وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Identify Common Cyber Network Attacks with Wireshark

سرفصل های دوره

This course will teach you how to quickly spot cyber attacks and indicators of compromise in network traffic with Wireshark.


1. Course Overview
  • 1. Course Overview

  • 2. When to Break Out Wireshark for Threat Hunting
  • 1. Course Introduction
  • 2. When to Break out Wireshark for Threat Hunting
  • 3. Starting with IDS Alerts and Firewall-Server Event Logs
  • 4. Packet Analysis and the MITRE ATT&CK Framework-Cyber Kill Chain
  • 5. Module Review

  • 3. Analyzing Port Scans and Enumeration Methods
  • 01. Module Intro
  • 02. Network and Host Discovery Scans
  • 03. Lab 1 - Detecting Network Discovery Scans with Wireshark
  • 04. Lab 2 - Identifying Port Scans with Wireshark
  • 05. Lab 2 - Part 2 - Detecting Port Scans
  • 06. Lab 3 - Analyzing Malware for Network and Port Scans
  • 07. Lab 3 - Part 2 - Analyzing Malware for Network and Port Scans
  • 08. How OS Fingerprinting Works
  • 09. Lab 4 - Detecting OS Fingerprinting with Wireshark
  • 10. Lab 4 - Part 2 - Detecting OS Fingerprinting
  • 11. How HTTP Path Enumeration Works
  • 12. Lab 5 - Analyzing HTTP Path Enumeration with Wireshark
  • 13. Module Review

  • 4. Analyzing Common Attack Signatures of Suspect Traffic
  • 01. Module Intro
  • 02. How to Find -Suspect- Traffic Patterns
  • 03. Spotting Network Attacks - The Top 10 Things to Look For
  • 04. Lab 4 - Analyzing TCP SYN Attacks
  • 05. Identifying Unusual Country Codes with GeoIP
  • 06. Lab 7 - Spotting Suspect Country Codes with Wireshark
  • 07. Lab 8 - Filtering for Unusual Domain Name Lookups
  • 08. Analyzing HTTP Traffic and File Transfers
  • 09. Lab 9 - Analyzing HTTP Traffic and Unencrypted File Transfers
  • 10. Spotting Data Exfiltration, Brute Force Password Behavior, and Reverse Shell
  • 11. Lab 10 - Analysis of a Brute Force Attack
  • 12. Module Review

  • 5. Identifying Common Malware Behavior
  • 1. Module Intro
  • 2. What Is Malware- How Can I Spot It-
  • 3. Indicators of Compromise in Malware Analysis
  • 4. Lab 11 - Malware Analysis with Wireshark - Part 1
  • 5. Lab 11 - Malware Analysis with Wireshark - Part 2
  • 6. Module Review

  • 6. Identify Shell, Reverse Shell, Botnet, and DDoS Attack Traffic
  • 01. Module Intro
  • 02. How to Identify Shells and Reverse Shells
  • 03. Lab 12 - Analyzing Reverse Shell Behavior
  • 04. How to Spot Botnet Traffic
  • 05. Lab 13 - Identifying Botnet Traffic with Wireshark
  • 06. Lab 13 - Identifying Botnet Traffic - Part 2
  • 07. How to Identify Data Exfiltration
  • 08. Lab 14 - Analyzing Data Exfiltration with Wireshark
  • 09. Module Review
  • 10. Course Review
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 6946
    حجم: 633 مگابایت
    مدت زمان: 155 دقیقه
    تاریخ انتشار: 8 اسفند 1401
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید