Wireshark for Security Professionals: Using Wireshark and the Metasploit Framework

· Продавець: John Wiley & Sons
4,2
6 відгуків
Електронна книга
288
Сторінки

Про цю електронну книгу

Master Wireshark to solve real-world security problems

If you don’t already use Wireshark for a wide range of information security tasks, you will after this book. Mature and powerful, Wireshark is commonly used to find root cause of challenging network issues. This book extends that power to information security professionals, complete with a downloadable, virtual lab environment.

Wireshark for Security Professionals covers both offensive and defensive concepts that can be applied to essentially any InfoSec role. Whether into network security, malware analysis, intrusion detection, or penetration testing, this book demonstrates Wireshark through relevant and useful examples.

Master Wireshark through both lab scenarios and exercises. Early in the book, a virtual lab environment is provided for the purpose of getting hands-on experience with Wireshark. Wireshark is combined with two popular platforms: Kali, the security-focused Linux distribution, and the Metasploit Framework, the open-source framework for security testing. Lab-based virtual systems generate network traffic for analysis, investigation and demonstration. In addition to following along with the labs you will be challenged with end-of-chapter exercises to expand on covered material.

Lastly, this book explores Wireshark with Lua, the light-weight programming language. Lua allows you to extend and customize Wireshark’s features for your needs as a security professional. Lua source code is available both in the book and online. Lua code and lab source code are available online through GitHub, which the book also introduces. The book’s final two chapters greatly draw on Lua and TShark, the command-line interface of Wireshark.

By the end of the book you will gain the following:

  • Master the basics of Wireshark
  • Explore the virtual w4sp-lab environment that mimics a real-world network
  • Gain experience using the Debian-based Kali OS among other systems
  • Understand the technical details behind network attacks
  • Execute exploitation and grasp offensive and defensive activities, exploring them through Wireshark
  • Employ Lua to extend Wireshark features and create useful scripts

To sum up, the book content, labs and online material, coupled with many referenced sources of PCAP traces, together present a dynamic and robust manual for information security professionals seeking to leverage Wireshark.

Оцінки та відгуки

4,2
6 відгуків

Про автора

JESSEY BULLOCK is a Senior Application Security Engineer with a game company. Having previously worked at both NGS and iSEC Partners as a consultant, he has a deep understanding of application security and development, operating systems internals, and networking protocols. Jessey has experience working across multiple industry sectors, including health care, education, and security. Jessey holds multiple security certifications, including CISSP, CCNA, CWNA, GCFE, CompTIA Security+, CompTIA A+, OSCP, GPEN, CEH, and GXPN. JEFF T. PARKER is a seasoned IT security consultant with a career spanning 3 countries and as many Fortune 1OO companies. Now in Halifax, Canada, Jeff enjoys life most with his two young children, hacking professionally while they're in school.

Оцініть цю електронну книгу

Повідомте нас про свої враження.

Як читати

Смартфони та планшети
Установіть додаток Google Play Книги для Android і iPad або iPhone. Він автоматично синхронізується з вашим обліковим записом і дає змогу читати книги в режимах онлайн і офлайн, де б ви не були.
Портативні та настільні комп’ютери
Ви можете слухати аудіокниги, куплені в Google Play, у веб-переглядачі на комп’ютері.
eReader та інші пристрої
Щоб користуватися пристроями для читання електронних книг із технологією E-ink, наприклад Kobo, вам знадобиться завантажити файл і перенести його на відповідний пристрій. Докладні вказівки з перенесення файлів на підтримувані пристрої можна знайти в Довідковому центрі.