Extracting Files from PCAPs with Wireshark // Lesson 9 // Wireshark Tutorial

Поделиться
HTML-код
  • Опубликовано: 15 июл 2024
  • If we are doing a CTF or performing Malware analysis with Wireshark, we usually need to extract files from PCAPs at some point. In this video, we will look at how to do it.
    Download the sample trace file here:
    www.cloudshark.org/captures/a...
    (Select Export | Download to pull the trace down locally)
    Please smash the like button to let me know if you enjoy this content!
    == More On-Demand Training from Chris ==
    ▶Getting Started with Wireshark - bit.ly/udemywireshark
    ▶Getting Started with Nmap - bit.ly/udemynmap
    == Live Wireshark Training ==
    ▶TCP/IP Deep Dive Analysis with Wireshark - bit.ly/virtualwireshark
    == Private Wireshark Training ==
    Let's get in touch - packetpioneer.com/product/pri...

Комментарии • 91

  • @ChrisGreer
    @ChrisGreer  2 года назад +4

    If we are doing a CTF or performing Malware analysis with Wireshark, we usually need to extract files from PCAPs at some point. In this video, we will look at how to do it.
    Download the sample trace file here:
    www.cloudshark.org/captures/a9472fbe700a
    (Select Export | Download to pull the trace down locally)

  • @mindiswealth
    @mindiswealth Месяц назад +9

    THANK YOU FOR MAKING THIS VIDEO. I have started my journey in CS and a job I applied to has asked me to extract a pdf file from the PCAP and this helped me so much! THANK YOU

    • @finance10102
      @finance10102 Месяц назад +2

      OMG ME TOOO!!!

    • @finance10102
      @finance10102 Месяц назад +9

      Was it Nukuo?

    • @mindiswealth
      @mindiswealth Месяц назад

      @@finance10102 YOOO YES 😂 small world man!

    • @IxapanI
      @IxapanI Месяц назад

      @@finance10102 yes same

    • @mehershewon9301
      @mehershewon9301 Месяц назад

      Did you follow this step by step and it worked?

  • @vyasG
    @vyasG 2 года назад +2

    Thank you for this lesson. Looking forward for the next one.

  • @morpheus_uat
    @morpheus_uat Год назад +3

    short, consice, and straight to the point
    thanks fine lad

  • @lucascon9696
    @lucascon9696 Год назад +2

    Gave me what I was searching for in half a minute, many thanks!

  • @workflowinmind
    @workflowinmind Год назад +1

    Just commenting to give this series more light! Amazing work once again

    • @ChrisGreer
      @ChrisGreer  Год назад +1

      Thank you! I appreciate it.

  • @KSPAllies
    @KSPAllies 6 месяцев назад

    My guy this is absolutely what i needed shouts out to you big dog

  • @majiddehbi9186
    @majiddehbi9186 2 года назад

    very happy to be here

  • @mrjapansl
    @mrjapansl 2 года назад

    Looking forward to the next video

  • @CAAV4252
    @CAAV4252 2 года назад +2

    Dear Chris, thank you very much for sharing your knowledge and excellent content ... keep going .. !!! Greetings from Ecuador

    • @ChrisGreer
      @ChrisGreer  2 года назад +1

      Thanks for the comment! Ecuador is a beautiful place.

  • @user-qb3co2jb9z
    @user-qb3co2jb9z 2 года назад

    Thank you! Very interesting

  • @baidysall9591
    @baidysall9591 2 года назад

    Short and sweet

  • @ZirveAzeri
    @ZirveAzeri 5 месяцев назад

    Great teacher...

  • @tfitzge134
    @tfitzge134 5 месяцев назад +1

    Hi Chris, I bought your course at Udemy and it is so awesome!

    • @ChrisGreer
      @ChrisGreer  5 месяцев назад

      Awesome, thank you!

  • @badrmotayeb4833
    @badrmotayeb4833 9 месяцев назад

    amazing video

  • @onkarmhaskar8551
    @onkarmhaskar8551 3 месяца назад

    thanks sir u just saved my life!!!
    😁😁😁

  • @berthold9582
    @berthold9582 Год назад

    so goooood thanks

  • @MegaDiamond91
    @MegaDiamond91 8 месяцев назад

    Thank you, mate :)

  • @IsometricSandwiches
    @IsometricSandwiches 4 месяца назад

    Chris, a video on TLS decryption in Wireshark would be a great addition to this playlist!

  • @notistsimas1837
    @notistsimas1837 9 месяцев назад

    YOU ARE A FKING LEGEND!
    TOOK MY 50 HOURS TO FIND YOU TRYING TO SOLVE MY ASSIGNMENT

  • @plushplush7635
    @plushplush7635 2 года назад

    worked, awesome

  • @agolu16
    @agolu16 Год назад

    Thanks!

  • @flamshlo1
    @flamshlo1 2 года назад +1

    your lessons are FANTASTIC. have practically all of yours in my playlists. for some reason there is no SAVE provision in my wireshark version 3.63 (v3.63.-06d348e4611e2)

    • @ChrisGreer
      @ChrisGreer  2 года назад +1

      Hey Shlomo! That is really weird. You mean you cannot save the whole file?

  • @volkan8693
    @volkan8693 Год назад

    Hi Chris, what if i have a compressed content and I want to uncompress the http request body? In my case I have "content-type: application/x-deflate"

  • @ChitChat
    @ChitChat 2 года назад +1

    How does one get into packet capture analysis? Also it appears that the Wireshark cert is not high in demand in job postings. Curious of your thoughts on that.

    • @jjames7206
      @jjames7206 2 года назад

      Hi CHris!I alway looking for something about packet capture analysis work on with wireshark !

    • @ChrisGreer
      @ChrisGreer  2 года назад +4

      Hello - how does one get into it? I guess several ways... if you are in netops, secops, devops, just download it, install, and get to capturing. Learn what each packet means, one at a time. Start slow and get more complex. Watch videos like these ones on my channel to get a running start, and then just do it!
      Certs? I had the WCNA for some time. It goes into several aspects of the analyzer that are good to know. Do you need it for a job? Probably not. I've known some amazing packet analysts that never got it.

  • @luckygolakoti3241
    @luckygolakoti3241 2 года назад

    Sir, how can we see the data format which was traversing through packets as you have displayed images how can i enable ?

  • @Dalin_B
    @Dalin_B Год назад +1

    Been following this class from the start.... Yo, I had no idea that Wireshark could do any of this.

  • @ivegyattocomment
    @ivegyattocomment Год назад

    thank you for this, i have a challenge that was set up by a training provider that also provides job opportunity in cybersec... i had to extract a PDF that contains passwords and details for my next step in the programme and this video helped me lmao within 4 mins. THANK YOU CHRIS!

    • @saniya11229226
      @saniya11229226 9 месяцев назад +2

      Hi Chris, Any way you can help.I am on the same challenge and am confused on how to operate wire shark.

    • @ivegyattocomment
      @ivegyattocomment 8 месяцев назад

      ​@@saniya11229226did you manage?

    • @ivegyattocomment
      @ivegyattocomment 8 месяцев назад

      ​@@savagevolt4458if you follow this guide you're surely gonna find the pdf and extract it out already, will reveal next step for red alpha application process...

    • @dbzbattler7282
      @dbzbattler7282 7 месяцев назад +1

      Hey I’m doing the same thing but I’m not finding the password any tips?

    • @a-plusappliancerepairllc5395
      @a-plusappliancerepairllc5395 Месяц назад

      ​@dbzbattler7282 Good Morning, Did you ever figure it out?

  • @kemovlogz
    @kemovlogz Год назад

    Great Video Bro! Can I Get Packet Data Uploaded to RUclips, Love To See Some Old Post that I deleted

  • @dopy8418
    @dopy8418 2 года назад

    So this is the prequel to ‘decrypting https traffic’. You are going star wars on us.

  • @roswithadusa8673
    @roswithadusa8673 7 месяцев назад

    hello timeline 4:26 it is possible to save or copy the png part and then open it up in a pictures editor?

  • @MuhammadAbdullah-fb4wn
    @MuhammadAbdullah-fb4wn 3 месяца назад

    Hello Master , I just come up with a quick question that Is wireshark also as noisy as nmap or Not?

