Network Forensics Using NetworkMiner - PCAP Analysis Like a Boss / Security Analyst Training

preview_player
Показать описание
Hank Hackerson here, back with another dope hacker video for you... today we're going to use NetworkMiner to run some network forensics exercises. NetworkMiner is a sniffer, PCAP Handler & Protocol Analyzer.

This video is of the Network Miner room in the Network Security and Traffic Analysis module of the SOC Level 1 pathway of TryHackMe.

- SurfShark (VPN & AntiVirus For Unlimited Devices For $2.20/mo):
- TryHackMe Discount Link:
- Subscribe to learn more about Penetration Testing & Ethical Hacking.

02:11 Introduction
03:38 Network Forensics
08:30 What is NetworkMiner?
10:42 Tool Overview 1
16:58 Tool Overview 2
29:10 Version Differences
33:04 Exercises - Case 1
35:52 Exercises - Case 2
51:06 Revisiting Tool Overview 2
57:45 Conclusion

#ethicalhacker #ethicalhacking #hacker #hacking #cybersecurity #securityengineer #securityengineering #networksecurity #cybersecurityengineer #networksecurityengineer #tryhackme #pentest #pentesting #pentester #penetrationtest #penetrationtesting #penetrationtester #howtohack #howtobecomeahacker
Рекомендации по теме
Комментарии
Автор

Very interesting tutorial Hank. I'm picking up on the tips and tricks given and also learned that you need to have patience loading the pcap files. Many thanks!

davidpickering
Автор

The question about which platform sent a password reset email, was very confusing. I just guessed like you did but there's no link that hints of a password reset email being sent.

wabisabi