Limit search to available items
Book Cover
E-book
Author Salmon, Arthur

Title Applied Network Security
Published Packt Publishing, 2017

Copies

Description 1 online resource (336)
Contents Cover; Copyright; Credits; About the Authors; About the Reviewer; www.PacktPub.com; Customer Feedback; Table of Contents; Preface; Chapter 1: Introduction to Network Security; Murphy's law; Hackers (and their types) defined; Hacker tools; The hacking process; Ethical hacking issues; Current technologies; Recent events and statistics of network attacks; Our defense; Security for individuals versus companies; Wi-Fi vulnerabilities; Knowns and unknowns; False positives; Mitigation against threats; Building an assessment; Summary; References; Chapter 2: Sniffing the Network
What is network sniffing?Why network sniffing is important; Scan a single IP; Scan a host; Scan a range of IPs; Scan a subnet; Nmap port selection; Scan a single port; Scan a range of ports; Scan 100 most common ports (fast); Scan all 65535 ports; Nmap port scan types; Scan using TCP SYN scan (default); Scan using TCP connect; Service and OS detection; Detect OS and services; Standard service detection; More aggressive service detection; Lighter banner-grabbing detection; Nmap output formats; Save default output to file; Save in all formats; Scan using a specific NSE script
Scan with a set of scriptsLab 1-a scan to search for DDoS reflection UDP services; Using Wireshark filters; Wireshark filter cheat sheet; Lab 2; Sparta; Brute-force passwords; Lab 3-scanning; Scanning a subnet; Spoofing and decoy scans; Evading firewalls; Gathering version info; UDP scan; The reason switch; Using a list; Output to a file; Commands; Starting the listener; Countermeasures; Summary; Chapter 3: How to Crack Wi-Fi Passwords; Why should we crack our own Wi-Fi?; What's the right way to do it?; The method; The requirements; What is packet injection?; Wi-Fi cracking tools; The steps
The Transmission Control Protocol (TCP) handshakeThe password lists; How to make a strong password; The short version (a cheat-sheet for the aircrack-ng suite); Summary; Chapter 4: Creating a RAT Using Msfvenom; Remote Access Trojans; Ways to disguise your RAT though Metasploit; PDF-embedded RAT; MS Word-embedded RAT; Android RAT; Your defence; Summary; References; Chapter 5: Veil Framework; Veil-Evasion; Veil-Pillage; How do hackers hide their attack?; Intrusion with a PDF; The scenario; Veil-PowerTools; What is antivirus protection?; What are some vulnerabilities in antivirus protection?
Evasion and antivirus signaturesSummary; References; Chapter 6: Social Engineering Toolkit and Browser Exploitation; Social engineering; What are web injections?; How SQL injections work; Cross site scripting (XSS) attacks; Preventative measures against XSS attacks; How to reduce your chances of being attacked; Browser exploitation with BeEF; Browser hijacking; BeEF with BetterCap; BeEF with man-in-the-middle framework (MITMF); BeEF with SET; Summary; Chapter 7: Advanced Network Attacks; What is an MITM attack?; Related types of attacks; Examples of MITM; Tools for MITM attacks
Summary Master the art of detecting and averting advanced network security attacks and techniquesAbout This Book* Deep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and Wireshark* Become an expert in cracking WiFi passwords, penetrating anti-virus networks, sniffing the network, and USB hacks* This step-by-step guide shows you how to confidently and quickly detect vulnerabilities for your network before the hacker doesWho This Book Is ForThis book is for network security professionals, cyber security professionals, and Pentesters who are well versed with fundamentals of network security and now want to master it. So whether you're a cyber security professional, hobbyist, business manager, or student aspiring to becoming an ethical hacker or just want to learn more about the cyber security aspect of the IT industry, then this book is definitely for you. What You Will Learn* Use SET to clone webpages including the login page* Understand the concept of Wi-Fi cracking and use PCAP file to obtain passwords* Attack using a USB as payload injector* Familiarize yourself with the process of trojan attacks* Use Shodan to identify honeypots, rogue access points, vulnerable webcams, and other exploits found in the database* Explore various tools for wireless penetration testing and auditing* Create an evil twin to intercept network traffic* Identify human patterns in networks attacksIn DetailComputer networks are increasing at an exponential rate and the most challenging factor organisations are currently facing is network security. Breaching a network is not considered an ingenious effort anymore, so it is very important to gain expertise in securing your network. The book begins by showing you how to identify malicious network behaviour and improve your wireless security. We will teach you what network sniffing is, the various tools associated with it, and how to scan for vulnerable wireless networks. Then we'll show you how attackers hide the payloads and bypass the victim's antivirus. Furthermore, we'll teach you how to spoof IP / MAC address and perform an SQL injection attack and prevent it on your website. We will create an evil twin and demonstrate how to intercept network traffic. Later, you will get familiar with Shodan and Intrusion Detection and will explore the features and tools associated with it. Toward the end, we cover tools such as Yardstick, Ubertooth, Wifi Pineapple, and Alfa used for wireless penetration testing and auditing. This book will show the tools and platform to ethically hack your own network whether it is for your business or for your personal home Wi-Fi. Style and approachThis mastering-level guide is for all the security professionals who are eagerly waiting to master network security skills and protecting their organization with ease. It contains practical scenarios on various network security attacks and will teach you how to avert these attacks
Notes Print version record
Subject Computer networks -- Security measures.
Business enterprises -- Computer networks -- Security measures.
Business enterprises -- Computer networks -- Security measures
Computer networks -- Security measures
Form Electronic book
ISBN 1786469685
9781786469687