Client-Honeypots : : Exploring Malicious Websites / / Jan Gerrit Göbel, Andreas Dewald.

This book introduces a new weapon in computer warfare which helps to collect more information about malicious websites, client-side exploits, attackers, and their proceeding. Client honeypots are a new technique to study malware that targets user client applications, like web browsers, email clients...

Full description

Saved in:
Bibliographic Details
Superior document:Title is part of eBook package: De Gruyter DGBA Backlist Complete English Language 2000-2014 PART1
VerfasserIn:
TeilnehmendeR:
Place / Publishing House:Berlin ;, Boston : : Oldenbourg Wissenschaftsverlag, , [2011]
©2011
Year of Publication:2011
Language:English
Online Access:
Physical Description:1 online resource (214 p.)
Tags: Add Tag
No Tags, Be the first to tag this record!
id 9783486711516
ctrlnum (DE-B1597)233046
(OCoLC)979892041
collection bib_alma
record_format marc
spelling Göbel, Jan Gerrit, author. aut http://id.loc.gov/vocabulary/relators/aut
Client-Honeypots : Exploring Malicious Websites / Jan Gerrit Göbel, Andreas Dewald.
Berlin ; Boston : Oldenbourg Wissenschaftsverlag, [2011]
©2011
1 online resource (214 p.)
text txt rdacontent
computer c rdamedia
online resource cr rdacarrier
text file PDF rda
Front Matter -- 1 Introduction -- 2 Honeypot Basics -- 3 An Introduction to Client-Side Exploits -- 4 Protection and Analysis Tools -- 5 A Survey of current Client-Side Honeypots -- 6 Composing a Honeyclient-Framework -- 7 Operating Selected Client-Side Honeypots -- 8 Epilogue -- Back Matter
restricted access http://purl.org/coar/access_right/c_16ec online access with authorization star
This book introduces a new weapon in computer warfare which helps to collect more information about malicious websites, client-side exploits, attackers, and their proceeding. Client honeypots are a new technique to study malware that targets user client applications, like web browsers, email clients, or instant messengers. We introduce some of the more well-known client honeypots, how they work, and how they can be used to secure a computer network. Furthermore, the authors show a few of the most frequently used client application exploits and how they can be examined to get more information about the underground economy.
With the increasing resilience of operating systems towards automated attacks, the application layer has come into the focus of criminals. Specially prepared websites in the World Wide Web compromise visitors by exploiting vulnerabilities in web browsers, emails with attached files exploit common email applications, and embedded links in instant messenger or Twitter messages lead to malware contaminated sites. This book introduces a new weapon in computer warfare which helps to collect more information about malicious websites, client-side exploits, attackers, and their proceeding. Client honeypots are a new technique to study malware that targets user client applications, like web browsers, email clients, or instant messengers. We introduce some of the more well-known client honeypots, how they work, and how they can be used to secure a computer network. Furthermore, the authors show a few of the most frequently used client application exploits and how they can be examined to get more information about the underground economy.
Mode of access: Internet via World Wide Web.
In English.
Description based on online resource; title from PDF title page (publisher's Web site, viewed 24. Apr 2022)
Computer networks Security measures.
COMPUTERS / Computer Science. bisacsh
Dewald, Andreas, author. aut http://id.loc.gov/vocabulary/relators/aut
Freiling, Felix.
Title is part of eBook package: De Gruyter DGBA Backlist Complete English Language 2000-2014 PART1 9783110238570
Title is part of eBook package: De Gruyter DGBA Backlist Physical Sciences 2000-2014 (EN) 9783110238518
Title is part of eBook package: De Gruyter DGBA Physical Sciences 2000 - 2014 9783110637212 ZDB-23-GPS
Title is part of eBook package: De Gruyter eBook-Paket OWV  Informatik 2005-2012 9783110346794 ZDB-42-OIN
print 9783486705263
https://doi.org/10.1524/9783486711516
https://www.degruyter.com/isbn/9783486711516
Cover https://www.degruyter.com/document/cover/isbn/9783486711516/original
language English
format eBook
author Göbel, Jan Gerrit,
Göbel, Jan Gerrit,
Dewald, Andreas,
spellingShingle Göbel, Jan Gerrit,
Göbel, Jan Gerrit,
Dewald, Andreas,
Client-Honeypots : Exploring Malicious Websites /
Front Matter --
1 Introduction --
2 Honeypot Basics --
3 An Introduction to Client-Side Exploits --
4 Protection and Analysis Tools --
5 A Survey of current Client-Side Honeypots --
6 Composing a Honeyclient-Framework --
7 Operating Selected Client-Side Honeypots --
8 Epilogue --
Back Matter
author_facet Göbel, Jan Gerrit,
Göbel, Jan Gerrit,
Dewald, Andreas,
Dewald, Andreas,
Dewald, Andreas,
Freiling, Felix.
author_variant j g g jg jgg
j g g jg jgg
a d ad
author_role VerfasserIn
VerfasserIn
VerfasserIn
author2 Dewald, Andreas,
Dewald, Andreas,
Freiling, Felix.
author2_variant a d ad
f f ff
author2_role VerfasserIn
VerfasserIn
TeilnehmendeR
author_sort Göbel, Jan Gerrit,
title Client-Honeypots : Exploring Malicious Websites /
title_sub Exploring Malicious Websites /
title_full Client-Honeypots : Exploring Malicious Websites / Jan Gerrit Göbel, Andreas Dewald.
title_fullStr Client-Honeypots : Exploring Malicious Websites / Jan Gerrit Göbel, Andreas Dewald.
title_full_unstemmed Client-Honeypots : Exploring Malicious Websites / Jan Gerrit Göbel, Andreas Dewald.
title_auth Client-Honeypots : Exploring Malicious Websites /
title_alt Front Matter --
1 Introduction --
2 Honeypot Basics --
3 An Introduction to Client-Side Exploits --
4 Protection and Analysis Tools --
5 A Survey of current Client-Side Honeypots --
6 Composing a Honeyclient-Framework --
7 Operating Selected Client-Side Honeypots --
8 Epilogue --
Back Matter
title_new Client-Honeypots :
title_sort client-honeypots : exploring malicious websites /
publisher Oldenbourg Wissenschaftsverlag,
publishDate 2011
physical 1 online resource (214 p.)
contents Front Matter --
1 Introduction --
2 Honeypot Basics --
3 An Introduction to Client-Side Exploits --
4 Protection and Analysis Tools --
5 A Survey of current Client-Side Honeypots --
6 Composing a Honeyclient-Framework --
7 Operating Selected Client-Side Honeypots --
8 Epilogue --
Back Matter
isbn 9783486711516
9783110238570
9783110238518
9783110637212
9783110346794
9783486705263
callnumber-first Q - Science
callnumber-subject QA - Mathematics
callnumber-label QA76
callnumber-sort QA 276.9 A25 G63 42011
url https://doi.org/10.1524/9783486711516
https://www.degruyter.com/isbn/9783486711516
https://www.degruyter.com/document/cover/isbn/9783486711516/original
illustrated Not Illustrated
dewey-hundreds 000 - Computer science, information & general works
dewey-tens 000 - Computer science, knowledge & systems
dewey-ones 005 - Computer programming, programs & data
dewey-full 005.8
dewey-sort 15.8
dewey-raw 005.8
dewey-search 005.8
doi_str_mv 10.1524/9783486711516
oclc_num 979892041
work_keys_str_mv AT gobeljangerrit clienthoneypotsexploringmaliciouswebsites
AT dewaldandreas clienthoneypotsexploringmaliciouswebsites
AT freilingfelix clienthoneypotsexploringmaliciouswebsites
status_str n
ids_txt_mv (DE-B1597)233046
(OCoLC)979892041
carrierType_str_mv cr
hierarchy_parent_title Title is part of eBook package: De Gruyter DGBA Backlist Complete English Language 2000-2014 PART1
Title is part of eBook package: De Gruyter DGBA Backlist Physical Sciences 2000-2014 (EN)
Title is part of eBook package: De Gruyter DGBA Physical Sciences 2000 - 2014
Title is part of eBook package: De Gruyter eBook-Paket OWV  Informatik 2005-2012
is_hierarchy_title Client-Honeypots : Exploring Malicious Websites /
container_title Title is part of eBook package: De Gruyter DGBA Backlist Complete English Language 2000-2014 PART1
author2_original_writing_str_mv noLinkedField
noLinkedField
noLinkedField
_version_ 1770178907492843521
fullrecord <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>05114nam a22007815i 4500</leader><controlfield tag="001">9783486711516</controlfield><controlfield tag="003">DE-B1597</controlfield><controlfield tag="005">20220424125308.0</controlfield><controlfield tag="006">m|||||o||d||||||||</controlfield><controlfield tag="007">cr || ||||||||</controlfield><controlfield tag="008">220424t20112011gw fo d z eng d</controlfield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9783486711516</subfield></datafield><datafield tag="024" ind1="7" ind2=" "><subfield code="a">10.1524/9783486711516</subfield><subfield code="2">doi</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(DE-B1597)233046</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)979892041</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">DE-B1597</subfield><subfield code="b">eng</subfield><subfield code="c">DE-B1597</subfield><subfield code="e">rda</subfield></datafield><datafield tag="041" ind1="0" ind2=" "><subfield code="a">eng</subfield></datafield><datafield tag="044" ind1=" " ind2=" "><subfield code="a">gw</subfield><subfield code="c">DE</subfield></datafield><datafield tag="050" ind1=" " ind2="4"><subfield code="a">QA76.9.A25</subfield><subfield code="b">G63 2011</subfield></datafield><datafield tag="072" ind1=" " ind2="7"><subfield code="a">COM014000</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="082" ind1="0" ind2="4"><subfield code="a">005.8</subfield><subfield code="2">23</subfield></datafield><datafield tag="084" ind1=" " ind2=" "><subfield code="a">ST 277</subfield><subfield code="q">SEPA</subfield><subfield code="2">rvk</subfield><subfield code="0">(DE-625)rvk/143643:</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Göbel, Jan Gerrit, </subfield><subfield code="e">author.