SlideShare a Scribd company logo
Blue Team
Training Series
Introductory guide to blue team
operations
Thank you to our sponsor
• This type of training is made possible by the
great people at Linode.
• Linode is a privately-owned cloud hosting
company that is passionate about Linux and
loves contributing to the community by
providing free training on Linux, Information
security & DevOps.
• As an added bonus, they have offered $100 in
free Linode credit.
Series Structure
• Network traffic analysis
with Wireshark
• Intrusion detection with
Snort
• Intrusion detection with
Zeek
• Threat detection with
Suricata
• Threat detection with
Splunk
Part 1 – 5
Videos
• Blue team adversary
emulation with Caldera
• OS analysis with Helk
• Memory analysis with LIME
• Disk analysis with
Autopsy
• Docker image analysis
with Trivy
• Incident response
fundamentals
Part 2 – 6
Videos
Blue Team Operations
• Blue Team operations consists of the techniques & tools
used by security analysts or a SOC team to proactively
defend and protect against attacks by malicious actors.
• The primary objectives of the Blue Team are:
• Incident response
• Network traffic analysis
• Analyzing logs and event correlation
• Threat modelling/intelligence
• Identifying threat actors and their C2 infrastructure
• Identifying suspicious activity and indicators of compromise
• Digital forensics
• This objective of this training series is to provide
you with the skills required to detect, harden and
protect digital infrastructure and assets from
malicious threat actors.
MITRE D3FEND -
https://d3fend.mitre.org/
Network Traffic
Analysis With
Wireshark
Analyzing malicious network
traffic with Wireshark
What we will be covering
• Introduction to Wireshark
• PCAP files explained
• How to install & configure Wireshark
• Customizing the Wireshark layout
• Live traffic capture with Wireshark
• Capture & display filters
• Analyzing malicious traffic
Prerequisites
• Familiarity with Linux and various
command line utilities.
• Familiarity with Windows.
• A good understanding of the OSI model and
the layers that make up the model.
• Functional knowledge of TCP/IP & UDP.
• Familiarity with information security
concepts.
• Familiarity with HTTP & Web technologies.
What is Wireshark?
• Wireshark is a free and open-source network
protocol and traffic analyzer that can be used
to capture network traffic, troubleshoot
networks and much more.
• In essence, Wireshark allows you to capture
traffic on a network and presents the captured
traffic in the form of individual packets for
granular analysis.
• Wireshark captures and dissects packets on a
network and displays the various packet fields
and headers based on the type of packet that
Packets
• A packet also known as a network frame, is a
piece of data sent over a network.
• Packets contain various headers that are used
to specify the type of packet, the source and
destination IP as well as the protocol.
Wireshark for Blue Teams
• In the context of Blue Team operations,
Wireshark is typically used to analyze
previously captured traffic stored in the form
of a PCAP file for analysis and threat
identification.
• Wireshark can be used to identify when a packet
was sent, the source & destination IP and the
type of protocol.
• This information is very useful for security
professionals as it can be used to identify
malicious activity by pinpointing the time the
attack was performed, the type of attack and
Wireshark features
• Live traffic/packet capture
• Packet dissection
• Ability to import/export captured traffic
(PCAP)
• Robust capture and display filters
• Ability to search for packets
• Customize and color code packets based on our
requirements.
And much more…
What are PCAP files?
• PCAP (Packet Capture) is an API that is
used to capture and record network
packets from layer 2-7 of the OSI model.
• Wireshark utilizes the .pcap file format
to capture and store packets for later
analysis.
• Network traffic captured with Wireshark
can be exported or imported in the form
of a .pcap file.
• This allows analysts to import and
analyze network traffic that was captured
on another network at a different time.
Installing Wireshark
• Wireshark is cross platform and is
available for both UNIX and Windows.
• You can download Wireshark here:
https://www.wireshark.org/
Lab
Environmen
t
• The techniques demonstrated in this
video have been performed on:
• Ubuntu 20.04
• Feel free to use whatever Linux
distribution you are comfortable with.
• Given the malicious nature of the
traffic/packets contained within the
PCAP files we will be analyzing, we do
not recommend following along with
these techniques on Windows.
• The PCAP files used in this
demonstration are available here:
https://github.com/AlexisAhmed/Wireshar
k-Traffic-Analysis
Intrusion Detection
With Snort
Next up

More Related Content

What's hot

Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Sam Bowne
 
Wireshark
WiresharkWireshark
Wireshark
Alanoud Alqoufi
 
Wireshark Basic Presentation
Wireshark Basic PresentationWireshark Basic Presentation
Wireshark Basic Presentation
MD. SHORIFUL ISLAM
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
amiable_indian
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
TriCorps Technologies
 
Wireshark - presentation
Wireshark - presentationWireshark - presentation
Wireshark - presentation
Kateryna Haskova
 
Wireshark
WiresharkWireshark
Wireshark
lakshya dubey
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
Anoop T
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
DARSHANBHAVSAR14
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
Nikhil Raj
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
Viren Rao
 
