• Complain

Piyush Verma - Wireshark Network Security

Here you can read online Piyush Verma - Wireshark Network Security full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2015, publisher: Packt Publishing, genre: Home and family. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Piyush Verma Wireshark Network Security
  • Book:
    Wireshark Network Security
  • Author:
  • Publisher:
    Packt Publishing
  • Genre:
  • Year:
    2015
  • Rating:
    3 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 60
    • 1
    • 2
    • 3
    • 4
    • 5

Wireshark Network Security: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Wireshark Network Security" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

A succinct guide to securely administer your network using Wireshark

About This Book
  • Make the most of Wireshark by breezing through all its features and analyzing network security threats
  • Full of scenarios faced by security analysts along with comprehensive solutions
  • Packed with step-by-step instructions to walk you through the capabilities of Wireshark
Who This Book Is For

If you are network administrator or a security analyst with an interest in using Wireshark for security analysis, then this is the book for you. Basic familiarity with common network and application services terms and technologies is assumed.

What You Will Learn
  • Familiarize yourself with the robust features offered by Wireshark
  • Use the powerful command-line utilities shipped with Wireshark
  • Analyze numerous threats to network security using Wireshark
  • Investigate attacks performed using popular security tools such as Nmap, Nessus, Metasploit, and more
  • Solve real-world CTF challenges using Wireshark
  • Create your own security-related profile in Wireshark
  • Configure Wireshark for effective network troubleshooting
  • Get accustomed to common scenarios faced by security analysts
  • Analyze malware traffic successfully by using Wireshark
  • Unearth anomalies hampering the speed of network communications
In Detail

Wireshark is the worlds foremost network protocol analyzer for network analysis and troubleshooting.

This book will walk you through exploring and harnessing the vast potential of Wireshark, the worlds foremost network protocol analyzer.

The book begins by introducing you to the foundations of Wireshark and showing you how to browse the numerous features it provides. Youll be walked through using these features to detect and analyze the different types of attacks that can occur on a network. As you progress through the chapters of this book, youll learn to perform sniffing on a network, analyze clear-text traffic on the wire, recognize botnet threats, and analyze Layer 2 and Layer 3 attacks along with other common hacks.

By the end of this book, you will be able to fully utilize the features of Wireshark that will help you securely administer your network.

Piyush Verma: author's other books


Who wrote Wireshark Network Security? Find out the surname, the name of the author of the book and a list of all author's works by series.

Wireshark Network Security — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Wireshark Network Security" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Wireshark Network Security

Wireshark Network Security

Copyright 2015 Packt Publishing

All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.

Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author, nor Packt Publishing, and its dealers and distributors will be held liable for any damages caused or alleged to be caused directly or indirectly by this book.

Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.

First published: July 2015

Production reference: 1240715

Published by Packt Publishing Ltd.

Livery Place

35 Livery Street

Birmingham B3 2PB, UK.

ISBN 978-1-78439-333-5

www.packtpub.com

Credits

Author

Piyush Verma

Reviewers

David Guillen Fandos

Mikael Kanstrup

Jaap Keuter

Tigran Mkrtchyan

Commissioning Editor

Amarabha Banerjee

Acquisition Editor

Larissa Pinto

Content Development Editor

Siddhesh Salvi

Technical Editor

Madhunikita Sunil Chindarkar

Copy Editor

Dipti Mankame

Project Coordinator

Nidhi Joshi

Proofreader

Safis Editing

Indexer

Priya Sane

Production Coordinator

Shantanu N. Zagade

Cover Work

Shantanu N. Zagade

About the Author

Piyush Verma currently serves as a senior security analyst at NII Consulting, India, and enjoys hacking his way into organizations (legally) and fixing the vulnerabilities encountered. He strongly values hands-on experience over certifications; however, here are a few certifications he has earned so far: OSCP, CEH, CHFI, CCNA Security, and CompTIA Security+. He is a highly sought-after professional speaker and has delivered security training to folks working in public, private, and "secret" sectors. He can be contacted at https://in.linkedin.com/in/infosecpiyushverma.

Acknowledgment

G.B. Stern quoted: "Silent gratitude isn't much use to anyone."

First and foremost, my deepest gratitude goes to my family, for being the perfect mix of love and chaos. My father, for his guidance and faith in my decisions; my mother, for her unconditional love and the awesome delicacies I much relish; and my sisters, for their love and support.

Thanks to these influential personalities in my journey so far: Mr. Dheeraj Katarya, my mentor, for all that you've taught me, which goes beyond the technical lessons; Mr. Sanjay Sharma, who is always a big motivator; Mr. Rahul Kokcha, for making the most difficult concepts easy to comprehend; Mr. Santosh Kumar, for his expert insights on Wireshark; Mr. K.K. Mookhey, for whom nothing is unachievable and he strives even bigger; Mr. Jaideep Patil, who is lavish in his praise and hearty in his approbation.

It has indeed been a pleasure to work with some of the great minds of the industry. Thanks to Mr. Wasim Halani, who has an answer for everything relevant and is rightly called the "Google" of our organization; Mr. Vikash Tiwary, for whom nothing matches his enthusiasm and the depth of knowledge he possesses. Special thanks to Saman, Parag, and Avinash for their feedback.

I'd also like to thank my friends, who made the most difficult times fun and fun times the most memorable.

Also, this book would have been difficult to achieve without the fantastic editorial team at Packt Publishing and the prodigious reviewers who helped bring out the best in me.

Ultimately, as the genius Albert Einstein quoted:

"I am thankful to all those who said no . It's because of them I did it myself."

About the Reviewers

David Guillen Fandos is a young Spanish engineer who enjoys being surrounded by computers and anything related to them. He pursued both his degrees, an MSc in computer science and an MSc in telecommunications, in Barcelona and has worked in the microelectronics industry since then.

He enjoys playing around in almost any field, including network security, software and hardware reverse engineering, and anything that could be considered security. Despite his age, David enjoys not-so-new technologies and finds himself working with compilers and assemblers. In addition to networking, he enjoys creating hacking tools to exploit various types of attacks.

David is now working at ARM after spending almost 2 years at Intel, where he does some hardware-related work in the field of microprocessors.

I'd like to thank those people in my life who continuously challenge me to do new things, do things better than we do, or just change the way we look at lifeespecially those who believe in what they do and who never surrender no matter how hard it gets.

Mikael Kanstrup is a software engineer with a passion for adventure and the thrills in life. In his spare time, he likes kitesurfing, riding motocross, or just being outdoors with his family and two kids. Mikael has a BSc degree in computer science and years of experience in embedded software development and computer networking. For the past decade, he has been working as a professional software developer in the mobile phone industry.

Jaap Keuter has been working as a development engineer in the telecommunications industry for telephony to Carrier Ethernet equipment manufacturers for the past 2 decades. He has been a Wireshark user since 2002 and a core developer since 2005. He has worked on various internal and telephony-related features of Wireshark as well as custom-made protocol dissectors, fixing bugs and writing documentation.

Tigran Mkrtchyan studied physics at Yerevan State University, Armenia, and started his IT career as an X25 network administrator in 1995. Since 1998, he has worked at Deutsches Elektronen-Synchrotron (DESY)an international scientific laboratory, located in Hamburg, Germany. In November 2000, he joined the dCache project, where he leads the development of the open source distributed storage system, which is used around the world to store and process hundreds of petabytes of data produced by the Large Hadron Collider at CERN. Since 2006, Tigran has been involved in IETF, where he takes an active part in NFSv4.1 protocol definition, implementation, and testing. He has contributed to many open source projects, such as the Linux kernel, GlassFish application server, Wireshark network packet analyzer, ownCloud, and others.

DESY is a national research center in Germany that operates particle accelerators used to investigate the structure of matter. DESY is a member of the Helmholtz Association and operates at sites in Hamburg and Zeuthen.

DESY is involved in the International Linear Collider (ILC) project. This project consists of a 30-km-long linear accelerator. An international consortium decided to build it with the technology developed at DESY. There has been no final decision on where to build the accelerator, but Japan is the most likely candidate.

www.PacktPub.com
Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Wireshark Network Security»

Look at similar books to Wireshark Network Security. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Wireshark Network Security»

Discussion, reviews of the book Wireshark Network Security and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.