Wireshark network security a succinct guide to securely administer your network using Wireshark

If you are network administrator or a security analyst with an interest in using Wireshark for security analysis, then this is the book for you. Basic familiarity with common network and application services terms and technologies is assumed

Bibliographic Details
Main Author: Verma, Piyush
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2015
Series:Community experience distilled
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 04941nmm a2200517 u 4500
001 EB001955304
003 EBX01000000000000001118206
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 1784399515 
050 4 |a TK5105.5956 
100 1 |a Verma, Piyush 
245 0 0 |a Wireshark network security  |b a succinct guide to securely administer your network using Wireshark  |c Piyush Verma 
246 3 1 |a Succinct guide to securely administer your network using Wireshark 
260 |a Birmingham, UK  |b Packt Publishing  |c 2015 
300 |a 1 volume  |b illustrations 
505 0 |a Identifying POP3 password crackingHTTP basic authentication -- Dictionary-based attacks -- Detecting FTP password cracking -- Miscellaneous attacks -- FTP bounce attack -- DNS zone transfer -- SSL stripping attack -- Complementary tools to Wireshark -- Xplico -- Sysdig -- Pcap2XML -- SSHFlow -- Important display filters -- Filters based on protocols -- DNS -- FTP -- HTTP -- Filters based on unique signatures and regular expressions -- Regular expressions -- Nailing the CTF challenge -- Summary -- Chapter 4 : Probing E-mail Communications 
505 0 |a Chapter 3 : Analyzing Threats to LAN SecurityAnalyzing clear-text traffic -- Viewing credentials in Wireshark -- FTP -- Telnet -- HTTP -- TFTP -- Reassembling data stream -- Case study -- Examining sniffing attacks -- MAC flooding -- ARP poisoning -- Analyzing network reconnaissance techniques -- Examining network scanning activities -- Detect the scanning activity for live machines -- Identify port scanning attempts -- Other scanning attempts -- OS fingerprinting attempts -- Detect password cracking attempts -- Brute-force attacks 
505 0 |a ""Cover ""; ""Copyright""; ""Credits""; ""About the Author""; ""Acknowledgment""; ""About the Reviewers""; ""www.PacktPub.com""; ""Table of Contents""; ""Preface""; ""Chapter 1: Getting Started with Wireshark â€? What, Why, and How? ""; ""Sniffing""; ""The purpose of sniffing""; ""Packet analysis""; ""The tools of the trade""; ""What is Wireshark?""; ""The Wireshark interface â€? Before starting the capture ""; ""Title""; ""Menu""; ""Main toolbar""; ""Filter toolbar""; ""Capture frame""; ""Capture Help""; ""The Files menu""; ""Online""; ""The Status bar""; ""First packet capture"" 
505 0 |a ""E-mail forensics challenges""""Challenge 1 â€? Normal login session""; ""Challenge 2 â€? Corporate espionage""; ""Analyzing attacks on e-mail communications""; ""Detecting SMTP enumeration""; ""Using an auxiliary module in Metasploit ""; ""Analyzing SMTP relay attack""; ""Important filters""; ""Summary""; ""Chapter 5 : Inspecting Malware Traffic""; ""Gearing up Wireshark""; ""Updated columns""; ""Updated coloring rules""; ""Important display filters""; ""Malicious traffic analysis""; ""Case study â€? Blackhole exploit kit""; ""Protocols in action""; ""The IP address of the infected box"" 
505 0 |a SummaryChapter 2 : Tweaking Wireshark -- Filtering our way through Wireshark -- Capture filters -- Display filters -- The list of display filters -- Wireshark profiles -- Creating a new profile -- Essential techniques in Wireshark -- The Summary window -- The Protocol Hierarchy window -- The Conversations window -- The Endpoints window -- The Expert Infos window -- Wireshark command-line fu -- tshark -- Starting the capture -- Saving the capture to a file -- Using filters -- Statistics -- capinfos -- editcap -- mergecap -- Summary 
653 |a Computer networks / Security measures / Computer programs 
653 |a Réseaux d'ordinateurs / Qualité / Contrôle 
653 |a Network performance (Telecommunication) / fast 
653 |a Network performance (Telecommunication) / http://id.loc.gov/authorities/subjects/sh00000222 
653 |a Computer networks / Quality control / fast 
653 |a COMPUTERS / Security / Viruses & Malware / bisacsh 
653 |a Computer networks / Quality control 
653 |a Performance des réseaux (Télécommunications) 
653 |a Réseaux d'ordinateurs / Sécurité / Mesures / Logiciels 
653 |a COMPUTERS / Networking / Network Protocols / bisacsh 
653 |a Computer networks / Security measures / Computer programs / fast 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
490 0 |a Community experience distilled 
500 |a Includes index 
776 |z 9781784399511 
776 |z 1784393339 
776 |z 9781784393335 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781784393335/?ar  |x Verlag  |3 Volltext 
082 0 |a 384 
082 0 |a 331 
082 0 |a 658.4013 
082 0 |a 004.66 
520 |a If you are network administrator or a security analyst with an interest in using Wireshark for security analysis, then this is the book for you. Basic familiarity with common network and application services terms and technologies is assumed