Cybersecurity Project | Wireshark Packet Analysis

cyberMED
23 Mar 202418:48

Summary

TLDRIn this educational lab video, the presenter guides viewers through the process of capturing usernames and passwords using Wi-Fi tools like Wireshark and Putty. They demonstrate setting up a virtual environment with VMware or VirtualBox, installing Windows 10 and Ubuntu, and configuring network settings for internal communication. The video serves as a practical tutorial for beginners in cybersecurity, illustrating the importance of secure communication protocols like SSH over Telnet, which transmits data in plain text.

Takeaways

  • 💻 The lab demonstrates how to capture username and password using Wireshark.
  • 🛠️ Essential tools for the lab include VMware, VirtualBox, or Oracle VM, along with Wireshark and PuTTY.
  • 📡 The setup involves creating a virtual environment with Windows 10 and Ubuntu to simulate network traffic.
  • 🔒 The tutorial walks through the process of installing and configuring Windows 10 and Ubuntu for network communication.
  • 🌐 Network configuration is crucial, with a focus on setting up internal network adapters for VM-to-VM communication.
  • 🔄 The lab shows how to assign static IP addresses to VMs for controlled network traffic.
  • 🔍 Wireshark is used to capture TCP packets, which can reveal sensitive information like usernames and passwords if not encrypted.
  • 🔒 The video highlights the insecurity of Telnet, which transmits data in plain text, making it susceptible to packet sniffing.
  • 🔑 The demonstration captures and analyzes Telnet traffic to show how easily credentials can be intercepted.
  • 💼 The lab can be documented and added to a portfolio or GitHub as a practical project in cybersecurity.

Q & A

  • What is the main objective of the lab demonstrated in the video?

    -The main objective of the lab is to demonstrate how to capture username and password using Wireshark and putty, and to set up a network between a Windows 10 and an Ubuntu VM for this purpose.

  • Which hypervisor tools are mentioned in the script for setting up the lab?

    -The script mentions VMware Workstation, VM Player, and Oracle VirtualBox as the hypervisor tools needed for setting up the lab.

  • What operating systems are installed in the lab for the demonstration?

    -The operating systems installed for the lab demonstration are Windows 10 Enterprise and Ubuntu 22.04.

  • How can the lab setup be beneficial for an individual's portfolio or resume?

    -The lab setup can be documented and added to an individual's portfolio or GitHub, showcasing their practical experience in cybersecurity, specifically in network security and penetration testing.

  • What is the source for downloading Windows 10 Enterprise mentioned in the script?

    -The source for downloading Windows 10 Enterprise is the Microsoft Evaluation Center, which can be found by searching for 'Microsoft Evaluation Center' on Google.

  • What network configuration is set up between the Windows 10 and Ubuntu VMs for the lab?

    -An internal network adapter is configured to allow communication between the Windows 10 and Ubuntu VMs, using IP addresses in the 192.168.50.x range.

  • Why is it necessary to install VMware Tools or VirtualBox Guest Additions in the video?

    -Installing VMware Tools or VirtualBox Guest Additions is necessary to improve the performance and usability of the VMs, including better mouse integration and screen resizing.

  • What is the purpose of using Wireshark in the lab?

    -Wireshark is used in the lab to capture network packets, specifically to demonstrate how usernames and passwords can be intercepted during a Telnet session.

  • Why is putty used in conjunction with Wireshark in the demonstration?

    -PuTTY is used to establish a Telnet connection to the Ubuntu VM, which then generates network traffic that can be captured and analyzed by Wireshark to show the transmission of plain text credentials.

  • What security risk is highlighted by the use of Telnet in the lab?

    -The lab highlights the security risk of using Telnet, which transmits data, including usernames and passwords, in plain text, making it susceptible to interception and unauthorized access.

  • How can one connect with the presenter for questions or further discussion after the video?

    -One can connect with the presenter by joining the Discord server mentioned in the video or by leaving comments in the comment section for questions or further discussion.

Outlines

00:00

💻 Setting Up the Lab Environment

The speaker introduces a lab tutorial on capturing usernames and passwords using Wi-Fi hacking tools. They emphasize the step-by-step process for better understanding. The necessary tools include VMware, VirtualBox, or Oracle VirtualBox as a hypervisor, Windows 10 and Linux (specifically Ubuntu) for the operating systems, and Wireshark and PuTTY for network traffic analysis and terminal access. The speaker suggests using this project as a portfolio piece for cybersecurity experience. They guide through downloading Windows 10 and Ubuntu from their respective official sources and setting up virtual machines in VirtualBox, detailing the installation process and configuration of network settings.

05:02

🛠️ Configuring Virtual Machines and Networks

The tutorial continues with the configuration of the newly installed virtual machines. The speaker demonstrates how to set up network adapters within the VMs to enable communication between the Windows 10 and Ubuntu systems. They explain the process of assigning IP addresses manually and adjusting network settings for internal lab communication. The focus is on ensuring that both VMs are properly configured to work within the same network for the upcoming lab activities.

10:04

🌐 Establishing Network Connectivity and Installing Tools

This section covers the final steps of configuring the network settings within the VMs to ensure they can communicate with each other. The speaker also details the installation of Wireshark on Windows 10 and PuTTY, a terminal emulator, on both operating systems. They explain the importance of these tools for capturing network traffic and accessing the VMs remotely. The speaker ensures that both VMs have internet connectivity and can communicate internally, which is crucial for the lab's success.

15:05

🕵️‍♂️ Demonstrating Username and Password Sniffing

The final paragraph describes the actual demonstration of capturing network traffic to sniff usernames and passwords. The speaker uses PuTTY to establish a Telnet connection from Windows 10 to Ubuntu, while Wireshark captures the traffic on Ubuntu. They show how to analyze the captured TCP packets to reveal the plain text credentials. The speaker concludes by emphasizing the importance of this demonstration for understanding cybersecurity risks and the necessity of using secure protocols like SSH over Telnet. They also invite viewers to join a Discord server for further discussion and provide links to resources in the video description.

Mindmap

Keywords

💡Wireshark

Wireshark is a widely-used network protocol analyzer. It allows users to capture and interactively browse the traffic running on a computer network. In the video, Wireshark is used to demonstrate how to capture network packets, which is crucial for understanding network traffic and potentially intercepting sensitive information such as usernames and passwords. The video mentions using Wireshark to 'snip' or capture the username and password from a network session.

💡VMware

VMware is a software company that provides cloud computing and virtualization services. In the context of the video, VMware Workstation or VM Player is used to create and manage virtual machines (VMs), which are software emulations of physical machines. The video instructs viewers on how to install Windows 10 and Ubuntu on VMware to set up a lab environment for network traffic analysis.

💡VirtualBox

Oracle VM VirtualBox, commonly known as VirtualBox, is free and open-source virtualization software. Similar to VMware, it allows users to create and manage VMs. The video script mentions VirtualBox as an alternative to VMware for setting up the virtual environment needed for the lab.

💡Ubuntu

Ubuntu is a popular Linux distribution known for its ease of use and strong community support. In the video, Ubuntu 22.04 is chosen as the Linux operating system to be installed on one of the VMs. It's used to demonstrate network communication and packet capturing alongside Windows 10.

💡PuTTY

PuTTY is an SSH and telnet client for Windows and Unix systems. It is used to securely connect to remote systems over a network. In the video, PuTTY is used to access the terminal of the Ubuntu VM, demonstrating how to establish a secure connection between the Windows and Ubuntu VMs.

💡Telnet

Telnet is a protocol used for remote login from a local computer to a remote computer. However, it is considered insecure because it transmits data in plain text, making it vulnerable to interception. The video uses telnet to illustrate the importance of using secure protocols like SSH, as it captures the plain text username and password sent over the network.

💡IP Address

An IP address is a numerical label assigned to each device connected to a computer network that uses the Internet Protocol for communication. In the video, IP addresses are assigned to the VMs to enable internal network communication. The script specifically mentions setting an IP address of 192.168.50.100 for one of the VMs.

💡Network Adapter

A network adapter is a hardware device that connects a computer or a VM to a network. In the video, the network adapter settings are configured to allow the VMs to communicate with each other over an internal network. The script describes adding an internal network adapter to facilitate this communication.

💡ISO File

An ISO file is a disk image of an optical disc. It contains the data that would be on an actual CD, DVD, or Blu-ray disc. In the video, ISO files for Windows 10 and Ubuntu are downloaded and used to install the operating systems on the VMs.

💡Firewall

A firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules. In the video, the Windows 10 firewall is temporarily disabled to allow for successful ping tests between the VMs, demonstrating how firewalls can affect network communication.

💡Packet Capture

Packet capture refers to the process of intercepting and logging data packets that pass through a network. Wireshark is used in the video to perform packet capture, which is essential for network troubleshooting and security analysis. The video demonstrates capturing packets to analyze the data transmitted over the network, including sensitive information like usernames and passwords.

Highlights

Introduction to a lab demonstration on capturing username and password using Wi-Fi.

Explanation of the necessity of tools like VMware, VirtualBox, and specific operating systems for the lab.

Guidance on downloading Windows 10 and Ubuntu from official sources for the lab setup.

Instructions on setting up a hypervisor and installing Windows 10 and Ubuntu on it.

Emphasis on the educational value of the lab for cybersecurity and networking.

Details on configuring network settings for internal communication between virtual machines.

Demonstration of how to install and configure Wireshark for packet capturing.

Step-by-step guide on installing and using PuTTY for remote terminal access.

Practical advice on documenting the lab process for portfolio or GitHub purposes.

Tutorial on setting static IP addresses for virtual machines to facilitate internal communication.

Explanation of the process to enable and configure network adapters for internal VM communication.

Real-time demonstration of capturing packets using Wireshark while performing a telnet session.

Analysis of the captured TCP stream to reveal the plaintext telnet username and password.

Discussion on the security implications of using telnet compared to SSH.

Conclusion summarizing the lab's educational outcomes and potential applications.

Invitation for viewers to join a Discord server for further questions and interaction.

