2756 5

[CFA] 建立您自己的安全实验室:风险管理实用手册[英文原版] [推广有奖]

  • 0关注
  • 1粉丝

本科生

72%

还不是VIP/贵宾

-

威望
0
论坛币
43 个
通用积分
2.3304
学术水平
1 点
热心指数
3 点
信用等级
0 点
经验
1907 点
帖子
107
精华
0
在线时间
61 小时
注册时间
2010-2-3
最后登录
2010-10-7

相似文件 换一批

+2 论坛币
k人 参与回答

经管之家送您一份

应届毕业生专属福利!

求职就业群
赵安豆老师微信:zhaoandou666

经管之家联合CDA

送您一个全额奖学金名额~ !

感谢您参与论坛问题回答

经管之家送您两个论坛币!

+2 论坛币
建立您自己的安全实验室:风险管理实用手册[英文原版]
Michael Gregg
Build Your Own Security Lab
Published by Wiley Publishing,Inc.,Indianapolis,Indiana
Published simultaneously in Canada
ISBN:978-0-470-17986-4
Manufactured in the United States of America
Build Your Own Security Lab is designed to take readers to the next stage of personal knowledge and skill development. Rather than presenting just the concept or discussing the tools that fit in a specific category, Build Your Own Security Lab takes these topics and provides real-world implementation details. Learning how to apply higher-level security skills is an essential skill need to pursue an advanced security career, and to make progress toward obtaining more complex security certifications, including SSCP, CISSP, CEH, CHFI, and the like. I hope that you enjoy this book, and please let me know how it helps you advance in the field of IT security.
《建立你自己的安全实验室》这本书专门为读者发展下一阶段的个人知识和技能而写,绝不是仅仅只讨论适合于一个特定范畴的概念或工具,《建立你自己的安全实验室》这本书讨论了这些主题并提供了真实的实现细节。学习如何申请高级安全技能是追求安全与风险管理高级职位的必不可少的技能,也是取得事业进步获得更复杂的安全管理的资质证书(包括SSCP,CISSP,CEH,CHFI等等)的重要书籍,我希望读者你喜欢这本书,并请让我知道它是如何帮助你获得成功的。
二维码

扫码加我 拉你入群

请注明:姓名-公司-职位

以便审核进群资格,未注明则拒绝

关键词:风险管理 实用手册 英文原版 实验室 SIMULTANEOUS 手册 英文 风险管理 原版 实验室

BYOSLAFGNTesting[1].part4.rar

1.39 MB

建立您自己的安全实验室:风险管理实用手册

BYOSLAFGNTesting[1].part1.rar

1.39 MB

建立您自己的安全实验室:风险管理实用手册

BYOSLAFGNTesting[1].part2.rar

1.39 MB

建立您自己的安全实验室:风险管理实用手册

BYOSLAFGNTesting[1].part5.rar

1.34 MB

需要: 3 个论坛币  [购买]

建立您自己的安全实验室:风险管理实用手册

BYOSLAFGNTesting[1].part3.rar

1.39 MB

建立您自己的安全实验室:风险管理实用手册

阳光普照民众、管理决定未来、战略引领世界、风险预警成功
Contents

Acknowledgments xxi
Introduction xxiii
Chapter 1 Hardware and Gear 1
Why Build a Lab?2
Hackers Welcome 4
Hacker Software 4
Hacker Hardware 5
The Essential Gear 8
Obtaining Requisite Hardware/Software 10
Stuff You Already Have 10
New-Equipment Purchases 10
Used-Equipment Purchases 11
Online Auctions 12
Thrift Stores 13
Company Sales 14
Assembling the Network Lab 14
Starting Clean 16
Configuring the Network 17
Installing Operating Systems 21
Windows XP 21
Linux 23
Connecting Everything Together 23
Adding On 25
Summary 26
Key Terms 27
Exercises 28
Equipment Checklist 28
Exploring Linux Options 29
Exploring Other Operating System Options 30

Chapter 2 Building a Software Test Platform 31
Server OS Installations 31
Microsoft Windows 32
Linux 36
Navigating in Linux 39
Linux Basics 41
Other Operating Systems 44
Mac OS X 44
ReactOS 45
Windows PE 45
Virtualization 47
VMware Workstation 48
VMware Server 51
Virtual PC 52
Client-Side Tools 53
Learning Applications 55
Summary 56
Key Terms 57
Exercises 58
Using VMware to Build a Windows Image 58
Using VMware to Build a ReactOS Image 59
Running BackTrack from VMware 60

