The Complete Wireshark Course: Go from Beginner to Advanced!

The Complete Wireshark Course: Go from Beginner to Advanced!

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 6.5 Hours | 1.79 GB

Learn to use Wireshark as a networking professional including troubleshooting, analysis, and protocol development!

Wireshark is much easier to learn when you take this course and try everything you see for yourself! Wireshark is a free open-source packet analyzer that is the number one tool for network analysis, troubleshooting, software and communications protocol development, and related education in networking. Knowing Wireshark gives you the ability to successfully apply for network administrator jobs and easily earn money as a freelancer online because Wireshark is an in demand skill!

Use this course to speed up your learning with Wireshark with hands on tutorials showing you exactly what you can do in Wireshark founded on explanations of basic network terminology, installing Wireshark, and a review of the basic functions. The course begins with the basics and continues to dive deeper allowing you to follow along and try everything you see for yourself!

You should act on your feelings of love, hope, and faith to take this course now if you want to learn a valuable skill to use in your own company or to make money as a freelancer or employee working in a network administration job!

What Will I Learn?

  • Use wireshark as an advanced user.
  • Apply successfully for network admin jobs.
  • Work as a freelancer using wireshark skills learned in this course.
  • See how to add a wireshark certificate to your LinkedIn profile!
Table of Contents

Welcome to Wireshark What is it why should you learn it and networking basics
1 Introduction to Wireshark. What is Wireshark and why should you learn it
2 Basic networking terms and concepts
3 OSI model What it is different layers and why is it important to understand
4 How to get a certificate add Wireshark to your LinkedIn profile certifications
5 How to get help with questions and solve problems in the course..pdf

Getting Started with Wireshark. How to set it up install and the interface
6 Wireshark installation and setup Linux environment
7 Wireshark interface
8 Deeper into the wireshark interface

Key functions for use within wireshark
9 Protocol filters
10 IP and port filtering
11 HTTP packet analysis
12 Demonstrating how credentials can be stolen over insecure networks

Firewalls and Unauthorized Traffic with wireshark
13 Wireshark and Linux firewall interaction
14 Demonstration of detecting unauthorized traffic

Introduction to Wireshark Command Line Interface and Tshark
15 Wireshark command line interface overview
16 Wireshark CLI first usage introduction
17 T Shark file output
18 Tshark timer limits
19 Tshark splitting output files
20 Difference between display and capture filters in CLI
21 Field separation

Network Card Modes Motioning and Remote Capture
22 Network card modes walk through
23 How to enable monitor mode
24 Deeper into enabling monitor mode
25 Capturing remote traffic
26 Decrypting remote wireless traffic

Tshark Output Formatting
27 Formatting output to a .csv file
28 Exporting packet contents

Wireshark and Nmap Interaction
29 Wireshark and Nmap interaction introduction
30 Deeper into the Wireshark and Nmap interaction

Tunneling Wireshark Traffic Online
31 SSH tunneling to Wireshark introduction
32 SSH tunneling to Wireshark second steps
33 More about SSH tunneling to Wireshark
34 Finishing SSH tunneling to Wireshark

Traffic monitoring on a proxy server log file overview wireshark live capture
35 Proxy server traffic monitoring part 1
36 Proxy server traffic monitoring part 2
37 Proxy server traffic monitoring part 3
38 Proxy server traffic monitoring part 4
39 Proxy server traffic monitoring part 5
40 Proxy server traffic monitoring part 6

Bonus lectures
41 Bonus lecture Get any additional course with us for 50 off here