CYSE 230 Study Guide - Quiz Guide: Kali Linux, Wireshark, Packet Analyzer

12 views10 pages

Document Summary

Lab 1 introduction to wireshark: overview. In this lesson, the student will be introduced to wireshark, a very useful tool that covers a very important network security and forensics concept reading and understanding networking traffic. Wireshark (software known as a packet analyzer) allows you to view pieces of data (called packets) in real-time as they go in and out of a system and can be saved as packet capture (pcap or cap) files. In this exercise, the student will be analyzing packet capture files as well as capturing live network traffic in real-time: resources required. The lab will be completed using the cyber range cyber basics (2020. 09) multi-virtual machine environment: initial setup. This exercise requires a kali linux virtual machine in the cyber range. Login to your kali linux virtual machine using username/password = student / student. You can launch a terminal window by accessing it through the applications menu at the top left and selecting terminal emulator: tasks.

Get access

Grade+
$40 USD/m
Billed monthly
Grade+
Homework Help
Study Guides
Textbook Solutions
Class Notes
Textbook Notes
Booster Class
10 Verified Answers

Related Documents

Related Questions