Programming Linux Hacker Tools Uncovered: Exploits, Backdoors, Scanners, Sniffers, Brute-Forcers, Rootkits

Programming Linux Hacker Tools Uncovered: Exploits, Backdoors, Scanners, Sniffers, Brute-Forcers, Rootkits PDF Author: Ivan Sklyarov
Publisher: БХВ-Петербург
ISBN: 1931769613
Category : Computers
Languages : en
Pages : 322

Get Book Here

Book Description
Uncovering the development of the hacking toolset under Linux, this book teaches programmers the methodology behind hacker programming techniques so that they can think like an attacker when developing a defense. Analyses and cutting-edge programming are provided of aspects of each hacking item and its source code—including ping and traceroute utilities, viruses, worms, Trojans, backdoors, exploits (locals and remotes), scanners (CGI and port), smurf and fraggle attacks, and brute-force attacks. In addition to information on how to exploit buffer overflow errors in the stack, heap and BSS, and how to exploit format-string errors and other less common errors, this guide includes the source code of all the described utilities on the accompanying CD-ROM.

Hacking Linux Exposed

Hacking Linux Exposed PDF Author: Brian Hatch
Publisher: McGraw-Hill/Osborne Media
ISBN: 9780072225648
Category : Computers
Languages : en
Pages : 746

Get Book Here

Book Description
From the publisher of the international bestseller, "Hacking Exposed: Network Security Secrets & Solutions, " comes this must-have security handbook for anyone running Linux. This up-to-date edition shows how to think like a Linux hacker in order to beat the Linux hacker.

Hacker Linux Uncovered

Hacker Linux Uncovered PDF Author: Michael Flenov
Publisher: БХВ-Петербург
ISBN: 1931769508
Category : Computers
Languages : en
Pages : 467

Get Book Here

Book Description
Concentrating on Linux installation, tuning, and administration, this guide to protecting systems from security attacks demonstrates how to install Linux so that it is tuned for the highest security and best performance, how to scan the network and encrypt the traffic for securing all private traffics in a public network, and how to monitor and log the system to detect potential security problems. Backup and recovery policies that provide a structure for secure operations are also considered, and information related to configuring an Apache server, e-mail service, and the Internet gateway using a proxy server, an FTP server, DSN server for mapping DNS names to IP addresses, and firewall for system protection is provided.

Programming Linux Hacker Tools Uncovered: Exploits, Backdoors, Scanners, Sniffers, Brute-Forcers, Rootkits

Programming Linux Hacker Tools Uncovered: Exploits, Backdoors, Scanners, Sniffers, Brute-Forcers, Rootkits PDF Author: Ivan Sklyarov
Publisher: БХВ-Петербург
ISBN: 1931769613
Category : Computers
Languages : en
Pages : 322

Get Book Here

Book Description
Uncovering the development of the hacking toolset under Linux, this book teaches programmers the methodology behind hacker programming techniques so that they can think like an attacker when developing a defense. Analyses and cutting-edge programming are provided of aspects of each hacking item and its source code—including ping and traceroute utilities, viruses, worms, Trojans, backdoors, exploits (locals and remotes), scanners (CGI and port), smurf and fraggle attacks, and brute-force attacks. In addition to information on how to exploit buffer overflow errors in the stack, heap and BSS, and how to exploit format-string errors and other less common errors, this guide includes the source code of all the described utilities on the accompanying CD-ROM.

Hacking Linux Exposed

Hacking Linux Exposed PDF Author: Brian Hatch
Publisher: McGraw-Hill/Osborne Media
ISBN:
Category : Computers
Languages : en
Pages : 756

Get Book Here

Book Description
From the publisher of the international bestseller, "Hacking Exposed: Network Security Secrets & Solutions, " comes this must-have security handbook for anyone running Linux. This up-to-date edition shows how to think like a Linux hacker in order to beat the Linux hacker.

