Anti-hacker tool kit

"Fully revised to include cutting-edge new tools for your security arsenal, Anti-Hacker Tool Kit, Fourth Edition reveals how to protect your network from a wide range of nefarious exploits. You'll get detailed explanations of each tool's function along with best practices for configur...

Full description

Bibliographic Details
Main Author: Shema, Mike
Format: eBook
Language:English
Published: New York McGraw-Hill Education 2014
Edition:Fourth edition, Mike Shema
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
Table of Contents:
  • Contents note continued: ToneLoc
  • Implementation: Creating the tl.cfg File
  • Implementation: Running a Scan
  • Implementation: Navigating the ToneLoc Interface
  • dat File Techniques
  • THC-Scan
  • Implementation: Configuring THC-Scan
  • Implementation: Running THC-Scan
  • Implementation: Navigating THC-Scan
  • Implementation: Manipulating THC-Scan .dat Files
  • WarVOX
  • Inter-Asterisk Exchange
  • Installation
  • Implementation
  • Analysis
  • Beyond the CONNECT String
  • pt. IV Applications
  • 13. Binary Analysis
  • The Anatomy of a Computer Program
  • Determining a Binary File Type
  • Identifying Binary Obfuscation
  • Black Box Analysis
  • Creating a Sandboxed System
  • Finding Text Clues
  • Conducting Unix-based Run-time Analysis with lsof
  • Using a Sniffer to Examine Network Traffic
  • Identifying Unix-based System Calls
  • Obtaining Memory
  • Generating Assembly Instructions
  • Analyzing Run-time Binaries with Debuggers
  • Debugging Tools for Windows
  • OllyDbg
  • Contents note continued: Securing X Communications with Secure Shell
  • Other X Components
  • Now You Know
  • Windows PowerShell
  • Verb Your Nouns
  • Scripting and Signing
  • 3. Virtual Machines and Emulators
  • Benefits of Virtualization
  • Oracle VirtualBox
  • Installing Guest Additions
  • Remote Access
  • VMware Player
  • Download and Installation
  • Configuration
  • Virtual PC
  • Configuration
  • Parallels
  • Installing Parallels Tools
  • Open Source Alternatives
  • Bochs
  • QEMU
  • KVM
  • Qubes
  • Vice
  • Wine
  • Xen Hypervisor
  • pt. II Systems
  • 4. Vulnerability Scanning
  • Overview of Vulnerability Scanning
  • Open Port/Service Identification
  • Banner/Version Check
  • Traffic Probe
  • Vulnerability Probe
  • Vulnerability Examples
  • OpenVAS
  • Installation
  • Implementation
  • Working with Vulnerability Standards
  • OpenVAS Summary
  • Metasploit
  • Getting Started
  • Hunting for Vulns
  • Compromising a System
  • More Resources
  • 5. File System Monitoring
  • Contents note continued: Installation
  • Implementation
  • Contents note continued: File System Metadata
  • Windows File Metadata
  • File Integrity
  • AIDE
  • Installation
  • Implementation
  • Samhain
  • Tripwire
  • Implementation
  • Securing Your Files with Tripwire
  • 6. Windows Auditing
  • Evolution of Windows Security
  • Nbtstat
  • Implementation
  • Retrieving a MAC Address
  • Cain & Able
  • Implementation
  • Microsoft Baseline Security Analyzer
  • Using the MBSA Command-Line Interface
  • Implementation
  • PsTools
  • Implementation
  • pt. III Networks
  • 7.Netcat
  • Network Communication Basics
  • Netcat
  • Implementation
  • Netcat's 101 Uses
  • Cryptcat
  • Neat
  • Compile for Windows
  • Options
  • Socat
  • Implementation
  • 8. Port Forwarding and Redirection
  • Understanding Port and Services
  • Secure Shell (SSH)
  • Datapipe
  • Implementation
  • FPipe
  • Implementation
  • WinRelay
  • Implementation
  • 9.Network Reconnaissance
  • Nmap
  • Implementation
  • Nmap Scripting Engine (NSE)
  • THC-Amap
  • Implementation
  • System Tools
  • Includes bibliographical references and index
  • Contents note continued: Whois
  • Host, Dig, and Nslookup
  • Traceroute
  • 10.Network Sniffers and Injectors
  • Sniffers Overview
  • Tcpdump and WinDump
  • Implementation
  • Wireshark
  • Implementation
  • Ettercap
  • Installation
  • Implementation
  • Potential for Disaster
  • Hping
  • Implementation
  • Wireless Networks
  • Kismet
  • Implementation
  • Expanding Kismet's Capabilities
  • Aircrack-ng
  • Implementation
  • 11.Network Defenses
  • Firewalls and Packet Filters: The Basics
  • What Is a Firewall?
  • Packet Filter vs. Firewall
  • How a Firewall Protects a Network
  • Packet Characteristics to Filter
  • Stateless vs. Stateful Firewalls
  • Network Address Translation (NAT) and Port Forwarding
  • The Basics of Virtual Private Networks
  • Inside the Demilitarized Zones
  • Linux System Firewall
  • OS X System Firewall
  • Windows System Firewall
  • Snort: An Intrusion-Detection System
  • Installation and Implementation
  • Snort Plug-ins
  • So Much More
  • 12. War Dialers
  • Machine generated contents note: pt. I The Best of the Basics
  • 1. Managing Source Code and Working with Programming Languages
  • SCM Concepts
  • Git
  • Working with Repositories
  • Working with Subversion
  • Mercurial
  • Subversion
  • Creating a Repository
  • Working with Repositories
  • Working with Revisions
  • Eclipse Integrated Developer Environment
  • Working with Source Control
  • Programming Languages
  • Common Terms
  • Security
  • C++
  • Java
  • JavaScript
  • Perl
  • Python
  • Ruby
  • 2.Command-Line Environments
  • Unix Command Line
  • Pipes and Redirection
  • Command Cornucopia
  • BackTrack Linux
  • Configuration
  • Implementation
  • MacPorts
  • Getting Started
  • Installing and Managing Ports
  • Tweaking the Installation
  • Cygwin
  • Download and Installation
  • Implementation
  • The X Window System
  • Choosing a Window Manager
  • A Client/Server Model
  • How Remote X Servers and Clients Communicate
  • Securing X Hosts with Xhost and Xauth
  • Contents note continued: Interactive Disassembler (IDA)
  • GNU Debugger (GDB)
  • 14. Web Application Hacking
  • Scanning for Web Vulnerabilities
  • Nikto
  • HTTP Utilities
  • Curl
  • OpenSSL
  • Stunnel
  • Application Inspection
  • Zed Attack Proxy
  • Sqlmap
  • 15. Password Cracking and Brute-Force Tools
  • We're Doomed
  • Alternate Deployment Schemes
  • Password OpSec
  • John the Ripper
  • Implementation
  • L0phtcrack
  • Hashcat
  • Grabbing Windows Password Hashes
  • Pwdump
  • Active Brute-Force Tools
  • THC-Hydra
  • pt. V Forensics
  • 16. Basic Forensics
  • Data Collection
  • Drive Imaging
  • DD for Duplication
  • Forensic Tools
  • The Sleuth Kit
  • Autopsy
  • Security Onion
  • Learning More
  • 17. Privacy Tools
  • Improving Anonymity and Privacy
  • Private Browsing Mode
  • Ghostery
  • The Onion Router (Tor)
  • Installation
  • Implementation
  • GnuPG
  • Installation
  • Implementation
  • Verify a Package
  • Disk Encryption
  • Off-the-Record (OTR) Messaging and Pidgin