Applied Network Security Applied Network Security

Applied Network Security

Arthur Salmon and Others
    • $35.99
    • $35.99

Publisher Description

Master the art of detecting and averting advanced network security attacks and techniques

About This Book

• Deep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and Wireshark
• Become an expert in cracking WiFi passwords, penetrating anti-virus networks, sniffing the network, and USB hacks
• This step-by-step guide shows you how to confidently and quickly detect vulnerabilities for your network before the hacker does

Who This Book Is For

This book is for network security professionals, cyber security professionals, and Pentesters who are well versed with fundamentals of network security and now want to master it. So whether you're a cyber security professional, hobbyist, business manager, or student aspiring to becoming an ethical hacker or just want to learn more about the cyber security aspect of the IT industry, then this book is definitely for you.

What You Will Learn

• Use SET to clone webpages including the login page
• Understand the concept of Wi-Fi cracking and use PCAP file to obtain passwords
• Attack using a USB as payload injector
• Familiarize yourself with the process of trojan attacks
• Use Shodan to identify honeypots, rogue access points, vulnerable webcams, and other exploits found in the database
• Explore various tools for wireless penetration testing and auditing
• Create an evil twin to intercept network traffic
• Identify human patterns in networks attacks

In Detail

Computer networks are increasing at an exponential rate and the most challenging factor organisations are currently facing is network security. Breaching a network is not considered an ingenious effort anymore, so it is very important to gain expertise in securing your network.
The book begins by showing you how to identify malicious network behaviour and improve your wireless security. We will teach you what network sniffing is, the various tools associated with it, and how to scan for vulnerable wireless networks. Then we'll show you how attackers hide the payloads and bypass the victim's antivirus.
Furthermore, we'll teach you how to spoof IP / MAC address and perform an SQL injection attack and prevent it on your website. We will create an evil twin and demonstrate how to intercept network traffic. Later, you will get familiar with Shodan and Intrusion Detection and will explore the features and tools associated with it. Toward the end, we cover tools such as Yardstick, Ubertooth, Wifi Pineapple, and Alfa used for wireless penetration testing and auditing.
This book will show the tools and platform to ethically hack your own network whether it is for your business or for your personal home Wi-Fi.

Style and approach

This mastering-level guide is for all the security professionals who are eagerly waiting to master network security skills and protecting their organization with ease. It contains practical scenarios on various network security attacks and will teach you how to avert these attacks.

GENRE
Computers & Internet
RELEASED
2017
April 28
LANGUAGE
EN
English
LENGTH
350
Pages
PUBLISHER
Packt Publishing
SELLER
Ingram DV LLC
SIZE
50.5
MB

More Books Like This

Mastering Kali Linux for Advanced Penetration Testing - Second Edition Mastering Kali Linux for Advanced Penetration Testing - Second Edition
2017
Hands-On Penetration Testing with Kali NetHunter Hands-On Penetration Testing with Kali NetHunter
2019
Learn Ethical Hacking Learn Ethical Hacking
2020
The Network Security Test Lab The Network Security Test Lab
2015
Learn Ethical Hacking Learn Ethical Hacking
2021
Python Ethical Hacking from Scratch Python Ethical Hacking from Scratch
2021

More Books by Arthur Salmon, Warun Levesque & Michael McLafferty