Defense Against the Black Arts : : How Hackers Do What They Do and How to Protect Against It.

Exposing hacker methodology with concrete examples, this volume shows readers how to outwit computer predators. With screenshots and step by step instructions, the book discusses how to get into a Windows operating system without a username or password and how to hide an IP address to avoid detectio...

Full description

Saved in:
Bibliographic Details
:
TeilnehmendeR:
Place / Publishing House:Milton : : Taylor & Francis Group,, 2011.
Ã2012.
Year of Publication:2011
Edition:1st ed.
Language:English
Online Access:
Physical Description:1 online resource (413 pages)
Tags: Add Tag
No Tags, Be the first to tag this record!
id 5007245082
ctrlnum (MiAaPQ)5007245082
(Au-PeEL)EBL7245082
(OCoLC)1378936913
collection bib_alma
record_format marc
spelling Varsalone, Jesse.
Defense Against the Black Arts : How Hackers Do What They Do and How to Protect Against It.
1st ed.
Milton : Taylor & Francis Group, 2011.
Ã2012.
1 online resource (413 pages)
text txt rdacontent
computer c rdamedia
online resource cr rdacarrier
Cover -- Half Title -- Title Page -- Copyright Page -- Table of Contents -- Foreword -- Authors -- 1 Hacking Windows OS -- Introduction -- Physical Access -- Live CDs -- Just Burned My First ISO -- Before You Start -- Utility Manager -- Sticky Keys -- How to Log In without Knowing the Password -- Using Kon-Boot to Get into Windows without a Password -- Bart's PE and WindowsGate -- Old School -- 2000 Server Family Domain Controllers -- Defending against Physical Attacks on Windows Machines -- Partitioning Your Drive for BitLocker -- Windows 7 -- Windows Vista -- Trusted Platform Modules -- Using BitLocker with a TPM -- Using BitLocker without a TPM -- Windows 7 -- Vista and 2008 -- BitLocker Hacks -- TrueCrypt -- Evil Maid -- Summary -- 2 Obtaining Windows Passwords -- Introduction -- Ophcrack -- Password Hashes -- Nediam.com.mx -- John the Ripper -- Rainbow Tables -- Cain &amp -- Abel -- Helix -- Switchblade -- Countermeasures -- Summary -- 3 Imaging and Extraction -- Introduction -- Computer Forensic Tools -- Imaging with FTK Imager -- Live View -- Deleted Files and Slack Space -- Forensic Tool Kit -- Imaging with Linux dd -- Understanding How Linux Recognizes Devices -- Creating a Forensic Image -- Imaging over a Network -- Examining an Image -- Autopsy -- Conclusion -- 4 Bypassing Web Filters -- Introduction -- Information You Provide -- Changing Information -- Summary -- 5 Manipulating the Web -- Introduction -- Change the Price with Tamper Data -- Paros Proxy -- Firebug -- SQL Injection -- Cross-Site Scripting -- Countermeasures -- Parameterized Statements -- Validating Inputs -- Escaping Characters -- Filtering Characters and Statements -- Encryption -- Account Privileges -- Errors -- Further Resources and References -- 6 Finding It All on the Net -- Introduction -- Before You Start -- Researching with Caution -- RapidShare.
Advanced Google -- YouTube -- News Servers -- BitTorrent -- Other Options -- ShodanHQ.com -- 7 Research Time -- Overview -- Research, Time, and Planning -- All Vectors Possible -- Internal or External Intelligence -- Direct Contact versus Indirect Contact -- Learning the Topology -- Learning the Structure -- Techniques and Tools -- Whois -- Reserved Addresses -- How to Defend -- Domain Dossier: Central Ops -- Defense against Cyber Squatters -- DNS Records -- Traceroute -- Commands to Perform a Command Line Traceroute -- Traceroute: Central Ops -- Traceroute: Interpretation of DNS -- Disable Unused Services -- Domain Check: Central Ops -- Email Dossier: Central Ops -- Site Report: Netcraft.com -- Wayback Machine: Archive.org -- How to Defend against This -- Whois History: DomainTools.org -- Zone-h.org -- Indirect Web Browsing and Crawling -- Indirect Research: Google.com -- Google Search Commands -- How to Defend against This -- Indirect Recon: Cache, Google.com -- Indirect Research: Google Hacking Database -- Indirect Research: lmgtfy.com -- Indirect Research: Duckduckgo.com -- Summary -- 8 Capturing Network Traffic -- Overview -- Network Placement -- Collision Domains -- Intrusion Detection at the Packet Level -- Monitoring Limitations -- Network Response Methodology -- Monitoring/Capturing -- Viewing Text Data -- Searching Text and Binary -- Filtering -- Windows Executable and Signatures -- Common File Signatures of Malware -- Snort -- Snort Rules -- Making a Snort Rule -- Sample Content Fields -- Analysis -- Capture Information -- Capinfos -- Setting Up Wireshark -- Coloring Rules -- Filtering Data in Wireshark -- Wireshark Important Filters -- Wireshark Operators -- Wireshark Filters -- Packet Options -- Following the Stream -- Wireshark Statistics -- Network Extraction -- Summary -- 9 Research Time: Finding the Vulnerabilities -- Overview.
Methodology -- Stealth -- Offensive Security's Exploit Database -- CVEs -- Security Bulletins -- Zero Day Exploits -- Security Focus -- Shellcode -- Running Shellcode -- BackTrack -- BackTrack Tools -- BackTrack Scanning -- Windows Emulation in BackTrack -- Wine -- A Table for Wine Commands -- Information Gathering and Vulnerability Assessment Using BackTrack -- Maltego -- Nmap -- Zenmap -- Nmap Scanning for Subnet Ranges (Identifying Hosts) -- Nmap Scanning for Subnet Ranges (Identifying Services) -- Nmap Scanning for Subnet Ranges (Identifying Versions) -- Nmap Scanning Firewall/IDS Evasion -- Nmap Scanning Decoys -- Nmap Randomization and Speed -- PortQry -- Autoscan -- Nessus -- Upgrade the Vulnerability/Plug-ins Database -- Nessus Policies -- Nessus Credentials -- OpenVAS -- Plug-in Update -- Netcat -- Port Scanning with Netcat -- Nikto -- Summary -- 10 Metasploit -- Introduction -- Payload into EXE -- WebDAV DLL HiJacker -- Summary -- 11 Other Attack Tools -- Overview -- Sysinternals -- Pslist -- Tasklist/m -- Netstat -ano -- Process Explorer -- Remote Administration Tools -- Poison Ivy RAT -- Accepting Poison Ivy Connections -- Building Poison Ivy Backdoors -- Preparing Beaconing Malware -- Preparing Install of Malware -- Advanced Poison Ivy Options -- Generating a PE -- Commanding and Controlling Victims with Poison Ivy -- Statistics -- Command and Control -- Information -- Management -- Files -- Processes -- Tools -- Active Ports -- Password Audit -- Surveillance -- Shark -- To Create a Server -- Startup -- Binding -- Blacklist -- Stealth -- Antidebugging -- Compile -- Compile Summary -- Command and Control with Shark -- File Searching -- Printer -- Summary -- 12 Social Engineering with Web 2.0 -- Introduction -- People Search Engines -- A Case Study -- Summary -- 13 Hack the Macs -- Introduction -- Mac OS X and Safari 5 Internet Artifacts.
FileVault -- FileVault Security Concerns -- TrueCrypt -- iPhone -- Summary -- 14 Wireless Hacking -- Introduction -- Wi-Fi Hardware and Software -- BackTrack Setup: Quick and Dirty -- Monitor Mode -- Cracking WPA-PSK -- Wired Equivalent Privacy Cracking -- Wi-Fi Monitoring and Capturing -- Physical Wi-Fi Device Identification -- WPA Rainbow Tables -- Analyzing Wi-Fi Network Traffic -- Network Analysis -- Example Scenario: "Man in the Middle" -- Summary -- Index.
Exposing hacker methodology with concrete examples, this volume shows readers how to outwit computer predators. With screenshots and step by step instructions, the book discusses how to get into a Windows operating system without a username or password and how to hide an IP address to avoid detection.
Description based on publisher supplied metadata and other sources.
Electronic reproduction. Ann Arbor, Michigan : ProQuest Ebook Central, 2024. Available via World Wide Web. Access may be limited to ProQuest Ebook Central affiliated libraries.
Electronic books.
McFadden, Matthew.
Print version: Varsalone, Jesse Defense Against the Black Arts Milton : Taylor & Francis Group,c2011 9781138453616
ProQuest (Firm)
https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=7245082 Click to View
language English
format eBook
author Varsalone, Jesse.
spellingShingle Varsalone, Jesse.
Defense Against the Black Arts : How Hackers Do What They Do and How to Protect Against It.
Cover -- Half Title -- Title Page -- Copyright Page -- Table of Contents -- Foreword -- Authors -- 1 Hacking Windows OS -- Introduction -- Physical Access -- Live CDs -- Just Burned My First ISO -- Before You Start -- Utility Manager -- Sticky Keys -- How to Log In without Knowing the Password -- Using Kon-Boot to Get into Windows without a Password -- Bart's PE and WindowsGate -- Old School -- 2000 Server Family Domain Controllers -- Defending against Physical Attacks on Windows Machines -- Partitioning Your Drive for BitLocker -- Windows 7 -- Windows Vista -- Trusted Platform Modules -- Using BitLocker with a TPM -- Using BitLocker without a TPM -- Windows 7 -- Vista and 2008 -- BitLocker Hacks -- TrueCrypt -- Evil Maid -- Summary -- 2 Obtaining Windows Passwords -- Introduction -- Ophcrack -- Password Hashes -- Nediam.com.mx -- John the Ripper -- Rainbow Tables -- Cain &amp -- Abel -- Helix -- Switchblade -- Countermeasures -- Summary -- 3 Imaging and Extraction -- Introduction -- Computer Forensic Tools -- Imaging with FTK Imager -- Live View -- Deleted Files and Slack Space -- Forensic Tool Kit -- Imaging with Linux dd -- Understanding How Linux Recognizes Devices -- Creating a Forensic Image -- Imaging over a Network -- Examining an Image -- Autopsy -- Conclusion -- 4 Bypassing Web Filters -- Introduction -- Information You Provide -- Changing Information -- Summary -- 5 Manipulating the Web -- Introduction -- Change the Price with Tamper Data -- Paros Proxy -- Firebug -- SQL Injection -- Cross-Site Scripting -- Countermeasures -- Parameterized Statements -- Validating Inputs -- Escaping Characters -- Filtering Characters and Statements -- Encryption -- Account Privileges -- Errors -- Further Resources and References -- 6 Finding It All on the Net -- Introduction -- Before You Start -- Researching with Caution -- RapidShare.
Advanced Google -- YouTube -- News Servers -- BitTorrent -- Other Options -- ShodanHQ.com -- 7 Research Time -- Overview -- Research, Time, and Planning -- All Vectors Possible -- Internal or External Intelligence -- Direct Contact versus Indirect Contact -- Learning the Topology -- Learning the Structure -- Techniques and Tools -- Whois -- Reserved Addresses -- How to Defend -- Domain Dossier: Central Ops -- Defense against Cyber Squatters -- DNS Records -- Traceroute -- Commands to Perform a Command Line Traceroute -- Traceroute: Central Ops -- Traceroute: Interpretation of DNS -- Disable Unused Services -- Domain Check: Central Ops -- Email Dossier: Central Ops -- Site Report: Netcraft.com -- Wayback Machine: Archive.org -- How to Defend against This -- Whois History: DomainTools.org -- Zone-h.org -- Indirect Web Browsing and Crawling -- Indirect Research: Google.com -- Google Search Commands -- How to Defend against This -- Indirect Recon: Cache, Google.com -- Indirect Research: Google Hacking Database -- Indirect Research: lmgtfy.com -- Indirect Research: Duckduckgo.com -- Summary -- 8 Capturing Network Traffic -- Overview -- Network Placement -- Collision Domains -- Intrusion Detection at the Packet Level -- Monitoring Limitations -- Network Response Methodology -- Monitoring/Capturing -- Viewing Text Data -- Searching Text and Binary -- Filtering -- Windows Executable and Signatures -- Common File Signatures of Malware -- Snort -- Snort Rules -- Making a Snort Rule -- Sample Content Fields -- Analysis -- Capture Information -- Capinfos -- Setting Up Wireshark -- Coloring Rules -- Filtering Data in Wireshark -- Wireshark Important Filters -- Wireshark Operators -- Wireshark Filters -- Packet Options -- Following the Stream -- Wireshark Statistics -- Network Extraction -- Summary -- 9 Research Time: Finding the Vulnerabilities -- Overview.
Methodology -- Stealth -- Offensive Security's Exploit Database -- CVEs -- Security Bulletins -- Zero Day Exploits -- Security Focus -- Shellcode -- Running Shellcode -- BackTrack -- BackTrack Tools -- BackTrack Scanning -- Windows Emulation in BackTrack -- Wine -- A Table for Wine Commands -- Information Gathering and Vulnerability Assessment Using BackTrack -- Maltego -- Nmap -- Zenmap -- Nmap Scanning for Subnet Ranges (Identifying Hosts) -- Nmap Scanning for Subnet Ranges (Identifying Services) -- Nmap Scanning for Subnet Ranges (Identifying Versions) -- Nmap Scanning Firewall/IDS Evasion -- Nmap Scanning Decoys -- Nmap Randomization and Speed -- PortQry -- Autoscan -- Nessus -- Upgrade the Vulnerability/Plug-ins Database -- Nessus Policies -- Nessus Credentials -- OpenVAS -- Plug-in Update -- Netcat -- Port Scanning with Netcat -- Nikto -- Summary -- 10 Metasploit -- Introduction -- Payload into EXE -- WebDAV DLL HiJacker -- Summary -- 11 Other Attack Tools -- Overview -- Sysinternals -- Pslist -- Tasklist/m -- Netstat -ano -- Process Explorer -- Remote Administration Tools -- Poison Ivy RAT -- Accepting Poison Ivy Connections -- Building Poison Ivy Backdoors -- Preparing Beaconing Malware -- Preparing Install of Malware -- Advanced Poison Ivy Options -- Generating a PE -- Commanding and Controlling Victims with Poison Ivy -- Statistics -- Command and Control -- Information -- Management -- Files -- Processes -- Tools -- Active Ports -- Password Audit -- Surveillance -- Shark -- To Create a Server -- Startup -- Binding -- Blacklist -- Stealth -- Antidebugging -- Compile -- Compile Summary -- Command and Control with Shark -- File Searching -- Printer -- Summary -- 12 Social Engineering with Web 2.0 -- Introduction -- People Search Engines -- A Case Study -- Summary -- 13 Hack the Macs -- Introduction -- Mac OS X and Safari 5 Internet Artifacts.
FileVault -- FileVault Security Concerns -- TrueCrypt -- iPhone -- Summary -- 14 Wireless Hacking -- Introduction -- Wi-Fi Hardware and Software -- BackTrack Setup: Quick and Dirty -- Monitor Mode -- Cracking WPA-PSK -- Wired Equivalent Privacy Cracking -- Wi-Fi Monitoring and Capturing -- Physical Wi-Fi Device Identification -- WPA Rainbow Tables -- Analyzing Wi-Fi Network Traffic -- Network Analysis -- Example Scenario: "Man in the Middle" -- Summary -- Index.
author_facet Varsalone, Jesse.
McFadden, Matthew.
author_variant j v jv
author2 McFadden, Matthew.
author2_variant m m mm
author2_role TeilnehmendeR
author_sort Varsalone, Jesse.
title Defense Against the Black Arts : How Hackers Do What They Do and How to Protect Against It.
title_sub How Hackers Do What They Do and How to Protect Against It.
title_full Defense Against the Black Arts : How Hackers Do What They Do and How to Protect Against It.
title_fullStr Defense Against the Black Arts : How Hackers Do What They Do and How to Protect Against It.
title_full_unstemmed Defense Against the Black Arts : How Hackers Do What They Do and How to Protect Against It.
title_auth Defense Against the Black Arts : How Hackers Do What They Do and How to Protect Against It.
title_new Defense Against the Black Arts :
title_sort defense against the black arts : how hackers do what they do and how to protect against it.
publisher Taylor & Francis Group,
publishDate 2011
physical 1 online resource (413 pages)
edition 1st ed.
contents Cover -- Half Title -- Title Page -- Copyright Page -- Table of Contents -- Foreword -- Authors -- 1 Hacking Windows OS -- Introduction -- Physical Access -- Live CDs -- Just Burned My First ISO -- Before You Start -- Utility Manager -- Sticky Keys -- How to Log In without Knowing the Password -- Using Kon-Boot to Get into Windows without a Password -- Bart's PE and WindowsGate -- Old School -- 2000 Server Family Domain Controllers -- Defending against Physical Attacks on Windows Machines -- Partitioning Your Drive for BitLocker -- Windows 7 -- Windows Vista -- Trusted Platform Modules -- Using BitLocker with a TPM -- Using BitLocker without a TPM -- Windows 7 -- Vista and 2008 -- BitLocker Hacks -- TrueCrypt -- Evil Maid -- Summary -- 2 Obtaining Windows Passwords -- Introduction -- Ophcrack -- Password Hashes -- Nediam.com.mx -- John the Ripper -- Rainbow Tables -- Cain &amp -- Abel -- Helix -- Switchblade -- Countermeasures -- Summary -- 3 Imaging and Extraction -- Introduction -- Computer Forensic Tools -- Imaging with FTK Imager -- Live View -- Deleted Files and Slack Space -- Forensic Tool Kit -- Imaging with Linux dd -- Understanding How Linux Recognizes Devices -- Creating a Forensic Image -- Imaging over a Network -- Examining an Image -- Autopsy -- Conclusion -- 4 Bypassing Web Filters -- Introduction -- Information You Provide -- Changing Information -- Summary -- 5 Manipulating the Web -- Introduction -- Change the Price with Tamper Data -- Paros Proxy -- Firebug -- SQL Injection -- Cross-Site Scripting -- Countermeasures -- Parameterized Statements -- Validating Inputs -- Escaping Characters -- Filtering Characters and Statements -- Encryption -- Account Privileges -- Errors -- Further Resources and References -- 6 Finding It All on the Net -- Introduction -- Before You Start -- Researching with Caution -- RapidShare.
Advanced Google -- YouTube -- News Servers -- BitTorrent -- Other Options -- ShodanHQ.com -- 7 Research Time -- Overview -- Research, Time, and Planning -- All Vectors Possible -- Internal or External Intelligence -- Direct Contact versus Indirect Contact -- Learning the Topology -- Learning the Structure -- Techniques and Tools -- Whois -- Reserved Addresses -- How to Defend -- Domain Dossier: Central Ops -- Defense against Cyber Squatters -- DNS Records -- Traceroute -- Commands to Perform a Command Line Traceroute -- Traceroute: Central Ops -- Traceroute: Interpretation of DNS -- Disable Unused Services -- Domain Check: Central Ops -- Email Dossier: Central Ops -- Site Report: Netcraft.com -- Wayback Machine: Archive.org -- How to Defend against This -- Whois History: DomainTools.org -- Zone-h.org -- Indirect Web Browsing and Crawling -- Indirect Research: Google.com -- Google Search Commands -- How to Defend against This -- Indirect Recon: Cache, Google.com -- Indirect Research: Google Hacking Database -- Indirect Research: lmgtfy.com -- Indirect Research: Duckduckgo.com -- Summary -- 8 Capturing Network Traffic -- Overview -- Network Placement -- Collision Domains -- Intrusion Detection at the Packet Level -- Monitoring Limitations -- Network Response Methodology -- Monitoring/Capturing -- Viewing Text Data -- Searching Text and Binary -- Filtering -- Windows Executable and Signatures -- Common File Signatures of Malware -- Snort -- Snort Rules -- Making a Snort Rule -- Sample Content Fields -- Analysis -- Capture Information -- Capinfos -- Setting Up Wireshark -- Coloring Rules -- Filtering Data in Wireshark -- Wireshark Important Filters -- Wireshark Operators -- Wireshark Filters -- Packet Options -- Following the Stream -- Wireshark Statistics -- Network Extraction -- Summary -- 9 Research Time: Finding the Vulnerabilities -- Overview.