  • @francypothuraju7002
    @francypothuraju7002 11 месяцев назад

    hi chris. How to extract txt and docx files from pcap file

  • @nokotable
    @nokotable Год назад

    how safe it it to extract those files to your VM?

  • @user-dl4cr3by2x
    @user-dl4cr3by2x 2 года назад

    Hello Chris! When you will publish the lesson 10? Thanx!

    • @ChrisGreer
      @ChrisGreer  2 года назад

      Good reminder... I need to get it out there!

  • @user-mb5sj1cx7w
    @user-mb5sj1cx7w 7 месяцев назад

    How to identify the file type and extract it from TCP payload?

  • @roswithadusa8673
    @roswithadusa8673 7 месяцев назад

    please can anybody help .I try to open (frame 14) png file from TCP flow (ascii to raw, file ,save as xxx.png)but it dont work.Why?

  • @nataliaerrecalde7340
    @nataliaerrecalde7340 Год назад

    Hi Chris, thanks for you incredible job. i need your help im trying to Decrypt SSL traffic using Wireshark and SSL key log file in macOS but im not able. could you make a video of that or if you have one can you please share it to me . cheers. naty

    • @nataliaerrecalde7340
      @nataliaerrecalde7340 Год назад

      that's the answer that ive received cannot open `/Users/nxxxxxxxxe/sslkey.log' (No such file or directory)

  • @mystica-subs
    @mystica-subs 2 года назад

    Can you please explain this for QUIC and not just http2/3 ?

    • @ChrisGreer
      @ChrisGreer  2 года назад

      ruclips.net/video/HnDsMehSSY4/видео.html Have you stopped by this video yet?

  • @flamshlo1
    @flamshlo1 2 года назад

    thanks. your file for the lesson is NOT the problem. the problem is saving the "packet-pioneer-logo-blue-green-media.png" as instructed by you at 3:09 minutes into the lesson. the 2 lines are listed but there is NO save option.

  • @comedydaddy8074
    @comedydaddy8074 10 месяцев назад +1

    I am about to cry. Every time I try this it keeps saying that the photo is not supported. I tried it on my actual laptop and on a VM. Agh it's not annoying I keep getting the same thing over and over.

  • @luckygolakoti3241
    @luckygolakoti3241 2 года назад

    sir,did you provide any course for ethical hackers about wireshark in any platform like udemy....if yes please do provide link for it?

    • @ChrisGreer
      @ChrisGreer  2 года назад

      Not yet - hopefully coming soon.

  • @kahdajufaizal9337
    @kahdajufaizal9337 5 месяцев назад

    Robin Williams does Wireshark

    • @ChrisGreer
      @ChrisGreer  5 месяцев назад

      So you aren’t the first person to say that…. Really? You guys think I look like Robin Williams?

  • @erenkorcan5458
    @erenkorcan5458 Год назад

    for example i just downloaded a pdf file from a website can wireshark show this and how?

    • @ChrisGreer
      @ChrisGreer  Год назад +1

      Because it is encrypted and you might not have the decryption keys loaded into WS

    • @erenkorcan5458
      @erenkorcan5458 Год назад

      @@ChrisGreer ohh okay i got you, i was making some research how to get decryption keys of smthng. By the way thank you for your answer and kindness 💙🙏

  • @_a2life_
    @_a2life_ 4 месяца назад

    didn't know that Flea from rhcp also coding

  • @telisijohn2054
    @telisijohn2054 2 года назад

    What does CTF stands for or what is CTF?

    • @ChrisGreer
      @ChrisGreer  2 года назад

      Capture the flag

    • @telisijohn2054
      @telisijohn2054 2 года назад

      @@ChrisGreer Thanks I usually see an acronym description in the documentation but I couldn’t find one for CTF even in Google search. Anyways now Thani know what it means, I will go back and see the video

  • @erenkorcan5458
    @erenkorcan5458 Год назад

    why we can just extract files from http traffic why not https

    • @lilmamagc
      @lilmamagc Год назад +1

      https is encrypted and designed in a way that wireshark can't pick it up.

    • @erenkorcan5458
      @erenkorcan5458 Год назад

      @@lilmamagc 👌

  • @rdh9475
    @rdh9475 Месяц назад

    Get to the point .