Applied Network Security.
Master the art of detecting and averting advanced network security attacks and techniquesAbout This Book* Deep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and Wireshark* Become an expert in cracking WiFi passwords, penetr...
Clasificación: | Libro Electrónico |
---|---|
Autor principal: | |
Formato: | Electrónico eBook |
Idioma: | Inglés |
Publicado: |
Packt Publishing,
2017.
|
Temas: | |
Acceso en línea: | Texto completo |
Tabla de Contenidos:
- Cover; Copyright; Credits; About the Authors; About the Reviewer; www.PacktPub.com; Customer Feedback; Table of Contents; Preface; Chapter 1: Introduction to Network Security; Murphy's law; Hackers (and their types) defined; Hacker tools; The hacking process; Ethical hacking issues; Current technologies; Recent events and statistics of network attacks; Our defense; Security for individuals versus companies; Wi-Fi vulnerabilities; Knowns and unknowns; False positives; Mitigation against threats; Building an assessment; Summary; References; Chapter 2: Sniffing the Network.
- What is network sniffing?Why network sniffing is important; Scan a single IP; Scan a host; Scan a range of IPs; Scan a subnet; Nmap port selection; Scan a single port; Scan a range of ports; Scan 100 most common ports (fast); Scan all 65535 ports; Nmap port scan types; Scan using TCP SYN scan (default); Scan using TCP connect; Service and OS detection; Detect OS and services; Standard service detection; More aggressive service detection; Lighter banner-grabbing detection; Nmap output formats; Save default output to file; Save in all formats; Scan using a specific NSE script.
- Scan with a set of scriptsLab 1-a scan to search for DDoS reflection UDP services; Using Wireshark filters; Wireshark filter cheat sheet; Lab 2; Sparta; Brute-force passwords; Lab 3-scanning; Scanning a subnet; Spoofing and decoy scans; Evading firewalls; Gathering version info; UDP scan; The reason switch; Using a list; Output to a file; Commands; Starting the listener; Countermeasures; Summary; Chapter 3: How to Crack Wi-Fi Passwords; Why should we crack our own Wi-Fi?; What's the right way to do it?; The method; The requirements; What is packet injection?; Wi-Fi cracking tools; The steps.
- The Transmission Control Protocol (TCP) handshakeThe password lists; How to make a strong password; The short version (a cheat-sheet for the aircrack-ng suite); Summary; Chapter 4: Creating a RAT Using Msfvenom; Remote Access Trojans; Ways to disguise your RAT though Metasploit; PDF-embedded RAT; MS Word-embedded RAT; Android RAT; Your defence; Summary; References; Chapter 5: Veil Framework; Veil-Evasion; Veil-Pillage; How do hackers hide their attack?; Intrusion with a PDF; The scenario; Veil-PowerTools; What is antivirus protection?; What are some vulnerabilities in antivirus protection?
- Evasion and antivirus signaturesSummary; References; Chapter 6: Social Engineering Toolkit and Browser Exploitation; Social engineering; What are web injections?; How SQL injections work; Cross site scripting (XSS) attacks; Preventative measures against XSS attacks; How to reduce your chances of being attacked; Browser exploitation with BeEF; Browser hijacking; BeEF with BetterCap; BeEF with man-in-the-middle framework (MITMF); BeEF with SET; Summary; Chapter 7: Advanced Network Attacks; What is an MITM attack?; Related types of attacks; Examples of MITM; Tools for MITM attacks.