Premise

In this video walkthrough, we reviewed one of the newly created Coursera guided projects courses that go by Wireshark for network security analysis. The course is a hands-on introduction to Wireshark and is intended for those who want to get started with packet analysis with Wireshark.

Course Name: Wireshark for Basic Network Security Analysis

Skills Learned

  • Learn how to troubleshoot with Wireshark, capture Traffic and analyze already captured Traffic. Know how to use Display and Capture Filters.
  • Generate, Capture then analyze SSH and HTTPS encrypted Traffic. Decrypt HTTPS Traffic in Wireshark.
  • Generate, Capture and analyze RADIUS, DNS, HTTP and Telnet unencrypted Traffic. Decrypt also the RADIUS encypted password.

Get Blue Team Notes

Video Walk-through

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles