Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

Indicators of Attacks in Wireshark

person icon Ottawa Academy

4.3

Indicators of Attacks in Wireshark

Indicators Of attacks on Wireshark

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Ottawa Academy

category icon Cyber Security,Ethical Hacking,IT & Software

Lectures -33

Duration -4 hours

4.3

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

This course focuses on identifying various indicators of network attacks using Wireshark. You will learn how to detect different types of attacks, such as SYN flooding, ICMP flooding, ARP poisoning, DNS spoofing, random source attacks, Fin scan, and NMAP scans. In addition, you will explore indicators of FTP password cracking, XSS, and SQL injection attacks. By the end of the course, you will have a solid understanding of how to use Wireshark to identify potential security threats and take appropriate measures to protect your network. 

Wireshark is a powerful network protocol analyzer that can be used to capture and analyze network traffic in real-time. It can help you detect and analyze indicators of attacks, such as network scans, denial-of-service attacks, malware infections, and more.

Goals

What will you learn in this course:

  • This course focuses on identifying various indicators of network attacks using Wireshark. You will learn how to detect different types of attacks, such as SYN flooding, ICMP flooding, ARP poisoning, DNS spoofing, random source attacks, Fin scan, and NMAP scans. In addition, you will explore indicators of FTP password cracking, XSS, and SQL injection attacks. By the end of the course, you will have a solid understanding of how to use Wireshark to identify potential security threats and take appropriate measures to protect your network.

Prerequisites

What are the prerequisites for this course?

  • No Prerequisites in this course for Absolute beginners. 
Indicators of Attacks in Wireshark

Curriculum

Check out the detailed breakdown of what’s inside the course

Course Introduction
1 Lectures
  • play icon Course Introduction 03:24 03:24
Networking Basics
3 Lectures
Tutorialspoint
Build Cyber security lab
5 Lectures
Tutorialspoint
Essential System Commands
3 Lectures
Tutorialspoint
Wireshark basics
2 Lectures
Tutorialspoint
Indicators of Attacks in Wireshark
19 Lectures
Tutorialspoint

Instructor Details

Ottawa Academy

Ottawa Academy

computer specialist with more than 10 years of Academic and Industrial Experience. I love Programming, and cybersecurity,I want to share my knowledge with you. I totally believe that the best way to master anything is to practice. Our courses mostly will be practical courses, but we will never neglect the theory.   

Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Feedbacks

S

Simon Jifon

Great

Ottawa Academy

Ottawa Academy

good course

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515