Getting Started with Wireshark-The Ultimate Hands-On Course

Posted on 20 May 13:19 | by AD-TEAM | 30 views
[center]Getting Started with Wireshark-The Ultimate Hands-On Course

Getting Started with Wireshark-The Ultimate Hands-On Course
Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 4.5 GB | Duration: 65 lectures • 5h 49m

Go from Packet Zero to Packet Hero with this Practical Wireshark course.

What you'll learn
Capture and interpret network traffic with Wireshark
Understand core networking protocols - DHCP, DNS, TCP/IP
Troubleshoot the top five network problems with Wireshark
Analyze a cybersecurity attack with Wireshark

Requirements
Basic networking - switching, routing
Description
Wireshark can be intimidating. I remember how it felt when I first started looking at a trace file with Wireshark. Questions started flooding into my mind

What should I look for? Where do I start? How can I find the packets that matter? What filters should I use? What is "normal" and what can I ignore in all this data?

I froze under the weight of all the detail in the packets.

If you have ever felt that way when looking at a pcap, this is the course for you!

Throughout this course, we are going to look at real-world examples of how to practically use Wireshark to solve network problems and isolate cybersecurity incidents. This skill will help all IT engineers to improve in their analysis and troubleshooting skills. Assignments have been designed with participation in mind. Download the trace file, try your hand at the questions that go along with it, and see if you can solve the network mystery in the packets.

While learning the art of packet analysis, we will also explore the Wireshark interface, configure custom columns, filters, and coloring rules, learning how to customize the layout so we can spot problems fast. This course will give you comfort with the Wireshark interface and the experience you need to understand core protocols.

My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out looking at packet traces, hoping to find the right ones to solve complex issues on the network. I this course, I bring real-world examples to every lecture, exercise, and course assignment. My goal is for you to get comfortable with the Wireshark interface, learn to interpret the packets, and find actionable data that will help you to resolve problems or spot security incidents faster.

Ready Packet People? Let's dig!

Who this course is for
Network Engineers and Cybersecurity professionals who want to learn Wireshark
Threat hunters who want to learn to dig into protocols.

Download from RapidGator

Download from FileFactory

Related News

Wireshark Tutorial for beginners Wireshark Tutorial for beginners
Wireshark Tutorial for beginners MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 ChGenre:...
The Ultimate Wireshark Training  Course: Hands-On! The Ultimate Wireshark Training Course: Hands-On!
Published 11/2022 MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch Genre: eLearning |...
Wireshark Packet Analysis Training  GET CERTIFICATE Wireshark Packet Analysis Training GET CERTIFICATE
Wireshark Packet Analysis Training GET CERTIFICATE Language: English Files Type:mp4, srt|...
Wireshark: Advanced Tools and  Techniques Wireshark: Advanced Tools and Techniques
Wireshark: Advanced Tools and Techniques Linkedin Learning Duration: 1h 49m | Video: 1280x720...

System Comment

Information

Error Users of Visitor are not allowed to comment this publication.

Facebook Comment

Member Area
Top News