Wireshark: Packet Analysis and Ethical Hacking: Core Skills

From basic to advanced network analysis using Wireshark! Ethical Hacking, Passwords, Protocols, Networking communication

   Watch Promo

Learn Wireshark practically. Wireshark pcapng files provided so you can practice while you learn! There is so much to learn in this course:

- Capture Telnet, FTP, TFTP, HTTP passwords.

- Replay VoIP conversations.

- Capture routing protocol (OSPF) authentication passwords.

- Troubleshoot network issues.

- Use Kali Linux to hack networks and capture user data

- Free software.

- Free downloadable pcapng files.

- Answer quiz questions.

The course is very practical. You can practice while you learn!

Learn how to analyze and interpret network protocols and leverage Wireshark for what it was originally intended: Deep Packet Inspection and network analysis.

Protocols we capture and discuss in this course include:

- Telnet

- FTP

- TFTP

- HTTP

- VoIP

- OSPF

- EIGRP

- DNS

- ICMP


Your GNS3 Academy Instructor


David Bombal
David Bombal

David Bombal (CCIE #11023 Emeritus) passed his Cisco Certified Internetwork Expert Routing and Switching exam in January 2003. David has the highest rated and most popular course in the GNS3 Academy: SDN and OpenFlow Introduction.

David's software tools and training have been downloaded +100,000 times. Many thousands of engineers like you use his tools and training on a regular basis.

David has developed over 20 courses for HP which are used worldwide. These include multiple SDN courses and HP ASE certification courses (4 day Instructor led training).

David's YouTube videos have been viewed +1 million times.

David has been training Cisco and networking courses for 15+ years and has delivered instructor led courses in various countries around the world covering a wide range of Cisco topics from CCNA to CCIE.

He has also personally developed Cisco engineer utilities such as the VPN Config Generator, software, training materials, EBooks, videos and other products which are used throughout the world.

YouTube: https://www.youtube.com/user/ConfigTerm/

Twitter: https://twitter.com/davidbombal

LinkedIn: linkedin.com/in/davidbombal



GNS3 Academy Curriculum


  tshark and Termshark
Available in days
days after you enroll
  Kali Linux: Installation
Available in days
days after you enroll
  Kali Linux: DHCP attacks and Man-in-the-middle attack
Available in days
days after you enroll
  CDP Overview
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Get started now!