Hacker Disassembling Uncovered: Powerful Techniques To Safeguard Your Programming

Hacker Disassembling Uncovered: Powerful Techniques To Safeguard Your Programming PDF Author: Kris Kaspersky
Publisher: БХВ-Петербург
ISBN: 1931769222
Category : Computers
Languages : en
Pages : 584

Get Book Here

Book Description
Going beyond the issues of analyzing and optimizing programs as well as creating the means of protecting information, this guide takes on the programming problem of, once having found holes in a program, how to go about disassembling it without its source code. Covered are the hacking methods used to analyze programs using a debugger and disassembler. These methods include virtual functions, local and global variables, branching, loops, objects and their hierarchy, and mathematical operators. Also covered are methods of fighting disassemblers, self-modifying code in operating systems, and executing code in the stack. Advanced disassembler topics such as optimizing compilers and movable code are discussed as well.

Hacker Linux Uncovered

Hacker Linux Uncovered PDF Author: Flenov.M
Publisher:
ISBN: 9788183331074
Category :
Languages : en
Pages :

Get Book Here

Book Description


Hacking Exposed Linux

Hacking Exposed Linux PDF Author: ISECOM
Publisher: McGraw Hill Professional
ISBN: 0071596429
Category : Computers
Languages : en
Pages : 650

Get Book Here

Book Description
The Latest Linux Security Solutions This authoritative guide will help you secure your Linux network--whether you use Linux as a desktop OS, for Internet services, for telecommunications, or for wireless services. Completely rewritten the ISECOM way, Hacking Exposed Linux, Third Edition provides the most up-to-date coverage available from a large team of topic-focused experts. The book is based on the latest ISECOM security research and shows you, in full detail, how to lock out intruders and defend your Linux systems against catastrophic attacks. Secure Linux by using attacks and countermeasures from the latest OSSTMM research Follow attack techniques of PSTN, ISDN, and PSDN over Linux Harden VoIP, Bluetooth, RF, RFID, and IR devices on Linux Block Linux signal jamming, cloning, and eavesdropping attacks Apply Trusted Computing and cryptography tools for your best defense Fix vulnerabilities in DNS, SMTP, and Web 2.0 services Prevent SPAM, Trojan, phishing, DoS, and DDoS exploits Find and repair errors in C code with static analysis and Hoare Logic

Hacker Debugging Uncovered

Hacker Debugging Uncovered PDF Author: Kris Kaspersky
Publisher: БХВ-Петербург
ISBN: 1931769400
Category : Computers
Languages : en
Pages : 606

Get Book Here

Book Description
Tips for the practical use of debuggers, such as NuMega SoftIce, Microsoft Visual Studio Debugger, and Microsoft Kernel Debugger, with minimum binding to a specific environment are disclosed in this debugger guide. How debuggers operate and how to overcome obstacles and repair debuggers is demonstrated. Programmers will learn how to look at what is inside a computer system, how to reconstruct the operating algorithm of a program distributed without source code, how to modify the program, and how to debug drivers. The use of debugging applications and drivers in Windows and Unix operating systems on Intel Pentium/DEC Alpha-based processors is also detailed.

Kali Linux Revealed

Kali Linux Revealed PDF Author: Raphaël Hertzog
Publisher:
ISBN: 9780997615609
Category : Hackers
Languages : en
Pages : 342

Get Book Here

Book Description
Whether you're a veteran or an absolute n00b, this is the best place to start with Kali Linux, the security professional's platform of choice, and a truly industrial-grade, and world-class operating system distribution-mature, secure, and enterprise-ready.

Kali Linux - An Ethical Hacker's Cookbook

Kali Linux - An Ethical Hacker's Cookbook PDF Author: Himanshu Sharma
Publisher: Packt Publishing Ltd
ISBN: 1789953707
Category : Computers
Languages : en
Pages : 460

Get Book Here

Book Description
Discover end-to-end penetration testing solutions to enhance your ethical hacking skills Key FeaturesPractical recipes to conduct effective penetration testing using the latest version of Kali LinuxLeverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with easeConfidently perform networking and application attacks using task-oriented recipesBook Description Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities. The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report. By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book’s crisp and task-oriented recipes. What you will learnLearn how to install, set up and customize Kali for pentesting on multiple platformsPentest routers and embedded devicesGet insights into fiddling around with software-defined radioPwn and escalate through a corporate networkWrite good quality security reportsExplore digital forensics and memory analysis with Kali LinuxWho this book is for If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.