'Network Trip with Wolfcloud.' - #5. Wireshark Basic Guide

in #technology6 years ago

Hi. Everyon!
I'm @wolfcloud!

This posting is the fifth of the basic functions of WireShark and GNS3 Let's look at how to use it.
WireShark is a network packet capture and analysis tool that is automatically installed when you install GNS3.
You can download it separately from www.wireshark.org

wireshark.png

<GNS3 - Wireshark execution screen>

WireShark is capable of running on a variety of platforms, FCAPS Provides packet traffic information necessary for business. In addition, various filtering policies, such as capture filtering and display filtering, allow users to easily
It's easy to check. These policies are also shared among administrators to help with collaboration.

fcaps.PNG

< Network Management - FCAPS >

The following video is a simple usage guide for packet capture in GNS3.

< Wireshark in GNS3 >

In order to obtain valuable useful information through WireShark, it is necessary to analyze various sample codes. This is good and can be a real help for packet analysis.
In future exercises, we will use WireShark together.

Have a good day!

Sort:  

Interesting, I'll check it out :D

Congratulations @wolfcloud! You have completed the following achievement on Steemit and have been rewarded with new badge(s) :

Award for the number of upvotes received
Award for the number of upvotes

Click on the badge to view your Board of Honor.
If you no longer want to receive notifications, reply to this comment with the word STOP

Do not miss the last post from @steemitboard:
SteemitBoard and the Veterans on Steemit - The First Community Badge.

Do you like SteemitBoard's project? Then Vote for its witness and get one more award!

Coin Marketplace

STEEM 0.20
TRX 0.12
JST 0.029
BTC 60744.52
ETH 3381.73
USDT 1.00
SBD 2.57