Details

Wireshark for Security Professionals


Wireshark for Security Professionals

Using Wireshark and the Metasploit Framework
1. Aufl.

von: Jessey Bullock, Jeff T. Parker

35,99 €

Verlag: Wiley
Format: EPUB
Veröffentl.: 28.02.2017
ISBN/EAN: 9781118918227
Sprache: englisch
Anzahl Seiten: 288

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<p><b>Master Wireshark to solve real-world security problems</b> </p> <p>If you don’t already use Wireshark for a wide range of information security tasks, you will after this book. Mature and powerful, Wireshark is commonly used to find root cause of challenging network issues. This book extends that power to information security professionals, complete with a downloadable, virtual lab environment.</p> <p><i>Wireshark for Security Professionals</i> covers both offensive and defensive concepts that can be applied to essentially any InfoSec role. Whether into network security, malware analysis, intrusion detection, or penetration testing, this book demonstrates Wireshark through relevant and useful examples.</p> <p>Master Wireshark through both lab scenarios and exercises. Early in the book, a virtual lab environment is provided for the purpose of getting hands-on experience with Wireshark. Wireshark is combined with two popular platforms: Kali, the security-focused Linux distribution, and the Metasploit Framework, the open-source framework for security testing. Lab-based virtual systems generate network traffic for analysis, investigation and demonstration. In addition to following along with the labs you will be challenged with end-of-chapter exercises to expand on covered material.</p> <p>Lastly, this book explores Wireshark with Lua, the light-weight programming language. Lua allows you to extend and customize Wireshark’s features for your needs as a security professional. Lua source code is available both in the book and online. Lua code and lab source code are available online through GitHub, which the book also introduces. The book’s final two chapters greatly draw on Lua and TShark, the command-line interface of Wireshark.</p> <p>By the end of the book you will gain the following:</p> <ul> <li>Master the basics of Wireshark</li> <li>Explore the virtual w4sp-lab environment that mimics a real-world network</li> <li>Gain experience using the Debian-based Kali OS among other systems</li> <li>Understand the technical details behind network attacks</li> <li>Execute exploitation and grasp offensive and defensive activities, exploring them through Wireshark</li> <li>Employ Lua to extend Wireshark features and create useful scripts</li> </ul> <p>To sum up, the book content, labs and online material, coupled with many referenced sources of PCAP traces, together present a dynamic and robust manual for information security professionals seeking to leverage Wireshark.</p> <p> </p>
<p>Introduction xiii</p> <p><b>Chapter 1 Introducing Wireshark 1</b></p> <p>What Is Wireshark? 2</p> <p>A Best Time to Use Wireshark? 2</p> <p>Avoiding Being Overwhelmed 3</p> <p>The Wireshark User Interface 3</p> <p>Packet List Pane 5</p> <p>Packet Details Pane 6</p> <p>Packet Bytes Pane 8</p> <p>Filters 9</p> <p>Capture Filters 9</p> <p>Display Filters 13</p> <p>Summary 17</p> <p>Exercises 18</p> <p><b>Chapter 2 Setting Up the Lab 19</b></p> <p>Kali Linux 20</p> <p>Virtualization 22</p> <p>Basic Terminology and Concepts 23</p> <p>Benefits of Virtualization 23</p> <p>Virtual Box 24</p> <p>Installing VirtualBox 24</p> <p>Installing the VirtualBox Extension Pack 31</p> <p>Creating a Kali Linux Virtual Machine 33</p> <p>Installing Kali Linux 40</p> <p>The W4SP Lab 46</p> <p>Requirements 46</p> <p>A Few Words about Docker 47</p> <p>What Is GitHub? 48</p> <p>Creating the Lab User 49</p> <p>Installing the W4SP Lab on the Kali Virtual Machine 50</p> <p>Setting Up the W4SP Lab 53</p> <p>The Lab Network 54</p> <p>Summary 55</p> <p>Exercises 56</p> <p><b>Chapter 3 The Fundamentals 57</b></p> <p>Networking 58</p> <p>OSI Layers 58</p> <p>Networking between Virtual Machines 61</p> <p>Security 63</p> <p>The Security Triad 63</p> <p>Intrusion Detection and Prevention Systems 63</p> <p>False Positives and False Negatives 64</p> <p>Malware 64</p> <p>Spoofing and Poisoning 66</p> <p>Packet and Protocol Analysis 66</p> <p>A Protocol Analysis Story 67</p> <p>Ports and Protocols 71</p> <p>Summary 73</p> <p>Exercises 74</p> <p><b>Chapter 4 Capturing Packets 75</b></p> <p>Sniffing 76</p> <p>Promiscuous Mode 76</p> <p>Starting the First Capture 78</p> <p>TShark 82</p> <p>Dealing with the Network 86</p> <p>Local Machine 87</p> <p>Sniffing Localhost 88</p> <p>Sniffing on Virtual Machine Interfaces 92</p> <p>Sniffing with Hubs 96</p> <p>SPAN Ports 98</p> <p>Network Taps 101</p> <p>Transparent Linux Bridges 103</p> <p>Wireless Networks 105</p> <p>Loading and Saving Capture Files 108</p> <p>File Formats 108</p> <p>Ring Buffers and Multiple Files 111</p> <p>Recent Capture Files 116</p> <p>Dissectors 118</p> <p>W4SP Lab: Managing Nonstandard HTTP Traffic 118</p> <p>Filtering SMB Filenames 120</p> <p>Packet Colorization 123</p> <p>Viewing Someone Else’s Captures 126</p> <p>Summary 127</p> <p>Exercises 128</p> <p><b>Chapter 5 Diagnosing Attacks 129</b></p> <p>Attack Type: Man-in-the-Middle 130</p> <p>Why MitM Attacks Are Effective 130</p> <p>How MitM Attacks Get Done: ARP 131</p> <p>W4SP Lab: Performing an ARP MitM Attack 133</p> <p>W4SP Lab: Performing a DNS MitM Attack 141</p> <p>How to Prevent MitM Attacks 147</p> <p>Attack Type: Denial of Service 148</p> <p>Why DoS Attacks Are Effective 149</p> <p>How DoS Attacks Get Done 150</p> <p>How to Prevent DoS Attacks 155</p> <p>Attack Type: Advanced Persistent Threat 156</p> <p>Why APT Attacks Are Effective 156</p> <p>How APT Attacks Get Done 157</p> <p>Example APT Traffic in Wireshark 157</p> <p>How to Prevent APT Attacks 161</p> <p>Summary 162</p> <p>Exercises 162</p> <p><b>Chapter 6 Offensive Wireshark 163</b></p> <p>Attack Methodology 163</p> <p>Reconnaissance Using Wireshark 165</p> <p>Evading IPS/IDS 168</p> <p>Session Splicing and Fragmentation 168</p> <p>Playing to the Host, Not the IDS 169</p> <p>Covering Tracks and Placing Backdoors 169</p> <p>Exploitation 170</p> <p>Setting Up the W4SP Lab with Metasploitable 171</p> <p>Launching Metasploit Console 171</p> <p>VSFTP Exploit 172</p> <p>Debugging with Wireshark 173</p> <p>Shell in Wireshark 175</p> <p>TCP Stream Showing a Bind Shell 176</p> <p>TCP Stream Showing a Reverse Shell 183</p> <p>Starting ELK 188</p> <p>Remote Capture over SSH 190</p> <p>Summary 191</p> <p>Exercises 192</p> <p><b>Chapter 7 Decrypting TLS, Capturing USB, Keyloggers, and Network Graphing 193</b></p> <p>Decrypting SSL/TLS 193</p> <p>Decrypting SSL/TLS Using Private Keys 195</p> <p>Decrypting SSL/TLS Using Session Keys 199</p> <p>USB and Wireshark 202</p> <p>Capturing USB Traffic on Linux 203</p> <p>Capturing USB Traffic on Windows 206</p> <p>TShark Keylogger 208</p> <p>Graphing the Network 212</p> <p>Lua with Graphviz Library 213</p> <p>Summary 218</p> <p>Exercises 219</p> <p><b>Chapter 8 Scripting with Lua 221</b></p> <p>Why Lua? 222</p> <p>Scripting Basics 223</p> <p>Variables 225</p> <p>Functions and Blocks 226</p> <p>Loops 228</p> <p>Conditionals 230</p> <p>Setup 230</p> <p>Checking for Lua Support 231</p> <p>Lua Initialization 232</p> <p>Windows Setup 233</p> <p>Linux Setup 233</p> <p>Tools 234</p> <p>Hello World with TShark 236</p> <p>Counting Packets Script 237</p> <p>ARP Cache Script 241</p> <p>Creating Dissectors for Wireshark 244</p> <p>Dissector Types 245</p> <p>Why a Dissector Is Needed 245</p> <p>Experiment 253</p> <p>Extending Wireshark 255</p> <p>Packet Direction Script 255</p> <p>Marking Suspicious Script 257</p> <p>Snooping SMB File Transfers 260</p> <p>Summary 262</p> <p>Index 265</p>