Chapter 3 Passive Information Gathering 63
Starting at the Source 64
Scrutinizing Key Employees 68
Dumpster Diving(Electronic)71
Analyzing Web Page Coding 74
Exploiting Web Site Authentication Methods 77
Mining Job Ads and Analyzing Financial Data 80
Using Google to Mine Sensitive Information 83
Exploring Domain Ownership 84
WHOIS 85
Regional Internet Registries 88
Domain Name Server 89
Identifying Web Server Software 93
Web Server Location 95
Summary 96
Key Terms 97
Exercises 98
IP Address and Domain Identification 98
Information Gathering 99
Google Hacking 100
Banner Grabbing 101
Telnet 101
Netcat 102
VisualRoute 103

Chapter 4 Detecting Live Systems 105
Detecting Active Systems 105
Wardriving 106
ICMP(Ping)107
Port Scanning 111
TCP/IP Basics 111
The Network Access Layer 112
The Internet Layer 113
The Host-to-Host Layer 116
The Application Layer 117
TCP and UDP Port Scanning 120
Advanced Port-Scanning Techniques 123
Idle Scan 123
Port-Scanning Tools 126
Nmap 126
SuperScan 129
Other Scanning Tools 129
OS Fingerprinting 131
Passive Fingerprinting 131
Active Fingerprinting 134
OS Fingerprinting Tools 135
Scanning Countermeasures 136
Summary 139
Key Terms 140
Exercises 141
Port Scanning with Nmap 141
Port Scanning with SuperScan 142
Using Look@LAN 143
Passive Fingerprinting 144
Active Fingerprinting 146

Chapter 5 Enumerating Systems 149
Enumeration 149
SNMP Services 150
SNMP Enumeration Tools 152
SNMP Enumeration Countermeasures 153
Routing Devices 154
Routing Enumeration Tools 156
Routing Enumeration Countermeasures 158
Windows Devices 161
Server Message Block and Interprocess Communication 163
Enumeration and the IPC$Share 164
Windows Enumeration Tools 165
Windows Enumeration Countermeasures 168
Advanced Enumeration 170
Password Cracking 170
Protecting Passwords 174
Sniffing Password Hashes 174
Exploiting a Vulnerability 175
Buffer Overflows 178
Summary 180
Key Terms 180
Exercises 181
SNMP Enumeration 181
Enumerating Routing Protocols 184
Enumeration with DumpSec 185
Rainbow Table Attacks 187
阳光普照民众、管理决定未来、战略引领世界、风险预警成功

使用道具

Chapter 6 Automated Attack and Penetration Tools 189
Why Attack and Penetration Tools Are Important 190
Vulnerability Assessment Tools 190
Source Code Assessment Tools 191
Application Assessment Tools 192
System Assessment Tools 192
Attributes of a Good System Assessment Tool 194
Nessus 195
Automated Exploit Tools 203
Metasploit 203
Metasploit Web 204
Metasploit Console 209
Metasploit Command-Line Interface 211
Updating Metasploit 211
ExploitTree 212
Exploitation Framework 212
Core Impact 213
CANVAS 214
Determining Which Tools to Use 214
Picking the Right Platform 215
Summary 215
Key Terms 216
Exercises 216
Metasploit BackTrack 217
Metasploit Windows 219
Exploring N-Stalker,a Vulnerability Assessment Tool 221
Exploring the SecurityForest.com Web Site 222

Chapter 7 Understanding Cryptographic Systems 225
Encryption 225
Secret Key Encryption 227
Data Encryption Standard 229
Triple DES 230
Advanced Encryption Standard 231
One-Way Functions(Hashes)231
MD Series 232
SHA 232
Public Key Encryption 232
RSA 233
Diffie-Hellman 234
El Gamal 235
Elliptic Curve Cryptosystem 235
Hybrid Cryptosystems 235
Authentication 236
Password Authentication 237
Password Hashing 237
Challenge-Response 240
Session Authentication 241
Public Key Authentication 242
Public Key Infrastructure 242
Certificate Authority 242
Registration Authority 243
Certificate Revocation List 243
Certificate-Based Authentication 243
Biometrics 245
Encryption and Authentication Attacks 247
Extracting Passwords 248
Password Cracking 249
Dictionary Attack 249
Brute-Force Attack 250
Rainbow Table 250
Other Cryptographic Attacks 251
Summary 252
Key Terms 253
Exercises 254
RainbowCrack 254
CrypTool 255
John the Ripper 257

