Anti-Hacker Tool Kit, 4/e (Paperback)

Mike Shema

  • 出版商: McGraw-Hill Education
  • 出版日期: 2014-02-04
  • 定價: $1,650
  • 售價: 8.0$1,320
  • 語言: 英文
  • 頁數: 624
  • 裝訂: Paperback
  • ISBN: 007180014X
  • ISBN-13: 9780071800143
  • 相關分類: 駭客 Hack
  • 立即出貨 (庫存 < 4)

商品描述

Defend against today's most devious attacks

Fully revised to include cutting-edge new tools for your security arsenal, Anti-Hacker Tool Kit, Fourth Edition reveals how to protect your network from a wide range of nefarious exploits. You'll get detailed explanations of each tool’s function along with best practices for configuration and implementation illustrated by code samples and up-to-date, real-world case studies. This new edition includes references to short videos that demonstrate several of the tools in action. Organized by category, this practical guide makes it easy to quickly find the solution you need to safeguard your system from the latest, most devastating hacks.

Demonstrates how to configure and use these and other essential tools:

  • Virtual machines and emulators: Oracle VirtualBox, VMware Player, VirtualPC, Parallels, and open-source options
  • Vulnerability scanners: OpenVAS, Metasploit
  • File system monitors: AIDE, Samhain, Tripwire
  • Windows auditing tools: Nbtstat, Cain, MBSA, PsTools
  • Command-line networking tools: Netcat, Cryptcat, Ncat, Socat
  • Port forwarders and redirectors: SSH, Datapipe, FPipe, WinRelay
  • Port scanners: Nmap, THC-Amap
  • Network sniffers and injectors: WinDump, Wireshark, ettercap, hping, kismet, aircrack, snort
  • Network defenses: firewalls, packet filters, and intrusion detection systems
  • War dialers: ToneLoc, THC-Scan, WarVOX
  • Web application hacking utilities: Nikto, HTTP utilities, ZAP, Sqlmap
  • Password cracking and brute-force tools: John the Ripper, L0phtCrack, HashCat, pwdump, THC-Hydra
  • Forensic utilities: dd, Sleuth Kit, Autopsy, Security Onion
  • Privacy tools: Ghostery, Tor, GnuPG, Truecrypt, Pidgin-OTR

商品描述(中文翻譯)

抵禦當今最狡猾的攻擊


全面修訂以包含最新的安全工具,第四版的反黑客工具包揭示了如何保護您的網絡免受各種惡意攻擊。您將獲得每個工具功能的詳細解釋,以及配置和實施的最佳實踐,並通過代碼示例和最新的實際案例研究進行說明。這個新版本還包括了引用短視頻,展示了其中幾個工具的實際操作。這本實用指南按類別組織,讓您輕鬆快速找到所需的解決方案,以保護您的系統免受最新和最具破壞性的黑客攻擊。


演示如何配置和使用這些和其他必備工具:

  • 虛擬機和模擬器:Oracle VirtualBox、VMware Player、VirtualPC、Parallels和開源選項

  • 漏洞掃描器:OpenVAS、Metasploit

  • 文件系統監控工具:AIDE、Samhain、Tripwire

  • Windows審計工具:Nbtstat、Cain、MBSA、PsTools

  • 命令行網絡工具:Netcat、Cryptcat、Ncat、Socat

  • 端口轉發和重定向工具:SSH、Datapipe、FPipe、WinRelay

  • 端口掃描器:Nmap、THC-Amap

  • 網絡嗅探器和注入器:WinDump、Wireshark、ettercap、hping、kismet、aircrack、snort

  • 網絡防禦:防火牆、封包過濾器和入侵檢測系統

  • 戰爭撥號器:ToneLoc、THC-Scan、WarVOX

  • Web應用程序黑客工具:Nikto、HTTP工具、ZAP、Sqlmap

  • 密碼破解和暴力破解工具:John the Ripper、L0phtCrack、HashCat、pwdump、THC-Hydra

  • 取證工具:dd、Sleuth Kit、Autopsy、Security Onion

  • 隱私工具:Ghostery、Tor、GnuPG、Truecrypt、Pidgin-OTR