Mastering Wireshark 2 – آموزش تسلط بر وایرشارک

Mastering Wireshark 2 ، ترکیبی از توزیع لینوکس (Kali) و یک چارچوب امنیتی متن باز (Metasploit)، یک ابزار محبوب و قدرتمند است. وایرشارک عمدتا برای تجزیه و تحلیل بیت ها و بایت هایی که در یک شبکه جریان است استفاده می شود و این کارآیی با لایه دوم از لایه هفتم پروتکل های شبکه بررسی می شود و تحلیل انجام شده به صورت گزارش ارائه می شود که به راحتی توسط افراد قابل خواندن و تجزیه و تحلیل می باشد. کتاب تسلط بر Wireshark 2 به شما کمک می کند تا تخصص لازم را در  خصوص تامین امنیت شبکه بدست آورید.

لینک دانلود کتاب Mastering Wireshark 2


دانلود – حجم : 56 مگابايت

رمز فايل: technet24.ir

Book Details

ISBN 139781788626521
Paperback 326 pages
Price £28.99
Packt Publishing
Andrew Crouthamel
May 2018

Book Description

Wireshark, a combination of a Linux distro (Kali) and an open source security framework (Metasploit), is a popular and powerful tool. Wireshark is mainly used to analyze the bits and bytes that flow through a network. It efficiently deals with the second to the seventh layer of network protocols, and the analysis made is presented in a form that can be easily read by people.

Mastering Wireshark 2 helps you gain expertise in securing your network. We start with installing and setting up Wireshark2.0, and then explore its interface in order to understand all of its functionalities. As you progress through the chapters, you will discover different ways to create, use, capture, and display filters. By halfway through the book, you will have mastered Wireshark features, analyzed different layers of the network protocol, and searched for anomalies. You’ll learn about plugins and APIs in depth. Finally, the book focuses on pocket analysis for security tasks, command-line utilities, and tools that manage trace files.

By the end of the book, you’ll have learned how to use Wireshark for network security analysis and configured it for troubleshooting purposes.

Table of Contents

1: Installing Wireshark 2
2: Getting Started with Wireshark
3: Filtering Traffic
4: Customizing Wireshark
5: Statistics
6: Introductory Analysis
7: Network Protocol Analysis
8: Application Protocol Analysis I
9: Application Protocol Analysis II
10: Command-Line Tools
11: A Troubleshooting Scenario

What You Will Learn

Understand what network and protocol analysis is and how it can help you
Use Wireshark to capture packets in your network
Filter captured traffic to only show what you need
Explore useful statistic displays to make it easier to diagnose issues
Customize Wireshark to your own specifications
Analyze common network and network application protocols

90%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.