Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Wireshark 101: Packet Analysis Essentials


itsMe

Recommended Posts

This is the hidden content, please

Description

Wireshark can be intimidating. When we first start looking at a trace file with Wireshark, some basic questions begin flooding in our minds:

What should we look for? Where do we start? How can we find the packets that matter? What filters should we use? What is “normal” and what can we ignore in all this data?

This course addresses these questions in detail. Throughout this course, we are going to look at real-world examples of how to practically use Wireshark to solve network problems and isolate cybersecurity incidents. This skill will help all IT engineers to improve in their analysis and troubleshooting skills. Assignments have been designed with participation in mind. Download the trace file, try your hand at the questions that go along with it, and see if you can solve the network puzzle in the packets.

While learning the art of packet analysis, we will also explore the Wireshark interface, configure custom columns, filters, and coloring rules, learning how to customize the layout so we can spot problems fast. This course will give you comfort with the Wireshark interface and the experience you need to understand core protocols.

About the Instructor

Chris Greer has traveled the world teaching Wireshark and the principals of protocol analysis to engineers of all experience levels. He is a Packet Analyst and Trainer for Packet Pioneer, a Wireshark University partner, and has a passion for digging into the packetweeds and finding answers to network and cybersecurity problems. Chris has a YouTube channel where he focuses on videos showing how to use Wireshark to examine TCP connections, options, and unusual behaviors, as well as spotting scans, analyzing malware, and other IOC’s in the traffic. His approach to training is that if you aren’t having fun doing something, you won’t retain what you are learning, so he strives to bring as much hands-on and humor to the classroom as possible. Chris remembers what it was like to look at Wireshark for the first time and knows how complicated packet analysis can be. With that in mind, he has designed an easy-to-follow course that will appeal both to the beginner and more advanced packet person.

Skill Level:

    Beginner

Learn How To:

    Capture and interpret network traffic with Wireshark
    Understand core networking protocols—DHCP, DNS, TCP/IP
    Troubleshoot the top five network problems with Wireshark
    Analyze a cybersecurity attack with Wireshark

Topics include:

    Installing Wireshark and the Command Line Tools
    Wireshark Profiles
    Configuring Profiles
    Special Operators—Contains, Matches, and In
    Creating Display Filters in Wireshark
    Capturing Traffic with the Wireshark User Interface
    How and Where to Capture Packets
    Analyzing TCP Options
    And more…

Course Requirements:

Overall networking concepts—routing, switching, firewalls, and the basics of how packets flow through a network. It is not required to have a CCNA level of experience, however, this would be a good starting point.

Download Wireshark from wireshark.org

Who Should Take This Course:

    Network Engineers and Cybersecurity professionals who want to learn Wireshark
    Threat hunters who want to learn to dig into protocols.

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.