Wiresharking All Protocols

Course Feature
  • Cost
    Free
  • Provider
    Youtube
  • Certificate
    Paid Certification
  • Language
    English
  • Start Date
    On-Demand
  • Learners
    No Information
  • Duration
    3.00
  • Instructor
    Hussein Nasser
Next Course
1.5
7 Ratings
This course covers the use of Wireshark to analyze all protocols, including CURL, WebSockets, TLS, and RDP. It explains how a single GET request is translated into 10 TCP packets, what happens during a WebSockets connection, and the differences between TLS 1.2 and TLS 1.3 handshakes. Students will gain a better understanding of how these protocols work.
Show All
Course Overview

❗The content presented here is sourced directly from Youtube platform. For comprehensive course details, including enrollment information, simply click on the 'Go to class' link on our website.

Updated in [February 21st, 2023]


Wiresharking CURL - How a single GET request translates to 10 TCP Packets.
What Really Happens During a WebSockets Connection - Wiresharking WebSockets.
Wiresharking TLS - What happens during TLS 1.2 and TLS 1.3 Handshake.
Wiresharking RabbitMQ - What Happens when you create a Queue in RabbitMQ behind the scenes ?.
Wiresharking PostgreSQL - SELECT * FROM on Postgres behind the scenes.
Wiresharking HTTP/2 - Decrypting Traffic with Wireshark And peeking at Naked HTTP/2 Traffic.
Wiresharking Server-Sent Events.
Wiresharking MongoDB - Decrypting TLS traffic, mongo protocol, cursors and more.
Wiresharking Secure Shell (SSH) - Spoiler alert : its chatty.
How does NodeJS HTTP Server Looks Like in Wireshark?.

(Please note that we obtained the following content based on information that users may want to know, such as skills, applicable scenarios, future development, etc., combined with AI tools, and have been manually reviewed)
1. You can learn how to use Wireshark to analyze different protocols, such as CURL, WebSockets, TLS, RabbitMQ, PostgreSQL, HTTP/2, Server-Sent Events, MongoDB, Secure Shell (SSH) and NodeJS HTTP Server.

2. You can understand the details of how a single GET request translates to 10 TCP Packets, what happens during TLS 1.2 and TLS 1.3 Handshake, what happens when you create a Queue in RabbitMQ behind the scenes, what happens when you do SELECT * FROM on Postgres behind the scenes, how to decrypt traffic with Wireshark and peek at Naked HTTP/2 Traffic, how to decrypt TLS traffic, mongo protocol, cursors and more, and how does NodeJS HTTP Server looks like in Wireshark.

3. You can gain knowledge of the inner workings of different protocols, such as how the data is transmitted, how the data is encrypted, and how the data is stored.

4. You can develop the ability to troubleshoot network issues and identify potential security vulnerabilities.

5. You can learn how to use Wireshark to analyze and interpret network traffic, which can be used to optimize network performance and improve network security.

[Applications]
The application of the Wiresharking All Protocols course can be seen in the ability to understand the underlying protocols of various technologies. This course provides an in-depth look at how GET requests, WebSockets, TLS, RabbitMQ, PostgreSQL, HTTP/2, Server-Sent Events, MongoDB, SSH, and NodeJS HTTP Server work behind the scenes. With this knowledge, users can better understand the communication between different technologies and how to troubleshoot any issues that may arise.

[Career Paths]
1. Network Security Analyst: Network security analysts are responsible for monitoring and protecting an organization's computer networks and systems. They use Wireshark to detect and analyze network traffic, identify security threats, and develop strategies to protect the network from malicious activity. As the demand for cyber security increases, the need for network security analysts is expected to grow.

2. Network Administrator: Network administrators use Wireshark to troubleshoot network issues, monitor network performance, and configure network devices. They are also responsible for maintaining network security and ensuring that the network is running smoothly. With the increasing complexity of networks, the demand for network administrators is expected to grow.

3. Network Engineer: Network engineers use Wireshark to design, implement, and maintain computer networks. They are responsible for ensuring that the network is secure and efficient, and they use Wireshark to identify and resolve network issues. As the demand for network engineers increases, the need for Wireshark expertise is expected to grow.

4. Network Analyst: Network analysts use Wireshark to analyze network traffic and identify potential security threats. They are responsible for developing strategies to protect the network from malicious activity, and they use Wireshark to monitor and analyze network performance. As the demand for cyber security increases, the need for network analysts is expected to grow.

Show All
Recommended Courses
wireshark-traffic-analysis-customizing-the-interface-arp-icmp-and-dns-18243
Wireshark Traffic Analysis: Customizing the Interface ARP ICMP and DNS
5.0
Pluralsight 0 learners
Learn More
Network engineers can use Wireshark to customize the interface and analyze ARP, ICMP, and DNS traffic, allowing them to identify and solve network issues quickly and efficiently.
wireshark-for-basic-network-security-analysis-18244
Wireshark for Basic Network Security Analysis
2.5
Coursera 8 learners
Learn More
This project-based course teaches learners how to use Wireshark to capture and analyze network traffic securely. Participants will gain an understanding of encrypted and unencrypted traffic, and learn to differentiate between them. They will also explore protocols such as RADIUS, HTTP, DNS, Telnet, HTTPS, and SSH. Finally, they will learn how to capture and decrypt HTTPS traffic using a pre-master secret key.
visualizing-network-traffic-with-wireshark-18245
Visualizing Network Traffic with Wireshark
4.5
Pluralsight 0 learners
Learn More
This course provides an introduction to Wireshark's graphing capabilities, enabling users to visualize packet data and identify network issues more efficiently. Learn how to use Wireshark to gain a better understanding of your network traffic.
using-wireshark-command-line-tools-18246
Using Wireshark Command Line Tools
4.5
Pluralsight 0 learners
Learn More
This tutorial will teach you how to use Wireshark's command line tools, such as tshark, dumpcap, editcap, and mergecap, to perform tasks more quickly and efficiently. Discover the power of the command line with Wireshark.
Favorites (0)
Favorites
0 favorite option

You have no favorites

Name delet
arrow Click Allow to get free Wiresharking All Protocols courses!