wireshark course list

14
A P Co Ma All Pas ours arch Ac ss se L h 20 cc s ist 013 ce 3 ss s

Upload: aliciacortes

Post on 25-Nov-2015

61 views

Category:

Documents


5 download

DESCRIPTION

wireshark All Access Pass

TRANSCRIPT

  • AP

    CoMa

    All Pas

    oursarch

    Acss

    se Lh 20

    ccs

    ist 013

    ce

    3

    sss

  • All Access

    Table Welcome t

    All AcceTrain Yo

    All Access

    In DevelWCNA ELab SoluAnalyzinBuild WCreate a10 EssenFind StuWireshaCS48: WCS42: HaCS43: AnCS44: ToCS45: TCCS46: DHCS47 NmCS50: WCS52: WCS54: ICCS55: AnCS56: SlCS57: TCCS58: PaCS59: CaCS60: TrCS61: TsTrace FiTrace FiTrace FiWhiteboCore 1: WCore 2: T[Retired[Retired[Retired

    Pass (www.lcu

    of Contto the All Acce

    ss Pass Featureour Entire IT Te

    Pass Course Lis

    opmentWireExam Prep Queutions for Wireng the Windowireshark Filters

    a Security Profintial Wiresharkff Fast with W

    ark 1.8 Update Wireshark 101 J

    acked Hosts ...nalyze and Impop 10 Reasons CP Analysis in-DHCP/ARP Analy

    map Network SWLAN Analysis 1Wireshark 201 FCMP Analysis ...nalyzing Googlow Networks -CP Vulnerabilitacket Crafting tapturing Packeroubleshootingshark Commanle Analysis - Sele Analysis - Sele Analysis - Seoard Lecture SeWireshark FunTroubleshoot/] CS53: New W] Wireshark 1.] CS41: Wiresh

    uportal2.com) -

    ents ss Pass (AAP) .

    es ...................eam .................

    st (as of March

    shark Certifiedestions ............shark 101: Ess

    w Zero Conditios from Snort Ruile ...................k Skills .............ireshark Filter - 19 Hot New umpstart (Mar.......................

    prove ThroughYour Network

    Depth .............ysis .................Scanning 101 ..101 .................Filtering .................................e Secure Searc- NOPs/SACK ..ies ..................to Test Firewa

    ets (Security Fog with Coloringnd-Line Captureet 1 ..................et 2 ..................et 3 ..................eries 1 ............

    nctionality and /Secure NetwoWireshark 1.4 F

    7 Update........hark 101 Jumps

    - Dated 31 Ma

    .......................

    .......................

    .......................

    h 2013) ............

    d Network Ana.......................ential Skills for

    on ....................ules ...............................................................Expression BuFeatures .........rch 2013) [NEW.......................put .................

    k is Slow .....................................................................................................................................................

    ch ..................................................................lls ...................

    ocus) ................g ......................e .................................................................................................................TCP/IP Analysrks with Wires

    Features .................................start - Original

    rch 2013

    .......................

    .......................

    .......................

    .......................

    lyst (WCNA) B.......................r Network Ana............................................................................................ttons .....................................W]...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................is ....................

    shark ............................................................. ......................

    .......................

    .......................

    .......................

    .......................

    oot Camp ..............................

    alysis ...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    ........................

    P a

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    .......................

    a g e 1

    ........ 2

    ........ 2

    ........ 2

    ........ 3

    ........ 3

    ........ 3

    ........ 3

    ........ 3

    ........ 4

    ........ 4

    ........ 4

    ........ 4

    ........ 5

    ........ 5

    ........ 5

    ........ 6

    ........ 6

    ........ 6

    ........ 7

    ........ 7

    ........ 7

    ........ 8

    ........ 8

    ........ 8

    ........ 8

    ........ 9

    ........ 9

    ........ 9

    ........ 9

    ...... 10

    ...... 10

    ...... 10

    ...... 10

    ...... 11

    ...... 11

    ...... 11

    ...... 12

    ...... 12

    ...... 12

  • All Access

    Welco

    ALL ACC

    O V D In CP Co Co Ca U Li

    TRAIN Y

    Get your enetwork fo

    H In Se Se N

    Group discafter the c

    Pass (www.lcu

    ome to th

    CESS PASS

    Online training ideos filled wiownloadable c

    ndustry-leadingPE credit trackourse transcripourse Completategorized counlimited accesve events jo

    YOUR ENTIR

    ntire team traorensics.

    elp Desk teamnfrastructure Terver Team: Qecurity Team: etwork Design

    counts are avaiover page).

    uportal2.com) -

    he All Ac

    S FEATURE

    on key IT topith demonstratcourse documg training from

    king system spts with in-protion Certificateurses focus oss to recorded in Laura online

    RE IT TEAM

    ined on Wiresh

    m: Learn to captTeam: Learn to

    Quickly identify Detect recon p

    n Team: Determ

    ilable when yo

    - Dated 31 Ma

    ccess Pa

    Save tSave mAcquirAcquire videntify bapplicatio

    ES

    cs master in-tions watch hents referen

    m Laura Chappsubmit credits ogress percentes print seria

    on specific topicourses rep

    e for live cours

    M

    hark, network

    ture traffic ando identify probl

    server error reprocesses and mine network

    u sign up 5 or

    rch 2013

    ass (AAP

    ime. money. re in-demavaluable skills tbreached hostsons.

    -demand skillshow key skills ace course supp

    pell, Founder oto certification

    tages track yoalized certificatcs eat courses as e on hot topics

    analysis, TCP/

    d identify the pems related to

    esponses and hindications of capabilities an

    more students

    P)

    and skills.to quickly spot s and determin

    are performedplements offlin

    of Wireshark Un programs our progress ttes for each co

    needed s

    IP communicat

    primary cause o infrastructurehigh server latebreached host

    nd application

    s. See the All A

    the source of ne the overhea

    d ne

    University lea

    hrough classesompleted cours

    tions, troubles

    of performance devices ency ts loads

    Access Pass Ord

    P a

    network probad of network

    arn from an exp

    s se

    shooting and

    ce problems

    der Form (loca

    a g e 2

    lems,

    pert

    ted

  • All Access

    All Ac

    IN DEVE

    WCNA E

    LAB SO

    ANALYZ

    Pass (www.lcu

    cess Pa

    ELOPMENT

    EXAM PREP

    LUTIONS F

    ZING THE W

    uportal2.com) -

    ss Cours

    WIRESHAR

    Author: Category: CPE Credits:

    This course itraining couDivided intotest your proexam recom

    P QUESTION

    Author: Category: CPE Credits:

    Many of ourAnalyst desithirty-three After answedetailed exptimes as you

    OR WIRESH

    Author: Category: CPE Credits:

    This course cEssential Ski

    WINDOW ZE

    Author: Category: CPE Credits:

    This course idepicting Wnetwork datLaura takes ynotifications

    - Dated 31 Ma

    se List (

    RK CERTIF

    Laura ChappeWireshark Ce

    50 (ESTIMAT

    is currently in drse focused on the 33 sectionogress, demon

    mmending area

    NS

    Laura ChappeBook Videos

    4

    r All Access Pasgnation. This mareas of studyring each ques

    planation of theu wish.

    HARK 101:

    Laura ChappeBook Videos

    3

    contains the vills for Network

    ERO CONDIT

    Laura ChappeTroubleshoot

    1.5

    is based on anindow Zero co

    ta flow and howyou into the pas regarding win

    rch 2013

    (as of M

    IED NETWO

    ell ertification ED)

    development. n the Wiresharns covered in tnstrations of kes for further st

    ell

    ss members armodule providey defined for thstion you will be correct answ

    ESSENTIA

    ell

    ideo solutions k Analysis.

    TION

    ell ting

    AAP Live Evennditions. You ww to find thoseacket-tcp.c disndow size issue

    arch 20

    ORK ANALY

    Laura is recordk Certified Net

    the Exam, this cey skills coveretudy.

    re seeking the Wes over 300 pr

    he Wireshark Cbe informed if y

    wer. You can ta

    AL SKILLS F

    to the 46 labs

    nt. In this courswill learn that e issues quicklyssector to viewes.

