Applied Network Security

Book description

Master the art of detecting and averting advanced network security attacks and techniques

About This Book

  • Deep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and Wireshark

  • Become an expert in cracking WiFi passwords, penetrating anti-virus networks, sniffing the network, and USB hacks

  • This step-by-step guide shows you how to confidently and quickly detect vulnerabilities for your network before the hacker does

  • Who This Book Is For

    This book is for network security professionals, cyber security professionals, and Pentesters who are well versed with fundamentals of network security and now want to master it. So whether you’re a cyber security professional, hobbyist, business manager, or student aspiring to becoming an ethical hacker or just want to learn more about the cyber security aspect of the IT industry, then this book is definitely for you.

    What You Will Learn

  • Use SET to clone webpages including the login page

  • Understand the concept of Wi-Fi cracking and use PCAP file to obtain passwords

  • Attack using a USB as payload injector

  • Familiarize yourself with the process of trojan attacks

  • Use Shodan to identify honeypots, rogue access points, vulnerable webcams, and other exploits found in the database

  • Explore various tools for wireless penetration testing and auditing

  • Create an evil twin to intercept network traffic

  • Identify human patterns in networks attacks

  • In Detail

    Computer networks are increasing at an exponential rate and the most challenging factor organisations are currently facing is network security. Breaching a network is not considered an ingenious effort anymore, so it is very important to gain expertise in securing your network.

    The book begins by showing you how to identify malicious network behaviour and improve your wireless security. We will teach you what network sniffing is, the various tools associated with it, and how to scan for vulnerable wireless networks. Then we’ll show you how attackers hide the payloads and bypass the victim’s antivirus.

    Furthermore, we’ll teach you how to spoof IP / MAC address and perform an SQL injection attack and prevent it on your website. We will create an evil twin and demonstrate how to intercept network traffic. Later, you will get familiar with Shodan and Intrusion Detection and will explore the features and tools associated with it. Toward the end, we cover tools such as Yardstick, Ubertooth, Wifi Pineapple, and Alfa used for wireless penetration testing and auditing.

    This book will show the tools and platform to ethically hack your own network whether it is for your business or for your personal home Wi-Fi.

    Style and approach

    This mastering-level guide is for all the security professionals who are eagerly waiting to master network security skills and protecting their organization with ease. It contains practical scenarios on various network security attacks and will teach you how to avert these attacks.

    Table of contents

    1. Copyright
    2. Credits
    3. About the Authors
    4. About the Reviewer
    5. www.PacktPub.com
    6. Customer Feedback
    7. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Conventions
      5. Reader feedback
      6. Customer support
        1. Downloading the color images of this book
        2. Errata
        3. Piracy
        4. Questions
    8. Introduction to Network Security
      1. Murphy's law
      2. Hackers (and their types) defined
        1. Hacker tools
      3. The hacking process
      4. Ethical hacking issues
      5. Current technologies
      6. Recent events and statistics of network attacks
        1. Our defense
      7. Security for individuals versus companies
        1. Wi-Fi vulnerabilities
        2. Knowns and unknowns
          1. False positives
      8. Mitigation against threats
      9. Building an assessment
      10. Summary
      11. References
    9. Sniffing the Network
      1. What is network sniffing?
        1. Why network sniffing is important
          1. Scan a single IP
          2. Scan a host
          3. Scan a range of IPs
          4. Scan a subnet
        2. Nmap port selection
          1. Scan a single port
          2. Scan a range of ports
          3. Scan 100 most common ports (fast)
          4. Scan all 65535 ports
        3. Nmap port scan types
          1. Scan using TCP SYN scan (default)
          2. Scan using TCP connect
        4. Service and OS detection
          1. Detect OS and services
          2. Standard service detection
          3. More aggressive service detection
          4. Lighter banner-grabbing detection
        5. Nmap output formats
          1. Save default output to file
          2. Save in all formats
          3. Scan using a specific NSE script
          4. Scan with a set of scripts
      2. Lab 1-a scan to search for DDoS reflection UDP services
      3. Using Wireshark filters
      4. Wireshark filter cheat sheet
      5. Lab 2
      6. Sparta
        1. Brute-force passwords
      7. Lab 3-scanning
      8. Scanning a subnet
        1. Spoofing and decoy scans
      9. Evading firewalls
      10. Gathering version info
        1. UDP scan
        2. The reason switch
        3. Using a list
        4. Output to a file
        5. Commands
      11. Starting the listener
        1. Countermeasures
      12. Summary
    10. How to Crack Wi-Fi Passwords
      1. Why should we crack our own Wi-Fi?
        1. What's the right way to do it?
        2. The method
        3. The requirements
      2. What is packet injection?
      3. Wi-Fi cracking tools
        1. The steps
      4. The Transmission Control Protocol (TCP) handshake
        1. The password lists
        2. How to make a strong password
      5. The short version (a cheat-sheet for the aircrack-ng suite)
      6. Summary
    11. Creating a RAT Using Msfvenom
      1. Remote Access Trojans
      2. Ways to disguise your RAT though Metasploit
        1. PDF-embedded RAT
        2. MS Word-embedded RAT
        3. Android RAT
      3. Your defence
      4. Summary
      5. References
    12. Veil Framework
      1. Veil-Evasion
      2. Veil-Pillage
      3. How do hackers hide their attack?
      4. Intrusion with a PDF
        1. The scenario
      5. Veil-PowerTools
      6. What is antivirus protection?
        1. What are some vulnerabilities in antivirus protection?
        2. Evasion and antivirus signatures
      7. Summary
      8. References
    13. Social Engineering Toolkit and Browser Exploitation
      1. Social engineering
      2. What are web injections?
        1. How SQL injections work
      3. Cross site scripting (XSS) attacks
        1. Preventative measures against XSS attacks
        2. How to reduce your chances of being attacked
      4. Browser exploitation with BeEF
        1. Browser hijacking
        2. BeEF with BetterCap
        3. BeEF with man-in-the-middle framework (MITMF)
        4. BeEF with SET
      5. Summary
    14. Advanced Network Attacks
      1. What is an MITM attack?
        1. Related types of attacks
        2. Examples of MITM
        3. Tools for MITM attacks
        4. Installing MITMF using Kali Linux
      2. Summary
    15. Passing and Cracking the Hash
      1. What is a hash?
        1. Authentication protocols
      2. Cryptographic hash functions
        1. How do hackers obtain the hash?
        2. What tools are used to get the hash?
      3. How are hashes cracked?
      4. How do pass the hash attacks impact businesses?
      5. What defences are there against hash password attacks?
      6. Summary
      7. References
      8. Links to download tools
    16. SQL Injection
      1. What is SQL and how does it work?
        1. SQL command examples
      2. SQL injection
        1. Examples of SQL injection attacks
      3. Ways to defend against SQL injection attacks
        1. Attack vectors for web applications
      4. Bypassing authentication
        1. Bypass blocked and filtered websites
      5. Finding vulnerabilities from a targeted sites
        1. Extracting data with SQLmap
      6. Hunting for web app vulnerabilities with Open Web Application Security Project (OWASP) ZAP
      7. Summary
    17. Scapy
      1. Scapy
      2. Creating our first packet
        1. Sending and receiving
          1. Layering
        2. Viewing the packet
        3. Handling files
      3. The TCP three way handshake
        1. SYN scan
        2. A DNS query
      4. Malformed packets
        1. Ping of death
        2. Teardrop attack (aka Nestea)
        3. ARP cache poisoning
        4. ARP poisoning commands
      5. ACK scan
      6. TCP port scanning
        1. VLAN hopping
        2. Wireless sniffing
        3. OS fingerprinting ISN
        4. Sniffing
        5. Passive OS detection
      7. Summary
    18. Web Application Exploits
      1. Web application exploits
      2. What tools are used for web application penetration testing?
      3. What is Autopwn?
        1. Using Autopwn2
      4. What is BeEF and how to use it?
        1. Defenses against web application attacks
      5. Summary
    19. Evil Twins and Spoofing
      1. What is an evil twin?
      2. What is address spoofing?
      3. What is DNS spoofing?
        1. What tools are used for setting up an evil twin?
        2. The dangers of public Wi-Fi and evil twins
      4. How to detect an evil twin?
      5. Summary
    20. Injectable Devices
      1. A deeper look into USB
        1. A possible threat
        2. An evil USB
      2. How does the Rubber Ducky work?
      3. Disabling ports
      4. A KeyGrabber?
      5. What the glitch?
      6. Summary
    21. The Internet of Things
      1. What is the Internet of Things?
        1. IOT vulnerabilities and cyber security
      2. IOT and botnets
      3. Summary
      4. Sources
    22. Detection Systems
      1. IDS
      2. IPS
      3. Host based
      4. Network-based
      5. Physical
      6. Summary of differences
        1. Why?
        2. Who and when?
      7. Security Information and Event Management (SIEM)
      8. Splunk
      9. Alert status
      10. IDS versus IPS
      11. Snort as an IPS
        1. How?
      12. Lab 1-installing Snort and creating ICMP rules lab
      13. Lab 2-create the following snort.conf and icmp.rules files
        1. Rule options
      14. Lab 3-execute Snort
        1. Show log alert
        2. Alert explanation
      15. Lab 4-execute Snort as Daemon
      16. Summary
    23. Advance Wireless Security Lab Using the Wi-Fi Pineapple Nano/Tetra
      1. The history of Wi-Fi - the WLAN standard
      2. Wireless vulnerability
      3. The Wi-Fi Pineapple
      4. For penetration testing
        1. Lab 1-how to set up
        2. Getting connected
        3. Performing a scan
        4. Getting connected, managing your network, and broadcasting Wi-Fi
        5. Reporting data
        6. Logging data with Pineapple
          1. Reporting data
        7. Enabling the landing page
      5. Summary
    24. Offensive Security and Threat Hunting
      1. What is offensive security?
        1. What tools are used for offensive security?
      2. SET browser exploit lab
      3. Threat hunting platforms
      4. Using the Pineapple for offensive security
        1. Lab 1-setting up an Evil Portal on the Pineapple
      5. Summary

    Product information

    • Title: Applied Network Security
    • Author(s): Arthur Salmon, Warun Levesque, Michael McLafferty
    • Release date: April 2017
    • Publisher(s): Packt Publishing
    • ISBN: 9781786466273