1. Ethical Hacking and Networking Concepts 
  2. Getting Acquainted with Wireshark and Setting up the Environment 
  3. Getting Started with Packet Sniffing
  4. Sniffing on 802.11 Wireless Networks
  5. Sniffing Sensitive Information, Credentials and Files
  6. Analyzing Network Traffic Based on Protocols
  7. Analyzing and Decrypting SSL/TLS Traffic
  8. Analyzing Enterprise Applications 
  9. Analysing VoIP Calls Using Wireshark
  10. Analyzing Traffic of IoT Devices
  11. Detecting Network Attacks with Wireshark
  12. Troubleshooting and Performance Analysis Using Wireshark