Intro to Wireshark

CodeZil
Last Update September 14, 2023
0 already enrolled

About This Course

Wireshark is an open-source packet analyzer. A packet is a single message or a unit of data from a specific network protocol or web server. Wireshark catches these packets when they travel from your device to the internet and offers real-time network analysis. It can troubleshoot performance issues, latency issues, retransmission problems, and dropped packets in your network.

In addition, Wireshark lets users see the network’s type, frequency, and latency, converting binary network traffic into a human-readable format. It also offers multi-platform capabilities; you can run it by installing Wireshark on Ubuntu, Windows, Linux, macOS, FreeBSD, NetBSD, or any other supported platform.Footnote1

Learning Objectives

Import and export files from other capture programs.
Use protocol dissectors.
Report problems and crashes.
Navigate the user interface and menu bar.
Capture live network data.
Save captured packets and merge capture files.
Filter, mark, ignore, and define packets.
Understand protocol streams, TCP analysis, time stamps, time zones, and packet reassembly.

Curriculum

33 Lessons

Intro to Wireshark

4Days The Wireshark Certified Network Analyst (WCNA) course is designed to lead the student from the basics of analyzing traffic and how an applications works and then continuing on to troubleshooting and capturing and analyzing communications. This is an Intensive Hands-On class. All concepts are reinforced by informal practice during the lecture followed by graduated lab exercises. This course begins with the core tasks and techniques for TCP/IP analysis (IP, TCP, UDP, ARP, DHCP, HTTP, POP/SMTP, ICMP, VoIP, WLAN 802.11 traffic) and moves into capture and analysis techniques for evidence of reconnaissance and breach patterns on the network. The instructor will help the students load the latest release of Wireshark.
1. Network Analysis Overview00:00
Introduction to Wireshark+00:00
3. Capture Traffic+00:00
Create and Apply Capture Filters+00:00
5. Define Global and Personal Preferences+00:00
6. Colorize Traffic+00:00
Define Time Values and Interpret Summaries+00:00
Interpret Basic Trace File Statistics+00:00
Create and Apply Display Filters00:00
10. Follow Streams and Reassemble Data+00:00
Customize Wireshark Profiles+00:00
Annotate, Save, Export and Print Packets+00:00
Use Wireshark’s Expert System+00:00
TCP/IP Analysis Overview+00:00
Analyze Domain Name System (DNS) Traffic00:00
. Analyze Address Resolution Protocol (ARP) Traffic+00:00
Analyze Internet Protocol (IPv4/IPv6) Traffic00:00
Analyze Internet Control Message Protocol00:00
Analyze User Datagram Protocol (UDP) Traffic00:00
Analyze Transmission Control Protocol (TCP) Traffic+00:00
21. Graph IO Rates and TCP Trends+00:00
Analyze Dynamic Host Configuration Protocol+00:00
Analyze Hypertext Transfer Protocol (HTTP) Traffic00:00
Analyze File Transfer Protocol (FTP) Traffic+00:00
25. Analyze Email Traffic00:00
Introduction to 802.11 (WLAN) Analysis+00:00
Voice over IP (VoIP) Analysis Fundamentals+00:00
Baseline “Normal” Traffic Patterns00:00
Find the Top Causes of Performance Problems+00:00
Network Forensics Overview+00:00
31. Detect Scanning and Discovery Processes+00:00
. Analyze Suspect Traffic+00:00
Effective Use of Command-Line Tools00:00
Select the fields to be shown. Others will be hidden. Drag and drop to rearrange the order.
  • Image
  • SKU
  • Rating
  • Price
  • Stock
  • Availability
  • Add to cart
  • Description
  • Content
  • Weight
  • Dimensions
  • Additional information
  • Attributes
  • Custom attributes
  • Custom fields
Click outside to hide the comparison bar
Compare