April 9, 2023, 2 p.m. | Guided Hacking

Guided Hacking www.youtube.com

Beginner Introduction to Malware Traffic Analysis with Wireshark
Support us on GH: https://guidedhacking.com/register/
Support us on Patreon: https://patreon.com/guidedhacking
Support us on YT: https://www.youtube.com/channel/UCCMi6F5Ac3kQDfffWXQGZDw/join

Malware-Traffic-Analysis.net recommended a beginner Wireshark Challenge from PaloAlto, so we thought we'd make a video for those of you just getting into traffic analysis.

Malware-Traffic-Analysis Exercises
https://www.malware-traffic-analysis.net/training-exercises.html

Palo Alto unit 42 January exercise
https://unit42.paloaltonetworks.com/january-wireshark-quiz/

Chapters
0:00 Malware-Traffic-Analysis.net
1:00 Intro to The Challenge
3:05 The Wireshark Challenge
4:48 Join GuidedHacking.com!
5:22 The Wireshark Challenge Continued
10:17 Outro

Text …

alto analysis aspect beginner challenge connect critical data exercise exercises external introduction january malware .net network palo palo alto paloalto steal text thought traffic traffic analysis tutorial unit 42 video wireshark

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC