Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Applied Network Security

You're reading from  Applied Network Security

Product type Book
Published in Apr 2017
Publisher
ISBN-13 9781786466273
Pages 350 pages
Edition 1st Edition
Languages
Authors (3):
Arthur Salmon Arthur Salmon
Profile icon Arthur Salmon
Michael McLafferty Michael McLafferty
Profile icon Michael McLafferty
Warun Levesque Warun Levesque
Profile icon Warun Levesque
View More author details
Toc

Table of Contents (18) Chapters close

Preface 1. Introduction to Network Security 2. Sniffing the Network 3. How to Crack Wi-Fi Passwords 4. Creating a RAT Using Msfvenom 5. Veil Framework 6. Social Engineering Toolkit and Browser Exploitation 7. Advanced Network Attacks 8. Passing and Cracking the Hash 9. SQL Injection 10. Scapy 11. Web Application Exploits 12. Evil Twins and Spoofing 13. Injectable Devices 14. The Internet of Things 15. Detection Systems 16. Advance Wireless Security Lab Using the Wi-Fi Pineapple Nano/Tetra 17. Offensive Security and Threat Hunting

Using Wireshark filters

If you're not familiar with Wireshark, then you'll soon find out how powerful and effective this tool can be. Wireshark is a packet analyzer software that's open source and free to use. It can be used to troubleshoot networking issues and hunt down malicious activities. Basically, every bit (literally) of information that flows in and out of a network can be captured and dumped into a single location. Then we can take our time analyzing this information, using filters to narrow down our search. As of writing this book, the current version of Wireshark is 2.2.2, but always make sure that yours is up-to-date:

  1. When you launch Wireshark, you should see the following screen. You will need to select the interface you want to scan on, depending on whether you use an Ethernet or a wireless connection. I am connected via Wi-Fi, so that is what I choose. Yours may be named differently...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime