CYBER.ORG – 2.2.1L – Wireshark Lab

Objective: Given a scenario, students will use appropriate software tools to assess the security posture of an organization.

Resources:

  • See PowerPoint presentation: Lab – Wireshark.pptx

Assignment:

  1. Begin reading the Lab – Wireshark.pptx presentation.
  2. This lab focuses on the use of the Wireshark application to intercept and analyze network packets.
  3. Use the Kali Linux virtual console at https://uscyberrange.org/ to complete the steps provided in the lab presentation.

Assigned: February 24th, 2021

Teacher Pacing Due Date: February 25th, 2021