4
Practice Labs Introduction to Wireshark

Practice Labs Introduction to Wireshark Introduction to Wireshark Practice Lab will provide you with the necessary platform to gain hands on skills in using Wireshark. By completing

Embed Size (px)

Citation preview

Page 1: Practice Labs Introduction to Wireshark Introduction to Wireshark Practice Lab will provide you with the necessary platform to gain hands on skills in using Wireshark. By completing

Practice Labs Introduction to Wireshark

Page 2: Practice Labs Introduction to Wireshark Introduction to Wireshark Practice Lab will provide you with the necessary platform to gain hands on skills in using Wireshark. By completing

The Introduction to Wireshark Practice Lab will provide you with the necessary platform to gain hands on skills in using Wireshark.

By completing the lab tasks, you will improve your practical skills in installing and customizing Wireshark, and using Wireshark to capture and analyse traffic. You will also become familiar with the common ports and protocols used in networking.

Prerequisites

© 2007 - 2017 I-Qubed Solutions Ltd. T/A Practice Labs Company registered in England Company No. 05939037 VAT No. 900079851

Support 9am-5pm(GMT) : +44 (0) 203 588750E-mail: [email protected]

Course Code

Released Duration

Skill LevelPLABS-WS01

Feb 2017 8 hours

Beginner

Practice Labs Introduction to Wireshark

This Practice Lab focuses on the practical aspects of using Wireshark, it is therefore advised to refer to your own course materials to gain a deeper understanding of any theoretical aspects.

Additional Info

Lab Outline

The Introduction to Wireshark lab is aimed at entry-level network administrators or IT professionals seeking to advance their hands on skills in Wireshark and network protocols.

Who is it For?

• Download and Install Wireshark• Customize the Wireshark GUI interface• Use Wireshark to retrieve and analyse network

traffic• Understand how Wireshark processes packet

information• Recognise different networking protocols; TCP,

UDP, HTTP, DNS, ARP and IPv4• Display Wireshark data using statistical and

graphical formats• identify device information and discover trends• Use Wireshark to discover insecure environments

and retrieve images and passwords• Create and apply Windows firewall rules using the

Windows GUI and command line interface

No prior hands-on experience is required to use or complete this Practice Lab. However, it would be beneficial to be familiar with the following concepts:• A basic understanding of networking

fundamentals

OutcomesAfter completing this Practice Lab, students will be able to:

Page 3: Practice Labs Introduction to Wireshark Introduction to Wireshark Practice Lab will provide you with the necessary platform to gain hands on skills in using Wireshark. By completing

© 2007 - 2017 I-Qubed Solutions Ltd. T/A Practice Labs Company registered in England Company No. 05939037 VAT No. 900079851

Lab TopologiesYou will also have access to the following topologies:

Practice Labs Introduction to Wireshark

PLABSA01192.168.0.1 /24

PLABDC01192.168.0.1 /24

PLABGW01 192.168.0.3 /2410.0.0.2 /24

PLABWIN701192.168.0.2 /24

PLABRTR0110.0.0.1 /24

192.168.1.254 /24

PLABWEB01192.168.1.1 /24

Page 4: Practice Labs Introduction to Wireshark Introduction to Wireshark Practice Lab will provide you with the necessary platform to gain hands on skills in using Wireshark. By completing

Understand Common Ports and ProtocolsIntroductionExercise 1 - Verifying Port 80 for HTTPExercise 2 - Verifying HTTPS Port 443Exercise 3 - Verifying Port 139 for NetBIOSExercise 4 - Contrast TCP and UDP ProtocolsSummary

Installing WiresharkIntroductionExercis 1 - Downloading and Installing WiresharkSummary

Wireshark FunctionalityIntroductionExercise 1 - Packet Processing Explained Exercise 2 - GUI Interface Tour Exercise 3 - Import and Export FeaturesSummary

Customizing WiresharkIntroductionExercise 1 - Packet Marking and TimeframesExercise 2 - Creating a ProfileExercise 3 - Editing FunctionalitySummary

Working with Captured TrafficIntroductionExercise 1 - Capture FiltersExercise 2 - Display FiltersSummary

Analyzing Captured TrafficIntroduction Exercise 1 - GeoIP MappingExercise 2 - Packet JumpingExercise 3 - Statistics MenuExercise 4 - Firewall ACL Rule CreationSummary

Analyzing ProtocolsIntroductionExercise 1 - Analyze Transmission Control Protocol Internet

ProtocolExercise 2 - Analyze HTTP TrafficExercise 3 - Analyze DNSExercise 4 - Analyze ARPExercise 5 - Analyze IPv4 TrafficSummary

Modules and Exercises

© 2007 - 2017 I-Qubed Solutions Ltd. T/A Practice Labs Company registered in England Company No. 05939037 VAT No. 900079851

Packet Sniffing with WiresharkIntroductionExercise 1 - Packet Sniffing for Password Brute Force

AttemptsExercise 2 - Packet Sniffing for Telnet Passwords and

CommandsExercise 3 - Packet Sniffing for HTTP Image Capture and

ExtractionSummary

Practice Labs Introduction to Wireshark