How Nmap really works // And how to catch it // Stealth scan vs TCP scan // Wireshark analysis

Поделиться
HTML-код
  • Опубликовано: 27 сен 2024

Комментарии • 372

  • @krzycho751
    @krzycho751 2 года назад +154

    As I don’t know what I don’t know, please just continue this series. It’s great content and Chris really knows how to “sell” his knowledge. Big “thank you!” to both of you!

    • @mtthsgrr
      @mtthsgrr 8 месяцев назад

      how about now, one year later, do you still don't know what you don't know?

  • @richarddisco3179
    @richarddisco3179 2 года назад +131

    After using Wireshark and NMAP for 15 years, I am absolutely floored that I have never thought to combine them as a learning tool. OUTSTANDING content here gentlemen. Thank you.

    • @davidbombal
      @davidbombal  2 года назад +20

      Great to hear Richard! None of us are too old to learn something new :)

    • @notmything6629
      @notmything6629 2 года назад +15

      and i didnt know about the drag and drop filter ...ouch

    • @KR1SR1GH7
      @KR1SR1GH7 6 месяцев назад

      That’s what most people do, they can’t think outside of the box.

  • @andrerodriguez3990
    @andrerodriguez3990 2 года назад +6

    I am a cybersecurity major, and this semester we are using nmap and wireshark a lot. I have an intrusion detection class and studying CySa+, and I found this very helpful. Thank you for all of your content. It’s so valuable to me.

  • @Radical9535
    @Radical9535 6 месяцев назад +2

    ive been learning this stuff for 6 years this is the first time i feel like i really understand wireshark! thanks!

  • @cslb38
    @cslb38 2 года назад +22

    Nice hands on skilled learning, exceptional content! Keep up the good work and look forward to the continuation as mentioned!

    • @davidbombal
      @davidbombal  2 года назад +3

      Thank you! Appreciate that! Lots more content coming soon :)

  • @syedkhundmir2210
    @syedkhundmir2210 Год назад +1

    What humble, sophisticated, immensely sane and intellect you both are. You guys are contributing to knowledge so much so that you will be remembered for centuries. Thanks for all your videos and teaching.🙌🙏🙏🙏

  • @akali83
    @akali83 2 года назад +2

    I work in a NOC and can't tell you how useful and applicable this is for me!

  • @JanRautiainen
    @JanRautiainen Год назад +1

    This TCP completeness was a new thing for me I had not thought about before. Kudos to Chris for showing this.

  • @fhussein6672
    @fhussein6672 2 года назад +2

    Thank you so much David and Chris for the great content you are providing to your audiences. Please keep this series rolling.

  • @joeleone6276
    @joeleone6276 2 года назад +1

    Ive been using Wireshark since it's inception, but I've never seen anyone this good at it. Learned a lot here. Great video!

  • @auspecious_jinx
    @auspecious_jinx 2 года назад +6

    Thank you so much David and Chris! Nice explanation and amazing video, I learned so much. Waiting for the upcoming stuff!

  • @enterbreeshikari
    @enterbreeshikari 2 года назад +22

    I'm learning Nmap right now for my Cyber security course. Couldn't have timed it better!

    • @linux2005
      @linux2005 2 года назад +1

      What course are you doing?

  • @Sherloklol
    @Sherloklol 2 года назад +1

    I been trying to wrap my head around this stuff for years. You 2 really break this down extremely well for noobs, and people that need respectfully re-educated(referring to myself). Thank you 👏

  • @thautran3442
    @thautran3442 2 года назад +4

    Please continue this series. What a great series. I have learned a lot from your videos. It is always nice to watch an expert using the tool and explain it.

  • @kevingreen3195
    @kevingreen3195 Год назад +2

    Great stuff! Chris is the master at Wireshark, and David, I go to you for almost everything else in cybersecurity. Keep up the great work. So educational.

  • @ken_kaneki3525
    @ken_kaneki3525 2 года назад +2

    Yes this video is very help ful for people who want to learn about cyber security and for us who already in this field. Keep it up David 💕

  • @lunhamegenogueira1969
    @lunhamegenogueira1969 2 года назад

    It's Friday 🌃, and I am watching this as if it were a movie. So entertaining and educational at the same time. This is real on-demand TV😍😍😍

  • @davidelliott8290
    @davidelliott8290 2 года назад

    So I searched RUclips for "nmap"; saw your video and thought, "there's one of my go to's". I went from learning a little bit `about nmap and a bunch about Wireshark. I am not at all mad about it. This was a really good video. Soon as I'm done with this comment, I'm going to see if i can find a channel for Chris, or at least bookmark his site.

  • @anamaybrahme277
    @anamaybrahme277 Год назад

    Freaking KNowledgable , as a Fresher even the concept on how this works together chris nailed it for me , as it opens a new persepctive!!

  • @carolinebarlow4795
    @carolinebarlow4795 2 года назад +1

    Thank you for this fascinating video. Look forward to watching more like this!

  • @ozz961
    @ozz961 2 года назад +1

    Thank you David and Chris for this amazing content.

  • @nasiriftikhar7568
    @nasiriftikhar7568 2 года назад

    Came to find a piece of information but after starting it took me to the end
    Very informative content really helpful

  • @hpesojzenitram
    @hpesojzenitram 2 года назад

    This is OUTSTANDING!!!! Thank you for share this knowledge!

  • @DS6Prophet
    @DS6Prophet 2 года назад +4

    Thank you for this amazing video! The presentation was amazing & very enjoyable!
    Also, I use Proxychains with the nmap command. Even though it costs you some extra time, it adds an extra layer of safety!

  • @sleightalchemist739
    @sleightalchemist739 2 года назад +3

    Always great video as usual! I'd like to learn more how wireshark can show traffic generated by games and other socially active connections. Thanks for the fantastic content.

  • @cyphodias1640
    @cyphodias1640 2 года назад

    Thanks David. Chis is awesome! Please continue to have him on the channel.I love learning new things and keep up the great content! 👍

  • @MhNetSecurity
    @MhNetSecurity 2 года назад +1

    Thanks a lot, waiting for more :) , nmap and wireshark are very important not only for cybersecurity but also for network and systems Engineer

  • @TWUK
    @TWUK 2 года назад +3

    Guys, this is great content. I watched the last video with Chris on Wireshark and learnt loads, same again here. I never knew there was so much to Wireshark. I’m starting out in this area and find it really informative.
    I have played around with NMAP a little but would be good to see other videos showing the NMAP vuln scans, NSE too, what finding suspicious behaviour to look out for with RDP or Exchange servers, (RDP accounts for nearly half of ransomware incidents)?

  • @Hacsukh
    @Hacsukh 5 месяцев назад

    Thank You David. Watching you, Chris here, guys like Occupy the Web, keep me motivated. I am on my learning path, it s not a easy job to become a security expert. But You guys are doing a awesome job for people like us. ❤

  • @FlareXes_
    @FlareXes_ 2 года назад

    Really Appreciate This Sort Of Content On RUclips

  • @jean-sebastienbouchard6411
    @jean-sebastienbouchard6411 2 года назад +1

    That was really helpful and I will certainly apply theses techniques in real life situations, thanks to both of you.

  • @sumitrana8114
    @sumitrana8114 8 дней назад

    Just bought your course. I am sure it will be well worth it already.

  • @aboutislam1775
    @aboutislam1775 2 года назад

    As a student of cyber security I learned so much from this video thank you so much

  • @wingwing2683
    @wingwing2683 2 года назад

    A great topic! Thanks Chris and David :)

  • @refaiabdeen5943
    @refaiabdeen5943 2 года назад

    Cheers Guy's ! That was Brilliant. Please do create more of this stuff, Cheers,

  • @Mike.Kachar
    @Mike.Kachar 2 года назад

    I like the videos you've done/been doing with Chris on nmap, pcap's, etc..
    Thank you...& please keep 'em comin!

  • @prj1444
    @prj1444 Год назад

    Chris is superman of packet capture. Keep giving us insights into the world of apparently infinite stream of packets.,🙏

  • @wendy_113
    @wendy_113 Год назад

    Thank you for all of the training you have given me

  • @stevelucky7579
    @stevelucky7579 Год назад

    This was definitely valuable, thank you for sharing guys.

  • @vivekanand4253
    @vivekanand4253 7 месяцев назад

    Damn Chris, you're one hell of a man. You earned a lifelong fan here. Please do a video on TLS decryption together. Kudos to David.

  • @supernova3931
    @supernova3931 Год назад

    They won’t communicate if, otherwise connection wise, basic stuffs we always forget, thanks both sirs.

  • @dwaynesudduth1028
    @dwaynesudduth1028 2 года назад

    I could get a carafe of coffee and have it refilled all day and listen to you and Chris. I've used Wireshark a little in my 20+ year IT career, and I want to dive deeper into it. I'm going through his videos on his channel as well, while trying to get a couple of certifications under my belt. :)

    • @ChrisGreer
      @ChrisGreer 2 года назад +1

      Awesome Dwayne! Go get it! Hope the protocol deep dives help you crush those certifications.

    • @dwaynesudduth1028
      @dwaynesudduth1028 2 года назад

      @@ChrisGreer Thank you sir, I'm really loving these deep dives!

  • @Vikasadhangale
    @Vikasadhangale Год назад

    Very helpful video on network capture techniques!!

  • @karanb2067
    @karanb2067 2 года назад

    man, wow !!! Chris Greer's added to my list of idols.

  • @brandonhunter3036
    @brandonhunter3036 2 года назад

    Did my WCNA in 2010/2011 timeframe but didn’t know about “dumpcap”. And great tip on the Iota tap. Sweet vid and keep up the great work!

  • @gatty.
    @gatty. 2 года назад

    Fantastic video Chris and David! Cheers Chris for going into Wireshark too, that's really useful, and I learned a lot!
    Awesome to see nmap has 'sections', it reminds me of the different chains that iptables has, and how you can create your own chains.

  • @Nanoui94
    @Nanoui94 2 года назад +1

    Make more videos like this to explain some important tools on kali. And the next step after i check for vulnerabilities how I will use them to hack a network or a system.
    Very helpful video🔥🔥🔥

  • @jocelynmedina906
    @jocelynmedina906 2 года назад

    Wow priceless information guys , thank you very much for sharing . I went ahead and bought some of the courses to learn more.

  • @kazamanu
    @kazamanu Год назад

    I learned so much here. Thank you guys.

  • @avihayl7911
    @avihayl7911 2 года назад

    Wow amazing coverage of nmap and deep dive!
    Thank you so much!

  • @jetmirrajta6486
    @jetmirrajta6486 2 года назад

    Great to see you guys again together i am going through my CEH studies too and both of your channels are really helping. Bless 🙏

  • @amantakshak5571
    @amantakshak5571 2 года назад

    Information at every second 💯

  • @cpt_4meric4
    @cpt_4meric4 Год назад

    Chris always explains these things so well. Thank you for this great content

  • @darklittlepeople
    @darklittlepeople 2 года назад

    i love this, thank you, i was sad the video was over, i didn't see the time go by !

  • @alaahaider
    @alaahaider 2 года назад

    Another great video with so much to learn, thanks David and Chris

  • @eaglekh8664
    @eaglekh8664 Год назад

    that was exactly what I needed , thank you so much

  • @willpape1625
    @willpape1625 2 года назад

    I enjoy david's videos and I'm currently combining Algotrading with Cybersecurity. And it helps that I am a Gman in NoVa.

  • @hvs.1509
    @hvs.1509 2 года назад

    Generally in production environment nmap is disabled in Linux servers. But this session is really knowledgeable. Thank you so much David.

  • @JM-sn5eb
    @JM-sn5eb 2 года назад

    I'm doing your wireshark course on udemy. This video is a great addition to this course. Thank you!

  • @hexstaticloonatic4194
    @hexstaticloonatic4194 2 года назад

    Phenomenal content. Just starting out but if I ever make it into the field I will not forget this channel

  • @SantoRosarioggi
    @SantoRosarioggi 2 года назад

    Thank you David for keeping updated for us.

  • @feedyourspeakers
    @feedyourspeakers 2 года назад +32

    Man, this is crazy informative. These deep dives with David and Chris are some of the best help out there.

  • @sexyeur
    @sexyeur 2 года назад

    Man alive. It is just too hard to pass up a David Bombal video. The best! Thank you, David!
    It's just funny. I try to think when I first started watching your videos... I want to say your networking videos. And motivational videos are so ABSOLUTELY amazing!!! Yeah... It's been some time. I think life was much different then. Calm before the storm in my life and then we all saw the world go crazy. It's as though as Scriptures say, When I thought upon these things, it was too painful for me.... It's just now I realize it, trying to place you. Tears in many bottles, David. You're a dear man if I use you as a clock and calendar. I'm grateful for every video. Thank you so much.

  • @Manavetri
    @Manavetri 2 года назад

    David this is brilliant i love it, mixing 2 great guys and show excellent content. Keep going with this kind of videos.

    • @davidbombal
      @davidbombal  2 года назад

      Thank you Marcelo! Hoping to create a lot more videos with Chris!

  • @rhsdat
    @rhsdat 2 года назад

    Really amazing stuff learned... keep this up !

  • @brandtgreen5725
    @brandtgreen5725 Год назад

    Being the only user of my network, I couldn't figure out why RUclips would be buffering so I ran a packet capture saw a bunch of crazy traffic but had no idea what it meant. After watching a few in this series I've realized for some reason my Google home mini is editing the HTML on my router and for some reason I'm talking to Russia a lot. Moscow even. I'd love to share the .pcap if anyone is interested, and/or could offer some advice. Thanks bunches for what you do, love your channel!

  • @cryproot9845
    @cryproot9845 2 года назад

    I have started in this beautiful world of content on RUclips, I am new to this and here we go with issues of cybersecurity and ethical hacking

  • @nep.hacket9720
    @nep.hacket9720 Год назад

    Great video david.. Thanks Chris for your knowledge, you have taken the learning to next level.. :)

  • @feedyourspeakers
    @feedyourspeakers 2 года назад

    I'll leave another comment to make a suggestion. I think it helps everyone to start with a problem and look at the overall plan of attack to troubleshoot said problem, then what tools you need to dig deeper. e.g. one of my wireless ap's is still broadcasting but there seems to be no internet access behind it. e.g. #2 accessing my NAS occasionally is super slow or is inaccessible.
    Some people will show you , 'this is wireshark' and then go through every function of it and you get zoned out and wonder when this would come into play. So in this, the gold nuggets are when chris is explaining that in a scenario he will look for something specific by filtering and then breaking down stuff like what the conversation completeness number means.

    • @ChrisGreer
      @ChrisGreer 2 года назад +1

      I like this. Good suggestion on scenario based analysis rather than feature based analysis. Thanks for the comment and stored for the future!

  • @sakuyarules
    @sakuyarules Год назад

    This was brilliant, I love it!

  • @zuhairhd
    @zuhairhd 2 года назад

    Thank you for this available content. Actually, I learned a lot by following your channel. Thank you again

  • @gleep23
    @gleep23 2 года назад

    Hah! I also fire up Wireshark to learn what networking protocols are doing, and when I start an app what it does on the network. I love looking at packets, it is my starting point a lot of the time.

  • @ashleybishton742
    @ashleybishton742 6 месяцев назад

    Nse really opens up what it can do :)

  • @aleksandarradonjic7139
    @aleksandarradonjic7139 2 года назад

    Great video great explanation. Thanks a lot for both of you, right to the point. I would kindly ask you to make a course about C&C traffic and how to recognize it through Wireshark, what are the most important things and what we need to pay attention to in Wireshark etc. I am sure you can do it :). Thank you again!

  • @Uncle_Buzz
    @Uncle_Buzz 7 месяцев назад

    40:30 - Brilliant, free, and effective bookmark, timestamp, flag ! That's a DUH moment.

  • @ag4391
    @ag4391 2 года назад

    Great content, learned quite a lot and appreciate the sharing of knowledge. Looking forward for more content on this subject.

  • @charlie5tanley
    @charlie5tanley 2 года назад

    excellent. thank you guys. really appreciate the effort.

  • @jeffro.
    @jeffro. Год назад

    I agree that ppl should know what's happening on the wire... And using Wireshark is the best way to learn that.
    I also like the concept of "capture smartly." That makes a lot of sense to me, cuz if it don't have ALL the data, you can't realty trust any... but then you have to have a way of ingesting it... So, break it into smaller bites! (or bytes |:>D ). Good stuff.

  • @KaySwiss21
    @KaySwiss21 2 года назад

    Another great Collab!

  • @hrorm
    @hrorm 2 года назад +1

    Ugh, did a small Nmap scan of my neighbours wifi, to try out NMAP this summer and got an SMS from the internet provider telling peeps in my street to reset our routers. Just scanning for ports seems so innoccent but in some countries it can be a crime so be careful.

  • @andyruhl7739
    @andyruhl7739 2 года назад

    I would like to see fingerprints of common host issues in network traces. Slow disks, slow cpu, slow cache, whatever. Also I highly recommend "Silence On The Wire" by Michal Zalewski, super cool stuff.

  • @GnomeEU
    @GnomeEU 2 года назад

    TCP Flags can be combined, the meaning of "Flags" is that multiple bits can be set.

  • @SO-fb4ef
    @SO-fb4ef 2 месяца назад

    I love how agressive you were being about getting him to open Nmap😂😂😂

  • @KiloLaku
    @KiloLaku 2 года назад

    I would like to understand the attacking methods more as i dont know what im looking for. That said i think you did it here 😄 scanning, how it works, how it will show up, what to look for. So keep this going! Maybe man in the middle next? Great content👍

  • @TheWeedBreed
    @TheWeedBreed 2 года назад

    Thanks for that episode, helpful and interesting

  • @darylallen2485
    @darylallen2485 2 года назад

    Regarding the half open TCP sessions, I've also heard them referred to as embryonic TCP sessions. Hopefully this will help others if seeing that term in another context.

  • @joshuatheoder2196
    @joshuatheoder2196 2 года назад +1

    Your hacking series is God's work sir!

  • @SALTINBANK
    @SALTINBANK 2 года назад

    Great talk thank you both ...

  • @DotNetRussell
    @DotNetRussell 2 года назад

    +100 for properly pronouncing `sudo` AKA `Super User Do`

  • @epann2921
    @epann2921 Год назад

    Brilliant! Capture smart.

  • @abnerkantasingh5516
    @abnerkantasingh5516 8 месяцев назад

    Chris is the packet whisperer wow

  • @rudielvaston9399
    @rudielvaston9399 Год назад

    Great Session guys!

  • @alejandronadal6874
    @alejandronadal6874 2 года назад

    Amazing content. Thanks a lot!

  • @gregoryjones4539
    @gregoryjones4539 2 года назад

    Thanks for the knowledge

  • @alaudet
    @alaudet 2 года назад

    What incredible content. Thanks for this!!!

  • @blackwhitegrey001
    @blackwhitegrey001 Год назад +1

    David looks like he already know this stuff 😂😂😂😂

  • @abdallahnatsheh464
    @abdallahnatsheh464 2 года назад

    Continue it please its good to know how things goes

  • @DenzSkyzone
    @DenzSkyzone 2 года назад

    Thank you for this I learn from this

  • @5183p
    @5183p 2 года назад

    Keep it coming. Great. Video.

  • @androidandroid1631
    @androidandroid1631 2 года назад

    Hello David and Chris,
    thanks a lot for this tutorial. In fact it is awsome to click an icon to set a marker "it happened".
    What do you think about this to find a slow network action when you click a start of action icon (set start marker) the do your stuff and click an end of action icon (set end marker). It sounds awsome to me to get exactly the small snippet of data. Great Job David and Chris. A customer complained long waiting time to attach a 10 meg file to an outlook email. This strategy can give you exactly the pice of data to search in. Now I have a better strategy to search!