Wireshark for Basic Network Security Analysis

بواسطة: Coursera

Overview

In this 1-hour 30-minutes long project-based course, you will learn how to use Wireshark to capture the Network Traffic you need and analyze it securely. You will have a better understanding of encrypted and unencrypted traffic and how to differentiate between them. You will dig deeply into unencrypted protocols such as RADIUS, HTTP, DNS and Telnet by generating the Traffic of each of them and capturing it yourself. Also you will generate, capture and look into secure and encrypted protocols such as HTTPS and SSH. Additionally, you will learn how to capture HTTPS Traffic and decrypt them by using a pre-master secret key.

Note: This project works best for learners who are based in the North America region. We’re currently working on providing the same experience in other regions.

Syllabus

  • Project Overview
    • In this course, you will learn how to use Wireshark to capture the Network Traffic you need and analyze it securely. You will have a better understanding of encrypted and unencrypted traffic and how to differentiate between them. You will dig deeply into unencrypted protocols such as RADIUS, HTTP, DNS and Telnet by generating the Traffic of each of them and capturing it yourself. Also you will generate, capture and look into secure and encrypted protocols such as HTTPS and SSH. Additionally, you will learn how to capture HTTPS Traffic and decrypt them by using a pre-master secret key. By the end of this course, you will also gain significant experience in Troubleshooting Traffic in Wireshark.

Taught by

Menna ElSharkawy

Wireshark for Basic Network Security Analysis
الذهاب الي الدورة

Wireshark for Basic Network Security Analysis

بواسطة: Coursera

  • Coursera
  • مدفوعة
  • الإنجليزية
  • متاح شهادة
  • متاح في أي وقت
  • intermediate
  • English