    @iceycoldyy7187 2 года назад

    "Hacking (ETHICALLY WITH CHUCKS PERMISSION) the RUclips Algorithm."

  • @justshitposting8411
    @justshitposting8411 3 года назад

    I have a question, sorry if it’s stupid,
    In reference to 13:00, couldn’t the attacker just plug your Pi into a laptop, read it’s MAC address, and then spoof it?

  • @kenGPT
    @kenGPT 3 года назад +67

    MAC's are easily cloned. Which is why you need to pair up port security with 802.1x machine certificates

  • @frankhabermann9083
    @frankhabermann9083 3 года назад +185

    You can spoof Mac addresses. So if you unplug a Pi from the switch, you might just take the Mac of that Pi and the mac filter is irrelevant. This is an inconvenience for the attacker, but be careful not to overstate the gained security there. Mac addresses are often just written on devices, otherwise just plug it into your own switch and read the mac from there. Furthermore, in a real life scenario, you run in a huge problem if an attacker gains direct physical access to the switch, but I guess everyone is already aware of that ;)
    Overall nice content, thanks!

    • @rob7328
      @rob7328 3 года назад +6

      sticky ports my friend

    • @KL-lt8rc
      @KL-lt8rc 3 года назад +11

      @@rob7328 802.1x*

    • @2Fast4Mellow
      @2Fast4Mellow 3 года назад +17

      Security is all about layers. Usually when a device is hard linked to a port it provides a certain service. Sure you can spoof the mac address, but for a network printer I can disable most networking. I only have to open certain ports and when you spoof the MAC address, you can only do things that the device could, but nothing more.
      I'm an old-school administrator. By default I block/deny everything and than I open up the things I need. It is not user friendly and when something needs to be connected, I takes some time (sometimes several hours) to setup everything. This concept is working for me for over 25 years going back to my Netware days.
      Given enough time, opportunity and resources everything can be hacked. If someone is specifically targeting you, there is usually very little you can do about that. But by securing your switch in a proper way, you can guard against 99% of the attacks out there...

    • @mathbee
      @mathbee 3 года назад +2

      not to mention that in his example, the sharkjack has already cloned the MAC of the existing raspberry Pi. which makes his example terrible.

    • @Nailzy1985
      @Nailzy1985 3 года назад +3

      @@mathbee It's not cloned. The last two digits of the MAC were indeed different. The Pi was d9, the sharkjack was a9.

  • @losttownstreet3409
    @losttownstreet3409 3 года назад +38

    The most common approach is: a lock on the doors and security personnel
    The next step is authentication of each deive on the port 802.1X.
    The next step is IPSec.

  • @clevtrev96
    @clevtrev96 3 года назад +50

    @14:03 If you’re gonna blur out your switch’s IP address, you should probably blur it out completely… ;)

    • @tnasty15
      @tnasty15 3 года назад +6

      Wouldn’t you have to be connected locally to do anything with that IP?

    • @AngryMarkFPV
      @AngryMarkFPV 3 года назад +5

      @@tnasty15 any insight into the internals of another network can be of use. especially being his core switch.

    • @tnasty15
      @tnasty15 3 года назад +1

      @@AngryMarkFPV I definitely see it not being ideal but I believe even the DoD doesn’t label IP addresses as anything other than unclassified unless combined with subnet mask and maybe even something else.

    • @jolss0
      @jolss0 3 года назад +7

      @@AngryMarkFPV Not really. It's a private IP address and without knowing the inside global address there's not much you can do with it. Even then there would have to be some NAT/PAT for that address as well. Which raises the question why he even blurred it to begin with.

    • @MonsiourPotatoHead
      @MonsiourPotatoHead 3 года назад +1

      @@jolss0 its a best practice. @AngryMarkFPV said it the best, any insight to his network could be dangerous. We also don't know how often his network comes under attack, how much info somebody has collected etc.. Just better to blur it out.

  • @NetworkChuck
    @NetworkChuck  3 года назад +61

    VIRTUALIZE your debit cards and protect your financial identity with Privacy: ntck.co/privacy
    Watch the whole course: bit.ly/nc-ccna
    Go deeper: ntck.co/ncccna
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    🔎🔎Can you complete the lab???: ntck.co/ncccna
    This is CCNA Episode 14. Port security is a VITAL thing we must learn when becoming network engineers, especially when you have hackers running around using things like the Shark Jack from HAK5. In this video, I’ll show you the best practices for securing your switch ports on Cisco Switches and Unifi (Ubiquiti) switches.
    🔥🔥Join the NetworkChuck membership: ntck.co/Premium
    **Sponsored by Boson Softwareruclips.net/user/sgaming/emoji/7ff574f2/emoji_u1f525.png

    • @lus33r
      @lus33r 3 года назад

      Yessss!!

    • @ShivanMahadeo
      @ShivanMahadeo 3 года назад

      Thank you for posting!!!

    • @creepymcpeepers
      @creepymcpeepers 3 года назад

      Goveaway

    • @desipher
      @desipher 3 года назад

      Cool thank you and thanks for the educational videos!

    • @bliblabl8149
      @bliblabl8149 3 года назад

      What if the attacker determines the MAC-Address from the allowed device, and sets the MAC-Adress to it's hacking device? MAC-Address can be changed I think. Is there any way to handle this?

  • @shashanksingh9427
    @shashanksingh9427 3 года назад +16

    favorite dialog of chuck : Let,s hack youtube today ethically ,off course🔥🔥🔥🔥😂😂