We may earn an affiliate commission when you visit our partners.
Course image
Course image
Coursera logo

اساسيات تحليل أمن الشبكات باستخدام Wireshark

Ahmed Elhefny

بنهاية المشروع ده، حتكون قادر علي انك تستخدم Wireshark بطريقة احترافية في تحليل بيانات الشبكة والتقاط الحزم الخاصة ببيانات معينة وقراءتها واستخلاص معلومات مفيدة تساعدك في حل المشكلات المحتملة في الشبكة. حنتعلم ازاي نقدر نتعامل ب wireshark ونعمل التقاط للبيانات اللي بتمر في الشبكة باستخدامة, وحنتعلم تحليل البيانات دي عشان نكتشف حركة البيانات في الشبكة ونقدر نفهمها.

Read more

بنهاية المشروع ده، حتكون قادر علي انك تستخدم Wireshark بطريقة احترافية في تحليل بيانات الشبكة والتقاط الحزم الخاصة ببيانات معينة وقراءتها واستخلاص معلومات مفيدة تساعدك في حل المشكلات المحتملة في الشبكة. حنتعلم ازاي نقدر نتعامل ب wireshark ونعمل التقاط للبيانات اللي بتمر في الشبكة باستخدامة, وحنتعلم تحليل البيانات دي عشان نكتشف حركة البيانات في الشبكة ونقدر نفهمها.

Wireshark هي أداة مفتوحة المصدر, بتستخدم في التقاط حزم البيانات اللي بتمر عبر الشبكة, وتحليلها وممكن تشتغل علي أنظمة Windows و Linux, وهي أداة لا غني عنها لمديري الشبكات ومتخصصي الأمن السيبراني.

المشروع ده يصنف انه مستوي متوسط (Intermediate), لأنه بيحتاج معرفة بأساسيات الشبكات زي (TCP/IP, OSI, IPv4, Frame) وهو موجه للمهتمين بمجال الشبكات سواء بيعملوا فعلاً او مازالو في مرحلة التعلم و حابين انهم يطوروا مهاراتهم عن طريق تعلم الأداة دي، كمان موجه للمهتمين بمجال الأمن السيبراني نظراً لأهمية الأداة دي في المجال ده كمان.

Enroll now

What's inside

Syllabus

ملخص المشروع
بنهاية المشروع ده، هتكون قادر علي انك تستخدم Wireshark بطريقة احترافية في تحليل بيانات الشبكة والتقاط الحزم الخاصة ببيانات معينة وقراءتها واستخلاص معلومات مفيدة تساعدك في حل المشكلات المحتملة في الشبكة. هنتعلم ازاي نقدر نتعامل ب Wireshark ونعمل التقاط للبيانات اللي بتمر في الشبكة باستخدامة, وهنتعلم تحليل البيانات دي عشان نكتشف حركة البيانات في الشبكة ونقدر نفهمها. Wireshark هي أداة مفتوحة المصدر, بتستخدم في التقاط حزم البيانات اللي بتمر عبر الشبكة, وتحليلها وممكن تشتغل علي أنظمة Windows و Linux, وهي أداة لا غني عنها لمديري الشبكات ومتخصصي الأمن السيبراني. المشروع ده يصنف انه مستوي متوسط (Intermediate), لأنه بيحتاج معرفة بأساسيات الشبكات زي (TCP/IP, OSI, IPv4, Frame) وهو موجه للمهتمين بمجال الشبكات سواء بيعملوا فعلاً او مازالوا في مرحلة التعلم و حابين انهم يطوروا مهاراتهم عن طريق تعلم الأداة دي، كمان موجه للمهتمين بمجال الأمن السيبراني نظراً لأهمية الأداة دي في المجال ده كمان.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
يغطي أساسيات الشبكات، مما يجعله مفيدًا للمبتدئين الذين يتطلعون إلى بناء أساس متين في هذا المجال
يُدرس بواسطة أحمد الحفني، وهو خبير معروف في مجال الشبكات وأمن المعلومات
يوفر فهمًا عميقًا لأداة Wireshark، وهي أداة لا غنى عنها لمهندسي الشبكات ومحللي الأمن السيبراني
صمم للمهتمين بمجال الشبكات وأمن المعلومات، مما يجعله مناسبًا لجمهور مستهدف محدد
يتطلب معرفة أساسية بشبكات (TCP/IP, OSI, IPv4, Frame)، مما قد يكون عائقًا للمبتدئين تمامًا

Save this course

Save اساسيات تحليل أمن الشبكات باستخدام Wireshark to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for اساسيات تحليل أمن الشبكات باستخدام Wireshark. These are activities you can do either before, during, or after a course.

