Defense Against the Black Arts : : How Hackers Do What They Do and How to Protect Against It.

Exposing hacker methodology with concrete examples, this volume shows readers how to outwit computer predators. With screenshots and step by step instructions, the book discusses how to get into a Windows operating system without a username or password and how to hide an IP address to avoid detectio...

Full description

Saved in:
Bibliographic Details
:
TeilnehmendeR:
Place / Publishing House:Milton : : Taylor & Francis Group,, 2011.
Ã2012.
Year of Publication:2011
Edition:1st ed.
Language:English
Online Access:
Physical Description:1 online resource (413 pages)
Tags: Add Tag
No Tags, Be the first to tag this record!
LEADER 07951nam a22004213i 4500
001 5007245082
003 MiAaPQ
005 20240229073848.0
006 m o d |
007 cr cnu||||||||
008 240229s2011 xx o ||||0 eng d
020 |a 9781466509207  |q (electronic bk.) 
020 |z 9781138453616 
035 |a (MiAaPQ)5007245082 
035 |a (Au-PeEL)EBL7245082 
035 |a (OCoLC)1378936913 
040 |a MiAaPQ  |b eng  |e rda  |e pn  |c MiAaPQ  |d MiAaPQ 
100 1 |a Varsalone, Jesse. 
245 1 0 |a Defense Against the Black Arts :  |b How Hackers Do What They Do and How to Protect Against It. 
250 |a 1st ed. 
264 1 |a Milton :  |b Taylor & Francis Group,  |c 2011. 
264 4 |c Ã2012. 
300 |a 1 online resource (413 pages) 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
505 0 |a Cover -- Half Title -- Title Page -- Copyright Page -- Table of Contents -- Foreword -- Authors -- 1 Hacking Windows OS -- Introduction -- Physical Access -- Live CDs -- Just Burned My First ISO -- Before You Start -- Utility Manager -- Sticky Keys -- How to Log In without Knowing the Password -- Using Kon-Boot to Get into Windows without a Password -- Bart's PE and WindowsGate -- Old School -- 2000 Server Family Domain Controllers -- Defending against Physical Attacks on Windows Machines -- Partitioning Your Drive for BitLocker -- Windows 7 -- Windows Vista -- Trusted Platform Modules -- Using BitLocker with a TPM -- Using BitLocker without a TPM -- Windows 7 -- Vista and 2008 -- BitLocker Hacks -- TrueCrypt -- Evil Maid -- Summary -- 2 Obtaining Windows Passwords -- Introduction -- Ophcrack -- Password Hashes -- Nediam.com.mx -- John the Ripper -- Rainbow Tables -- Cain &amp -- Abel -- Helix -- Switchblade -- Countermeasures -- Summary -- 3 Imaging and Extraction -- Introduction -- Computer Forensic Tools -- Imaging with FTK Imager -- Live View -- Deleted Files and Slack Space -- Forensic Tool Kit -- Imaging with Linux dd -- Understanding How Linux Recognizes Devices -- Creating a Forensic Image -- Imaging over a Network -- Examining an Image -- Autopsy -- Conclusion -- 4 Bypassing Web Filters -- Introduction -- Information You Provide -- Changing Information -- Summary -- 5 Manipulating the Web -- Introduction -- Change the Price with Tamper Data -- Paros Proxy -- Firebug -- SQL Injection -- Cross-Site Scripting -- Countermeasures -- Parameterized Statements -- Validating Inputs -- Escaping Characters -- Filtering Characters and Statements -- Encryption -- Account Privileges -- Errors -- Further Resources and References -- 6 Finding It All on the Net -- Introduction -- Before You Start -- Researching with Caution -- RapidShare. 
505 8 |a Advanced Google -- YouTube -- News Servers -- BitTorrent -- Other Options -- ShodanHQ.com -- 7 Research Time -- Overview -- Research, Time, and Planning -- All Vectors Possible -- Internal or External Intelligence -- Direct Contact versus Indirect Contact -- Learning the Topology -- Learning the Structure -- Techniques and Tools -- Whois -- Reserved Addresses -- How to Defend -- Domain Dossier: Central Ops -- Defense against Cyber Squatters -- DNS Records -- Traceroute -- Commands to Perform a Command Line Traceroute -- Traceroute: Central Ops -- Traceroute: Interpretation of DNS -- Disable Unused Services -- Domain Check: Central Ops -- Email Dossier: Central Ops -- Site Report: Netcraft.com -- Wayback Machine: Archive.org -- How to Defend against This -- Whois History: DomainTools.org -- Zone-h.org -- Indirect Web Browsing and Crawling -- Indirect Research: Google.com -- Google Search Commands -- How to Defend against This -- Indirect Recon: Cache, Google.com -- Indirect Research: Google Hacking Database -- Indirect Research: lmgtfy.com -- Indirect Research: Duckduckgo.com -- Summary -- 8 Capturing Network Traffic -- Overview -- Network Placement -- Collision Domains -- Intrusion Detection at the Packet Level -- Monitoring Limitations -- Network Response Methodology -- Monitoring/Capturing -- Viewing Text Data -- Searching Text and Binary -- Filtering -- Windows Executable and Signatures -- Common File Signatures of Malware -- Snort -- Snort Rules -- Making a Snort Rule -- Sample Content Fields -- Analysis -- Capture Information -- Capinfos -- Setting Up Wireshark -- Coloring Rules -- Filtering Data in Wireshark -- Wireshark Important Filters -- Wireshark Operators -- Wireshark Filters -- Packet Options -- Following the Stream -- Wireshark Statistics -- Network Extraction -- Summary -- 9 Research Time: Finding the Vulnerabilities -- Overview. 
505 8 |a Methodology -- Stealth -- Offensive Security's Exploit Database -- CVEs -- Security Bulletins -- Zero Day Exploits -- Security Focus -- Shellcode -- Running Shellcode -- BackTrack -- BackTrack Tools -- BackTrack Scanning -- Windows Emulation in BackTrack -- Wine -- A Table for Wine Commands -- Information Gathering and Vulnerability Assessment Using BackTrack -- Maltego -- Nmap -- Zenmap -- Nmap Scanning for Subnet Ranges (Identifying Hosts) -- Nmap Scanning for Subnet Ranges (Identifying Services) -- Nmap Scanning for Subnet Ranges (Identifying Versions) -- Nmap Scanning Firewall/IDS Evasion -- Nmap Scanning Decoys -- Nmap Randomization and Speed -- PortQry -- Autoscan -- Nessus -- Upgrade the Vulnerability/Plug-ins Database -- Nessus Policies -- Nessus Credentials -- OpenVAS -- Plug-in Update -- Netcat -- Port Scanning with Netcat -- Nikto -- Summary -- 10 Metasploit -- Introduction -- Payload into EXE -- WebDAV DLL HiJacker -- Summary -- 11 Other Attack Tools -- Overview -- Sysinternals -- Pslist -- Tasklist/m -- Netstat -ano -- Process Explorer -- Remote Administration Tools -- Poison Ivy RAT -- Accepting Poison Ivy Connections -- Building Poison Ivy Backdoors -- Preparing Beaconing Malware -- Preparing Install of Malware -- Advanced Poison Ivy Options -- Generating a PE -- Commanding and Controlling Victims with Poison Ivy -- Statistics -- Command and Control -- Information -- Management -- Files -- Processes -- Tools -- Active Ports -- Password Audit -- Surveillance -- Shark -- To Create a Server -- Startup -- Binding -- Blacklist -- Stealth -- Antidebugging -- Compile -- Compile Summary -- Command and Control with Shark -- File Searching -- Printer -- Summary -- 12 Social Engineering with Web 2.0 -- Introduction -- People Search Engines -- A Case Study -- Summary -- 13 Hack the Macs -- Introduction -- Mac OS X and Safari 5 Internet Artifacts. 
505 8 |a FileVault -- FileVault Security Concerns -- TrueCrypt -- iPhone -- Summary -- 14 Wireless Hacking -- Introduction -- Wi-Fi Hardware and Software -- BackTrack Setup: Quick and Dirty -- Monitor Mode -- Cracking WPA-PSK -- Wired Equivalent Privacy Cracking -- Wi-Fi Monitoring and Capturing -- Physical Wi-Fi Device Identification -- WPA Rainbow Tables -- Analyzing Wi-Fi Network Traffic -- Network Analysis -- Example Scenario: "Man in the Middle" -- Summary -- Index. 
520 |a Exposing hacker methodology with concrete examples, this volume shows readers how to outwit computer predators. With screenshots and step by step instructions, the book discusses how to get into a Windows operating system without a username or password and how to hide an IP address to avoid detection. 
588 |a Description based on publisher supplied metadata and other sources. 
590 |a Electronic reproduction. Ann Arbor, Michigan : ProQuest Ebook Central, 2024. Available via World Wide Web. Access may be limited to ProQuest Ebook Central affiliated libraries.  
655 4 |a Electronic books. 
700 1 |a McFadden, Matthew. 
776 0 8 |i Print version:  |a Varsalone, Jesse  |t Defense Against the Black Arts  |d Milton : Taylor & Francis Group,c2011  |z 9781138453616 
797 2 |a ProQuest (Firm) 
856 4 0 |u https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=7245082  |z Click to View