[Pluralsight] Troubleshooting with Wireshark: Analyzing and Decrypting TLS Traffic in Wireshark (Using HTTPs)


ReleaseDate“: “2017-10-09T00:00:00Z”,
UpdatedDate“: “2017-10-09T00:00:00Z”,
Level“: “Advanced”,

ShortDescription“: “This course will walk you through TLS encryption protocols and the handshake, and then use Wireshark to decrypt HTTPs traffic after capturing the session keys on your local machine.”,

Description“: “Network engineers, SysAdmins, and Website Administrators can all benefit from a better understanding of the operation of TLS (more commonly called SSL). TLS uses multiple encryption protocols to operate, and negates between many different suites of encryption protocols, called cipher suites. In this course, Troubleshooting with Wireshark: Analyzing and Decrypting TLS Traffic in Wireshark (Using HTTPs), you will learn the most secure versions of TLS implementations and ciphers suites, as well as how to identify less than optimal TLS Versions and ciphers in Wireshark. Additionally, you will learn how to capture the session keys in Windows and use the session key to decrypt traffic and extract websites from an encrypted session. By the end of this course, you will have gained better understanding and new methods for troubleshooting with Wireshark.”,

DurationInMilliseconds“: 5153000,
HasTranscript“: 0,
AuthorsFullnames“: “Ross Bagurdes”,

Size: 279.06M


Friendly Websites

OneHack.Us | Tutorials For Free, Guides, Articles & Community Forum.


2 thoughts on “[Pluralsight] Troubleshooting with Wireshark: Analyzing and Decrypting TLS Traffic in Wireshark (Using HTTPs)”

Leave a Comment