<p><b>JESSEY BULLOCK</b> is a Senior Application Security Engineer with a game company. Having previously worked at both NGS and iSEC Partners as a consultant, he has a deep understanding of application security and development, operating systems internals, and networking protocols. Jessey has experience working across multiple industry sectors, including health care, education, and security. Jessey holds multiple security certifications, including CISSP, CCNA, CWNA, GCFE, CompTIA Security+, CompTIA A+, OSCP, GPEN, CEH, and GXPN. <b>JEFF T. PARKER</b> is a seasoned IT security consultant with a career spanning 3 countries and as many Fortune 1OO companies. Now in Halifax, Canada, Jeff enjoys life most with his two young children, hacking professionally while they're in school.
<p><b>An essential guide to network security and the feature-packed Wireshark toolset</b> <p>Open source protocol analyzer Wireshark is the de facto analysis tool across many fields, including the security field. Wireshark provides a powerful feature set that allows you to inspect your network at a microscopic level. The diverse features and support for numerous protocols make Wireshark an invaluable security tool, but also difficult or intimidating for newcomers to learn. <i>Wireshark for Security Professionals</i> is the answer, helping you to leverage Wireshark and related tools such as the command line TShark application quickly and effectively. Coverage includes a complete primer on Metasploit, the powerful offensive tool, as well as Lua, the popular scripting language. <p>This highly practical guide gives you the insight you need to successfully apply what you've learned in the real world. Examples show you how Wireshark is used in an actual network with the provided Docker virtual environment, and basic networking and security principles are explained in detail to help you understand the <i>why</i> along with the <i>how</i>. Using the Kali Linux penetration testing distribution in combination with the virtual lab and provided network captures, you can follow along with the numerous examples or even start practicing right away in a safe network environment. The hands-on experience is made even more valuable by the emphasis on cohesive application, helping you exploit and expand Wireshark's full functionality by extending Wireshark or integrating it with other security tools. <p><b><i>With coverage of both offensive and defensive security tools and techniques,</i> Wireshark for Security Professionals <i>shows you how to secure any network as you learn to:</i></b> <ul> <li>Understand the basics of Wireshark and the related toolset as well as the Metasploit Framework</li> <li>Explore the Lua scripting language and how it can be used to extend Wireshark</li> <li>Perform common offensive and defensive security research tasks with Wireshark</li> <li>Gain hands-on experience in a Docker virtual lab environment that replicates real-world enterprise networks</li> <li>Capture packets using advanced MitM techniques</li> <li>Customize the provided source code to expand your toolset</li> </ul>

Diese Produkte könnten Sie auch interessieren:

Symbian OS Explained
Symbian OS Explained
von: Jo Stichbury
PDF ebook
32,99 €
Symbian OS Internals
Symbian OS Internals
von: Jane Sales
PDF ebook
56,99 €
Parallel Combinatorial Optimization
Parallel Combinatorial Optimization
von: El-Ghazali Talbi
PDF ebook
120,99 €