Secret weapon how to promote your YouTube channel
Get Free YouTube Subscribers, Views and Likes

How TCP really works // Three-way handshake // TCP/IP Deep Dive

Follow
David Bombal

You need to learn TCP/IP. It's so much part of our life. Doesn't matter if you are studying for cybersecurity, or networking or something else. Learn TCP/IP.

// MENU //
00:00 ▶ Intro
01:32 ▶ The beginnings of TCP
03:57 ▶ Three way handshake
07:20 ▶ SYN meaning/explanation
08:50 ▶ Port numbers
09:58 ▶ What actually happens in the handshake
14:19 ▶ Common starting TTL values
15:04 ▶ Why we need SYN numbers
16:11 ▶ What actually happens in the handshake (cont'd)
19:00 ▶ Q&A (SYN,SYNACK,ACK Sequence numbers Increments Tips)
33:01 ▶ History of TCP
34:44 ▶ TCP options
36:56 ▶ TCP flags
41:53 ▶ TCP Window window size and scale
59:04 ▶ MSS (Maximum Segment Size)
59:49 ▶ SACK (Selective Acknowledgement)
01:00:13 ▶ Conclusion

// PCAP File //
Wireshark TCP pcap file: https://www.dropbox.com/s/l5p8ofik86z...

// MY STUFF //
https://www.amazon.com/shop/davidbombal

// SOCIAL //
Discord:   / discord  
Twitter:   / davidbombal  
Instagram:   / davidbombal  
LinkedIn:   / davidbombal  
Facebook:   / davidbombal.co  
TikTok:   / davidbombal  
YouTube:    / davidbombal  

//CHRIS GREER //
LinkedIn:   / cgreer  
YouTube:    / chrisgreer  
Twitter:   / packetpioneer  
Pluralsight: TCP Analysis Course: https://davidbombal.wiki/tcpwireshark

// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: [email protected]

wireshark
wireshark tcp
packet analysis
tcp
tcp/ip
ccna
ccnp
tcp handshake
tcp syn
tcp syn ack
ccie
tcp ip
cisco ccna

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

#wireshark #tcp #hacking

posted by urwisyt