Chapter 8 Defeating Malware 259
The Evolving Threat 259
Viruses and Worms 261
Viruses 261
Worms 264
Timeline 265
Detecting and Preventing 269
Antivirus 269
Trojans 271
Infection Methods 272
Symptoms 273
Well-Known Trojans 273
Modern Trojans 274
Distributing Trojans 274
Rootkits 276
Spyware 278
Botnets 281
Phishing 282
Summary 282
Key Terms 283
Exercises 284
Virus Signatures 284
Building Trojans 285
Rootkits 285
Finding Malware 289

Chapter 9 Securing Wireless Systems 291
Wi-Fi Basics 292
Wireless Clients and NICs 293
Wireless Access Points 294
Wireless Communication Standards 294
Bluetooth Basics 296
Wi-Fi Security 297
Wired Equivalent Privacy 297
Wi-Fi Protected Access 299
802.1x Authentication 301
Wireless LAN Threats 302
Wardriving 302
NetStumbler 304
Kismet 307
Eavesdropping 307
Rogue and Unauthorized Access Points 311
Denial of Service 312
Exploiting Wireless Networks 313
Finding and Assessing the Network 314
Setting Up Aerodump 314
Configuring Aireplay 315
Deauthentication and ARP Injection 315
Capturing IVs and Cracking the WEP KEY 316
Other Wireless Attack Tools 317
Exploiting Bluetooth 318
Securing Wireless Networks 318
Defense in Depth 318
Misuse Detection 319
Summary 320
Key Terms 321
Exercises 322
Using NetStumbler 322
Using Wireshark to Capture Wireless Traffic 323
阳光普照民众、管理决定未来、战略引领世界、风险预警成功

使用道具

Chapter 10 Intrusion Detection 325
Overview of Intrusion Detection and Prevention 325
IDS Types and Components 326
IDS Engines 328
An Overview of Snort 330
Platform Compatibility 331
Assessing Hardware Requirements 331
Installing Snort on a Windows System 333
MySQL 333
Limiting Access 333
Installing the Base Components 334
Basic Configuration 337
Verification of Configuration 339
Building Snort Rules 342
The Rule Header 343
Logging with Snort 345
Rule Options 345
Creating and Testing a Simple Rule Set 347
The Snort User Interface 349
IDScenter 349
Installing IDScenter 349
Configuring IDScenter 350
Basic Analysis and Security Engine 355
Advanced Snort:Detecting Buffer Overflows 356
Responding to Attacks/Intrusions 357
Summary 360
Key Terms 360
Exercises 361
Building a Snort Windows System 361
Making a One-Way Data Cable 363

Chapter 11 Forensic Detection 365
Computer Forensics 366
Acquisition 367
Drive Removal and Fingerprint 369
Drive-Wiping 371
Logical and Physical Copies 372
Logical Copies 373
Physical Copies 374
Imaging the Drive 374
Authentication 376
Trace-Evidence Analysis 379
Browser Cache 382
Email Evidence 383
Deleted/Overwritten Files and Evidence 385
Other Trace Evidence 386
Hiding Techniques 387
Common File-Hiding Techniques 387
Advanced File-Hiding Techniques 389
Steganography 391
Antiforensics 395
Summary 396
Key Terms 396
Exercises 397
Detecting Hidden Files 397
Basic File-Hiding 397
Advanced File-Hiding 398
Reading Email Headers 399
Use S-Tools to Embed and Encrypt a Message 400
Appendix A About the DVD 405
System Requirements 405
Using the DVD 406
What’s on the DVD 406
Troubleshooting 408
Customer Care 408
Index 409
阳光普照民众、管理决定未来、战略引领世界、风险预警成功

使用道具

报纸
琴湖小妖 发表于 2010-4-4 00:12:57 |只看作者 |坛友微信交流群
路过,觉得楼主太狠了
非淡泊无以明志 非宁静无以致远

使用道具

琴湖小妖 发表于 2010-4-4 00:12
路过,觉得楼主太狠了
此话怎讲?
阳光普照民众、管理决定未来、战略引领世界、风险预警成功

使用道具

您需要登录后才可以回帖 登录 | 我要注册

本版微信群
加JingGuanBbs
拉您进交流群

京ICP备16021002-2号 京B2-20170662号 京公网安备 11010802022788号 论坛法律顾问:王进律师 知识产权保护声明   免责及隐私声明

GMT+8, 2024-5-13 08:51