0%

Book Description

Use Wireshark 2 to overcome real-world network problems

About This Book
  • Delve into the core functionalities of the latest version of Wireshark
  • Master network security skills with Wireshark 2
  • Efficiently find the root cause of network-related issues
Who This Book Is For

If you are a security professional or a network enthusiast and are interested in understanding the internal working of networks, and if you have some prior knowledge of using Wireshark, then this book is for you.

What You Will Learn
  • Understand what network and protocol analysis is and how it can help you
  • Use Wireshark to capture packets in your network
  • Filter captured traffic to only show what you need
  • Explore useful statistic displays to make it easier to diagnose issues
  • Customize Wireshark to your own specifications
  • Analyze common network and network application protocols
In Detail

Wireshark, a combination of a Linux distro (Kali) and an open source security framework (Metasploit), is a popular and powerful tool. Wireshark is mainly used to analyze the bits and bytes that flow through a network. It efficiently deals with the second to the seventh layer of network protocols, and the analysis made is presented in a form that can be easily read by people.

Mastering Wireshark 2 helps you gain expertise in securing your network. We start with installing and setting up Wireshark2.0, and then explore its interface in order to understand all of its functionalities. As you progress through the chapters, you will discover different ways to create, use, capture, and display filters. By halfway through the book, you will have mastered Wireshark features, analyzed different layers of the network protocol, and searched for anomalies. You'll learn about plugins and APIs in depth. Finally, the book focuses on pocket analysis for security tasks, command-line utilities, and tools that manage trace files.

By the end of the book, you'll have learned how to use Wireshark for network security analysis and configured it for troubleshooting purposes.

Style and approach

This step-by-step guide on Wireshark 2 starts with capturing and filtering traffic and follows with analysis and statistics, as well as all the new features of Wireshark 2.

Table of Contents

  1. Title Page
  2. Copyright and Credits
    1. Mastering Wireshark 2
  3. Packt Upsell
    1. Why subscribe?
    2. PacktPub.com
  4. Contributor
    1. About the author
    2. Packt is searching for authors like you
  5. Preface
    1. Who this book is for
    2. What this book covers
    3. To get the most out of this book
      1. Download the color images
      2. Conventions used
    4. Get in touch
      1. Reviews
  6. Installing Wireshark 2
    1. Installation and setup
      1. Installing Wireshark on Windows
      2. Installing Wireshark on macOS
      3. Installing Wireshark on Linux
    2. Summary
  7. Getting Started with Wireshark
    1. What's new in Wireshark 2?
    2. Capturing traffic
      1. How to capture traffic
    3. Saving and exporting packets
    4. Annotating and printing packets
    5. Remote capture setup
      1. Prerequisites
    6. Remote capture usage
    7. Summary
  8. Filtering Traffic
    1. Berkeley Packet Filter (BPF) syntax
    2. Capturing filters
    3. Displaying filters
    4. Following streams
    5. Advanced filtering
    6. Summary
  9. Customizing Wireshark
    1. Preferences
      1. Appearance
        1. Layout
        2. Columns
        3. Fonts and colors
      2. Capture
      3. Filter buttons
      4. Name resolution
      5. Protocols
      6. Statistics
      7. Advanced
    2. Profiles
    3. Colorizing traffic
      1. Examples of colorizing traffic
        1. Example 1
        2. Example 2
    4. Summary
  10. Statistics
    1. TCP/IP overview
    2. Time values and summaries
    3. Trace file statistics
      1. Resolved addresses
      2. Protocol hierarchy
      3. Conversations
      4. Endpoints
      5. Packet lengths
      6. I/O graph
      7. Load distribution
      8. DNS statistics
      9. Flow graph
    4. Expert system usage
    5. Summary
  11. Introductory Analysis
    1. DNS analysis
      1. An example for DNS request failure
    2. ARP analysis
      1. An example for ARP request failure
    3. IPv4 and IPv6 analysis
    4. ICMP analysis
      1. Using traceroute
    5. Summary
  12. Network Protocol Analysis
    1. UDP analysis
    2. TCP analysis I
    3. TCP analysis II
    4. Graph I/O rates and TCP trends
      1. Throughput
      2. I/O graph
    5. Summary
  13. Application Protocol Analysis I
    1. DHCP analysis
    2. HTTP analysis I
    3. HTTP analysis II
    4. FTP analysis
    5. Summary
  14. Application Protocol Analysis II
    1. Email analysis
      1. POP and SMTP
    2. 802.11 analysis
    3. VoIP analysis
    4. VoIP playback
    5. Summary
  15. Command-Line Tools
    1. Running Wireshark from a command line
    2. Running tshark
    3. Running tcpdump
    4. Running dumpcap
    5. Summary
  16. A Troubleshooting Scenario
    1. Wireshark plugins
      1. Lua programming
    2. Determining where to capture
    3. Capturing scenario traffic
    4. Diagnosing scenario traffic
    5. Summary
  17. Other Books You May Enjoy
    1. Leave a review - let other readers know what you think
3.238.87.31