강의

멘토링

로드맵

BEST
Security & Network

/

Computer Security

Wireshark Network Packet Analysis Practice for IT Security

Network packet analysis is essential when conducting incident analysis and vulnerability analysis. Among the tools available, Wireshark is the most widely used, and this course covers the complete utilization of Wireshark and provides understanding through incident analysis case studies.

(4.8) 184 reviews

7,766 learners

  • boanproject
Wireshark
와이어샤크
패킷
보안사고
침해사고
Penetration Testing
Network
security training

Reviews from Early Learners

What you will learn!

  • Incident Response Packet Analysis Cases

  • How to Use Wireshark

  • Network Packet Analysis

🎯Educational Purpose

The goal of this course is to equip students with the ability to conduct in-depth analysis of network packets generated in actual security incidents and simulated hacking scenarios. Upon completion of the training, you will acquire the following capabilities.

You will clearly understand the network-level operating principles of various security threats (web hacking, system vulnerabilities, database attacks, etc.).

You can identify and analyze the characteristics of packets generated by major security tools such as Nessus, Metasploit, Nikto, and others.

We will build the foundation of network forensics and incident response analysis by linking security event logs and network traffic that occur in real-world scenarios to reconstruct the full story of incidents.

✨ Educational Features

Case-based practical lectures 💻 Rather than stopping at theoretical explanations, we intensively analyze packet samples based on actual security incident analysis cases and simulated hacking scenarios. You'll directly see with your own eyes 'what attacks leave what packets' to maximize your practical sense.

Various Hacking Tool Packet Analysis 🛠️ We cover in-depth attack packets using web vulnerability assessment tools (Arachni, Nikto, WPScan), system vulnerability analysis tools (Nessus), and the flagship attack framework (Metasploit). Through this, we cultivate essential attack traffic analysis skills for both defenders and penetration testing professionals.

Attack Scenario-Based Learning ⚔️ Beyond simple packet analysis, we track packets based on clear attack scenarios such as FTP anonymous access attacks, MySQL database hacking attempts, and system remote control. Through this, you develop the ability to understand the entire flow of an attack from start to finish.

Instructor Introduction (CEO Cho Jung-won)

- Security project management and representative
- Security consulting and training for over 200 large and small companies
- (Former) KB Securities IT Planning Information Security Team
- (Former) A3Security penetration testing team
- (Former) Multicampus IT security external expert instructor
- (Former) Chung-Ang University Industrial Security Department visiting professor
- (Former) Seoul Digital University visiting professor
Published Books
- Android Mobile App Penetration Testing (Acorn Publishing, 2017)
- Complete Web Penetration Testing Practice Using bWAPP (Hanbit Media, 2016)
- IT Engineer Side Job, Publishing Books (Bfanbooks, 2015)
- Burp Suite Utilization and Web Penetration Testing (Hanbit Media, 2015)
- WordPress Plugin Vulnerability Analysis and Penetration Testing (Hanbit Media, 2015)
- How to Live as an IT Engineer 1 (Bfanbooks, 2015)
- Android Mobile Malware and Penetration Testing Diagnosis (Acorn Publishing, 2014)
- What is Penetration Testing (Wikibooks, 2014)
- Penetration Testing Using Kali Linux (Acorn Publishing, 2014)
- The World of Digital Forensics (Infothebooks, 2014)
- Master Detective Hacker Who Catches Crackers (Seongan Publishing, 2010)

Published over 30 books including

Recommended for
these people

Who is this course right for?

  • Someone who wants to understand how to use Wireshark from an IT security perspective

  • Someone who wants to understand the packet analysis part during incident response analysis

  • People who want to understand network packet analysis

Need to know before starting?

  • Understanding Basic Protocols

  • Understanding Networks

Hello
This is

100,582

Learners

3,028

Reviews

443

Answers

4.7

Rating

67

Courses

보안프로젝트 ( www.boanproject.com )는 IT보안, 빅데이터, 머신러닝, IoT 등 다양한 분야의 온라인 강의, 그룹 강의를 진행하고 있습니다. 

Curriculum

All

33 lectures ∙ (6hr 34min)

Course Materials:

Lecture resources
Published: 
Last updated: 

Reviews

All

184 reviews

4.8

184 reviews

  • DM님의 프로필 이미지
    DM

    Reviews 4

    Average Rating 5.0

    5

    100% enrolled

    좋은 강의 입니다.

    • 이장희님의 프로필 이미지
      이장희

      Reviews 4

      Average Rating 5.0

      5

      100% enrolled

      유익한 강의 감사합니다^^

      • jeong033님의 프로필 이미지
        jeong033

        Reviews 1

        Average Rating 5.0

        5

        100% enrolled

        초보자가 접근하기 쉽게 설명이 잘 되어있습니다. 도움 많이 받았습니다~

        • wlstjd10님의 프로필 이미지
          wlstjd10

          Reviews 2

          Average Rating 5.0

          5

          30% enrolled

          • White님의 프로필 이미지
            White

            Reviews 16

            Average Rating 5.0

            5

            31% enrolled

            조아요조아요조아요조아요

            $26.40

            boanproject's other courses

            Check out other courses by the instructor!

            Similar courses

            Explore other courses in the same field!