Using Snort and Wireshark to Analyze Traffic

The Using Snort and Wireshark to Analyze Traffic virtual lab from CybrScore guides the student through analyzing PCAP files in Snort and Wireshark on the Security Onion distribution. This will include reviewing alerts and packet streams.

Overview

The Using Snort and Wireshark to Analyze Traffic virtual lab from CybrScore guides the student through analyzing PCAP files in Snort and Wireshark on the Security Onion distribution. This will include reviewing alerts and packet streams.

Learning Partner
CYBRScore
CYBRScore
Cybersecurity Technical Hands-on Labs