I wish I new this filter SOONER!!

Поделиться
HTML-код
  • Опубликовано: 9 июн 2024
  • I use this filter all the time to isolate traffic that runs over different TCP ports. You can do the same thing with UDP ports. The membership operator is a fantastic filter to learn with Wireshark!
    If you like this content, let me know by subbing!
    == More On-Demand Training from Chris ==
    ▶Getting Started with Wireshark - bit.ly/udemywireshark
    ▶Getting Started with Nmap - bit.ly/udemynmap
    == Live Wireshark Training ==
    ▶TCP/IP Deep Dive Analysis with Wireshark - bit.ly/virtualwireshark
    == Private Wireshark Training ==
    Let's get in touch - packetpioneer.com/product/pri...
    == Social ===
    LinkedIn - / cgreer
    X Twitter - / packetpioneer
  • НаукаНаука

Комментарии • 47

  • @S.H.A.N.D.E.R
    @S.H.A.N.D.E.R 4 месяца назад +12

    Always a great day when Chris Greer uploads

    • @ChrisGreer
      @ChrisGreer  4 месяца назад +1

      Thank you! Let's do some more!

  • @koh8614
    @koh8614 2 месяца назад

    Wireless traffic would be very interesting to analyze! I really love your videos, you explain things very clearly! ☺

  • @tametov
    @tametov 4 месяца назад

    Chris, fast and simple 👍

  • @tranxn7971
    @tranxn7971 4 месяца назад

    Glad to see you back ! Thanks for the tips :)

    • @ChrisGreer
      @ChrisGreer  4 месяца назад

      Thanks for the comment!

  • @t.b.6880
    @t.b.6880 4 месяца назад

    Thank You Chris, interesting and helpful as all your tips!

  • @mytechnotalent
    @mytechnotalent 4 месяца назад

    Great one Chris very helpful.

  • @fred5459
    @fred5459 4 месяца назад

    Very nice. Thank you. 🙂

  • @KeithPawson
    @KeithPawson 4 месяца назад

    That's great and good to see a new video out. Where is the download link for the pcap example to follow along? Thanks

  • @Austringer
    @Austringer 4 месяца назад

    Thanks Chris

  • @jparaujobezerra
    @jparaujobezerra 4 месяца назад

    Hi Chris, great video.

  • @user-ru2ym7li5h
    @user-ru2ym7li5h 2 месяца назад

    ❤great as always

  • @remyhamon1154
    @remyhamon1154 4 месяца назад

    Hi, nice tip i'll try it right now :)

  • @aniconsious8823
    @aniconsious8823 4 месяца назад

    sir your new looks great subho from india

  • @nayem5330
    @nayem5330 2 месяца назад

    Amazing

  • @youngyadie
    @youngyadie 4 месяца назад

    thank you!

  • @anthonythomas8133
    @anthonythomas8133 3 месяца назад

    Hello Chris. Awesome video. I do not see the link for the pcap though

  • @romansovetskikh7902
    @romansovetskikh7902 4 месяца назад

    Wow, you've broke your razor? Anyway - good to see you again. Hope for more good videos on the way.

  • @fabriziopelliccione6810
    @fabriziopelliccione6810 3 месяца назад

    Just started your course on PluralSight!

  • @ikanbemyit7705
    @ikanbemyit7705 4 месяца назад

    Hi Sir, which software do you use to make your RUclips videos especially when you zoom in/out during your video.

  • @pamiparminder1
    @pamiparminder1 3 месяца назад

    Hello Chris, great Video. I hope you can help me, we have inbound remote server able to do a handshake (by wireshark) but then it sends a RST and closes the connection. No TLS handshake and no data being sent. We are confused now what to do or check. No firewall, no rules set, TLS 1.2 set. We thought of domain being blocked but outbound is working fine. Any idea on this.

  • @brettlaw4346
    @brettlaw4346 29 дней назад

    Do you have any experience with management engine packets? Is there are rule that can be used to block them using an IDS/IPS? Can enforcing macsec make it difficult for someone to unplug the ethernet cable and plug in a cable which gives them lan access to the NIC?

