Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Analyzing Network Protocols with Wireshark

via Pluralsight

Overview

In this Wireshark tutorial you will gain the skills required to do packet analysis and resolve network issues. Get started today to up your skills in Wireshark!

There are billions of packets flying through the network every minute. Which ones matter? Which ones hold the keys to troubleshooting network and application problems? In this course, Analyzing Network Protocols with Wireshark, you’ll gain the ability to capture, interpret, and dissect network problems at the packet level. First, you’ll explore core protocols and services, such as ARP, IPv4, and DHCP. Next, you’ll discover how the UDP and DNS protocols work. Finally, you’ll learn to analyze HTTPs and TLS based application traffic. When you’re finished with this course, you’ll have the skills and knowledge of packet analysis with Wireshark needed to isolate and resolve network problems.

Taught by

Christopher Greer

Reviews

5 rating at Pluralsight based on 55 ratings

Start your review of Analyzing Network Protocols with Wireshark

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.