Packt – Wireshark Network security – By Piyush Verma

Packt – Wireshark Network security – By Piyush Verma
English | eBook | Size: 8.72 MB



About This Book

Make the most of Wireshark by breezing through all its features and analyzing network security threats
Full of scenarios faced by security analysts along with comprehensive solutions
Packed with step-by-step instructions to walk you through the capabilities of Wireshark

Who This Book Is For

If you are network administrator or a security analyst with an interest in using Wireshark for security analysis, then this is the book for you. Basic familiarity with common network and application services terms and technologies is assumed.
What You Will Learn

Familiarize yourself with the robust features offered by Wireshark
Use the powerful command-line utilities shipped with Wireshark
Analyze numerous threats to network security using Wireshark
Investigate attacks performed using popular security tools such as Nmap, Nessus, Metasploit, and more
Solve real-world CTF challenges using Wireshark
Create your own security-related profile in Wireshark
Configure Wireshark for effective network troubleshooting
Get accustomed to common scenarios faced by security analysts
Analyze malware traffic successfully by using Wireshark
Unearth anomalies hampering the speed of network communications

In Detail

Wireshark is the world’s foremost network protocol analyzer for network analysis and troubleshooting.

This book will walk you through exploring and harnessing the vast potential of Wireshark, the world’s foremost network protocol analyzer.

The book begins by introducing you to the foundations of Wireshark and showing you how to browse the numerous features it provides. You’ll be walked through using these features to detect and analyze the different types of attacks that can occur on a network. As you progress through the chapters of this book, you’ll learn to perform sniffing on a network, analyze clear-text traffic on the wire, recognize botnet threats, and analyze Layer 2 and Layer 3 attacks along with other common hacks.

By the end of this book, you will be able to fully utilize the features of Wireshark that will help you securely administer your network.

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR:
rapidgator.net/file/11d494dfc8e8751e4be9df47424a3def/PACKT-Wireshark_Network_security__-_By_Piyush_Verma.rar.html

ALFAFILE:
alfafile.net/file/ANDAy/PACKT-Wireshark_Network_security__-_By_Piyush_Verma.rar

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.