000 03434cam a2200301Ii 4500
020 _a9781118918227
_q(electronic bk.)
020 _a1118918223
_q(electronic bk.)
020 _a9781119183457
_q(electronic bk.)
020 _a1119183456
_q(electronic bk.)
020 _z9781118918210
020 _a1118918231
_q(electronic bk.)
020 _a9781118918234
_q(electronic bk.)
020 _z1118918215
037 _a997866
_bMIL
040 _cCUS
072 7 _aCOM
_x053000
_2bisacsh
100 1 _aBullock, Jessey,
_eauthor.
245 1 0 _aWireshark for security professionals :
_busing Wireshark and the Metasploit Framework /
_cJessey Bullock, Jeff T. Parker.
260 1 _aIndianapolis, IN :
_bWiley,
_c2017.
300 _a1 online resource.
500 _aIncludes index.
520 _aMaster Wireshark to solve real-world security problems If you don't already use Wireshark for a wide range of information security tasks, you will after this book. Mature and powerful, Wireshark is commonly used to find root cause of challenging network issues. This book extends that power to information security professionals, complete with a downloadable, virtual lab environment. Wireshark for Security Professionals covers both offensive and defensive concepts that can be applied to essentially any InfoSec role. Whether into network security, malware analysis, intrusion detection, or penetration testing, this book demonstrates Wireshark through relevant and useful examples. Master Wireshark through both lab scenarios and exercises. Early in the book, a virtual lab environment is provided for the purpose of getting hands-on experience with Wireshark. Wireshark is combined with two popular platforms: Kali, the security-focused Linux distribution, and the Metasploit Framework, the open-source framework for security testing. Lab-based virtual systems generate network traffic for analysis, investigation and demonstration. In addition to following along with the labs you will be challenged with end-of-chapter exercises to expand on covered material. Lastly, this book explores Wireshark with Lua, the light-weight programming language. Lua allows you to extend and customize Wireshark's features for your needs as a security professional. Lua source code is available both in the book and online. Lua code and lab source code are available online through GitHub, which the book also introduces. The book's final two chapters greatly draw on Lua and TShark, the command-line interface of Wireshark. By the end of the book you will gain the following: -Master the basics of Wireshark -Explore the virtual w4sp-lab environment that mimics a real-world network -Gain experience using the Debian-based Kali OS among other systems -Understand the technical details behind network attacks -Execute exploitation and grasp offensive and defensive activities, exploring them through Wireshark -Employ Lua to extend Wireshark features and create useful scripts To sum up, the book content, labs and online material, coupled with many referenced sources of PCAP traces, together present a dynamic and robust manual for information security professionals seeking to leverage Wireshark.
650 0 _aComputer security.
650 7 _aCOMPUTERS / Security / General
_2bisacsh
650 7 _aComputer security.
_2fast
_0(OCoLC)fst00872484
700 1 _aGordon, Adam,
_eauthor.
856 4 0 _uhttps://doi.org/10.1002/9781119183457
_zWiley Online Library
942 _cEBK
999 _c208725
_d208725