Room Link: https://tryhackme.com/r/room/wiresharkthebasics

Learning Objectives

Task 1 - Introduction

Question: Which file is used to simulate the screenshots? Answer: http1.pcapng </br> Question: Which file is used to answer the questions? Answer: Exercise.pcapng </br>

Task 2 - Tool Overview

Use the "Exercise.pcapng" file to answer the questions. Read the "capture file comments". What is the flag? TryHackMe_Wireshark_Demo Correct Answer What is the total number of packets? 58620 Correct Answer What is the SHA256 hash value of the capture file? f446de335565fb0b0ee5e5a3266703c778b2f3dfad7efeaeccb2da5641a6d6eb

Task 3 - Packet Dissection

Task 4 - Packet Navigation

Task 5 - Packet Filtering

Task 6 - Conclusion