Methodology -- Stealth -- Offensive Security's Exploit Database -- CVEs -- Security Bulletins -- Zero Day Exploits -- Security Focus -- Shellcode -- Running Shellcode -- BackTrack -- BackTrack Tools -- BackTrack Scanning -- Windows Emulation in BackTrack -- Wine -- A Table for Wine Commands -- Information Gathering and Vulnerability Assessment Using BackTrack -- Maltego -- Nmap -- Zenmap -- Nmap Scanning for Subnet Ranges (Identifying Hosts) -- Nmap Scanning for Subnet Ranges (Identifying Services) -- Nmap Scanning for Subnet Ranges (Identifying Versions) -- Nmap Scanning Firewall/IDS Evasion -- Nmap Scanning Decoys -- Nmap Randomization and Speed -- PortQry -- Autoscan -- Nessus -- Upgrade the Vulnerability/Plug-ins Database -- Nessus Policies -- Nessus Credentials -- OpenVAS -- Plug-in Update -- Netcat -- Port Scanning with Netcat -- Nikto -- Summary -- 10 Metasploit -- Introduction -- Payload into EXE -- WebDAV DLL HiJacker -- Summary -- 11 Other Attack Tools -- Overview -- Sysinternals -- Pslist -- Tasklist/m -- Netstat -ano -- Process Explorer -- Remote Administration Tools -- Poison Ivy RAT -- Accepting Poison Ivy Connections -- Building Poison Ivy Backdoors -- Preparing Beaconing Malware -- Preparing Install of Malware -- Advanced Poison Ivy Options -- Generating a PE -- Commanding and Controlling Victims with Poison Ivy -- Statistics -- Command and Control -- Information -- Management -- Files -- Processes -- Tools -- Active Ports -- Password Audit -- Surveillance -- Shark -- To Create a Server -- Startup -- Binding -- Blacklist -- Stealth -- Antidebugging -- Compile -- Compile Summary -- Command and Control with Shark -- File Searching -- Printer -- Summary -- 12 Social Engineering with Web 2.0 -- Introduction -- People Search Engines -- A Case Study -- Summary -- 13 Hack the Macs -- Introduction -- Mac OS X and Safari 5 Internet Artifacts.
FileVault -- FileVault Security Concerns -- TrueCrypt -- iPhone -- Summary -- 14 Wireless Hacking -- Introduction -- Wi-Fi Hardware and Software -- BackTrack Setup: Quick and Dirty -- Monitor Mode -- Cracking WPA-PSK -- Wired Equivalent Privacy Cracking -- Wi-Fi Monitoring and Capturing -- Physical Wi-Fi Device Identification -- WPA Rainbow Tables -- Analyzing Wi-Fi Network Traffic -- Network Analysis -- Example Scenario: "Man in the Middle" -- Summary -- Index.
isbn 9781466509207
9781138453616
genre Electronic books.
genre_facet Electronic books.
url https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=7245082
illustrated Not Illustrated
oclc_num 1378936913
work_keys_str_mv AT varsalonejesse defenseagainsttheblackartshowhackersdowhattheydoandhowtoprotectagainstit
AT mcfaddenmatthew defenseagainsttheblackartshowhackersdowhattheydoandhowtoprotectagainstit
status_str n
ids_txt_mv (MiAaPQ)5007245082
(Au-PeEL)EBL7245082
(OCoLC)1378936913
carrierType_str_mv cr
is_hierarchy_title Defense Against the Black Arts : How Hackers Do What They Do and How to Protect Against It.
author2_original_writing_str_mv noLinkedField
marc_error Info : Unimarc and ISO-8859-1 translations identical, choosing ISO-8859-1. --- [ 856 : z ]
_version_ 1792331066460078080
fullrecord <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>07951nam a22004213i 4500</leader><controlfield tag="001">5007245082</controlfield><controlfield tag="003">MiAaPQ</controlfield><controlfield tag="005">20240229073848.0</controlfield><controlfield tag="006">m o d | </controlfield><controlfield tag="007">cr cnu||||||||</controlfield><controlfield tag="008">240229s2011 xx o ||||0 eng d</controlfield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9781466509207</subfield><subfield code="q">(electronic bk.)</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">9781138453616</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(MiAaPQ)5007245082</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(Au-PeEL)EBL7245082</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)1378936913</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">MiAaPQ</subfield><subfield code="b">eng</subfield><subfield code="e">rda</subfield><subfield code="e">pn</subfield><subfield code="c">MiAaPQ</subfield><subfield code="d">MiAaPQ</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Varsalone, Jesse.</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Defense Against the Black Arts :</subfield><subfield code="b">How Hackers Do What They Do and How to Protect Against It.</subfield></datafield><datafield tag="250" ind1=" " ind2=" "><subfield code="a">1st ed.</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">Milton :</subfield><subfield code="b">Taylor &amp; Francis Group,</subfield><subfield code="c">2011.</subfield></datafield><datafield tag="264" ind1=" " ind2="4"><subfield code="c">Ã2012.</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">1 online resource (413 pages)</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="a">text</subfield><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="a">computer</subfield><subfield code="b">c</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="a">online resource</subfield><subfield code="b">cr</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="505" ind1="0" ind2=" "><subfield code="a">Cover -- Half Title -- Title Page -- Copyright Page -- Table of Contents -- Foreword -- Authors -- 1 Hacking Windows OS -- Introduction -- Physical Access -- Live CDs -- Just Burned My First ISO -- Before You Start -- Utility Manager -- Sticky Keys -- How to Log In without Knowing the Password -- Using Kon-Boot to Get into Windows without a Password -- Bart's PE and WindowsGate -- Old School -- 2000 Server Family Domain Controllers -- Defending against Physical Attacks on Windows Machines -- Partitioning Your Drive for BitLocker -- Windows 7 -- Windows Vista -- Trusted Platform Modules -- Using BitLocker with a TPM -- Using BitLocker without a TPM -- Windows 7 -- Vista and 2008 -- BitLocker Hacks -- TrueCrypt -- Evil Maid -- Summary -- 2 Obtaining Windows Passwords -- Introduction -- Ophcrack -- Password Hashes -- Nediam.com.mx -- John the Ripper -- Rainbow Tables -- Cain &amp;amp -- Abel -- Helix -- Switchblade -- Countermeasures -- Summary -- 3 Imaging and Extraction -- Introduction -- Computer Forensic Tools -- Imaging with FTK Imager -- Live View -- Deleted Files and Slack Space -- Forensic Tool Kit -- Imaging with Linux dd -- Understanding How Linux Recognizes Devices -- Creating a Forensic Image -- Imaging over a Network -- Examining an Image -- Autopsy -- Conclusion -- 4 Bypassing Web Filters -- Introduction -- Information You Provide -- Changing Information -- Summary -- 5 Manipulating the Web -- Introduction -- Change the Price with Tamper Data -- Paros Proxy -- Firebug -- SQL Injection -- Cross-Site Scripting -- Countermeasures -- Parameterized Statements -- Validating Inputs -- Escaping Characters -- Filtering Characters and Statements -- Encryption -- Account Privileges -- Errors -- Further Resources and References -- 6 Finding It All on the Net -- Introduction -- Before You Start -- Researching with Caution -- RapidShare.</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">Advanced Google -- YouTube -- News Servers -- BitTorrent -- Other Options -- ShodanHQ.com -- 7 Research Time -- Overview -- Research, Time, and Planning -- All Vectors Possible -- Internal or External Intelligence -- Direct Contact versus Indirect Contact -- Learning the Topology -- Learning the Structure -- Techniques and Tools -- Whois -- Reserved Addresses -- How to Defend -- Domain Dossier: Central Ops -- Defense against Cyber Squatters -- DNS Records -- Traceroute -- Commands to Perform a Command Line Traceroute -- Traceroute: Central Ops -- Traceroute: Interpretation of DNS -- Disable Unused Services -- Domain Check: Central Ops -- Email Dossier: Central Ops -- Site Report: Netcraft.com -- Wayback Machine: Archive.org -- How to Defend against This -- Whois History: DomainTools.org -- Zone-h.org -- Indirect Web Browsing and Crawling -- Indirect Research: Google.com -- Google Search Commands -- How to Defend against This -- Indirect Recon: Cache, Google.com -- Indirect Research: Google Hacking Database -- Indirect Research: lmgtfy.com -- Indirect Research: Duckduckgo.com -- Summary -- 8 Capturing Network Traffic -- Overview -- Network Placement -- Collision Domains -- Intrusion Detection at the Packet Level -- Monitoring Limitations -- Network Response Methodology -- Monitoring/Capturing -- Viewing Text Data -- Searching Text and Binary -- Filtering -- Windows Executable and Signatures -- Common File Signatures of Malware -- Snort -- Snort Rules -- Making a Snort Rule -- Sample Content Fields -- Analysis -- Capture Information -- Capinfos -- Setting Up Wireshark -- Coloring Rules -- Filtering Data in Wireshark -- Wireshark Important Filters -- Wireshark Operators -- Wireshark Filters -- Packet Options -- Following the Stream -- Wireshark Statistics -- Network Extraction -- Summary -- 9 Research Time: Finding the Vulnerabilities -- Overview.