¡Envío gratis y en 1 día!* a Península + 5% dcto  ¡Ver más!

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Applied Network Security: Proven Tactics to Detect and Defend Against all Kinds of Network Attack (en Inglés)
Formato
Libro Físico
Año
2017
Idioma
Inglés
N° páginas
350
Encuadernación
Tapa Blanda
ISBN13
9781786466273

Applied Network Security: Proven Tactics to Detect and Defend Against all Kinds of Network Attack (en Inglés)

Arthur Salmon; Warun Levesque; Michael Mclafferty (Autor) · Packt Publishing · Tapa Blanda

Applied Network Security: Proven Tactics to Detect and Defend Against all Kinds of Network Attack (en Inglés) - Arthur Salmon; Warun Levesque; Michael Mclafferty

Libro Nuevo

59,67 €

62,81 €

Ahorras: 3,14 €

5% descuento
  • Estado: Nuevo
  • Quedan 50 unidades
Se enviará desde nuestra bodega entre el Jueves 13 de Junio y el Lunes 17 de Junio.
Lo recibirás en cualquier lugar de España entre 1 y 5 días hábiles luego del envío.

Reseña del libro "Applied Network Security: Proven Tactics to Detect and Defend Against all Kinds of Network Attack (en Inglés)"

Master the art of detecting and averting advanced network security attacks and techniquesKey FeaturesDeep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and WiresharkBecome an expert in cracking WiFi passwords, penetrating anti-virus networks, sniffing the network, and USB hacksThis step-by-step guide shows you how to confidently and quickly detect vulnerabilities for your network before the hacker doesBook DescriptionComputer networks are increasing at an exponential rate and the most challenging factor organisations are currently facing is network security. Breaching a network is not considered an ingenious effort anymore, so it is very important to gain expertise in securing your network.The book begins by showing you how to identify malicious network behaviour and improve your wireless security. We will teach you what network sniffing is, the various tools associated with it, and how to scan for vulnerable wireless networks. Then we'll show you how attackers hide the payloads and bypass the victim's antivirus.Furthermore, we'll teach you how to spoof IP / MAC address and perform an SQL injection attack and prevent it on your website. We will create an evil twin and demonstrate how to intercept network traffic. Later, you will get familiar with Shodan and Intrusion Detection and will explore the features and tools associated with it. Toward the end, we cover tools such as Yardstick, Ubertooth, Wifi Pineapple, and Alfa used for wireless penetration testing and auditing.This book will show the tools and platform to ethically hack your own network whether it is for your business or for your personal home Wi-Fi.What You Will LearnUse SET to clone webpages including the login pageUnderstand the concept of Wi-Fi cracking and use PCAP file to obtain passwordsAttack using a USB as payload injectorFamiliarize yourself with the process of trojan attacksUse Shodan to identify honeypots, rogue access points, vulnerable webcams, and other exploits found in the databaseExplore various tools for wireless penetration testing and auditingCreate an evil twin to intercept network trafficIdentify human patterns in networks attacksWho this book is forThis book is for network security professionals, cyber security professionals, and Pentesters who are well versed with fundamentals of network security and now want to master it. So whether you're a cyber security professional, hobbyist, business manager, or student aspiring to becoming an ethical hacker or just want to learn more about the cyber security aspect of the IT industry, then this book is definitely for you.Table of ContentsIntroduction to Network SecuritySniffing the NetworkHow to Crack Wi-Fi PasswordsCreating a RAT Using MsfvenomVeil FrameworkSocial Engineering Toolkit and Browser ExploitationAdvanced Network AttacksPassing and Cracking the HashSQL InjectionScapyWeb Application ExploitsEvil Twins and SpoofingInjectable DevicesThe Internet of ThingsDetection SystemsAdvance Wireless Security Lab Using the Wi-Fi Pineapple Nano/TetraOffensive Security and Threat Hunting

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes