Complete Wireshark Course – Timur Mezentsev

4,150.00

Complete Wireshark Course “Wireshark – the Art of Sniffing” will help You use the Sniffer #1 in the World in different Real Scenarios!This Complete Crash Course covers the following topics:Examples of Wireshark usage in GNS3Ethical Hacking labs in Kali Linux (MITM attacks)You’ll see how to view a Telnet password,decrypt Wi-Fi traffic, and play VoIP calls with WiresharkFor Beginners in Networking I cover the Networking basics concerning Traffic MonitoringUseful topics for Network AdminsHistory of WiresharkHow to make Receive-Only UTP cables and Passive Network TapsWireshark Installation Tutorials incl. LinuxI review all 3 releases of Wireshark:From the “old school” v.1.x to major changes in Wireshark 2.x.x and 3.x.xMany Labs, Cheat Sheets & Quizzes At the end of this Course You’ll be able to capture traffic, export it in different ways, analyze frames, be aware of the varieties of options to perform Man-In-The-Middle attacks and sniff traffic invisibly, detect an active Sniffer, and even hear and analyze VoIP-calls,so you will be able to add “Wireshark skills” to your CV very soon!You’ll like it – let’s get started! GNS3 Academy CurriculumIntroductionWireshark Introduction (3:14)Be ethical!Before getting started: How to turn on the best video qualityWireshark InstallationInstallation on Windows (Wireshark v.1.x.x) (2:13)Installation on Windows (Wireshark v.2.x.x) (2:57)Installation on Linux (Ubuntu/Debian-based) (3:08)Additional Info about the installation on Linux/UnixInstallation on Mac OS X (old release) (4:16)Portable versions: What you should never forgetWireshark basicsWireshark basics – part 1: Capture & Save the Traffic (3:04)Wireshark basics – part 2: Main Menu (5:41)Main Window: Legacy Interface Vs. New Interface (since Wireshark 2.0)Wireshark basics – part 3: Toolbars & Panes (3:56)Wireshark History and Versions Overview (1.x.x VS 2.x.x VS 3.x.x)Wireshark History: Since creating Ethereal until Wireshark 3Wireshark version 2.x.x VS version 1.x.x : Quick Overview (6:44)How to turn on the classic interface (gtk+) in Wireshark version 2.x.xWireshark v.2.x.x QuizWireshark v.3.x.x. VS older versions: Quick Overview (7:09)Wireshark v.3.x.x QuizNetworking of Sniffing: Crash Theory & PracticeOSI Model – part 1 (5:16)OSI Model – part 2 (4:23)Hubs, Switches & Routers – overview (7:00)Collision domain, Broadcast domain, VLAN (7:22)Port Mirroring: SPAN & RSPAN (4:43)Active, Passive and Totally Passive Sniffing (5:57)Secure vs. Insecure protocolsInsecure protocols: viewing passwords sent via Telnet (3:39)TAPs – theory & how to build a Passive Tap (+ schemes) (2:40)Promiscuous mode & Monitor mode (3:01)Place of a Sniffer (4:17)QuizWireshark and GNS3 (VPCS lab, Wireshark 3.x)ICMP (5:48)UDP (3:58)TCP (3:31)Sniffing attacks: Crash Theory & PracticePrepare for Labs – 3 ways (1:16)How to run Kali Linux in VirtualBox (3:31)MAC Flooding – theory & practice (8:04)ARP Spoofing – theory & practice (6:07)Fake AP – overview (2:04)DHCP attacks – part 1, theory (5:00)DHCP attacks – part 2, practice (6:25)DNS Spoofing – theory & practice (7:04)SSL Hijacking – part 1, theory (6:12)SSL Hijacking – part 2, practice (5:54)QuizWork with TrafficDissectors (5:56)Capture filters (7:45)Capture Filters – cheat sheetDisplay filters (7:20)Common mistakes in creating a Display filterDisplay Filters – cheat sheetRegular Expressions – cheat sheetExport data – part 1: specified packets (4:28)Export data – part 2: packet dissections, bytes, SSL keys (5:03)Export data – part 3: reassembling files from HTTP & FTP (5:17)Traffic samplesQuizWireshark CustomizationProfiles & Customization (7:24)Name Resolution – part 1 (L2, L4) (3:54)Name Resolution – part 2 (L3) (6:12)Packet Colorization (6:36)Advanced topics for AdminsExpert Info (6:02)Firewall ACL Rules creation with Wireshark (2:57)Statistics (4:43)Input/Output Graphs (3:37)Hide & DetectHide & Detect – 1 (Classical anti-sniffing tests, theory) (6:37)Hide & Detect – 2 (ARP test & effective detection ways) (6:37)QuizAdditional PracticeRemote capture on Raspberry Pi 2 or any Linux computer (5:11)Additional Info about the Remote capture on various OS’sHow to decrypt 802.11 traffic with Wireshark (5:18)Hear & analyze VoIP-calls (5:32)ConclusionThank you! (0:49)Get Complete Wireshark Course – Timur Mezentsev, Only Price $29Tag: Complete Wireshark Course – Timur Mezentsev Review. Complete Wireshark Course – Timur Mezentsev download. Complete Wireshark Course – Timur Mezentsev discount.