Skip to content

Hands-on Wireshark projects for beginners to learn network analysis and packet inspection.

Notifications You must be signed in to change notification settings

0xrajneesh/Wireshark-Projects-for-beginners

Repository files navigation

Free Wireshark Projects for Beginners

Overview

This repository contains five beginner-level projects focused on using Wireshark for security forensics and investigation. Each project provides hands-on experience with essential techniques for capturing and analyzing network traffic to identify potential security issues and improve network performance.

Projects

Learn how to capture and analyze HTTP traffic using Wireshark. This project covers setting up captures, filtering HTTP traffic, analyzing HTTP requests and responses, and extracting payload data.

  • Key Topics: HTTP Traffic, Packet Analysis, Filtering, Payload Extraction
  • Tools: Wireshark, Web Browser

Use Wireshark to detect and investigate malware traffic. This project involves identifying suspicious patterns, analyzing malicious packets, following malware communication streams, and documenting findings.

  • Key Topics: Malware Detection, Traffic Analysis, Indicators of Compromise, Reporting
  • Tools: Wireshark, Sample PCAP Files

Learn to use Wireshark for network intrusion detection. This project focuses on identifying indicators of compromise, analyzing suspicious packets, following intrusion communication streams, and documenting findings.

  • Key Topics: Intrusion Detection, Traffic Analysis, Indicators of Compromise, Reporting
  • Tools: Wireshark, Sample PCAP Files

Master the process of decrypting and analyzing SSL/TLS traffic with Wireshark. This project includes configuring decryption settings, filtering SSL/TLS traffic, analyzing decrypted packets, and following secure communication streams.

  • Key Topics: SSL/TLS Decryption, Secure Traffic Analysis, Filtering, Communication Streams
  • Tools: Wireshark, Private Key Files, Sample PCAP Files

Capture and analyze VoIP traffic using Wireshark. This project covers capturing VoIP calls, filtering SIP and RTP traffic, analyzing SIP packets, examining RTP streams, and playing back VoIP call audio.

  • Key Topics: VoIP Traffic, SIP, RTP, Call Analysis, Playback
  • Tools: Wireshark, VoIP Network or Sample PCAP Files

Getting Started

  1. Clone the Repository:

    git clone https://github.com/0xrajneesh/Wireshark-Projects-for-beginners.git
    cd Wireshark-Projects-for-beginners
  2. Navigate to Each Project Directory: Each project has its own markdown file with detailed instructions. For example:

    cd Wireshark-Projects-for-beginners
  3. Follow the Instructions: Open the corresponding markdown file and follow the step-by-step instructions to complete the exercises.

About Me

Hi, I'm Rajneesh Gupta, security consultant, Coach and 2 times best-selling Author. I share security projects to help people to excel in security domain.

Connect with Me

Feel free to connect with me on any of these platforms!

Professional Services

For professional services and consultations, please visit my company website at Hax Security.

Thank you for visiting my GitHub page!


About

Hands-on Wireshark projects for beginners to learn network analysis and packet inspection.

Topics

Resources

Stars

Watchers

Forks

Packages

No packages published