Cyber Security Boot Camp – Wireshark Packet Analysis 2

Objective: 

Students will continue preparing for proficiency in cyber security with an introduction to the basics of packet analysis in the Wireshark application.

Links:

Topics Discussed:

  • Kali Linux
  • Wireshark
  • Packet Analysis
  • Wireshark Configuration

Assignment:

  1. Continue working with Wireshark. This powerful packet collection and analysis tool is free to download and is pre-installed in the Kali Linux distribution.
  2. Watch Professor Messer’s Using Protocol Analyzers video to get a more in-depth introduction to the features of Wireshark.
  3. Review the good Professor’s Wireless Packet Analysis video and read Lifewire.com’s How to Use Wireshark: A Complete Tutorial to get a better idea of how the Wireshark interface works, and a few tips on how you can configure the Wireshark GUI to meet your specific needs and preferences.
  4. Note: Our Virtualbox installs of Kali use emulated network interfaces, which means that our wireless interface will not work like the one Professor Messer demonstrates in his video.
  5. Wireshark will, however, be able to analyze the packets being sent over the emulated hard-line network interface. Try running a packet capture on your en0 network interface and see what you can see! Run a packet capture, then visit a few websites, then filter the port 80 traffic to get an idea of what kind of information can be gathered by an analysis of the packets. We will discuss the results tomorrow.

Assigned: March 6th, 2019
Teacher Pacing Due Date: March 7th, 2019