Overview

A hands-on training dedicated to helping you to analyze packets using the world's most popular packet tracing tool and understanding advanced topics such as time zones, time stamps, following TCP streams, checksum and name resolutions.

  • Able to capture, anaylze and report any kind of given traffic.

  • Perform deep inspection of traffic to reveal what is hidden in the packets captured on a given network.

  • Understand and reinforce TCP/IP packet level and OSI concepts.

  • Direct contact to trainers for clearing any doubts pertaining to the topic

Course curriculum

  • 1

    About the course

  • 3

    WireShark Advanced - Wireshark Using CLI

    • WireShark with CLI

    • Packet capture using TShark

    • Editing packet capture using Editcap and capinfos

    • Packet capture using tcpdump

    • Packet capture tool fw monitor (CheckPoint)

    • Assessment for Wireshark Using CLI

  • 4

    Wireshark Features

    • Creating configuration profiles

    • Merging capture files

    • Creating Colorized Rules

    • Finding Geo IP location using Wireshark

    • Resolving names using Wireshark

    • Capture filter using Wireshark

    • Assessment for Wireshark Features

  • 5

    Understanding protocol in the lens of Wireshark

    • DHCP communication

    • ARP Protocol

    • ICMP Protocol

    • DNS process

    • HTTP Packet Analysis

    • TCP follow stream

    • Assessment for understanding protocol in the lens of Wireshark

  • 6

    Troubleshooting using Wireshark

    • Demonstrating How Credentials Can Be Stolen Over Insecure Networks

    • How to Check Throughput / Round Trip time between client and Server

    • Who is consuming more bandwidth in the network

    • Counting cipher suit using Wireshark

    • Assessment for troubleshooting using Wireshark

  • 7

    Advanced troubleshooting using Wireshark

    • Understanding Network scanning using Wireshark

    • Recreating files using Wireshark

    • Remote capture

    • VoIP Troubleshooting

    • SSL Decryption

    • Assessment for advanced troubleshooting using Wireshark

  • 8

    Wireshark Assignment

    • Assignment 1 - Getting started with wireshark

    • Assignment 2 – Ethernet

    • Assignment 3 – ARP

    • Assignment 4 – DHCP

    • Assignment 5 – DNS

    • Assignment 6 - ICMP

    • Assignment 7 – ICMP

    • Assignment 8 - HTTP Protocol

    • Assignment 9 - SSL Protocol

    • Assignment 10 - TCP Protocol

  • 9

    Scenario Library

    • Scenario 1 - Latency issue

    • Scenario 2 - What's wrong ??

    • Scenario 3 - Server unreachable..!

    • Scenario 4 - Mischievous Activity..!

    • Scenario 5 - Find out !

    • Scenario 6 - Twitter

    • Scenario 7 - Twitter Tweet

    • Scenario 8 - Internet Issue - DNS

    • Scenario 9 - Internet issue - google.com

Meet Your Instructor

Security Researcher

Sumita Narshetty

Sumita is a core member of Purple Range Cyber Simulation platform, which is a next generation research, testing and training platform. She specializes in packet tracing software, especially Wireshark, in which she has mastery over. Using Wireshark, she can dissect each and every packet within a given pcap file. Apart from her research work she also trains professionals through PurpleSynapz platform and has successfully conducted advanced Wireshark classes for employees of top MNCs including Capgemini, Wipro, Ford Motors, Sahara Group etc. She is well-versed with popular forensic tools such as FTK® and Autopsy® and has published her research paper on forensics using feedback approach and call logs. Additionally, she was a speaker for Open Source India regarding packet analysis using Wireshark

She is also a certified Computer Hacking Forensic Investigator (CHFI).

Subscribe to our Newsletter

Add your email to the mailing list to get the latest updates.

Skill-up to Stay Ahead

Brush-up your Cybersecurity knowledge and skills to stay relevant and ahead of Hackers.