The KCAU Library

Image from Google Jackets

Wireshark for security professionals : using Wireshark and the Metasploit framework / Jessey Bullock, Jeff T. Parker.

By: Contributor(s): Material type: TextTextPublication details: Canada : John Wiley and Sons, Inc., 2017.Description: xvi, 272 pages : illustrations ; 24 cmISBN:
  • 9781118918210
Subject(s): DDC classification:
  • 005.8 23
LOC classification:
  • QA76.9.A25 B865 2017
Summary: Master Wireshark to solve real-world security problems If you don't already use Wireshark for a wide range of information security tasks, you will after this book. Mature and powerful, Wireshark is commonly used to find root cause of challenging network issues. This book extends that power to information security professionals, complete with a downloadable, virtual lab environment. Wireshark for Security Professionals covers both offensive and defensive concepts that can be applied to essentially any InfoSec role. Whether into network security, malware analysis, intrusion detection, or penetration testing, this book demonstrates Wireshark through relevant and useful examples. Master Wireshark through both lab scenarios and exercises. Early in the book, a virtual lab environment is provided for the purpose of getting hands-on experience with Wireshark. Wireshark is combined with two popular platforms: Kali, the security-focused Linux distribution, and the Metasploit Framework, the open-source framework for security testing. Lab-based virtual systems generate network traffic for analysis, investigation and demonstration. In addition to following along with the labs you will be challenged with end-of-chapter exercises to expand on covered material. Lastly, this book explores Wireshark with Lua, the light-weight programming language. Lua allows you to extend and customize Wireshark's features for your needs as a security professional. Lua source code is available both in the book and online. Lua code and lab source code are available online through GitHub, which the book also introduces. The book's final two chapters greatly draw on Lua and TShark, the command-line interface of Wireshark. By the end of the book you will gain the following: -Master the basics of Wireshark -Explore the virtual w4sp-lab environment that mimics a real-world network -Gain experience using the Debian-based Kali OS among other systems -Understand the technical details behind network attacks -Execute exploitation and grasp offensive and defensive activities, exploring them through Wireshark -Employ Lua to extend Wireshark features and create useful scripts To sum up, the book content, labs and online material, coupled with many referenced sources of PCAP traces, together present a dynamic and robust manual for information security professionals seeking to leverage Wireshark.
Reviews from LibraryThing.com:
Tags from this library: No tags from this library for this title. Log in to add tags.
Holdings
Item type Current library Collection Call number Vol info Status Date due Barcode
Main Long Main Long Martin Oduor-Otieno Library This item is located on the library Second Floor Non-fiction QA76.9.A25 B865 2017 (Browse shelf(Opens below)) 29965/19 Available MOOL19070187

Includes index.

Master Wireshark to solve real-world security problems If you don't already use Wireshark for a wide range of information security tasks, you will after this book. Mature and powerful, Wireshark is commonly used to find root cause of challenging network issues. This book extends that power to information security professionals, complete with a downloadable, virtual lab environment. Wireshark for Security Professionals covers both offensive and defensive concepts that can be applied to essentially any InfoSec role. Whether into network security, malware analysis, intrusion detection, or penetration testing, this book demonstrates Wireshark through relevant and useful examples. Master Wireshark through both lab scenarios and exercises. Early in the book, a virtual lab environment is provided for the purpose of getting hands-on experience with Wireshark. Wireshark is combined with two popular platforms: Kali, the security-focused Linux distribution, and the Metasploit Framework, the open-source framework for security testing. Lab-based virtual systems generate network traffic for analysis, investigation and demonstration. In addition to following along with the labs you will be challenged with end-of-chapter exercises to expand on covered material. Lastly, this book explores Wireshark with Lua, the light-weight programming language. Lua allows you to extend and customize Wireshark's features for your needs as a security professional. Lua source code is available both in the book and online. Lua code and lab source code are available online through GitHub, which the book also introduces. The book's final two chapters greatly draw on Lua and TShark, the command-line interface of Wireshark. By the end of the book you will gain the following: -Master the basics of Wireshark -Explore the virtual w4sp-lab environment that mimics a real-world network -Gain experience using the Debian-based Kali OS among other systems -Understand the technical details behind network attacks -Execute exploitation and grasp offensive and defensive activities, exploring them through Wireshark -Employ Lua to extend Wireshark features and create useful scripts To sum up, the book content, labs and online material, coupled with many referenced sources of PCAP traces, together present a dynamic and robust manual for information security professionals seeking to leverage Wireshark.

There are no comments on this title.

to post a comment.
KCAU Library,
KCA University ,
Thika Road Ruaraka
P. O. Box 56808 – 00200 Nairobi, Kenya

More Links

Powered by Koha