  • @Immad370
    @Immad370 4 месяца назад

    Hi Chris! Your videos are of great value. Amazing and clear explanation. I have a question Chris if i use Wireshark to capture my home traffic. Is it illegal and does the ISP mind it or not? Kindly help me with this doubt?

    • @khx73
      @khx73 4 месяца назад +1

      It's YOUR traffic... capture all you want. If there are others using your home connection, you should inform them. As for the ISP... again it's your traffic between them and you. I don't see why they would care.

    • @Immad370
      @Immad370 4 месяца назад

      @@khx73 Thank you so much for your time!! Appreciate it very much!!

  • @abdallahhussein5997
    @abdallahhussein5997 15 часов назад

    How to decrypt data from HTTPS make a video on this one please

  • @augustinfernandes7080
    @augustinfernandes7080 6 дней назад

    Hey chris,
    I just wanted to know can is possible to capture COM data on wireshark in unix system.????

  • @xanadulim4969
    @xanadulim4969 2 месяца назад

    How can you tell if packets are encapsulated or decapsulated within VXLAN using Wireshark?

  • @Rogerson112
    @Rogerson112 4 месяца назад

    Hey Chris! Can you tell me, In wireshark, is the network traffic of hacker attack techniques, e.g. reverse shell or exploits, payload seen as regular TCP traffic? Can we see the difference that traffic is normal? Hope you know what i mean

    • @ChrisGreer
      @ChrisGreer  4 месяца назад

      Hello @Rogerson112 - I post spyware and malware analysis content from time to time on my channel. Those videos cover attack techniques from a TCP perspective.

  • @alandoran
    @alandoran 4 месяца назад

    Hey Chris, how do we apply multiple filters? Say we first filter out 'no background chatter' then filter out 'no rdp traffic' then filter out 'slow DNS' as an example. Hope I'm making sense? It's hardly one filter that we need to keep adding to, is it? Thanks. Al.

    • @ChrisGreer
      @ChrisGreer  4 месяца назад +1

      You can do one monster filter to do it with the and/or/not operators. But I'm just gonna tell you in practice, I usually filter out as much as I can first, then export that to a new pcap that is smaller, then start digging into the specifics with filters like Slow DNS, etc. Sometimes I will start with a 10GB trace file, and and up with 20 smaller ones based on stuff I am looking for.

    • @alandoran
      @alandoran 4 месяца назад

      @@ChrisGreer thanks Chris!

  • @siegfredcamallere4784
    @siegfredcamallere4784 Месяц назад

    "Chris, do you have any patch stickers for sale?"

  • @Areotov
    @Areotov 4 месяца назад

    Chris is backkkk
    where have u been man :) ?

  • @user-ru9vv8uz3t
    @user-ru9vv8uz3t 3 месяца назад

    Chris sir please launch a CCNA and CCNP courses please very needed please sir

  • @ScottPlude
    @ScottPlude 4 месяца назад

    I went to help->about and I am on 3.6. Another rabbit hole! No updates on my ubuntu system.

    • @ChrisGreer
      @ChrisGreer  4 месяца назад

      Yeah - this video is focused on 4.0. As I recall the membership operator worked in 3.6 but you don't need the separating commas within the brackets. But I don't have a way to test that.

  • @Sparks3D
    @Sparks3D 4 месяца назад

    What can we do if we want to filter out your new beard? 😂 Kidding! But no seriously, would it be "not beard"?

    • @ChrisGreer
      @ChrisGreer  4 месяца назад +1

      I think !(beard or mustache or goatee) would cover it... Hey I respect the opinion - just trying something different for a little bit. 🧔‍♂

    • @Sparks3D
      @Sparks3D 4 месяца назад

      @@ChrisGreer Lookin sharp! Thanks for what you do man! Your videos are really helping me learn Wireshark the right way!