Decrypting HTTPS Traffic With Wireshark

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 81

  • @JohnSmith-zn3js
    @JohnSmith-zn3js 2 года назад +13

    These videos have been an invaluable source of information and instruction for me. This man is definitely a 'guru' in IP Sec and I'm sure too many more specific fields to list!! Thank you so much for the tutorials Sir!!

  • @grim789
    @grim789 2 года назад +33

    This should be fun. I would love to see a video using wireshark intercepting and reading USB traffic. Love your content man one of my favorite channels!

    • @HackerSploit
      @HackerSploit  2 года назад +12

      Much appreciated, thank you for the video suggestion. I will add it to the video todo list.

  • @aryamarga108
    @aryamarga108 2 года назад +8

    That was really, really good. Seeing Wireshark being applied in a Malware Analyst/Threat Hunter perspective in a real-world scenario really made it 1000% more exciting. I did the lab myself as I watched the video and documented the whole process in my blog. Very appreciated.

    • @kompsec686
      @kompsec686 2 года назад

      That's a great idea.. as a graduate student about to enter the security workforce, a write-up of this process would be a great talking point in interviews.

    • @yourlinuxguy
      @yourlinuxguy 9 месяцев назад

      Can we get the name of your blog?

  • @x0rZ15t
    @x0rZ15t 2 года назад +3

    I love Wireshark, and I think your videos are great starting point for anyone trying to learn infosec.
    Thank you for the effort you put into your videos!

  • @FeFeronkaMetallica
    @FeFeronkaMetallica 2 года назад +16

    This is not a big deal, the real question is how to capture those keys.

  • @isaacmihaeli3261
    @isaacmihaeli3261 Год назад

    Kudos to the instructor for such a great tutorial. It opened my eyes to what Wireshark can do and it's capabilities.

  • @Meganano
    @Meganano 2 года назад +1

    top content this week thank you alexis👊🤓

  • @gamereditor59ner22
    @gamereditor59ner22 2 года назад +2

    Thanks for the information and keep it up!!!

  • @jackwilson8518
    @jackwilson8518 5 месяцев назад +1

    Disclaimer for black hats: he has the key because he is executing this for a client. Should be obvious due to every video he makes is from a security perspective and not an attack😅

  • @hackersthathelplearning4819
    @hackersthathelplearning4819 2 года назад

    Thank you for these tutorials!

  • @tahersadeghi6773
    @tahersadeghi6773 Год назад

    Good video. You need to slow down a bit and explain why you choose a certain option. Thank you.

  • @Bharath-wb8uy
    @Bharath-wb8uy 2 года назад

    Love your content buddy

  • @mithilabandara3439
    @mithilabandara3439 2 года назад +3

    But how we capture keys in our system 🙄

  • @believeit5450
    @believeit5450 2 года назад

    Really love your teaching method , clear and sweet . wish you can add wireshark packet analysis for Ransomware too and give us tip to find indicator of compromise from it too

    • @HackerSploit
      @HackerSploit  2 года назад

      Will be covering this in the future.

    • @imperim
      @imperim 26 дней назад

      @@HackerSploit we are in future now 😁

  • @merzaksadi
    @merzaksadi Год назад +2

    you have a key and you show me how to open the door?

  • @MostWanted17O1
    @MostWanted17O1 2 года назад

    a video on how to retrieve the certificates while capturing would be great

  • @Kiddie91
    @Kiddie91 2 года назад +1

    Nice tutorial thank you. By the way, is there any cheat sheet for wire shark filters?

  • @Sk1pperCS
    @Sk1pperCS 10 месяцев назад

    thank you. Very informative video.

  • @alex595659
    @alex595659 9 месяцев назад +1

    how did you have the key ??

  • @salaheddinebnokhawarizm6348
    @salaheddinebnokhawarizm6348 2 года назад +3

    i followed you since you had only 340 subscribers brother.
    can you return again about hacking os system and android
    thanks a lot of brother..i wish you success and healthy and your family too

  • @andynl6443
    @andynl6443 2 года назад +8

    Title: You've got my attention. Better be more then only IP adressess☺

  • @broom-closet
    @broom-closet 23 дня назад

    With bettercap and ettercap man in the middle attacks are simple to do

  • @testchanel9992
    @testchanel9992 4 месяца назад

    Thank you a lot!

  • @TheTubejunky
    @TheTubejunky 2 года назад

    Awesome information!
    Question:
    The traffic capture logs can be very long correct? If this attack has happened some time ago would it be very difficult (time consuming) to find the ORIGINAL "GET" request that was the reason for infection?

  • @jyotipriyasaha4094
    @jyotipriyasaha4094 2 года назад +3

    Hello Sir,
    May I know why are you excluding SSDP protocol from the search?

  • @majiddehbi9186
    @majiddehbi9186 2 года назад

    thx very good content and interesting one

  • @continnum_radhe-radhe
    @continnum_radhe-radhe 11 месяцев назад +1

    ❤❤❤

  • @zyghom
    @zyghom Год назад

    Asante sana!

  • @mattplaygamez
    @mattplaygamez 2 года назад +2

    Can you maybe make a video about HTTPS (certificate) spoofing.
    I think you can also decrypt it with wireshark.
    Nice vid btw.

    • @knife_is_op951
      @knife_is_op951 2 года назад +1

      Nobody ( human/ normal pc) can decrypt HTTPS traffic without private key of server.

    • @mattplaygamez
      @mattplaygamez 2 года назад +1

      @@knife_is_op951 that is why i asked certificate spoofing

  • @ItsYoBoy9
    @ItsYoBoy9 2 года назад

    Your Intro sounds like Stranger Things theme music😅😁

  • @firosiam7786
    @firosiam7786 2 года назад

    Would this series help someone get into a base level job what would be the path to follow to get there

  • @prathamkishore
    @prathamkishore Год назад

    But where are we actually decrypting the SSL Protocol? Video title say the same......

  • @prashantpal8753
    @prashantpal8753 2 года назад

    Thx bro❤😊

  • @愛
    @愛 2 года назад +1

    didnt know this is possible

  • @PrabhatKumar-tk8oy
    @PrabhatKumar-tk8oy 2 года назад

    Please make a video on Darknet chip

  • @FFxO
    @FFxO Год назад

    i cant decrypt those SSL cert from GlobalSign but Im able to decrypt LetsEncrypt. Thats strange..

  • @jimikalby3109
    @jimikalby3109 2 года назад

    Nice

  • @rafaeljimenez7535
    @rafaeljimenez7535 Год назад

    good.

  • @udemeumana373
    @udemeumana373 6 месяцев назад

    Please I can't download the files, Is there any other way of getting them?

  • @badzia333
    @badzia333 2 года назад

    How did you get those ssl/tsl keys? Is wireshark able to intercept those keys exchange and Save to file or did you use some other tools? Good video, keep the work.

    • @LadyLatency
      @LadyLatency 2 года назад +3

      in the real world you either find the keys on a host after exploiting a network /MITM or you have access to the keys another way such as if you are on the dev/IT team and you need to troubleshoot your application traffic, so you just load the keys into wireshark to be able to decrypt and analyze the traffic.

    • @Buffer0verflow
      @Buffer0verflow 2 года назад

      @@LadyLatency thank you for explaining this. Was wondering the same question myself!

    • @badzia333
      @badzia333 2 года назад

      What is the key that Wireshark use to decrypt the traffic? Is it private key took from server or synchronous key that is generated during SSL/TSL negotiation?

  • @samsepi0l227
    @samsepi0l227 2 года назад

    i cant wait for the red team videos! (if you didnt and want to do.)

    • @HackerSploit
      @HackerSploit  2 года назад

      We already have a red team playlist.

    • @samsepi0l227
      @samsepi0l227 2 года назад

      @@HackerSploit going to watch it! thank you very much.

    • @samsepi0l227
      @samsepi0l227 2 года назад

      @@HackerSploit how i couldnt guess btw. you are helping this community very much.

  • @ayeshanaveedr5529
    @ayeshanaveedr5529 2 года назад

    How much for Android payloads decompile n compile n for signature

  • @dualsensedynasty
    @dualsensedynasty 2 года назад

    Hii,, Do you know any tools to sniff https traffic. ettercap and other tools sniff only http traffic. Is there any tools to capture HTTPS?

  • @kronoxconversationcenter1316
    @kronoxconversationcenter1316 2 года назад

    so can we see encrypted ssl password and usernames?

  • @Starmanfansunofficial
    @Starmanfansunofficial 2 года назад

    ❤️❤️

  • @jo-wg2hp
    @jo-wg2hp Год назад

    😍😍😍😍😍😍😍

  • @khushalsingh6636
    @khushalsingh6636 2 года назад

    backend is unhealthy error 503 while downloading zip file

  • @Dr.Drogonati
    @Dr.Drogonati 9 месяцев назад

    you could have just ask your neighbor nicely

  • @williamjordan4741
    @williamjordan4741 2 года назад

    Music name, please?!

  • @profess0rrr
    @profess0rrr Год назад

    not going to lie, whenever you start by saying heres the keys, i immediately check out because this doesnt really show you the process from start to finish you expect people to know information to make use of the tutorial more so this way and instantly lost interest and looked elsewhere doesnt matter how well you explaining the rest of the video, because not all use cases will be monitoring a browser.. some times its an external device over wifi or internalized in lan and i dunno just feels very incomplete and shoveled into a very specific use case.. and btw if you capture har files they litterally have full SSL traffic noted and something like charles proxy can read this just fine and exports curl from it even, stuff wireshark doesnt even do or isnt clear it can perform

  • @stefanj5823
    @stefanj5823 2 года назад

    Any good material on hacking security camera dvr on the wifi network?

  • @Alex-bw8wr
    @Alex-bw8wr Год назад +1

    Was useless for me

  • @Firoz900
    @Firoz900 2 года назад

    Is that possible?

  • @localhost4356
    @localhost4356 2 года назад

    When will you distribute your Linux system ?
    Please ans me !!!

  • @sotecluxan4221
    @sotecluxan4221 2 года назад

    !!!

  • @shihabjomader5817
    @shihabjomader5817 11 месяцев назад

    whatsapp

  • @andreslaley
    @andreslaley 2 года назад

    BS

  • @jucarasfeminista
    @jucarasfeminista 4 месяца назад

    How would I find these keys in a .pcap that I am normally accessing on the internet?