We may earn an affiliate commission when you visit our partners.
Course image
Course image
Coursera logo

Working with tcpdump Filters

Ahmed Elhefny

بنهاية المشروع ده، حتكون قادر علي انك تعمل التقاط للبيانات اللي بتمر عبر الشبكة باستخدام أداة tcpdump و حتكون قادر علي استخدام أدوات البحث او ال filters المدمجة في الأداة دي.

Read more

بنهاية المشروع ده، حتكون قادر علي انك تعمل التقاط للبيانات اللي بتمر عبر الشبكة باستخدام أداة tcpdump و حتكون قادر علي استخدام أدوات البحث او ال filters المدمجة في الأداة دي.

tcpdump أداة مفتوحة المصدر, موجودة بشكل افتراضي علي أنظمة Linux, ومستخدمة بشكل كبير جداً لعمل capture لل packets اللي بتدخل او تخرج من ال network card عشان يتم تحليلها لأستكشاف الأخطاء الموجودة في الشبكة, او لكشف المشاكل الأمنية المحتملة.

المشروع ده يصنف انه مستوي متوسط (Intermediate), لأنه بيحتاج معرفة بأساسيات الشبكات زي (TCP/IP, OSI, IPv4, Frame) وهو موجه للمهتمين بمجال الشبكات سواء بيعملوا فعلاً او مازالو في مرحلة التعلم و حابين انهم يطوروا مهاراتهم عن طريق تعلم الأداة دي، كمان موجه للمهتمين بمجال الأمن السيبراني نظراً لأهمية الأداة دي في المجال ده كمان.

Enroll now

What's inside

Syllabus

ملخص المشروع
بنهاية المشروع ده، حتكون قادر علي انك تعمل التقاط للبيانات اللي بتمر عبر الشبكة باستخدام أداة tcpdump و حتكون قادر علي استخدام أدوات البحث او ال filters المدمجة في الأداة دي. tcpdump أداة مفتوحة المصدر, موجودة بشكل افتراضي علي أنظمة Linux, ومستخدمة بشكل كبير جداً لعمل capture لل packets اللي بتدخل او تخرج من ال network card عشان يتم تحليلها لأستكشاف الأخطاء الموجودة في الشبكة, او لكشف المشاكل الأمنية المحتملة. المشروع ده يصنف انه مستوي متوسط (Intermediate), لأنه بيحتاج معرفة بأساسيات الشبكات زي (TCP/IP, OSI, IPv4, Frame) وهو موجه للمهتمين بمجال الشبكات سواء بيعملوا فعلاً او مازالو في مرحلة التعلم و حابين انهم يطوروا مهاراتهم عن طريق تعلم الأداة دي، كمان موجه للمهتمين بمجال الأمن السيبراني نظراً لأهمية الأداة دي في المجال ده كمان.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Taught by Ahmed Elhefny, who are recognized for their expertise in networking and cybersecurity
Develops core networking skills such as TCP/IP, OSI, IPv4, and Frame, which are essential for network professionals and cybersecurity analysts
Uses tcpdump, an industry-standard network analysis tool, to equip learners with practical skills in capturing and analyzing network traffic
Provides hands-on practice through exercises and projects, enabling learners to apply their knowledge and skills in real-world scenarios

Save this course

Save Working with tcpdump Filters to your list so you can find it easily later:
Save

Career center

Learners who complete Working with tcpdump Filters will develop knowledge and skills that may be useful to these careers:
Security Engineer
A Security Engineer develops and implements security measures for a computer network. This course is perfectly aligned with the work you will do in this role.
Penetration Tester
A Penetration Tester evaluates the security of a computer network by simulating an attack. The techniques you will learn in this course will enable you to perform at a higher level in this role.
Network Security Engineer
A Network Security Engineer implements and maintains network security systems. This course will give you the skills you need to excel in this role.
IT Security Specialist
An IT Security Specialist plans, implements, and maintains computer security systems. This course will provide you with the foundational tools you'll need to excel in this role.
Information Security Analyst
An Information Security Analyst implements and maintains security measures for a computer network. Understanding how to set up and interpret the results of filters is a valuable skill for this type of role.
Ethical Hacker
An Ethical Hacker identifies and exploits security vulnerabilities in computer systems. The skills taught in this course are directly transferable to this role.
Security Analyst
A Security Analyst identifies and investigates security threats to a computer network. The skills you will learn in this course are directly applicable to this role and will help you succeed.
Chief Information Security Officer (CISO)
A Chief Information Security Officer (CISO) oversees the information security of an organization. A deep understanding of network filtering is essential for an individual in this role.
Network Administrator
A Network Administrator maintains and repairs computer networks. Many of the filtering skills in this course are highly sought after by employers hiring for this role.
Network Architect
A Network Architect designs and implements computer networks. The information on filters and how they are used in this course is highly relevant for this job.
Network Engineer
A Network Engineer plans, implements, operates, and maintains computer networks. Learning how to use tcpdump will open up job opportunities and will enable you to perform at a higher level in this role.
Computer Forensics Analyst
A Computer Forensics Analyst investigates computer crimes. This course will help you build a foundational understanding of network filters.
Cybersecurity Manager
A Cybersecurity Manager plans and implements cybersecurity measures for an organization. This course will help you build a foundation to be successful in this role.
Systems Administrator
A Systems Administrator maintains and repairs computer systems. This course may be useful for expanding your knowledge and making you a more attractive job candidate.

Reading list

We've selected four books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Working with tcpdump Filters.
Classic guide to TCP/IP network administration. It covers all the essential topics, including network design, routing, and security.
Comprehensive textbook on computer networks. It covers all the essential topics, including network architecture, protocols, and security.
Provides a comprehensive overview of network security. It covers all the essential topics, including cryptography, firewalls, and intrusion detection.
Classic guide to the TCP/IP protocols. It covers all the essential topics, including TCP, UDP, and IP.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Working with tcpdump Filters.
كتابة وقراءة البيانات الملتقطة في الشبكة باستخدام ...
Most relevant
اساسيات تحليل أمن الشبكات باستخدام Wireshark
Most relevant
Adobe Illustrator بأستخدام Neon تصميم يافطة محل
Most relevant
كيف تحافظ علي امن اجهزه الشبكات باستخدام Cisco packet...
Most relevant
Application using Amazon Rekognition
Most relevant
Power BI لوحة بيانات مبيعات باستخدام برنامج
Most relevant
كيفيه انشاء شعار باستخدام GIMP
Most relevant
كيفيه انشاء API call باستخدام PHP and MYSQL
Most relevant
تعليم مبادئ ال SQL Syntax
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser