GRATIS

Wireshark for Basic Network Security Analysis

  • money

    Cursos gratis (Auditar)

    question-mark
  • earth

    Inglés

  • folder

    NaN

  • certificate

    Guía de Registro en Coursera

    arrow
Acerca de este curso

  • Project Overview
    • In this course, you will learn how to use Wireshark to capture the Network Traffic you need and analyze it securely. You will have a better understanding of encrypted and unencrypted traffic and how to differentiate between them. You will dig deeply into unencrypted protocols such as RADIUS, HTTP, DNS and Telnet by generating the Traffic of each of them and capturing it yourself. Also you will generate, capture and look into secure and encrypted protocols such as HTTPS and SSH. Additionally, you will learn how to capture HTTPS Traffic and decrypt them by using a pre-master secret key. By the end of this course, you will also gain significant experience in Troubleshooting Traffic in Wireshark.