Getting Started with Wireshark-The Ultimate Hands-On Course

Go from Packet Zero to Packet Hero with this Practical Wireshark course.

Course Description:

Wireshark can be intimidating. I remember how it felt when I first started looking at a trace file with Wireshark. Questions started flooding into my mind:

What should I look for? Where do Ihttps://courses.davidbombal.com/admin/# start? How can I find the packets that matter? What filters should I use? What is "normal" and what can I ignore in all this data?

I froze under the weight of all the detail in the packets.

If you have ever felt that way when looking at a pcap, this is the course for you!

Throughout this course, we are going to look at real-world examples of how to practically use Wireshark to solve network problems and isolate cybersecurity incidents. This skill will help all IT engineers to improve in their analysis and troubleshooting skills. Assignments have been designed with participation in mind. Download the trace file, try your hand at the questions that go along with it, and see if you can solve the network mystery in the packets.

While learning the art of packet analysis, we will also explore the Wireshark interface, configure custom columns, filters, and coloring rules, learning how to customize the layout so we can spot problems fast. This course will give you comfort with the Wireshark interface and the experience you need to understand core protocols.

My name is Chris Greer and I am a Wireshark University instructor, as well as a packet analysis consultant for companies all over the globe. Like you, I started out looking at packet traces, hoping to find the right ones to solve complex issues on the network. I this course, I bring real-world examples to every lecture, exercise, and course assignment. My goal is for you to get comfortable with the Wireshark interface, learn to interpret the packets, and find actionable data that will help you to resolve problems or spot security incidents faster.

Ready Packet People? Let's dig!


Your Instructor


Chris Greer
Chris Greer

I really, really, really like analyzing packet traces. Whether the problem is related to troubleshooting a network problem, analyzing a cybersecurity breach, or digging into how an application really works, the proof is in the packets.


The next passion is teaching. Showing people the art of digging through a trace file. Simplifying the complexity of filtering, analyzing, and isolating the traffic that matters. I've taught thousands of network engineers and cybersecurity professionals how to use Wireshark to get things done. 


If you'd like to see more about what I do - check out my YouTube channel:

https://www.youtube.com/ChrisGreer


Wireshark Trainer, Network Consultant, YouTube Creator, Pluralsight Author. 


Course Curriculum


  Course Wrap-Up
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 14 days and we will give you a full refund.

Get started now!