Burp suite
Burp suiteBurp suite
Burp suite
SOURABH DESHMUKH
 
Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5AfiqEfendy Zaen
 
Wireshark Traffic Analysis
Wireshark Traffic AnalysisWireshark Traffic Analysis
Wireshark Traffic AnalysisDavid Sweigert
 
Wireshark.pptx
Wireshark.pptxWireshark.pptx
Wireshark.pptx
SalmanKhan222894
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle Attack
Deepak Upadhyay
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
Chandrak Trivedi
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
Deepak Kumar (D3)
 

What's hot (20)

Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
 
Wireshark
WiresharkWireshark
Wireshark
 
Wireshark Basic Presentation
Wireshark Basic PresentationWireshark Basic Presentation
Wireshark Basic Presentation
 
Bug bounty
Bug bountyBug bounty
Bug bounty
 
Port Scanning
Port ScanningPort Scanning
Port Scanning
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Wireshark - presentation
Wireshark - presentationWireshark - presentation
Wireshark - presentation
 
Wireshark
WiresharkWireshark
Wireshark
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Intrusion detection and prevention system
Intrusion detection and prevention systemIntrusion detection and prevention system
Intrusion detection and prevention system
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5
 
Wireshark Traffic Analysis
Wireshark Traffic AnalysisWireshark Traffic Analysis
Wireshark Traffic Analysis
 
Wireshark.pptx
Wireshark.pptxWireshark.pptx
Wireshark.pptx
 
Man in The Middle Attack
Man in The Middle AttackMan in The Middle Attack
Man in The Middle Attack
 
WLAN Attacks and Protection
WLAN Attacks and ProtectionWLAN Attacks and Protection
WLAN Attacks and Protection
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 

Similar to Network Traffic Analysis With Wireshark.pptx

Network Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptxNetwork Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptx
talkaton
 
Network Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdfNetwork Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdf
talkaton
 
Minimizing Information Transparency
Minimizing Information TransparencyMinimizing Information Transparency
Minimizing Information Transparency
Usman Arshad
 
wireshark-090916114253-phpapp01 (1).pdf
wireshark-090916114253-phpapp01 (1).pdfwireshark-090916114253-phpapp01 (1).pdf
wireshark-090916114253-phpapp01 (1).pdf
LuisCarlos663610
 
Wireshark Tool - Features & Benefits.pdf
Wireshark Tool - Features & Benefits.pdfWireshark Tool - Features & Benefits.pdf
Wireshark Tool - Features & Benefits.pdf
DataSpace Academy
 
MVA slides lesson 8
MVA slides lesson 8MVA slides lesson 8
98 366 mva slides lesson 8
98 366 mva slides lesson 898 366 mva slides lesson 8
98 366 mva slides lesson 8
suddenven
 
Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP
FRSecure
 
(130511) #fitalk network forensics and its role and scope
(130511) #fitalk   network forensics and its role and scope(130511) #fitalk   network forensics and its role and scope
(130511) #fitalk network forensics and its role and scope
INSIGHT FORENSIC
 
Prensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection toolPrensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection tool
Issar Kapadia
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
Sam Bowne
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
Cengage Learning
 
Ch 13: Network Protection Systems
Ch 13: Network Protection SystemsCh 13: Network Protection Systems
Ch 13: Network Protection Systems
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
Presentation on wireshark
Presentation on wiresharkPresentation on wireshark
Presentation on wireshark
Anil Thalor
 
Virtual Private Network
Virtual Private NetworkVirtual Private Network
Virtual Private Network
Greater Noida Institute Of Technology
 
Vp ns
Vp nsVp ns
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
Sam Bowne
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
ShivamSharma909
 

Similar to Network Traffic Analysis With Wireshark.pptx (20)

Network Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptxNetwork Analysis Mini Project 2.pptx
Network Analysis Mini Project 2.pptx
 
Network Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdfNetwork Analysis Mini Project 2.pdf
Network Analysis Mini Project 2.pdf
 
Minimizing Information Transparency
Minimizing Information TransparencyMinimizing Information Transparency
Minimizing Information Transparency
 
wireshark-090916114253-phpapp01 (1).pdf
wireshark-090916114253-phpapp01 (1).pdfwireshark-090916114253-phpapp01 (1).pdf
wireshark-090916114253-phpapp01 (1).pdf
 
Wireshark Tool - Features & Benefits.pdf
Wireshark Tool - Features & Benefits.pdfWireshark Tool - Features & Benefits.pdf
Wireshark Tool - Features & Benefits.pdf
 
MVA slides lesson 8
MVA slides lesson 8MVA slides lesson 8
MVA slides lesson 8
 
98 366 mva slides lesson 8
98 366 mva slides lesson 898 366 mva slides lesson 8
98 366 mva slides lesson 8
 
Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP
 
(130511) #fitalk network forensics and its role and scope
(130511) #fitalk   network forensics and its role and scope(130511) #fitalk   network forensics and its role and scope
(130511) #fitalk network forensics and its role and scope
 
Prensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection toolPrensentation on packet sniffer and injection tool
Prensentation on packet sniffer and injection tool
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection SystemsCNIT 123: Ch 13: Network Protection Systems
CNIT 123: Ch 13: Network Protection Systems
 
Packet Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing ConferencePacket Analysis - Course Technology Computing Conference
Packet Analysis - Course Technology Computing Conference
 
Ch 13: Network Protection Systems
Ch 13: Network Protection SystemsCh 13: Network Protection Systems
Ch 13: Network Protection Systems
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
Presentation on wireshark
Presentation on wiresharkPresentation on wireshark
Presentation on wireshark
 
Virtual Private Network
Virtual Private NetworkVirtual Private Network
Virtual Private Network
 
Vp ns
Vp nsVp ns
Vp ns
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 

Recently uploaded

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 

Recently uploaded (20)

From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 

Network Traffic Analysis With Wireshark.pptx

  • 1. Blue Team Training Series Introductory guide to blue team operations
  • 2. Thank you to our sponsor • This type of training is made possible by the great people at Linode. • Linode is a privately-owned cloud hosting company that is passionate about Linux and loves contributing to the community by providing free training on Linux, Information security & DevOps. • As an added bonus, they have offered $100 in free Linode credit.
  • 3. Series Structure • Network traffic analysis with Wireshark • Intrusion detection with Snort • Intrusion detection with Zeek • Threat detection with Suricata • Threat detection with Splunk Part 1 – 5 Videos • Blue team adversary emulation with Caldera • OS analysis with Helk • Memory analysis with LIME • Disk analysis with Autopsy • Docker image analysis with Trivy • Incident response fundamentals Part 2 – 6 Videos
  • 4. Blue Team Operations • Blue Team operations consists of the techniques & tools used by security analysts or a SOC team to proactively defend and protect against attacks by malicious actors. • The primary objectives of the Blue Team are: • Incident response • Network traffic analysis • Analyzing logs and event correlation • Threat modelling/intelligence • Identifying threat actors and their C2 infrastructure • Identifying suspicious activity and indicators of compromise • Digital forensics • This objective of this training series is to provide you with the skills required to detect, harden and protect digital infrastructure and assets from malicious threat actors.
  • 6. Network Traffic Analysis With Wireshark Analyzing malicious network traffic with Wireshark
  • 7. What we will be covering • Introduction to Wireshark • PCAP files explained • How to install & configure Wireshark • Customizing the Wireshark layout • Live traffic capture with Wireshark • Capture & display filters • Analyzing malicious traffic
  • 8. Prerequisites • Familiarity with Linux and various command line utilities. • Familiarity with Windows. • A good understanding of the OSI model and the layers that make up the model. • Functional knowledge of TCP/IP & UDP. • Familiarity with information security concepts. • Familiarity with HTTP & Web technologies.
  • 9. What is Wireshark? • Wireshark is a free and open-source network protocol and traffic analyzer that can be used to capture network traffic, troubleshoot networks and much more. • In essence, Wireshark allows you to capture traffic on a network and presents the captured traffic in the form of individual packets for granular analysis. • Wireshark captures and dissects packets on a network and displays the various packet fields and headers based on the type of packet that
  • 10. Packets • A packet also known as a network frame, is a piece of data sent over a network. • Packets contain various headers that are used to specify the type of packet, the source and destination IP as well as the protocol.
  • 11. Wireshark for Blue Teams • In the context of Blue Team operations, Wireshark is typically used to analyze previously captured traffic stored in the form of a PCAP file for analysis and threat identification. • Wireshark can be used to identify when a packet was sent, the source & destination IP and the type of protocol. • This information is very useful for security professionals as it can be used to identify malicious activity by pinpointing the time the attack was performed, the type of attack and
  • 12. Wireshark features • Live traffic/packet capture • Packet dissection • Ability to import/export captured traffic (PCAP) • Robust capture and display filters • Ability to search for packets • Customize and color code packets based on our requirements. And much more…
  • 13. What are PCAP files? • PCAP (Packet Capture) is an API that is used to capture and record network packets from layer 2-7 of the OSI model. • Wireshark utilizes the .pcap file format to capture and store packets for later analysis. • Network traffic captured with Wireshark can be exported or imported in the form of a .pcap file. • This allows analysts to import and analyze network traffic that was captured on another network at a different time.
  • 14. Installing Wireshark • Wireshark is cross platform and is available for both UNIX and Windows. • You can download Wireshark here: https://www.wireshark.org/
  • 15. Lab Environmen t • The techniques demonstrated in this video have been performed on: • Ubuntu 20.04 • Feel free to use whatever Linux distribution you are comfortable with. • Given the malicious nature of the traffic/packets contained within the PCAP files we will be analyzing, we do not recommend following along with these techniques on Windows. • The PCAP files used in this demonstration are available here: https://github.com/AlexisAhmed/Wireshar k-Traffic-Analysis
  • 16.
  • 17.