Information Technology
Star icon
Most Popular
Hands on Training icon
Hands On Training
Star icon
Hands on Training icon

Using Wireshark Command Line Tools

Course Cover
compare button icon

Course Features

icon

Duration

110 minutes

icon

Delivery Method

Online

icon

Available on

Downloadable Courses

icon

Accessibility

Desktop, Laptop

icon

Language

English

icon

Subtitles

English

icon

Level

Intermediate

icon

Teaching Type

Self Paced

icon

Video Content

110 minutes

Course Description

The ultimate source of information in a computer network is often called packets. Security engineers need to quickly assess and deal with security breaches or threats. Network Engineers must be able to identify the root cause of an issue quickly before it affects user experience. Software engineers must measure the response time across variable speed networks in order to adjust timers within their code. This course, Wireshark Command Line Tool, will teach you how to use tshark and dumpcap, editcap and mergecap to capture and convert, analyze and convert packets across the network. You'll first learn how to configure a Windows machine so that Wireshark CLI Tools are present in the PATH statement. Next, you will explore which tool is most effective to capture packets in a given situation. Also, you will be able to distinguish between display and capture filters. Finally, you will look at examples of filter syntax. You'll then combine hundreds of pcap files and extract the necessary packets to reply to a log event or trouble ticket. You'll also learn how to analyze packets using statistics. This includes how to identify network congestion and security threats, as well as how to find the top TCP conversation or IPv4 speaker. This course will equip you with the knowledge and skills to use Wireshark Command line tools to capture and filter packets and convert packet capture files (pcaps) into and analyze them.

Course Overview

projects-img

International Faculty

projects-img

Post Course Interactions

projects-img

Instructor-Moderated Discussions

projects-img

Case Studies, Captstone Projects

Skills You Will Gain

What You Will Learn

Finally, you'll learn how to analyze the packets using statistics, including how to locate the top TCP conversation or IPv4 talker, identify network congestion or a security threat

First, you'll explore configuring a Windows machine to have Wireshark CLI tools in its PATH statement, determining which tool is best to capture packets in a given scenario, and differentiating between capture and display filters, and exploring examples u

Next you'll combine hundreds of pcap files into a single file and extract only the packets necessary to respond to a trouble ticket or log event

When you’re finished with this course, you’ll have the skills and knowledge of Wireshark Command Line tools needed to capture and filter packets, and also convert and analyze packet capture files (pcaps)

You'll learn to use tshark, dumpcap, editcap, and mergecap to capture, filter, convert and analyze the packets flying across the network

Course Cover