home libri books Fumetti ebook dvd top ten sconti 0 Carrello


Torna Indietro

middleton bruce - conducting network penetration and espionage in a global environment

Conducting Network Penetration and Espionage in a Global Environment




Disponibilità: Normalmente disponibile in 20 giorni
A causa di problematiche nell'approvvigionamento legate alla Brexit sono possibili ritardi nelle consegne.


PREZZO
71,98 €
NICEPRICE
68,38 €
SCONTO
5%



Questo prodotto usufruisce delle SPEDIZIONI GRATIS
selezionando l'opzione Corriere Veloce in fase di ordine.


Pagabile anche con Carta della cultura giovani e del merito, 18App Bonus Cultura e Carta del Docente


Facebook Twitter Aggiungi commento


Spese Gratis

Dettagli

Genere:Libro
Lingua: Inglese
Pubblicazione: 09/2018
Edizione: 1° edizione





Note Editore

When it’s all said and done, penetration testing remains the most effective way to identify security vulnerabilities in computer networks. Conducting Network Penetration and Espionage in a Global Environment provides detailed guidance on how to perform effective penetration testing of computer networks—using free, open source, and commercially available tools, including Backtrack, Metasploit, Wireshark, Nmap, Netcat, and Nessus. It also considers exploits and other programs using Python, PERL, BASH, PHP, Ruby, and Windows PowerShell.The book taps into Bruce Middleton’s decades of experience with computer security, including penetration testing of military networks, the White House, utilities, manufacturing facilities, CIA headquarters, the Defense Information Systems Agency, and NASA. Mr. Middleton begins with a chapter on defensive measures/privacy issues and then moves on to describe a cyber-attack on one of his labs and how he responded to the attack. Next, the book explains how to research a target without directly "touching" that target. Once you’ve learned all you can, the text describes how to gather even more information using a more direct approach. From there, it covers mathematical analysis, considers target exploitation, and discusses Chinese and Syrian cyber-attacks. Providing authoritative guidance on cyberforensics, reverse engineering, and penetration testing, the book categorizes testing tools according to their use within the standard penetration testing framework. For each of the above-mentioned categories, you will find basic and advanced tools and procedures to help you identify security vulnerabilities in today’s networks. After reading this book, you will understand how to perform an organized and efficient penetration test. You will also learn techniques used to bypass anti-virus software and capture keystrokes of remote systems. Explaining how to put together your own penetration testing lab, the text concludes by describing how to utilize various iPhone apps to perform reconnaissance activities on wireless networks.




