Gray hat hacking the ethical hacker's handbook

This fourth edition explains the enemy's current weapons, skills, and tactics, and offers field-tested remedies, case studies, and ready-to-deploy testing labs. You will learn how to build and launch spoofing exploits with Ettercap and Evilgrade; induce error conditions and crash software using...

Full description

Bibliographic Details
Main Author: Regalado, Daniel
Format: eBook
Language:English
Published: New York McGraw-Hill Education 2015
Edition:Fourth edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 05833nmm a2200625 u 4500
001 EB001922984
003 EBX01000000000000001085886
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 9780071838504 
050 4 |a QA76.9.A25 
100 1 |a Regalado, Daniel 
245 0 0 |a Gray hat hacking  |b the ethical hacker's handbook  |c Daniel Regalado [and 7 others] 
246 3 1 |a Ethical hacker's handbook 
250 |a Fourth edition 
260 |a New York  |b McGraw-Hill Education  |c 2015 
300 |a 1 volume  |b illustrations 
505 0 |a How Did We Get Here? -- CERT's Current Process -- Organization for Internet Safety -- Conflicts Will Still Exist -- "No More Free Bugs" -- Bug Bounty Programs -- Summary -- References -- For Further Reading -- Chapter 2 Programming Survival Skills -- C Programming Language -- Basic C Language Constructs -- Sample Program -- Compiling with gcc -- Computer Memory -- Random Access Memory (RAM) -- Endian -- Segmentation of Memory -- Programs in Memory -- Buffers -- Strings in Memory -- Pointers -- Putting the Pieces of Memory Together -- Intel Processors -- Registers -- Assembly Language Basics 
505 0 |a Includes bibliographical references and index 
505 0 |a Cover -- Title Page -- Copyright Page -- Dedication -- Contents -- Preface -- Acknowledgments -- Introduction -- Part I Crash Course: Preparing for the War -- Chapter 1 Ethical Hacking and the Legal System -- Why You Need to Understand Your Enemy's Tactics -- Recognizing Trouble When It Happens -- The Ethical Hacking Process -- The Penetration Testing Process -- What Would an Unethical Hacker Do Differently? -- The Rise of Cyberlaw -- Understanding Individual Cyberlaws -- The Controversy of "Hacking" Tools -- Vulnerability Disclosure -- Different Teams and Points of View 
505 0 |a Machine vs. Assembly vs. C -- AT&T vs. NASM -- Addressing Modes -- Assembly File Structure -- Assembling -- Debugging with gdb -- gdb Basics -- Disassembly with gdb -- Python Survival Skills -- Getting Python -- Hello World in Python -- Python Objects -- Strings -- Numbers -- Lists -- Dictionaries -- Files with Python -- Sockets with Python -- Summary -- References -- For Further Reading -- Chapter 3 Static Analysis -- Ethical Reverse Engineering -- Why Bother with Reverse Engineering? -- Reverse Engineering Considerations -- Source Code Analysis -- Source Code Auditing Tools 
505 0 |a Introduction to Fuzzing -- Choosing a Target -- Input Types -- Ease of Automation -- Complexity -- Types of Fuzzers -- Mutation Fuzzers -- Generation Fuzzers -- Getting Started -- Finding the Fuzzing Templates -- Lab 5-1: Collecting Samples from the Internet Archive -- Choosing the Optimal Template Set with Code Coverage -- Lab 5-2: Selecting the Best Samples for Fuzzing -- Peach Fuzzing Framework -- Peach Fuzzing Strategies -- Speed Does Matter -- Crash Analysis -- Lab 5-3: Mutation Fuzzing with Peach -- Other Mutation Fuzzers -- Generation Fuzzers -- Summary -- For Further Reading 
505 0 |a The Utility of Source Code Auditing Tools -- Manual Source Code Auditing -- Automated Source Code Analysis -- Binary Analysis -- Manual Auditing of Binary Code -- Automated Binary Analysis Tools -- Summary -- For Further Reading -- Chapter 4 Advanced Analysis with IDA Pro -- Static Analysis Challenges -- Stripped Binaries -- Statically Linked Programs and FLAIR -- Data Structure Analysis -- Quirks of Compiled C++ Code -- Extending IDA Pro -- Scripting in IDAPython -- Example 4-1: Decrypting Strings in Place -- Executing Python Code -- Summary -- For Further Reading -- Chapter 5 World of Fuzzing 
653 |a Computer security 
653 |a Network security / thema 
653 |a Computer Science / hilcc 
653 |a Hackers / fast 
653 |a Engineering & Applied Sciences / hilcc 
653 |a Computer Security 
653 |a Computer fraud & hacking / thema 
653 |a Pirates informatiques 
653 |a Sécurité informatique 
653 |a Computers and IT. / ukslc 
653 |a Piratage informatique 
653 |a Computer networking & communications / thema 
653 |a Ethical & social aspects of IT. / thema 
653 |a Hackers / http://id.loc.gov/authorities/subjects/sh94005931 
653 |a Hacking / http://id.loc.gov/authorities/subjects/sh2013002597 
653 |a Hacking / fast 
653 |a Computing & information technology / thema 
653 |a Computer security / fast 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 9780071832380 
776 |z 0071832386 
776 |z 9780071838504 
776 |z 0071838503 
856 4 0 |u https://learning.oreilly.com/library/view/~/9780071832380/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 384 
082 0 |a 500 
082 0 |a 620 
082 0 |a 005.8 
520 |a This fourth edition explains the enemy's current weapons, skills, and tactics, and offers field-tested remedies, case studies, and ready-to-deploy testing labs. You will learn how to build and launch spoofing exploits with Ettercap and Evilgrade; induce error conditions and crash software using fuzzers; hack Cisco routers, switches, and network hardware; use advanced reverse engineering to exploit Windows and Linux software; bypass Windows Access Control and memory protection schemes; scan for flaws in Web applications; utilize use-after-free technique used in recent zero days; bypass Web authentication; inject your shellcode into a browser's memory using the latest Heap Spray techniques; hijack Web browsers with Metasploit and the BeEF Injection Framework; neutralize ransomware before it takes control of your desktop; dissect Android malware with JEB and DAD decompilers; and find one-day vulnerabilities with binary diffing. --