    013)

    YST (WCNA

    ding this acceletwork Analyst course include

    ed in the WCNA

    Wireshark Cerractice quiz queCertified Netwoyou answered ke the practice

    FOR NETWO

    contained in W

    se you will anaeven small winy with a colorin

    w each of the Ex

    W

    W

    P a

    A) BOOT CA

    erated online (WCNA) progr

    es section quizzA Exam, and a

    tified Networkestions based oork Analyst Ecorrectly or gi

    e exam as man

    ORK ANALY

    Wireshark 101

    alyze three tracndow sizes canng rule. Finallyxpert Info

    Wireshark Certif

    Book Video

    Troubleshoot

    Wireshark Certif

    a g e 3

    AMP

    am. zes to final

    k on the

    Exam. iven a

    ny

    YSIS

    :

    ce files n stop y,

    fication

    os

    ting

    fication

  • All Access

    BUILD W

    CREATE

    10 ESSE

    FIND ST

    Pass (www.lcu

    WIRESHARK

    E A SECURI

    ENTIAL WIR

    TUFF FAST

    uportal2.com) -

    K FILTERS

    Author: Category: CPE Credits:

    Interpret, trafor more advRimecud, SyBuddy; Colas

    ITY PROFIL

    Author: Category: CPE Credits:

    Learn how tocourse, buildcoloring rulelocate packeto find the la

    RESHARK S

    Author: Category: CPE Credits:

    This course iWireshark skProfile ImpoScales, TCP Dstream to FName Extrac

    WITH WIRE

    Author: Category: CPE Credits:

    Learn how toThe course iButtons and

    - Dated 31 Ma

    FROM SNO

    Laura ChappeSecurity and

    1

    anslate and buvanced filterin

    ykipot, LDPinchsoft Packet Bu

    LE

    Laura ChappeSecurity and

    1

    o get the best d a Security proe names and coets of concern.atest security d

    SKILLS

    Laura ChappeWireshark Fu

    1.5

    is based on a likills: Key Word

    orting, Add FilteDelta GraphingFilter out Normction and Use (

    ESHARK FI

    Laura ChappeWireshark Fu

    1

    o locate the nencludes a set o instructions to

    rch 2013

    ORT RULES

    ell Network Foren

    uild Wireshark g. Test your fil

    h and LOIC (by ilder

    ell Network Foren

    out of Wireshaofile and creatolors. Finally, b Learn to use rdetection rules

    ell unctionality an

    ive AAP event.d Filtering, Set er Expression Bg, Export Colum

    mal Traffic, Split(Tshark).

    LTER EXPR

    ell unctionality an

    eedle(s) in the of general, trouo import these

    S

    nsics

    filters from Snters on the incAnonym9us). O

    nsics

    ark by making te key security build a set of Fregex in your cs.

    d Tips

    . Laura demonsup UnattendeButtons, Advanmn Informationtting Trace File

    RESSION B

    d Tips

    haystack fasteubleshooting ae into your Wir

    nort rules. Learcluded trace filOther tools co

    it a security tocoloring rules ilter Expressio

    coloring rules a

    strates the folld Capture withnced IO Graphn to .csv Formaes (Capinfos th

    UTTONS

    er with Filter Exand security Filreshark profile

    Security an

    Security an

    Wireshark Fu

    Wireshark Fu

    P a

    rn how to use Rle. Filters incluvered: Regex

    ool. In this 1-housing specific

    n buttons to qand filters and

    lowing 10 esseh the Ring Buffing with Logarat, Use Follow

    hen Editcap), H

    xpression Buttlter Expressions.

    nd Network For

    d Network Fore

    unctionality and

    unctionality and

    a g e 4

    Regex de

    our

    uickly where

    ential fer, ithmic

    w ost

    tons. n

    rensics

    ensics

    d Tips

    d Tips

  • All Access

    WIRESH

    CS48: W

    CS42: H

    Pass (www.lcu

    HARK 1.8 UP

    WIRESHARK

    ACKED HO

    uportal2.com) -

    PDATE - 19

    Author: Category: CPE Credits:

