Uthena

Course description

Wireshark is much easier to learn when you take this course and try everything you see for yourself! Wireshark is a free open-source packet analyzer that is the number one tool for network analysis, troubleshooting, software and communications protocol development, and related education in networking. Knowing Wireshark gives you the ability to successfully apply for network administrator jobs and easily earn money as a freelancer online because Wireshark is an in demand skill!

Use this course to speed up your learning with Wireshark with hands on tutorials showing you exactly what you can do in Wireshark founded on explanations of basic network terminology, installing Wireshark, and a review of the basic functions. The course begins with the basics and continues to dive deeper allowing you to follow along and try everything you see for yourself!

You should act on your feelings of love, hope, and faith to take this course now if you want to learn a valuable skill to use in your own company or to make money as a freelancer or employee working in a network administration job!


Who this course is for:
  • Network administrators looking to build deeper knowledge of wireshark.
  • Entrepreneurs desiring to learn more about network protocols.
  • Freelancers wishing to add an in demand skill to their profile.


Requirements:

  • Have a computer capable of running wireshark.
  • Consistent experience with accessing the internet and working online.


What you'll learn:

  • Use wireshark as an advanced user.
  • Apply successfully for network admin jobs.
  • Work as a freelancer using wireshark skills learned in this course.
  • See how to add a wireshark certificate to your LinkedIn profile!

Course curriculum

  • 1

    Welcome to Wireshark! What is it, why should you learn it, and networking basics.

  • 2

    Getting Started with Wireshark. How to set it up, install, and the interface.

    • Wireshark installation and setup (Linux environment)

    • Wireshark interface

    • Deeper into the wireshark interface

  • 3

    Key functions for use within Wireshark.

    • Protocol filters

    • Demonstrating how credentials can be stolen over insecure networks

    • IP and port filtering

    • HTTP packet analysis

  • 4

    Firewalls and Unauthorized Traffic with Wireshark.

    • Wireshark and Linux firewall interaction

    • Demonstration of detecting unauthorized traffic

  • 5

    Introduction to Wireshark Command Line Interface and Tshark.

    • Wireshark command line interface overview

    • Wireshark CLI first usage introduction

    • TShark file output

    • Tshark timer limits

    • Tshark splitting output files

    • Difference between display and capture filters in CLI

    • Field separation

  • 6

    Network card modes - motioning and remote capture.

    • Network card modes walk through

    • How to enable monitor mode

    • Deeper into enabling monitor mode

    • Capturing remote traffic

    • Decrypting remote wireless traffic

  • 7

    Tshark output formatting.

    • Formatting output to a csv file

    • Exporting packet contents

  • 8

    Wireshark and nmap interaction.

    • Wireshark and Nmap interaction introduction

    • Deeper into the Wireshark and Nmap interaction

  • 9

    Tunneling Wireshark traffic online.

    • SSH tunneling to Wireshark introduction

    • SSH tunneling to Wireshark second step

    • More about SSH tunneling to Wireshark

    • Finishing SSH tunneling to Wireshark

Meet your instructor!

Joseph Delgadillo
Best-Selling Instructor

The digital age is upon us. Would you like to build/protect the systems that shape our future?

I am here on Uthena to produce valuable educational resources for students who wish to learn skills related to information technology, network security, programming languages and much more. Enroll in one of my courses for a practical, down to earth approach to learning.

Take this course today!

"The Complete Wireshark Course: Go from Beginner to Advanced!"