Cyber Warfare Boot Camp – Period 7 – Wireshark Packet Analysis

Objective: 

Students will continue preparing for proficiency in cyber security with an introduction to the basics of packet analysis in the Wireshark application.

Links:

Topics Discussed:

  • Kali Linux
  • Wireshark
  • Packet Analysis
  • Wireshark Configuration

Assignment:

  1. Today we will start working with Wireshark – a powerful packet collection and analysis tool that is free to download and pre-installed in the Kali Linux distribution.
  2. Watch Professor Messer’s Wireless Packet Analysis video and read Lifewire.com’s How to Use Wireshark: A Complete Tutorial to get a basic idea of how the Wireshark interface works, and a few tips on how you can configure the Wireshark GUI to meet your specific needs and preferences.
  3. We will be using this and other videos to gain a familiarity with the Wireshark environment, and look at the methods and construction of network packets, so we can begin to develop “the eye” for packet formation and transmission anomalies.

Assigned: March 5th, 2019
Teacher Pacing Due Date: March 6th, 2019