Transcripts

play00:05

hi everyone in this lab we are going to

play00:08

snip username and password using wihar

play00:12

this is going to be a little bit long

play00:14

video I want to demonstrate how you can

play00:17

do this from the scratch please bear

play00:19

with me we'll do each and every step one

play00:24

by one step by step then you can have

play00:27

better understanding how we can do that

play00:30

before we start we need to have few

play00:32

tools first you need to have VMware

play00:36

VMware Workstation VM player or Oracle

play00:39

virtual box this is for your hypervisor

play00:43

we are going to install Windows 10 on

play00:46

top of that as well as Linux drro here

play00:50

I'm going to use the ubun to and you

play00:52

need to have wire shockk we are going to

play00:54

snip the username and password using wi

play00:57

shock and puty to access the terminals

play01:01

and access the other machines idea is

play01:04

this demonstration is this is you can

play01:07

take as a project you can document these

play01:10

details you can put it on your own

play01:13

portfolio you can upload this into ghub

play01:16

you can use this as a small project

play01:18

which you have done in cyber world as

play01:21

well as you can add this into your

play01:23

resume without further Ado let's get

play01:26

started first we need to download these

play01:29

tools I I am not going to download the

play01:32

um Oracle virtual box because I have

play01:34

already downloaded and installed that in

play01:37

my laptop we'll see how we can download

play01:40

the Windows 10 or 11 as well as Ubuntu

play01:44

wi shark and puty first we'll download

play01:47

the Windows 10 Windows 10 is available

play01:50

in Microsoft website which is free if

play01:54

you want to use Windows 11 fre free to

play01:56

use it you can download both the it

play02:00

Source from Microsoft evaluation center

play02:03

if you Google like Microsoft evaluation

play02:05

center you can definitely find this or

play02:08

else I will write down all the links in

play02:11

the description this is the Microsoft

play02:13

evaluation center if you go to the

play02:15

windows you can download Windows 11

play02:17

Enterprise 10 Enterprise as well as

play02:20

Windows servers if you want to build a

play02:23

lab with the windows service in this

play02:25

example I'm going to download Windows 10

play02:28

Enterprise which is easy for to do and

play02:31

I'm just H that download the iso

play02:33

Enterprise button and you have to fill

play02:36

this form which is really don't need to

play02:39

fill your real details you can do

play02:42

anything here test this is your whatever

play02:46

11 some number set and download oh this

play02:50

is required we'll see users and after

play02:54

that you will have this window here I'm

play02:56

going to use the 64-bit version with the

play02:59

iso inter price download click 64bit

play03:01

Edition and it will download to your

play03:03

computer while it's downloading let's go

play03:06

to the UB to version here I'm going to

play03:09

use Ubuntu

play03:10

22.4 version which is kind of stable and

play03:14

which is easy to handle if you Google

play03:17

like ubun

play03:19

22204 you can easily find this page you

play03:22

can landar to this page here I'm going

play03:24

to use the desktop image if you're happy

play03:27

to use the server install image yes you

play03:29

can do that but here I'm going to use

play03:31

the 64-bit version over here I will

play03:34

click this and I will download this

play03:37

image as well in the same time once all

play03:39

downloaded then we can start our lab

play03:42

we'll just wait until download and let's

play03:45

meet again okay my images files are

play03:47

ready ISO files this is my Windows 10

play03:50

and this is my ubun ISO file I will

play03:55

rename this because it's easy for us to

play03:58

identify yes what we are going to do now

play04:00

is we're going to install Windows 10 and

play04:03

open 2 and configure the network

play04:06

settings in Virtual box to communicate

play04:08

in between those two and we perform the

play04:12

lab after that I'm going to hit new and

play04:15

I will rename this as Windows 10 I'll do

play04:18

Windows 10 first and I will install this

play04:22

in specific location for I am going to

play04:26

select my desktop and Windows 10 this

play04:29

version next uh you can give any

play04:32

username but we give we'll do red

play04:35

password you can see my password

play04:37

password and host name also Windows 10

play04:40

is will set this as home lab. local and

play04:44

click next I will stick with the 2GB RAM

play04:47

and if you're happy you can give two CPU

play04:50

50 GB is fine for me you can adjust as

play04:54

you want and that's it hit the Finish

play04:56

button and it will prepare the VM for

play04:59

for you we can do the same for the open

play05:02

to machine and while this is installing

play05:05

we can do the open to machine as well

play05:07

again I'm going to hit new open two and

play05:11

I'm going to install into the default

play05:14

location and I'm going to browse this

play05:16

select my open to here and click next we

play05:20

will skip this one yes skip this one

play05:23

again stick with 2 GB 2 CPUs for me 25

play05:27

GB is enough for this tutorial I will

play05:30

live as it is cck next looks good for me

play05:32

and finish and uh while this is

play05:35

installing we'll do this one as well but

play05:39

before that I want to configure settings

play05:42

in here so when you go to the ubu

play05:43

machine and click the network settings

play05:46

and you can see we can add four adapters

play05:49

here net is default and we can add

play05:52

another internal network adapter

play05:55

specifically communicate between Windows

play05:57

10 and open 2 this this is inet I will

play06:01

leave it as inet because it's easy and

play06:04

that's it we'll say okay and start keep

play06:07

remember we have to configure the

play06:08

network settings in here as well but I I

play06:12

didn't do that at the moment but we'll

play06:14

do it later we'll let both to install

play06:17

and we'll see how we can go with this

play06:19

lab why I'm doing this from the scratch

play06:21

it's easy for everyone to get in the

play06:24

same page and build your lab from the

play06:27

scratch we wait and see I've got the um

play06:30

Ubuntu installation window I'm going to

play06:34

install Ubuntu cck continue um minimal

play06:37

installation I don't want much things

play06:39

here and I don't want to download

play06:41

updates because this this is for our lab

play06:44

we don't need much things here click

play06:46

continue even we don't need third party

play06:48

softw graphic we'll wait and continue

play06:52

this process uh yes we would like to

play06:55

erase entire this and install this now

play06:58

yes please continue in the meantime

play07:01

Windows 10 also setting up so this is

play07:04

kind of time saving we can select any

play07:06

time you want just by now I will go with

play07:08

default um

play07:10

username we will give any username Bob

play07:14

password also I'm going to give you

play07:16

password because this is for our lab

play07:18

setup please keep remember your password

play07:21

if you're entering like complex password

play07:23

otherwise you will forgot the password

play07:25

when you're doing the setup it's better

play07:27

if you can take the notes and keep keep

play07:29

the note in this side it it might

play07:32

helpful for you in future when you use

play07:34

the same lab setup you can see the

play07:36

password you can reuse the VMS likewise

play07:40

now we have to wait when these two

play07:42

finish I will come back until now I will

play07:45

give a quick pause for the video and

play07:47

let's meet once this two been installed

play07:50

all right both my Ubuntu and Windows 10

play07:54

V Let's quickly set up those two I will

play07:57

start from Windows 10 like yes it will

play08:00

take bit time in UB 2 I'll skip this yes

play08:04

I'm going to skip this now we don't need

play08:07

send anything and again move back to the

play08:09

Windows 10 like yes I don't want any

play08:12

keyboard layout keep this one privacy we

play08:15

are done all right our open 2 is ready

play08:19

maybe I will try to increase the display

play08:23

size if I could looks like no it's not

play08:27

possible that's fine there's the T Al

play08:29

it's here yep terminal we'll wait for

play08:32

Windows 10 yep Windows 10 also up I am

play08:36

going to click next or let's say Jo

play08:39

instead who is this user at least

play08:41

password this is also password I'm going

play08:43

to use password again password right

play08:46

security questions I will do everything

play08:50

test test you can set up whatever you

play08:52

want but this is for demo we can add

play08:55

anything here we want doesn't matter

play08:57

don't don't worry about the content so

play08:59

it's fine accept not now looks like we

play09:03

are done so in UB to I will increase

play09:06

this a little bit then you can see it

play09:08

better you can run pseudo a update as

play09:13

well as AP upgrade uh I'm not going to

play09:16

do that because I think it does not

play09:18

required for this lab but let's see in

play09:21

open 2 you can see there are two

play09:24

interfaces one is connected which means

play09:27

it is the Net Connection and this one is

play09:30

not connected it is our internal lab

play09:33

connection if I can show you it here

play09:36

when you go to the network setting this

play09:38

is the one which is not connected yet

play09:40

and this is the one with the Net

play09:42

Connection this is already connected

play09:44

this will communicate with the internet

play09:46

through my physical host and this is for

play09:49

our lab setup just to communicate with

play09:52

Windows 10 and our open Tu in Windows 10

play09:55

we have to set up this but until it's

play09:58

booting up we can connect this we can go

play10:01

to the settings and this is the adapter

play10:03

which is not connected we can go to

play10:05

settings again and we can select ipv4

play10:08

and click manual we're going to assign

play10:10

an IP address to this one which IP we

play10:13

will use we'll use um 192

play10:18

16850 100 and net mask is 255 255 255 Z

play10:24

we don't need a Gateway we don't need to

play10:26

set up DNS all looks fine click apply it

play10:30

it will take bit time and it will

play10:32

connect that's fine just ignore this

play10:34

burning and when you go to the terminal

play10:36

say if config oh it's not installed

play10:39

because I use the minimum installation

play10:41

you can use IP a and you can see in that

play10:45

adapter our IP has assigned in this one

play10:49

I'm going to increase the display size

play10:51

little bit and you can see it better

play10:53

because I don't want to install the

play10:55

VMware sorry virtual box tools in here

play10:58

and when we go to this one if we go to

play11:02

the network settings can see there's

play11:04

only one adapter which is our net

play11:07

adapter right only this one this is even

play11:10

not connected what we are going to do is

play11:13

we're going to shut down this is for a

play11:15

little bit and add that adapter and come

play11:18

back and do our lab we'll wait until

play11:21

it's shut down yes go to the virtual box

play11:23

manager click settings go to network

play11:26

adapter 2 enable and we are going to

play11:28

select internal adapter and in this

play11:31

should has the same setting all right

play11:34

same one Okay click okay click okay and

play11:37

we are going to start our Windows 10 VM

play11:39

again we can clear this window we need

play11:42

to have internet connection on both VMS

play11:45

and we need to have the um internal

play11:47

Connection in between those two in order

play11:49

to communicate between those two what

play11:52

I'm going to do here is configure the

play11:54

Tet in the Ubuntu machine and download

play11:58

and install the wire shark in Windows 10

play12:01

and then we are going to stay password

play12:04

okay here I'm going to first we'll do

play12:07

the IP config then we'll do this one

play12:09

start without sing data I don't need

play12:12

these ones close close this when you go

play12:14

to the network settings again you should

play12:17

able to see two adapters here yes this

play12:19

is the usual adapter which we already

play12:23

connected to net settings it's there and

play12:26

this is the one we want to have with the

play12:28

same IP range as open to we it 192

play12:32

16850 100 we'll do this one go to

play12:35

property click IP version 4 Again

play12:38

Properties 192 168 5050 2550 and we

play12:44

don't need to have a Gateway for this

play12:46

lab as well as the DNS close close and

play12:49

we'll try to Ping to the Ubuntu machine

play12:53

1921 1680 100 and it's worked we try to

play12:56

do the other way as well 1921 16

play12:59

85050 it's not pinging because of the um

play13:03

I think it's because of the firewall if

play13:05

I turn off the firewall in this VM he

play13:08

should able to Ping I am guessing that

play13:11

fireball think it this one uh public

play13:14

network that's fine we'll turn that off

play13:16

yes it's pinging now which is fine now

play13:19

all right now we do have connection in

play13:21

between these two now I'm going to

play13:24

download the yha to my Windows 10 as

play13:27

well as the puty go to the edge and I

play13:31

will go to Google I don't like Ben so

play13:35

yeah we'll download wi Shar go to

play13:39

download and 64bit installer and it will

play13:43

download in a second and again go to the

play13:46

Google and download the puty download py

play13:50

here I'm going to use portable version

play13:52

not the installer oh this is the MSI

play13:55

installer I would like to use the

play13:57

portable one download it okay well are

play13:59

downloaded we'll set up those two

play14:02

install those two actually pu is don't

play14:04

want to install because it's a portable

play14:06

version yes I know noted go ahead you

play14:09

can use the default setting which is

play14:11

fine and it will install this while it's

play14:14

installing this we can install tnet in

play14:18

here what I'm going to do is installs

play14:20

tnet sud sudo AP install tnet D I guess

play14:26

password yes we want to install tet in a

play14:29

Bund tet installed in the meantime we

play14:32

need to agree for this one if you want

play14:34

to verify you can do I think PSE sudo DP

play14:39

kg minus L Grail net D yes that's the

play14:44

one you can see the taet been installed

play14:46

fine for us click next and finish the wi

play14:49

shock setup and let's see what we can do

play14:52

with this and I will try to run the puty

play14:55

should be run yes it's working minimize

play14:57

this this is our puty and Y shock is

play15:00

installing click next and finish all

play15:02

right what we are going to do now is we

play15:04

are going to turn it from the Windows 10

play15:07

PC to our Ubuntu machine at the same

play15:11

time we are going to capture the wire

play15:13

Shar packet capture and we are going to

play15:15

capture some TCP packets and go through

play15:19

that TCP packet and sniff the username

play15:22

and password I think it's better before

play15:24

we continue install the Oracle virtual

play15:27

box tool then you can EAS easily see the

play15:30

um wire shark captures so what I'm going

play15:32

to do is install guest additional one

play15:35

I'll pause video for while once it's

play15:37

done I'll come back okay I'm back we

play15:41

have now wi shock here as well as the py

play15:44

right in here we need to figure out

play15:47

which interface showing ethernet 2 I'm

play15:50

I'm not sure we'll we'll double check

play15:51

this one quickly yes ethernet 2 this is

play15:54

our ubun 2 connection between ubun 2 and

play15:58

this one uh we'll go ahead and select

play16:00

that connection right and I will open

play16:03

the put what we are going to do is tet

play16:06

from Windows 10 to open to BM for that

play16:10

we are going to use the puty you need to

play16:12

enable the capture we already selected

play16:14

the ethernet 2 adapter I will select the

play16:17

tailet option input and add the 192

play16:21

16850 100 which is our Ubuntu VM IP if

play16:25

you're not sure you can go ahead and

play16:27

double check it's there 192 16050 100

play16:31

and we are going to turn it to that IP

play16:34

and same time capture the packet click

play16:37

open and it will give you the login

play16:39

promt it's Bob virtual box yes and I

play16:42

think it's Bob and password is password

play16:44

I did a mistake password yes we are in

play16:47

we are in the upun to machine who am I

play16:50

yes Bob let's say who am I we in the

play16:53

machine we going to machine we'll stop

play16:55

the packet capture this is our main

play16:58

target main goal we'll stop the packet

play17:00

capture we can see the traffic TCP and

play17:04

tet traffic over here we can fill the

play17:06

Tet traffic taet enter you can see all

play17:10

the captured data in here we can see the

play17:13

TCP stream it is simple just right click

play17:16

any of this and click follow and TCP

play17:19

stream here you can see our login usern

play17:22

name as well as the password this is

play17:25

duplicated I don't know why but it

play17:27

should be Bob not this b o and again

play17:30

Double B but as you can see I did the

play17:33

who am I we can see that one as well

play17:36

which means tet is fully plain text

play17:39

communication if someone sniff the

play17:42

packets they can see all the things in

play17:44

between that communication so this is

play17:47

pure communication between our Windows

play17:49

10 VM as well as the open 2 VM tet is

play17:53

not secure this is a very good simple

play17:56

example to show this if someone ask why

play17:58

you should use SSH over the Tet so this

play18:01

is the example this is you can show them

play18:03

like this is the clue you can document

play18:05

this project you can add this into

play18:08

GitHub your portfolio anywhere very

play18:11

simple and it's a good finding I think

play18:14

especially everyone which is new to the

play18:16

this world cyber security world and for

play18:19

the technical things I hope you guys

play18:21

learn something through this video and

play18:24

if you want to connect with me you can

play18:26

join to the Discord server if you have

play18:29

any questions feel free to do a comment

play18:31

in the comment section also I will write

play18:33

down everything in the description all

play18:36

the links you can download I think this

play18:38

is it hope you learn something and we'll

play18:41

catch up with the next video thank you

play18:45

[Music]

play18:47

guys

Rate This

5.0 / 5 (0 votes)

Связанные теги
WiresharkSSHSecurityNetworkingVMwareVirtualBoxUbuntuWindows 10CybersecurityTutorial
Вам нужно краткое изложение на английском?