</subfield><subfield code="4">aut</subfield><subfield code="4">http://id.loc.gov/vocabulary/relators/aut</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Client-Honeypots :</subfield><subfield code="b">Exploring Malicious Websites /</subfield><subfield code="c">Jan Gerrit Göbel, Andreas Dewald.</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">Berlin ;</subfield><subfield code="a">Boston : </subfield><subfield code="b">Oldenbourg Wissenschaftsverlag, </subfield><subfield code="c">[2011]</subfield></datafield><datafield tag="264" ind1=" " ind2="4"><subfield code="c">©2011</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">1 online resource (214 p.)</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="a">text</subfield><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="a">computer</subfield><subfield code="b">c</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="a">online resource</subfield><subfield code="b">cr</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="347" ind1=" " ind2=" "><subfield code="a">text file</subfield><subfield code="b">PDF</subfield><subfield code="2">rda</subfield></datafield><datafield tag="505" ind1="0" ind2="0"><subfield code="t">Front Matter -- </subfield><subfield code="t">1 Introduction -- </subfield><subfield code="t">2 Honeypot Basics -- </subfield><subfield code="t">3 An Introduction to Client-Side Exploits -- </subfield><subfield code="t">4 Protection and Analysis Tools -- </subfield><subfield code="t">5 A Survey of current Client-Side Honeypots -- </subfield><subfield code="t">6 Composing a Honeyclient-Framework -- </subfield><subfield code="t">7 Operating Selected Client-Side Honeypots -- </subfield><subfield code="t">8 Epilogue -- </subfield><subfield code="t">Back Matter</subfield></datafield><datafield tag="506" ind1="0" ind2=" "><subfield code="a">restricted access</subfield><subfield code="u">http://purl.org/coar/access_right/c_16ec</subfield><subfield code="f">online access with authorization</subfield><subfield code="2">star</subfield></datafield><datafield tag="520" ind1=" " ind2=" "><subfield code="a">This book introduces a new weapon in computer warfare which helps to collect more information about malicious websites, client-side exploits, attackers, and their proceeding. Client honeypots are a new technique to study malware that targets user client applications, like web browsers, email clients, or instant messengers. We introduce some of the more well-known client honeypots, how they work, and how they can be used to secure a computer network. Furthermore, the authors show a few of the most frequently used client application exploits and how they can be examined to get more information about the underground economy.</subfield></datafield><datafield tag="520" ind1=" " ind2=" "><subfield code="a">With the increasing resilience of operating systems towards automated attacks, the application layer has come into the focus of criminals. Specially prepared websites in the World Wide Web compromise visitors by exploiting vulnerabilities in web browsers, emails with attached files exploit common email applications, and embedded links in instant messenger or Twitter messages lead to malware contaminated sites. This book introduces a new weapon in computer warfare which helps to collect more information about malicious websites, client-side exploits, attackers, and their proceeding. Client honeypots are a new technique to study malware that targets user client applications, like web browsers, email clients, or instant messengers. We introduce some of the more well-known client honeypots, how they work, and how they can be used to secure a computer network. Furthermore, the authors show a few of the most frequently used client application exploits and how they can be examined to get more information about the underground economy.</subfield></datafield><datafield tag="538" ind1=" " ind2=" "><subfield code="a">Mode of access: Internet via World Wide Web.</subfield></datafield><datafield tag="546" ind1=" " ind2=" "><subfield code="a">In English.</subfield></datafield><datafield tag="588" ind1="0" ind2=" "><subfield code="a">Description based on online resource; title from PDF title page (publisher's Web site, viewed 24. Apr 2022)</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Computer networks</subfield><subfield code="x">Security measures.</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">COMPUTERS / Computer Science.</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Dewald, Andreas, </subfield><subfield code="e">author.</subfield><subfield code="4">aut</subfield><subfield code="4">http://id.loc.gov/vocabulary/relators/aut</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Freiling, Felix.</subfield></datafield><datafield tag="773" ind1="0" ind2="8"><subfield code="i">Title is part of eBook package:</subfield><subfield code="d">De Gruyter</subfield><subfield code="t">DGBA Backlist Complete English Language 2000-2014 PART1</subfield><subfield code="z">9783110238570</subfield></datafield><datafield tag="773" ind1="0" ind2="8"><subfield code="i">Title is part of eBook package:</subfield><subfield code="d">De Gruyter</subfield><subfield code="t">DGBA Backlist Physical Sciences 2000-2014 (EN)</subfield><subfield code="z">9783110238518</subfield></datafield><datafield tag="773" ind1="0" ind2="8"><subfield code="i">Title is part of eBook package:</subfield><subfield code="d">De Gruyter</subfield><subfield code="t">DGBA Physical Sciences 2000 - 2014</subfield><subfield code="z">9783110637212</subfield><subfield code="o">ZDB-23-GPS</subfield></datafield><datafield tag="773" ind1="0" ind2="8"><subfield code="i">Title is part of eBook package:</subfield><subfield code="d">De Gruyter</subfield><subfield code="t">eBook-Paket OWV  Informatik 2005-2012</subfield><subfield code="z">9783110346794</subfield><subfield code="o">ZDB-42-OIN</subfield></datafield><datafield tag="776" ind1="0" ind2=" "><subfield code="c">print</subfield><subfield code="z">9783486705263</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="u">https://doi.org/10.1524/9783486711516</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="u">https://www.degruyter.com/isbn/9783486711516</subfield></datafield><datafield tag="856" ind1="4" ind2="2"><subfield code="3">Cover</subfield><subfield code="u">https://www.degruyter.com/document/cover/isbn/9783486711516/original</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">978-3-11-023851-8 DGBA Backlist Physical Sciences 2000-2014 (EN)</subfield><subfield code="c">2000</subfield><subfield code="d">2014</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">978-3-11-023857-0 DGBA Backlist Complete English Language 2000-2014 PART1</subfield><subfield code="c">2000</subfield><subfield code="d">2014</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_BACKALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_CL_CHCOMSGSEN</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_DGALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_EBACKALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_EBKALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_ECL_CHCOMSGSEN</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_EEBKALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_ESTMALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">EBA_STMALL</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">GBV-deGruyter-alles</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">PDA12STME</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">PDA13ENGE</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">PDA18STMEE</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">PDA5EBK</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">ZDB-23-GPS</subfield><subfield code="c">2000</subfield><subfield code="d">2014</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">ZDB-42-OIN</subfield><subfield code="c">2005</subfield><subfield code="d">2012</subfield></datafield></record></collection>