000 03885cam a22004337i 4500
999 _c17031
_d17031
001 19156171
003 KE-NaKCAU
005 20190725155339.0
008 160628t20172017inua 001 0 eng d
010 _a 2016946245
015 _aGBB509462
_2bnb
016 7 _a017019879
_2Uk
020 _a9781118918210
035 _a(OCoLC)ocn885014953
040 _aYDXCP
_beng
_cKE-NaKCAU
_dSINLB
_erda
042 _alccopycat
050 0 0 _aQA76.9.A25
_bB865 2017
082 0 4 _a005.8
_223
100 1 _aBullock, Jessey,
_eauthor.
245 1 0 _aWireshark for security professionals :
_busing Wireshark and the Metasploit framework /
_cJessey Bullock, Jeff T. Parker.
260 _aCanada :
_bJohn Wiley and Sons, Inc.,
_c2017.
300 _axvi, 272 pages :
_billustrations ;
_c24 cm.
500 _aIncludes index.
520 _aMaster Wireshark to solve real-world security problems If you don't already use Wireshark for a wide range of information security tasks, you will after this book. Mature and powerful, Wireshark is commonly used to find root cause of challenging network issues. This book extends that power to information security professionals, complete with a downloadable, virtual lab environment. Wireshark for Security Professionals covers both offensive and defensive concepts that can be applied to essentially any InfoSec role. Whether into network security, malware analysis, intrusion detection, or penetration testing, this book demonstrates Wireshark through relevant and useful examples. Master Wireshark through both lab scenarios and exercises. Early in the book, a virtual lab environment is provided for the purpose of getting hands-on experience with Wireshark. Wireshark is combined with two popular platforms: Kali, the security-focused Linux distribution, and the Metasploit Framework, the open-source framework for security testing. Lab-based virtual systems generate network traffic for analysis, investigation and demonstration. In addition to following along with the labs you will be challenged with end-of-chapter exercises to expand on covered material. Lastly, this book explores Wireshark with Lua, the light-weight programming language. Lua allows you to extend and customize Wireshark's features for your needs as a security professional. Lua source code is available both in the book and online. Lua code and lab source code are available online through GitHub, which the book also introduces. The book's final two chapters greatly draw on Lua and TShark, the command-line interface of Wireshark. By the end of the book you will gain the following: -Master the basics of Wireshark -Explore the virtual w4sp-lab environment that mimics a real-world network -Gain experience using the Debian-based Kali OS among other systems -Understand the technical details behind network attacks -Execute exploitation and grasp offensive and defensive activities, exploring them through Wireshark -Employ Lua to extend Wireshark features and create useful scripts To sum up, the book content, labs and online material, coupled with many referenced sources of PCAP traces, together present a dynamic and robust manual for information security professionals seeking to leverage Wireshark.
630 0 0 _aMetasploit (Electronic resource)
630 0 0 _aKali Linux.
630 0 7 _aKali Linux.
_2fast
630 0 7 _aMetasploit (Electronic resource)
_2fast
650 0 _aComputer security.
_9458
650 0 _aComputer networks
_xSecurity measures.
650 0 _aPenetration testing (Computer security)
650 7 _aComputer networks
_xSecurity measures.
_2fast
650 7 _aComputer security.
_2fast
_9458
650 7 _aPenetration testing (Computer security)
_2fast
700 1 _aParker, Jeff T.,
_eauthor.
906 _a7
_bcbc
_ccopycat
_d2
_encip
_f20
_gy-gencatlg
942 _2lcc
_cBK