Career center

Learners who complete اساسيات تحليل أمن الشبكات باستخدام Wireshark will develop knowledge and skills that may be useful to these careers:
IT Auditor
IT Auditors evaluate the security of computer networks and systems. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be an IT Auditor as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for an IT Auditor to have when evaluating the security of computer networks and systems.
Network Administrator
Network Administrators are responsible for maintaining and troubleshooting computer networks. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Network Administrator as it teaches how to use Wireshark to identify and resolve network issues which is a valuable skill for a Network Administrator to have when maintaining and troubleshooting computer networks.
Information Security Analyst
Information Security Analysts plan and implement security measures to protect an organization's computer networks and systems. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be an Information Security Analyst as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for an Information Security Analyst to have when planning and implementing security measures to protect computer networks and systems.
Network Engineer
Network Engineers design, implement, and maintain computer networks. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Network Engineer as it teaches how to use Wireshark to identify and resolve network issues which is a valuable skill for a Network Engineer to have when designing, implementing, and maintaining computer networks.
Systems Analyst
Systems Analysts design, implement, and maintain computer systems. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Systems Analyst as it teaches how to use Wireshark to identify and resolve network issues which is a valuable skill for a Systems Analyst to have when designing, implementing, and maintaining computer systems.
Cybersecurity Analyst
Cybersecurity Analysts investigate and resolve cybersecurity incidents. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Cybersecurity Analyst as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Cybersecurity Analyst to have when investigating and resolving cybersecurity incidents.
Network Security Engineer
Network Security Engineers design, implement, and maintain security measures to protect computer networks and systems. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Network Security Engineer as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Network Security Engineer to have when designing, implementing, and maintaining security measures to protect computer networks and systems.
Security Consultant
Security Consultants provide advice and guidance to organizations on how to protect their computer networks and systems from security threats. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Security Consultant as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Security Consultant to have when providing advice and guidance to organizations on how to protect their computer networks and systems from security threats.
Incident Responder
Incident Responders investigate and resolve security incidents. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be an Incident Responder as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for an Incident Responder to have when investigating and resolving security incidents.
Cloud Security Engineer
Cloud Security Engineers design, implement, and maintain security measures to protect cloud-based systems and data. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Cloud Security Engineer as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Cloud Security Engineer to have when designing, implementing, and maintaining security measures to protect cloud-based systems and data.
Penetration Tester
Penetration Testers identify and exploit vulnerabilities in computer networks and systems. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Penetration Tester as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Penetration Tester to have when identifying and exploiting vulnerabilities in computer networks and systems.
Malware Analyst
Malware Analysts investigate and analyze malware to identify its capabilities and behavior. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Malware Analyst as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Malware Analyst to have when investigating and analyzing malware to identify its capabilities and behavior.
Security Architect
Security Architects design and implement security measures to protect an organization's computer networks and systems. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Security Architect as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Security Architect to have when designing and implementing security measures to protect computer networks and systems.
Security Operations Center Analyst
Security Operations Center Analysts monitor and analyze security events to identify and respond to security threats. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Security Operations Center Analyst as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Security Operations Center Analyst to have when monitoring and analyzing security events to identify and respond to security threats.
Network Security Manager
Network Security Managers plan and implement security measures to protect an organization's computer networks and systems. This course in Network Security Analysis with Wireshark may be useful for someone who wants to be a Network Security Manager as it teaches how to use Wireshark to identify and resolve network security issues which is a valuable skill for a Network Security Manager to have when planning and implementing security measures to protect computer networks and systems.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in اساسيات تحليل أمن الشبكات باستخدام Wireshark.
Provides a step-by-step guide to using Wireshark to analyze network traffic. It covers a wide range of topics, including packet capture, filtering, and analysis. It valuable resource for anyone who wants to learn how to use Wireshark to troubleshoot network problems or analyze network traffic.
Provides a comprehensive overview of network analysis using Wireshark. It covers a wide range of topics, including packet capture, filtering, and analysis. It valuable resource for anyone who wants to learn how to use Wireshark to troubleshoot network problems or analyze network traffic.
Provides a comprehensive overview of computer networks. It covers a wide range of topics, including network architecture, protocols, and applications. It valuable resource for anyone who wants to learn more about computer networks.
Classic reference on TCP/IP. It provides a comprehensive overview of TCP/IP, from the basics to the most advanced topics. It valuable resource for anyone who wants to learn more about TCP/IP.
Practical guide to network security. It covers a wide range of topics, including network security assessment, intrusion detection, and incident response. It valuable resource for anyone who wants to learn more about network security.
Provides a comprehensive overview of network security assessment. It covers a wide range of topics, including vulnerability assessment, penetration testing, and security auditing. It valuable resource for anyone who wants to learn more about network security assessment.
Provides a comprehensive overview of hacking. It covers a wide range of topics, including reconnaissance, exploitation, and post-exploitation. It valuable resource for anyone who wants to learn more about hacking.
Provides a practical guide to penetration testing. It covers a wide range of topics, including reconnaissance, exploitation, and reporting. It valuable resource for anyone who wants to learn more about penetration testing.
Provides a comprehensive overview of open source penetration testing tools. It covers a wide range of topics, including reconnaissance, exploitation, and reporting. It valuable resource for anyone who wants to learn more about open source penetration testing tools.
Provides a comprehensive overview of ethical hacking. It covers a wide range of topics, including reconnaissance, exploitation, and reporting. It valuable resource for anyone who wants to learn more about ethical hacking.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to اساسيات تحليل أمن الشبكات باستخدام Wireshark.
Working with tcpdump Filters
Most relevant
كتابة وقراءة البيانات الملتقطة في الشبكة باستخدام ...
Most relevant
واير شارك للمبتدئين: التقاط حزم البيانات
Most relevant
Power BI لوحة بيانات مبيعات باستخدام برنامج
Most relevant
كيف تحافظ علي امن اجهزه الشبكات باستخدام Cisco packet...
Most relevant
Adobe Illustrator بأستخدام Neon تصميم يافطة محل
Most relevant
تصفية و ترتيب المعلومات باستخدام SQL
Most relevant
أساسيات ال Wireshark للمبتدئين
Most relevant
عمل خطة محتوى بالذكاء الاصطناعي: Canva، ChatGPT،...
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser