Book description
Master the art of detecting and averting advanced network security attacks and techniques
About This Book
Deep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and Wireshark
Become an expert in cracking WiFi passwords, penetrating anti-virus networks, sniffing the network, and USB hacks
This step-by-step guide shows you how to confidently and quickly detect vulnerabilities for your network before the hacker does
Who This Book Is For
This book is for network security professionals, cyber security professionals, and Pentesters who are well versed with fundamentals of network security and now want to master it. So whether you’re a cyber security professional, hobbyist, business manager, or student aspiring to becoming an ethical hacker or just want to learn more about the cyber security aspect of the IT industry, then this book is definitely for you.
What You Will Learn
Use SET to clone webpages including the login page
Understand the concept of Wi-Fi cracking and use PCAP file to obtain passwords
Attack using a USB as payload injector
Familiarize yourself with the process of trojan attacks
Use Shodan to identify honeypots, rogue access points, vulnerable webcams, and other exploits found in the database
Explore various tools for wireless penetration testing and auditing
Create an evil twin to intercept network traffic
Identify human patterns in networks attacks
In Detail
Computer networks are increasing at an exponential rate and the most challenging factor organisations are currently facing is network security. Breaching a network is not considered an ingenious effort anymore, so it is very important to gain expertise in securing your network.
The book begins by showing you how to identify malicious network behaviour and improve your wireless security. We will teach you what network sniffing is, the various tools associated with it, and how to scan for vulnerable wireless networks. Then we’ll show you how attackers hide the payloads and bypass the victim’s antivirus.
Furthermore, we’ll teach you how to spoof IP / MAC address and perform an SQL injection attack and prevent it on your website. We will create an evil twin and demonstrate how to intercept network traffic. Later, you will get familiar with Shodan and Intrusion Detection and will explore the features and tools associated with it. Toward the end, we cover tools such as Yardstick, Ubertooth, Wifi Pineapple, and Alfa used for wireless penetration testing and auditing.
This book will show the tools and platform to ethically hack your own network whether it is for your business or for your personal home Wi-Fi.
Style and approach
This mastering-level guide is for all the security professionals who are eagerly waiting to master network security skills and protecting their organization with ease. It contains practical scenarios on various network security attacks and will teach you how to avert these attacks.
Table of contents
- Copyright
- Credits
- About the Authors
- About the Reviewer
- www.PacktPub.com
- Customer Feedback
- Preface
- Introduction to Network Security
-
Sniffing the Network
- What is network sniffing?
- Lab 1-a scan to search for DDoS reflection UDP services
- Using Wireshark filters
- Wireshark filter cheat sheet
- Lab 2
- Sparta
- Lab 3-scanning
- Scanning a subnet
- Evading firewalls
- Gathering version info
- Starting the listener
- Summary
- How to Crack Wi-Fi Passwords
- Creating a RAT Using Msfvenom
- Veil Framework
- Social Engineering Toolkit and Browser Exploitation
- Advanced Network Attacks
- Passing and Cracking the Hash
- SQL Injection
- Scapy
- Web Application Exploits
- Evil Twins and Spoofing
- Injectable Devices
- The Internet of Things
-
Detection Systems
- IDS
- IPS
- Host based
- Network-based
- Physical
- Summary of differences
- Security Information and Event Management (SIEM)
- Splunk
- Alert status
- IDS versus IPS
- Snort as an IPS
- Lab 1-installing Snort and creating ICMP rules lab
- Lab 2-create the following snort.conf and icmp.rules files
- Lab 3-execute Snort
- Lab 4-execute Snort as Daemon
- Summary
- Advance Wireless Security Lab Using the Wi-Fi Pineapple Nano/Tetra
- Offensive Security and Threat Hunting
Product information
- Title: Applied Network Security
- Author(s):
- Release date: April 2017
- Publisher(s): Packt Publishing
- ISBN: 9781786466273
You might also like
book
Applied Network Security Monitoring
Applied Network Security Monitoring is the essential guide to becoming an NSM analyst from the ground …
book
Network Security, Firewalls, and VPNs, 3rd Edition
Network Security, Firewalls, and VPNs, third Edition provides a unique, in-depth look at the major business …
book
Cyber Security and Network Security
CYBER SECUTIRY AND NETWORK SECURITY Written and edited by a team of experts in the field, …
book
Network Protocols for Security Professionals
Get to grips with network-based attacks and learn to defend your organization's network and network devices …