    Learn the newere added Wireshark 1

    K 101 JUMP

    Author: Category: CPE Credits:

    In March 20Jumpstart wLaura demoDownload th

    OSTS

    Author: Category: CPE Credits:

    Network fornumerous tridentifying ssigns that a port 80, or 2This online cthe security

    - Dated 31 Ma

    9 HOT NEW

    Laura ChappeWireshark Fu

    1

    ewest featuresto Wireshark .10 Update co

    PSTART (MA

    Laura ChappeWireshark Fu

    1.5

    13, Laura and webinar. Within

    nstrates captuhe Event Notes

    Laura ChappeSecurity and

    1.5

    rensics comes irace files of bresuspect traffic pbot has invade

    25, or 21? Whacourse will get of your netwo

    rch 2013

    FEATURES

    ell unctionality an

    s of Wireshark 1.8. This coursurse is release

    ARCH 2013

    ell unctionality an

    Gerald Combs n 48 hours overe filters, displs document fo

    ell Network Foren

    into play in thieached hosts, patterns. How

    ed your networat is the first st

    you up to speeork through net

    S

    d Tips

    - at least 19 ofse will be retired.

    ) [NEW]

    d Tips

    (creator of Wr 5,000 peoplelay filters, IO gr 60-pages of i

    nsics

    s online courseMs. Chappell e do you identifrk? How can yoep to dealing wed on the top twork forensic

    f the hottest need in 2013 whe

    ireshark) hostee had registereraphing, colorinstructions, Q

    e by Laura Chaexplains the firfy a breached hou find IRC trawith a comproitems to look f

    cs.

    Wireshark Fu

    Wireshark Fu

    Security an

    P a

    ew features then the new

    ed a new Wireed for the evening traffic and

    Q&A and more.

    appell. Based orst steps to host? What areffic running ovmised machinefor when analy

    unctionality and

    unctionality and

    nd Network Fore

    a g e 5

    hat

    shark nt.

    more.

    on

    e the ver e?

    yzing

    d Tips

    d Tips

    ensics

  • All Access

    CS43: A

    CS44: T

    CS45: T

    Pass (www.lcu

    NALYZE AN

    OP 10 REA

    CP ANALYS

    uportal2.com) -

    ND IMPROV

    Author: Category: CPE Credits:

    What are ththroughput What about you use the the networkACK help easaffecting penetworks anThis course iWireshark, i

    SONS YOU

    Author: Category: CPE Credits:

    Network moWireshark totraffic on poinside tips amonitoring athis online c

    SIS IN-DEP

    Author: Category: CPE Credits:

    TCP is the badatabase actrace files ofprocess, TCPsession tear 'scream the

    - Dated 31 Ma

    VE THROUG

    Laura ChappeTroubleshoot

    1.5

    e main factorsis so low? Howgraphing out tBDP calculatio

    k recover from se the pain of rformance? La

    nd performs soincludes live trPerf and NetSc

    R NETWOR

    Laura ChappeTroubleshoot

    1.5

    onitoring helpso monitor netw

    oorly performinnd tricks on locand latency moourse is worth

    TH

    Laura ChappeTCP/IP Comm

    1.5

    asic communiccess, email, filef normal and aP options, wind

    down processstory' of why c

    rch 2013

    GHPUT

    ell ting

    s affecting throw do you take athe round trip

    on to determinpacket loss onpacket loss? Hura examines

    ome live througrace file analyscanTools Pro.

    RK IS SLOW

    ell ting

    s discover the cwork communing networks. Scating the causonitoring to pa

    h your time to a

    ell munications

    cation used fore transfers, etcbnormal TCP c

    dow size, packeses and TCP reacommunicatio

    oughput and hoa quick snapshtimes calculate the ideal TCP

    n UDP and TCPow can you tenumerous trac

    ghput tests dursis, latency test

    W

    cause of slow nications, Lauraave yourself hse of network acket loss and wattend.

    r most importac. In this courscommunicationet loss and recassembly. Laurns are so lousy

    ow can you pinot of round tried from trafficP receive buffe networks? Ho

    ell if queuing alce files from loring this detailting and throug

    network perfora Chappell demours of researcproblems. Frowireless netwo

    ant network trae, Laura takes ns and explaincovery, selectivra shows graphy.

    TCP

    P a

    npoint why youip latency timec captured? Hoer size? How doow does Selectong a path is

    ow-throughputed training coughput tests usi

    rmance. Usingmonstrates netw

    ch by getting tm bandwidth ork interferenc

    affic - web broyou through vs the handshak

    ve ACKs, timeohs of TCP traffi

    Troubleshoot

    Troubleshoot

    P/IP Communic

    a g e 6

    ur es? ow do oes ive

    t urse. ing

    work he

    ce,

    wsing, various ke

    outs, c that

    ting

    ting

    cations

  • All Access

    CS46: D

    CS47 NM

    CS50: W

    Pass (www.lcu

    HCP/ARP A

    MAP NETWO

    WLAN ANAL

    uportal2.com) -

    ANALYSIS

    Author: Category: CPE Credits:

    Accelerate yfiles. In this analyzes theoptions seenmethods to how ARP canlike on the n

    ORK SCAN

    Author: Category: CPE Credits:

    It's time to ga budget, okscanning youhosts runninNmap/ZenmOS fingerpri

    LYSIS 101

    Author: Category: CPE Credits:

    In this coursChanalyzer ainterferenceWireshark - capture andthe two typetypes of WLA

    - Dated 31 Ma

    Laura ChappeTCP/IP Comm

    1.5

    your learning scourse Laura c

    e DHCP processn in DHCP bootfilter on varioun be used to di

    network.

    NING 101

    Laura ChappeOther Tools

    1.5

    get a handle onk? No... this isnur network using and their semap. This cours

    nting, service d

    Laura ChappeOther

    1.5

    se Laura beginsand the Wi-Spye. Next, Laura texplaining the aggregate trafes of WLAN heAN traffic and

    rch 2013

    ell munications

    peed by watchconcentrates os and the gratutup processes us DHCP packeiscover firewal

    ell

    n that tangled n't a drug-inducng OS fingerprrvices. Her we

    se includes livediscovery and g

    ell

    s from the grouy Adapter usedtakes you into purpose of thffic on multipleaders (Radiotaapply decrypti

    hing Laura open the typical st

    uitous ARP pro- including the

    et fields. In exalled local devic

    mess you call aced fantasy - Lrinting and serapon of choice

    e mapping procgraphing of ne

    und up - begind to identify Wthe world of ce AirPcap adape channels, creap and PPI). Yoion methods to

    n and analyze tartup sequen

    ocess. Laura exe use of DHCP Ramining ARP traces and what a

    a network! OhLaura will showrvice scans to ide in this onlinecesses of remoetwork devices

    ning with a deWLAN signal stre

    apturing WLANpters and the seate a WLAN-sou'll learn the to the traffic.

    TCP

    P a

    a series of tracce of a host anplains the variRelay Agents aaffic, Laura sho

    an ARP scan loo

    h... and let's dow you methodsdentify the typ course will be

    ote and local hos using Nmap.

    monstration oength and N traffic using set-up processpecific profile

    tricks to identif

    P/IP Communic

    Other

    O

    a g e 7

    ce nd ous

    and ows oks

    o it on for

    pes of e osts,

    of

    s to for fy the

    cations

    r Tools

    Other

  • All Access

    CS52: W

    CS54: IC

    CS55: A

    CS56: S

    Pass (www.lcu

    WIRESHARK

    CMP ANALY

    NALYZING

    LOW NETW

    uportal2.com) -

    K 201 FILTE

    Author: Category: CPE Credits:

    Learn how Wvarious situanumerous h

    YSIS

    Author: Category: CPE Credits:

    Laura explaitypes of ICMugly color fil

    GOOGLE S

    Author: Category: CPE Credits:

    This course aat the commfeatures of Ginformation really hide o

    WORKS - NO

    Author: Category: CPE Credits:

    Learn how 4problems. Inrule.

    - Dated 31 Ma

    ERING

    Laura ChappeWireshark Fu

    1.5

    Wireshark applations, where tot filters includ

    Laura ChappeTCP/IP Comm

    1.5

    ns the newest MP traffic you D

    ters to identify

    SECURE SE

    Laura ChappeOther

    1.5

    analyzes a stanmunications duGoogle's Securbeing passed

    our search term

    OPS/SACK

    Laura ChappeTroubleshoot

    1.5

    4 NOPs indicatencludes TCP Op

    rch 2013

    ell unctionality an

    ies capture anthe capture/diding coloring f

    ell munications

    dissector for IDON'T want to y suspect ICMP

    EARCH

    ell

    ndard Google sring a "Google

    re Search wereon to the targe

    ms and not let t

    ell ting

    e problems witptions analysis

    d Tips

    d display filtersplay filter fileilters.

    CMP traffic (insee and how t

    P traffic.

    search (http://e Secure Searche touted as "enet site. We exathe target kno

    th interconnecand creation o

    rs, what filters s are kept, how

    ncluding LE/BE to create three

    /www.google.ch" (announced

    ncrypted searchamine the traffw from whenc

    cting devices anof a "4 NOPs" b

    Wireshark Fu

    TCP

    P a

    you might usew to create

    designations),e must-have bu

    com) and then d in 2010). Key hes" and no REfic to see if we ce we came.

    nd create traffbutt-ugly color

    unctionality and

    O

    Troubleshoot

    P/IP Communic

    a g e 8

    e in

    , what utt-

    looks

    EFER can

    fic ring

    d Tips

    Other

    ting

    cations

  • All Access

    CS57: T

    CS58: P

    CS59: C

    CS60: T

    Pass (www.lcu

    CP VULNER

    ACKET CRA

    APTURING

    ROUBLESH

    uportal2.com) -

    RABILITIES

    Author: Category: CPE Credits:

    This course cneed to knoits not just aand how to communicatthe Recordeas part of yothe 3 DoS at

    AFTING TO

    Author: Category: CPE Credits:

    Learn to usecapture the (Tools: Wire

    PACKETS

    Author: Category: CPE Credits:

    This course iangle to pac

    HOOTING W

    Author: Category: CPE Credits:

    Learn to specourse, Laurnumerous e

    - Dated 31 Ma

    S

    Laura ChappeSecurity and

    1.5

    covers the TCPw that one of ta Microsoft isscreate Wireshations easier. Th

    ed Wireshark Juour membershittacks listed in

    O TEST FIRE

    Laura ChappeSecurity and

    1.5

    e a seed packetpacket in Wireshark, Colasof

    (SECURITY

    Laura ChappeSecurity and

    2

    is based on thecket capture in

    WITH COLOR

    Laura ChappeTroubleshoot

    1.5

    eed up your trora goes throughxamples of col

    rch 2013

    ell Network Foren

    P vulnerabilitiethe vulnerabiliue. The video ark filters (disphere are trace umpstart + Bonip. the profile iMS09-048.

    EWALLS

    ell Network Foren

    t, edit the packeshark and locat Packet Builde

    Y FOCUS)

    ell Network Foren

    e Jumpstart 10cluding inform

    RING

    ell ting

    oubleshooting h the fundameloring rules you

    nsics

    s announced bities affects Cisshows you wh

    play and color files in the Counus (you all haincluded with t

    nsics

    ket contents, rate it quickly uer, NetScanToo

    nsics

    01 Course (CS4mation on captu

    processes by centals of coloriu absolutely m

    by Microsoft - sco, Linux, Ope

    hat the vulnerafilters) to see purse Guides seve access to ththat video will

    eplay the packusing a color filols Pro)

    41), this courseuring in stealth

    coloring packetng in Wireshar

    must have.

    Security an

    Security an

    Security an

    P a

    MS09-048. YouenBSD, and mobilities are basproblem ction. I referen

    hat course - CS already catch

    ket on the netwter in Wiresha

    takes a securih mode.

    ts of interest. Irk and gives yo

    nd Network Fore

    Troubleshoot

    d Network Fore

    d Network Fore

    a g e 9

    u ore sed on

    nce S41 -

    2 of

    work, rk.

    ty

    In this ou

    ensics

    ting

    ensics

    ensics

  • All Access

    CS61: T

    TRACE F

    TRACE F

    TRACE F

    Pass (www.lcu

    SHARK CO

    FILE ANALY

    FILE ANALY

    FILE ANALY

    uportal2.com) -

    MMAND-LI

    Author: Category: CPE Credits:

    Learn to useinterface seltraffic statist

    YSIS - SET

    Author: Category: CPE Credits:

    Watch Laura* a printing network * a sequence * Apassword cricon toolbar

    YSIS - SET

    Author: Category: CPE Credits:

    Watch Laurabreached cliboot procesDNS MX recoDocuments

    YSIS - SET

    Author: Category: CPE Credits:

    Watch LauraSloooow DNComparing Hfor a poisontrace files (c

    - Dated 31 Ma

    NE CAPTUR

    Laura ChappeWireshark Fu

    1.5

    e Tshark - Wirelection, saving tics and export

    1

    Laura ChappeTrace File An

    1

    a analyze varioproblem * illegnetwork scan

    ARP used to piracking This clar) for you to pra

    2

    Laura ChappeTrace File An

    1

    a analyze varioent * DHCP ses * DHCP reneord lookup * Dbutton on the

    3

    Laura ChappeTrace File An

    1

    a analyze varioNS response * DHTTP performaer * Another blick the Docum

    rch 2013

    RE

    ell unctionality an

    shark's commato file sets, us

    ting specific fie

    ell alysis

    ous traffic pattegal source IP ad* a lousy hote

    ing a local hostass includes theactice on!

    ell alysis

    ous traffic patterver discoveryw to rebind pr

    DNS PTR querieicon toolbar) f

    ell alysis

    ous traffic patteDNS TTL issue *ance * Somewhbreached host *ments button o

    d Tips

    and-line captusing the ring bueld information

    erns including:ddress * some

    el network * ARt * ARP used foe trace files (cl

    erns including:y types * DHCProcess * dictiones. This class infor you to prac

    erns including:* DNS walking hat OK HTTP p* FTP cracking

    on the icon too

    re tool. This couffer, filtering tn.

    : * honeypots aeone sneaking tRP process duror discovery * ick the Docum

    : character gen ACK informatnary attack * Dncludes the tractice on!

    : * DNS root se* Lousy HTTP

    performance * g attempt This colbar) for you t

    Wireshark Fu

    P a

    ourse covers traffic, viewing

    attacking eachtraffic throughring a bootup brute force

    ments button on

    nerator behavioion * normal D

    DNS domain erce files (click t

    erver queries *file download Ettercap checkclass includes to practice on!

    unctionality an

    Trace File Ana

    Trace File Ana

    Trace File Ana

    g e 10

    g

    other h the

    n the

    or * DHCP rors * he

    *

    king the

    d Tips

    alysis

    alysis

    alysis

  • All Access

    WHITEB

    CORE 1:

    CORE 2:

    Pass (www.lcu

    OARD LEC

    : WIRESHA

    : TROUBLE

    uportal2.com) -

    TURE SER

    Author: Category: CPE Credits:

    In this seriesconcepts sucframe struct

    RK FUNCT

    Author: Category: CPE Credits:

    [To be replacourse, you communicatprepare for tfeatures of Won reviewingand most coSMTP. With this course,

    ESHOOT/SE

    Author: Category: CPE Credits:

    [To be replacourse, you securing netfile evidencestrong emphyou'll gain sk

    - Dated 31 Ma

    IES 1

    Laura ChappeWhiteboard L

    1.5

    s of courses, Lach as switchingture.

