HackerSploit Blue Team Series - Network Traffic Analysis with Wireshark

HackerSploit Blue Team Series - Network Traffic Analysis with Wireshark

Linode via YouTube Direct link

Introduction

1 of 25

1 of 25

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

HackerSploit Blue Team Series - Network Traffic Analysis with Wireshark

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What are Blue Team Operations?
  3. 3 Examine the Mitre D3fend Framework
  4. 4 What We Will Be Covering
  5. 5 Prerequisites
  6. 6 What is Wireshark?
  7. 7 What are Packets?
  8. 8 Wireshark for Blue Teams
  9. 9 Wireshark Features
  10. 10 What are PCAP Files?
  11. 11 Obtaining and Installing Wireshark
  12. 12 About our Lab Environment
  13. 13 Download & Open Wireshark
  14. 14 Wireshark Interface Overview
  15. 15 Customizing the Wireshark Interface
  16. 16 Color-Coding Packets
  17. 17 Using Display and Capture Filters
  18. 18 Specifying a Source and Destination IP
  19. 19 Limiting What is Displayed by IP
  20. 20 Protocol Filtering
  21. 21 Exporting the Capture into a PCAP
  22. 22 Exploring SSH Traffic
  23. 23 Exploring HTTP Traffic
  24. 24 Wireshark Exercise
  25. 25 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.