Book Image

Applied Network Security

By : Arthur Salmon, Michael McLafferty, Warun Levesque
Book Image

Applied Network Security

By: Arthur Salmon, Michael McLafferty, Warun Levesque

Overview of this book

Computer networks are increasing at an exponential rate and the most challenging factor organisations are currently facing is network security. Breaching a network is not considered an ingenious effort anymore, so it is very important to gain expertise in securing your network. The book begins by showing you how to identify malicious network behaviour and improve your wireless security. We will teach you what network sniffing is, the various tools associated with it, and how to scan for vulnerable wireless networks. Then we’ll show you how attackers hide the payloads and bypass the victim’s antivirus. Furthermore, we’ll teach you how to spoof IP / MAC address and perform an SQL injection attack and prevent it on your website. We will create an evil twin and demonstrate how to intercept network traffic. Later, you will get familiar with Shodan and Intrusion Detection and will explore the features and tools associated with it. Toward the end, we cover tools such as Yardstick, Ubertooth, Wifi Pineapple, and Alfa used for wireless penetration testing and auditing. This book will show the tools and platform to ethically hack your own network whether it is for your business or for your personal home Wi-Fi.
Table of Contents (18 chapters)

Browser exploitation with BeEF

BeEF is a powerful tool that exploits web and browser-based vulnerabilities such as client-side and XSS attacks. With BeEF you can put up a link that when a user clicks on it, it will hook that user's browsers into the frameworks server. From there you can run malware on the hooked browser's IP address and use it to invade another host on the same network, dispersing the malware effectively.

When you launch BeEF from Kali Linux, the default credentials for both the username and password is beef:

Browser hijacking

The goal with BeEF is to hook a browser. We'll need a victim's browser to visit a vulnerable website. The hooked browser then communicates to commands sent from the BeEF server. Then the hooked browser...