Applied Network Security: Proven tactics to detect and defend against all kinds of network attack
Author: Arthur Salmon (Author), Warun Levesque (Author), Michael McLafferty (Author) & 0 more
Publisher finelybook 出版社: Packt Publishing
Publication Date 出版日期: 2017-undefined-April
Language 语言: English
Print Length 页数: 350 pages
ISBN-10: 1786466279
ISBN-13: 9781786466273
Book Description
Master the art of detecting and averting advanced network security attacks and techniques
Key Features
- Deep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and Wireshark
- Become an expert in cracking WiFi passwords, penetrating anti-virus networks, sniffing the network, and USB hacks
- This step-by-step guide shows you how to confidently and quickly detect vulnerabilities for your network before the hacker does
Book Description
Computer networks are increasing at an exponential rate and the most challenging factor organisations are currently facing is network security. Breaching a network is not considered an ingenious effort anymore, so it is very important to gain expertise in securing your network.
The book begins by showing you how to identify malicious network behaviour and improve your wireless security. We will teach you what network sniffing is, the various tools associated with it, and how to scan for vulnerable wireless networks. Then we’ll show you how attackers hide the payloads and bypass the victim’s antivirus.
Furthermore, we’ll teach you how to spoof IP / MAC address and perform an SQL injection attack and prevent it on your website. We will create an evil twin and demonstrate how to intercept network traffic. Later, you will get familiar with Shodan and Intrusion Detection and will explore the features and tools associated with it. Toward the end, we cover tools such as Yardstick, Ubertooth, Wifi Pineapple, and Alfa used for wireless penetration testing and auditing.
This book will show the tools and platform to ethically hack your own network whether it is for your business or for your personal home Wi-Fi.
What You Will Learn
- Use SET to clone webpages including the login page
- Understand the concept of Wi-Fi cracking and use PCAP file to obtain passwords
- Attack using a USB as payload injector
- Familiarize yourself with the process of trojan attacks
- Use Shodan to identify honeypots, rogue access points, vulnerable webcams, and other exploits found in the database
- Explore various tools for wireless penetration testing and auditing
- Create an evil twin to intercept network traffic
- Identify human patterns in networks attacks
Who this book is for
This book is for network security professionals, cyber security professionals, and Pentesters who are well versed with fundamentals of network security and now want to master it. So whether you’re a cyber security professional, hobbyist, business manager, or student aspiring to becoming an ethical hacker or just want to learn more about the cyber security aspect of the IT industry, then this book is definitely for you.
Table of Contents
- Introduction to Network Security
- Sniffing the Network
- How to Crack Wi-Fi Passwords
- Creating a RAT Using Msfvenom
- Veil Framework
- Social Engineering Toolkit and Browser Exploitation
- Advanced Network Attacks
- Passing and Cracking the Hash
- SQL Injection
- Scapy
- Web Application Exploits
- Evil Twins and Spoofing
- Injectable Devices
- The Internet of Things
- Detection Systems
- Advance Wireless Security Lab Using the Wi-Fi Pineapple Nano/Tetra
- Offensive Security and Threat Hunting
About the Author
Arthur Salmon is a lead security professional for Rex Technology Services, Las Vegas, NV. He is the program director of a community college for their cyber security program. Arthur currently holds a master’s degree in network and communication management focusing on security. He is also finishing up his dissertation for a PhD in information security assurance. He has over 80 IT certifications, including his VMware VCP, Cisco CCNP:RnS/CCDP, and numerous CCNAs (RnS, security, design, voice, and video collaborations to name a few). He also holds other certifications from vendors, such as Microsoft, CompTIA, Juniper, Six Sigma, EMC, ISC2, Encase, and so on. Currently, he’s awaiting results for his exams for ISC2 CISSP, CEH, and forensic investigator. He has worked in the IT sector for over 15 years. He is currently working on writing and collaborating new books, articles, or any other learning material.
Warun Levesque has worked for various technical companies and projects over the past five years in information technology and network security. He began his academic path back in 2011, where his focus centered around mobile application development and web application programming. During this time, he worked on the development of many guides and educational resources contributing to the cyber security community. Warun has also accepted various contracts including one from a major IT Corporation to provide technical support and guidance to set up network and assistance for businesses nationwide. For the past couple of years, he has taken the role of a consultant for various companies, including institutional support for cyber security related training and classes. He is also the cofounder of a community of ethical hackers where he continues to learn and develop both his skills and effective guides for offensive, defensive, and mitigation in cyber security.
Michael McLafferty has been researching on cyber security and applied ethical hacking for over 6 years. His interest in cyber security started in 2010. At the time, he was creating search engine optimization scripts for various small businesses. His clients would also ask him to secure their websites, which led him to find his passion in cyber security instead of search engine optimization. In 2012, he became a private cyber security consultant for both individuals and small businesses. He would provide network and endpoint security advice as well as social engineering awareness training to employees and individuals. He is also a paid cyber security researcher, sponsored by local businesses to further the advancement of cyber security methods and applied knowledge. He is the co-founder of an open society of ethical hackers that meets weekly to discuss and apply new cyber security skills. They have full access to both a lab and cutting-edge ethical hacking equipment, to develop new methods in offensive security. He is also an inventor. He and his business partner have patents pending on various cyber security tools and software. They continue with their research with great passion and drive. He is committed to reshaping and setting new standards in the world of cyber security. With the level of collaboration from his colleagues, he firmly believes that they can achieve this.
相关推荐
- Microsoft 365 Copilot At Work: Using AI to Get the Most from Your Business Data and Favorite Apps
- Real-World Edge Computing: Scale, secure, and succeed in the realm of edge computing with Open Horizon
- Salesforce DevOps for Architects: Discover tools and techniques to optimize the delivery of your Salesforce projects
- Segment Routing in MPLS Networks: Transition from traditional MPLS to SR-MPLS with TI-LFA FRR
- Unveiling NIST Cybersecurity Framework 2.0: Secure your organization with the practical applications of CSF
- Mastering DevOps on Microsoft Power Platform: Build, deploy, and secure low-code solutions on Power Platform using Azure DevOps and GitHub
链接失效
已更新