45,99 €
inkl. MwSt.
Versandkostenfrei*
Versandfertig in über 4 Wochen
payback
23 °P sammeln
  • Broschiertes Buch

Leverage Wireshark, Lua and Metasploit to solve any security challenge
Wireshark is arguably one of the most versatile networking tools available, allowing microscopic examination of almost any kind of network activity. This book is designed to help you quickly navigate and leverage Wireshark effectively, with a primer for exploring the Wireshark Lua API as well as an introduction to the Metasploit Framework.
Wireshark for Security Professionals covers both offensive and defensive concepts that can be applied to any Infosec position, providing detailed, advanced content demonstrating the
…mehr

Produktbeschreibung
Leverage Wireshark, Lua and Metasploit to solve any security challenge

Wireshark is arguably one of the most versatile networking tools available, allowing microscopic examination of almost any kind of network activity. This book is designed to help you quickly navigate and leverage Wireshark effectively, with a primer for exploring the Wireshark Lua API as well as an introduction to the Metasploit Framework.

Wireshark for Security Professionals covers both offensive and defensive concepts that can be applied to any Infosec position, providing detailed, advanced content demonstrating the full potential of the Wireshark tool. Coverage includes the Wireshark Lua API, Networking and Metasploit fundamentals, plus important foundational security concepts explained in a practical manner. You are guided through full usage of Wireshark, from installation to everyday use, including how to surreptitiously capture packets using advanced MiTM techniques. Practical demonstrations integrate Metasploit and Wireshark demonstrating how these tools can be used together, with detailed explanations and cases that illustrate the concepts at work. These concepts can be equally useful if you are performing offensive reverse engineering or performing incident response and network forensics. Lua source code is provided, and you can download virtual lab environments as well as PCAPs allowing them to follow along and gain hands on experience. The final chapter includes a practical case study that expands upon the topics presented to provide a cohesive example of how to leverage Wireshark in a real world scenario.
* Understand the basics of Wireshark and Metasploit within the security space
* Integrate Lua scripting to extend Wireshark and perform packet analysis
* Learn the technical details behind common network exploitation
* Packet analysis in the context of both offensive and defensive security research

Wireshark is the standard network analysis tool used across many industries due to its powerful feature set and support for numerous protocols. When used effectively, it becomes an invaluable tool for any security professional, however the learning curve can be steep. Climb the curve more quickly with the expert insight and comprehensive coverage in Wireshark for Security Professionals.
Autorenporträt
JESSEY BULLOCK is a Senior Application Security Engineer with a game company. Having previously worked at both NGS and iSEC Partners as a consultant, he has a deep understanding of application security and development, operating systems internals, and networking protocols. Jessey has experience working across multiple industry sectors, including health care, education, and security. Jessey holds multiple security certifications, including CISSP, CCNA, CWNA, GCFE, CompTIA Security+, CompTIA A+, OSCP, GPEN, CEH, and GXPN. JEFF T. PARKER is a seasoned IT security consultant with a career spanning 3 countries and as many Fortune 1OO companies. Now in Halifax, Canada, Jeff enjoys life most with his two young children, hacking professionally while they're in school.