The Complete Wireshark Course


$10.99

In this course, you will learn everything you need to know about Wireshark, a powerful tool used for network analysis, troubleshooting, and security auditing.

-
+

Description

In this course, you will learn everything you need to know about Wireshark, a powerful tool used for network analysis, troubleshooting, and security auditing. You will start with an introduction to Wireshark, learning what it is, why you should learn it, and some basic networking concepts.

Next, you will dive into getting started with Wireshark, including how to install and set it up, as well as the interface. You will learn about key functions within Wireshark, such as protocol filters, IP and port filters, and HTTP packet analysis, allowing you to extract valuable information from network traffic.

You will also explore the Wireshark command-line interface and Tshark, a terminal-based version of Wireshark. This will include how to output files, display and capture filters, and field separation in Tshark.

In addition, you will learn about network card modes, monitoring, and remote capture, including how to enable monitor mode and capture remote traffic. You will also discover how to format output to a CSV file and export packet contents, as well as how Wireshark and Nmap interact.

Finally, you will explore tunneling Wireshark traffic online using SSH, allowing you to monitor network traffic securely. By the end of this course, you will have a comprehensive understanding of Wireshark and how to use it for network analysis, troubleshooting, and security auditing.

Rated 4.52 out of 5
★★★★★
62
★★★★
42
★★★
2
★★
2
0
See all 108 reviews