</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">Methodology -- Stealth -- Offensive Security's Exploit Database -- CVEs -- Security Bulletins -- Zero Day Exploits -- Security Focus -- Shellcode -- Running Shellcode -- BackTrack -- BackTrack Tools -- BackTrack Scanning -- Windows Emulation in BackTrack -- Wine -- A Table for Wine Commands -- Information Gathering and Vulnerability Assessment Using BackTrack -- Maltego -- Nmap -- Zenmap -- Nmap Scanning for Subnet Ranges (Identifying Hosts) -- Nmap Scanning for Subnet Ranges (Identifying Services) -- Nmap Scanning for Subnet Ranges (Identifying Versions) -- Nmap Scanning Firewall/IDS Evasion -- Nmap Scanning Decoys -- Nmap Randomization and Speed -- PortQry -- Autoscan -- Nessus -- Upgrade the Vulnerability/Plug-ins Database -- Nessus Policies -- Nessus Credentials -- OpenVAS -- Plug-in Update -- Netcat -- Port Scanning with Netcat -- Nikto -- Summary -- 10 Metasploit -- Introduction -- Payload into EXE -- WebDAV DLL HiJacker -- Summary -- 11 Other Attack Tools -- Overview -- Sysinternals -- Pslist -- Tasklist/m -- Netstat -ano -- Process Explorer -- Remote Administration Tools -- Poison Ivy RAT -- Accepting Poison Ivy Connections -- Building Poison Ivy Backdoors -- Preparing Beaconing Malware -- Preparing Install of Malware -- Advanced Poison Ivy Options -- Generating a PE -- Commanding and Controlling Victims with Poison Ivy -- Statistics -- Command and Control -- Information -- Management -- Files -- Processes -- Tools -- Active Ports -- Password Audit -- Surveillance -- Shark -- To Create a Server -- Startup -- Binding -- Blacklist -- Stealth -- Antidebugging -- Compile -- Compile Summary -- Command and Control with Shark -- File Searching -- Printer -- Summary -- 12 Social Engineering with Web 2.0 -- Introduction -- People Search Engines -- A Case Study -- Summary -- 13 Hack the Macs -- Introduction -- Mac OS X and Safari 5 Internet Artifacts.</subfield></datafield><datafield tag="505" ind1="8" ind2=" "><subfield code="a">FileVault -- FileVault Security Concerns -- TrueCrypt -- iPhone -- Summary -- 14 Wireless Hacking -- Introduction -- Wi-Fi Hardware and Software -- BackTrack Setup: Quick and Dirty -- Monitor Mode -- Cracking WPA-PSK -- Wired Equivalent Privacy Cracking -- Wi-Fi Monitoring and Capturing -- Physical Wi-Fi Device Identification -- WPA Rainbow Tables -- Analyzing Wi-Fi Network Traffic -- Network Analysis -- Example Scenario: "Man in the Middle" -- Summary -- Index.</subfield></datafield><datafield tag="520" ind1=" " ind2=" "><subfield code="a">Exposing hacker methodology with concrete examples, this volume shows readers how to outwit computer predators. With screenshots and step by step instructions, the book discusses how to get into a Windows operating system without a username or password and how to hide an IP address to avoid detection.</subfield></datafield><datafield tag="588" ind1=" " ind2=" "><subfield code="a">Description based on publisher supplied metadata and other sources.</subfield></datafield><datafield tag="590" ind1=" " ind2=" "><subfield code="a">Electronic reproduction. Ann Arbor, Michigan : ProQuest Ebook Central, 2024. Available via World Wide Web. Access may be limited to ProQuest Ebook Central affiliated libraries. </subfield></datafield><datafield tag="655" ind1=" " ind2="4"><subfield code="a">Electronic books.</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">McFadden, Matthew.</subfield></datafield><datafield tag="776" ind1="0" ind2="8"><subfield code="i">Print version:</subfield><subfield code="a">Varsalone, Jesse</subfield><subfield code="t">Defense Against the Black Arts</subfield><subfield code="d">Milton : Taylor &amp; Francis Group,c2011</subfield><subfield code="z">9781138453616</subfield></datafield><datafield tag="797" ind1="2" ind2=" "><subfield code="a">ProQuest (Firm)</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="u">https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=7245082</subfield><subfield code="z">Click to View</subfield></datafield></record></collection>