Mastering Wireshark 2: Develop skills for network analysis and address a wide range of information security threats

Mastering Wireshark 2: Develop skills for network analysis and address a wide range of information security threats

English | 2018 | ISBN: 978-1788626521 | 326 Pages | PDF, EPUB | 122 MB

Mastering Wireshark 2: Leverage Wireshark 2 to address a wide range of information security challenges
Use Wireshark 2 to overcome real-world network problems
Wireshark, a combination of a Linux distro (Kali) and an open source security framework (Metasploit), is a popular and powerful tool. Wireshark is mainly used to analyze the bits and bytes that flow through a network. It efficiently deals with the second to the seventh layer of network protocols, and the analysis made is presented in a form that can be easily read by people.
Mastering Wireshark 2 helps you gain expertise in securing your network. We start with installing and setting up Wireshark2.0, and then explore its interface in order to understand all of its functionalities. As you progress through the chapters, you will discover different ways to create, use, capture, and display filters. By halfway through the book, you will have mastered Wireshark features, analyzed different layers of the network protocol, and searched for anomalies. You’ll learn about plugins and APIs in depth. Finally, the book focuses on pocket analysis for security tasks, command-line utilities, and tools that manage trace files.
By the end of the book, you’ll have learned how to use Wireshark for network security analysis and configured it for troubleshooting purposes.
What You Will Learn

  • Understand what network and protocol analysis is and how it can help you
  • Use Wireshark to capture packets in your network
  • Filter captured traffic to only show what you need
  • Explore useful statistic displays to make it easier to diagnose issues
  • Customize Wireshark to your own specifications
  • Analyze common network and network application protocols
Homepage