Learning by Practicing - Mastering TShark Network Forensics

Learning by Practicing - Mastering TShark Network Forensics
Author :
Publisher :
Total Pages : 174
Release :
ISBN-10 : 1775383024
ISBN-13 : 9781775383024
Rating : 4/5 (24 Downloads)

Book Synopsis Learning by Practicing - Mastering TShark Network Forensics by : Nik Alleyne

Download or read book Learning by Practicing - Mastering TShark Network Forensics written by Nik Alleyne and published by . This book was released on 2020-06 with total page 174 pages. Available in PDF, EPUB and Kindle. Book excerpt: The book you have been waiting for to make you a Master of TShark Network Forensics, is finally here!!! Be it you are a Network Engineer, a Network Forensics Analyst, someone new to packet analysis or someone who occasionally looks at packet, this book is guaranteed to improve your TShark skills, while moving you from Zero to Hero. Mastering TShark Network Forensics, can be considered the definitive repository of practical TShark knowledge. It is your one-stop shop for all you need to master TShark, with adequate references to allow you to go deeper on peripheral topics if you so choose. Book Objectives: Introduce packet capturing architecture Teach the basics of TShark Teach some not so basic TShark tricks Solve real world challenges with TShark Identify services hiding behind other protocols Perform "hands-free" packet capture with TShark Analyze and decrypt TLS encrypted traffic Analyze and decrypt WPA2 Personal Traffic Going way beyond - Leveraging TShark and Python for IP threat intelligence Introduce Lua scripts Introduce packet editing Introduce packet merging Introduce packet rewriting Introduce remote packet capturing Who is this book for?While this book is written specifically for Network Forensics Analysts, it is equally beneficial to anyone who supports the network infrastructure. This means, Network Administrators, Security Specialists, Network Engineers, etc., will all benefit from this book. Considering the preceding, I believe the following represents the right audience for this book: Individuals starting off their Cybersecurity careers Individuals working in a Cyber/Security Operations Center (C/SOC) General practitioners of Cybersecurity Experienced Cybersecurity Ninjas who may be looking for a trick or two Anyone who just wishes to learn more about TShark and its uses in network forensics Anyone involved in network forensics More importantly, anyhow who is looking for a good read Not sure if this book is for you? Take a glimpse at the sample chapter before committing to it. Mastering TShark sample chapters can be found at: https: //bit.ly/TShark All PCAPS used within this book can be found at: https: //github.com/SecurityNik/SUWtHEh- As an addition to this book, the tool, pktIntel: Tool used to perform threat intelligence against packet data can be found at: https: //github.com/SecurityNik/pktIntel


Learning by Practicing - Mastering TShark Network Forensics Related Books

Learning by Practicing - Mastering TShark Network Forensics
Language: en
Pages: 174
Authors: Nik Alleyne
Categories:
Type: BOOK - Published: 2020-06 - Publisher:

DOWNLOAD EBOOK

The book you have been waiting for to make you a Master of TShark Network Forensics, is finally here!!! Be it you are a Network Engineer, a Network Forensics An
Mastering Wireshark 3
Language: en
Pages:
Authors: Rick Bodnar
Categories:
Type: BOOK - Published: 2020 - Publisher:

DOWNLOAD EBOOK

Step up your network analysis and network forensics skills with Wireshark About This Video Understand advanced TCP/IP network protocol mechanics. Use Wireshark
Hands-On Network Forensics
Language: en
Pages: 347
Authors: Nipun Jaswal
Categories: Computers
Type: BOOK - Published: 2019-03-30 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Gain basic skills in network forensics and learn how to apply them effectively Key FeaturesInvestigate network threats with easePractice forensics tasks such as
Mastering Network Forensics
Language: en
Pages: 430
Authors: Nipun Jaswal
Categories: Computers
Type: BOOK - Published: 2024-02-28 - Publisher: BPB Publications

DOWNLOAD EBOOK

Learn to decode the Cyber Mysteries by Mastering Network Forensics KEY FEATURES ● Master all essential network forensics topics with in-depth coverage. ● Le
Mastering Windows Network Forensics and Investigation
Language: en
Pages: 663
Authors: Steve Anson
Categories: Computers
Type: BOOK - Published: 2012-07-30 - Publisher: John Wiley & Sons

DOWNLOAD EBOOK

An authoritative guide to investigating high-technology crimes Internet crime is seemingly ever on the rise, making the need for a comprehensive resource on how