The Ultimate Wireshark Training Course: Hands-On!

The Ultimate Wireshark Training Course: Hands-On!

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 22 lectures (2h 41m) | 1.92 GB

This course will walk you through exploring and harnessing the vast potential of Wireshark.

Welcome to this Wireshark course. Wireshark is an open source protocol analyser, commonly used among the network and security professionals. Currently being developed and maintained by volunteer contributions of networking experts from all over the globe. Wireshark is mainly used to analyze network traffic, analyse network issues, analyse protocol behaviour, etc. Wireshark lets you see what’s going on in your network at a granular level. Wireshark is mainly used to analyze the bits and bytes that flow through a network. It efficiently deals with the second to the seventh layer of network protocols, and the analysis made is presented in a form that can be easily read by people. This course introduces the Wireshark network analyzer to IT professionals across multiple disciplines.

This course will start off with the installation of Wireshark, before gradually taking you through your first packet capture, identifying and filtering out just the packets of interest, and saving them to a new file for later analysis. As you make your way through the lectures, you will discover different ways to analyse network traffic through creation and usage of filters and statistical features. You will look at network security packet analysis, command-line utilities, and other advanced tools that will come in handy when working with day-to-day network operations. Finally, the course focuses on packet analysis for security tasks, command-line utilities, and tools that manage trace files.

In this course, you’ll learn:

  • Introduction to Wireshark
  • Learn How to Use Wireshark for Capturing and Examine Traffic
  • Learn How to Examine and Analyze Traffic Analysis
  • Learn How to Analyze Network Protocols
  • Learning Wireshark Command-Line Tool
  • Learn How to Analyze Application Protocols
  • Learn How to Expand and Troubleshoot Wireshark

By the end of this course, you will have successfully added strong Wireshark skills to your technical toolset and significantly increased your value as an IT professional.

Table of Contents

Welcome
1 Introduction

Getting started
2 Introduction
3 Learn About Wireshark Traffic
4 Learn About Wireshark Packet Capture
5 Learn About Capture Options & Wireless Traffic
6 Learning Wireshark Filters, Sorting & Searching
7 Learn How to View Frame Data and Change the View
8 Learn About Streams & Dissectors
9 Wireshark Name Resolution
10 Section Outro

Wireshark – Learn About Analysis & Statistics
11 Wireshark Analysis – Learn How to Locate Errors
12 Learn How to Use GeoIP & Identify Packets
13 Learn About Packet Locations & Protocol Hierarchies
14 Learn How to Locate Suspicious Traffic with Protocol Hierarchies and Graph Flags
15 Learn How to Apply Dynamic Filters & Filter Conversations
16 Learn to Investigate Latency & Understand Time Deltas
17 Understanding Detailed Display Filters & Learn to Locate Response Codes
18 Learn How to Use Expressions In Filters & Locate Suspicious Traffic
19 Learn About Information Errors & Learn How to Obtain Files
20 Learn How to Export Captured Objects
21 Learn and Understand Endpoints & Conversations
22 Learn How to Graph & Identify Active Conversations

Homepage