Sommario

What You Need to Know FirstMatLab and SimuLink (MathSoft.com)Recommended Defensive MeasuresGoogle News GroupsTypical PT ProcessRecommended Books/ClassesLast but Not Least—A Pet PeeveTrainingMinimal PaperworkAttack from Christmas IslandIndirect Target Information Acquisition (ITIA)ShodanUsing Google to Obtain Information;TheHarvesterNslookupDigDnsenumDnswalkDnsreconFierceSmtp-user-enumDnsmapDmitryItraceTcptracerouteTctraceGooreconSnmpenumSnmpwalkSnmpcheckDirect Target Information Acquisition (DTIA)Target Discovery Ping # ping -c 2 #ping -c 3 -s 1000 IP Fping Genlist Hping Nbtscan Nping Onesixtyone P0f Xprobe2Enumerating TargetSome Miscellaneous Items to Keep in Mind (Refer to as Needed) Start Networks Create Videos Whois xumpidhjns.it.cx Whois 95.141.28.91 Whois nucebeb.changeip.name Whois 64.120.252.74 Netcraft Host DNS Tools (More) NslookupNmapNmap -T0 -O -sTV -vv -p- -PN IPNmap -O -sSV -vv -p- -PN IPNmap–script http-enum, http-headers, http-methods, http-php-version-p 80 IPNmap -A -vvv -p- -PN -iL IPlist.txtNmap -f -f -vvv -p- -PN IPNmap -sP -PA IP.0/24Nmap -sS -sU -p U:53,T:22,134-139 IPNmap -O -sUV -vvv -p- -PN IPNmap -O -sXV -vvv -p- -PN IPNmap -O -sNV -vvv -p- -PN IPNmap -mtu 16 -vvv -p- -PN IPNmap -sM -vvv -p- -PN IPNmap -sC -p- -PN IPNmap -p 139,445 IPNmap -scanflags PSH -p- -PN IPNmap -scanflags PSH -p135 IPNmap -scanflags SYN -p135 IPNmap -sA -scanflags PSH -p- -PN IPNmap -sP IP.0/24 -oA ResultsNmap -sP -PA -oN Results IP.0/24Nmap -n -sP 192.168.4.1-20Nmap -sP -oG Results IP.0/24Nmap -v -sP 192.168.0.0/16 10.0.0.0/8Nmap -sP -PN -PS -reason IPNmap -sL IP.1-255Nmap -sS -sV -O -v IPNmap -T0 -vv -b FTP_IP TARGET_IP -oA ResultsNmap -sF -PN -p22 IPNmap -sU -p0-65535 IPNmap -sU -v -p 1-65535 IPNmap -sU -p 161Nmap -sU -T5 -p 69, 123, 161, 1985 IPNmap -PP -PM IP Nmap -sO IP Nmap -O IP Nmap -sV IPMatLab, SimuLink, and RMetasploit ProNow Verify Database Connectivity with MetasploitPerform an Nmap Scan within MetasploitUsing Auxiliary Modules in MetasploitUsing Metasploit to Exploit No Options to Set See Lots of Them Did We Obtain a Command Shell? See the Active Driver, such as postgresqlIf You Get an Error While Connecting to the DBUsing the DB to Store Pen Test ResultsAnalyzing Stored Results of DBUnfiltered PortUsing Metasploit Auxiliary Module for Scans Use Set RunTo Make the Scan Faster across Multiple DevicesTarget Services Scanning with Auxiliary ModulesVulnerability Scan with Metasploit Using NessusScanning with Nexpose within MetasploitNote about Exploit-dbSome Metasploit Exploit CommandsMicrosoft ExploitExploiting a Windows 2003 ServerExploiting Windows 7/Server 2008 R2 SMB ClientExploiting Linux Ubuntu SystemClient Side Exploitation and A/V BypassMsfpayload Can Be Used to Generate Binary and ShellcodeTo Set Up a Listener for the Reverse ConnectionRun Some Linux PPC Payloads against the FSBGenerate Shellcode in CMeterpreter CommandsExecutive SummaryDetailed Findings Tools UtilizedRecommendations to Resolve IssuesChina, Syria, and the American Intelligence CommunityThe BurningChinaSyriaBuilding a Penetration Testing LabVendor Default Passwords and Default Unix PortsOldies but Goodies if You Have Physical AccessSafeBackGetTime.FileList and FileCnvt and Excel.GetFree.Swap Files and GetSwapGetSlackTemporary FilesFilter_IKeyword GenerationTextSearch PlusCrcmd5DiskSigDocMcryptMicro-ZapMapM-SweepNet Threat AnalyzerAnaDiskSeizedScrubSpacesNTFS FileListNTFS GetFreeNTFS GetSlackNTFS VIEWNTFS CheckNTIcopyDisk Search 32Order of Operations for Your ToolsReconnaissanceEnumerationExploitationWireless NetworksVOIP NetworksReportingScripting/Programming/DebuggingUsing Your iPhone as a Network ScannerIP ScannerNetProWiFi ScanneriNetNet DetectiveNet Swiss Army KnifePing AnalyzerWiFi Net InfoTraceRoutePortScanNet UtilityzToolsIndex




Autore

Bruce Middleton is a graduate of the University of Houston and has been involved with the security of electronic communications systems since 1972, when he enlisted in the military (U.S. Army Security Agency) during the Vietnam conflict and worked overseas in the field for NSA. Since that time he has worked with various government, military, and commercial entities such as NASA (Space Station Freedom communications systems design team), CIA, NAVSEA, and Boeing (ground station-to-aircraft communications systems). Mr. Middleton has been the keynote speaker at select national and international industry events and a trusted advisor in both the government and commercial sectors. He has written multiple books, e-books, and magazine articles in the fields of communications security, cybercrime, and computer network penetration.










Altre Informazioni

ISBN:

9781138374911

Condizione: Nuovo
Dimensioni: 9.25 x 6.25 in Ø 1.00 lb
Formato: Brossura
Illustration Notes:687 b/w images and 8 tables
Pagine Arabe: 599


Dicono di noi