    IONALITY A

    Laura ChappeWireshark Ce

    23

    ced with the Wwill discover etions by examithe WiresharkWireshark, theg both the nor

    ommon applicaa strong emphyou'll gain skil

    ECURE NET

    Laura ChappeWireshark Ce

    25

    ced with the Wwill discover e

    tworks by exame of reconnaisshasis on handskills that can b

    rch 2013

    ell Lecture Series

    aura takes to thg vs. routing, M

    AND TCP/IP

    ell ertification

    WCNA Boot Cameffective Wiresning both propCertification E

    e world's most mal and abnor

    ations, includinhasis on handsls that can be u

    WORKS WI

    ell ertification

    WCNA Boot Cameffective Wiresmining both prsance processe-on lab exercise used immed

    he whiteboardManchester en

    P ANALYSIS

    mp Class in 20hark operationperly and poorExam. One-halfpopular analyzrmal communing DHCP, DNS, -on lab exercisused immediat

    ITH WIRESH

    mp Class in 20hark techniqueoperly and poo

    es and evidencses and real-woiately followin

    d to draw out scoding and the

    S

    13] In this selfns and packet-rly performing f of this class fzer. After that,ication patternFTP, Telnet, H

    ses and real-wotely following t

    HARK

    13] In this selfes for troublesorly performin

    ce of breached orld case studig the class.

    W

    W

    White

    P a

    some basic nete beloved Ethe

    -based lab-intelevel TCP/IP networks as yo

    focuses on the , this course fo

    ns of the TCP/IPTTP, POP, and orld case studithe class.

    -based lab-inteshooting and ng networks, tr

    security. Withies in this cour

    Wireshark Certif

    Wireshark Certif

    board Lecture

    g e 11

    twork ernet

    ensive

    ou

    ocuses P suite

    ies in

    ensive

    race h a rse,

    fication

    fication

    Series

  • All Access

    [RETIRE

    [RETIRE

    [RETIRE

    Pass (www.lcu

    ED] CS53: N

    ED] WIRESH

    ED] CS41: W

    uportal2.com) -

    NEW WIRES

    Author: Category: CPE Credits:

    This course c

    HARK 1.7 U

    Author: Category: CPE Credits:

    Learn the nerelease - che

    WIRESHARK

    Author: Category: CPE Credits:

    Bonus: Laura"Laura's Stufattend this cwet with Wifilters used thow WireshWireshark toInfo Composcapabilities a

    - Dated 31 Ma

    SHARK 1.4

    Laura ChappeWireshark Fu

    1.5

    covers the new

    PDATE

    Laura ChappeWireshark Fu

    1.5

    ew features of eck out the hot

    K 101 JUMP

    Laura ChappeWireshark Fu

    2

    a's Capture, Diff" profile and class live. Now reshark - learnto focus on netark does whato show you hosite and specifand begin trou

    rch 2013

    FEATURES

    ell unctionality an

    w features of W

    ell unctionality an

    Wireshark 1.8t Filter Express

    PSTART - O

    ell unctionality an

    splay and Coloimporting thesyou can take i

    n where and hotwork traffic, tit does - dissew to quickly spic Time Colum

    ubleshooting a

    S

    d Tips

    Wireshark vers

    d Tips

    8 by looking at sion buttons fe

    ORIGINAL

    d Tips

    or Filter sets plse files. Over 7it anytime. Thiow to tap into the basic layouectors, engine apot network prn settings. Getnd optimizing

    ion 1.4.0.

    the Wiresharkeature!

    us video instru7,000 people hs is the ideal cnetwork traffi

    ut of the Wiresand graphing. roblems using t up to speed fyour networks

    Wireshark Fu

    Wireshark Fu

    Wireshark Fu

    P a

    k 1.7 developm

    uctions on creaave registeredlass to get youc, the two typehark configuraLaura works wWireshark's Ex

    fast on Wireshas today!

    unctionality an

    unctionality an

    unctionality and

    g e 12

    ment

    ating a d to r feet es of

    ation, with

    xpert ark's

    d Tips

    d Tips

    d Tips