Ãëàâíàÿ    Ex Libris    Êíèãè    Æóðíàëû    Ñòàòüè    Ñåðèè    Êàòàëîã    Wanted    Çàãðóçêà    ÕóäËèò    Ñïðàâêà    Ïîèñê ïî èíäåêñàì    Ïîèñê    Ôîðóì   
blank
Àâòîðèçàöèÿ

       
blank
Ïîèñê ïî óêàçàòåëÿì

blank
blank
blank
Êðàñîòà
blank
Wyler N.R., Potter B., Hurley C. — Aggressive Network Self-Defense
Wyler N.R., Potter B., Hurley C. — Aggressive Network Self-Defense



Îáñóäèòå êíèãó íà íàó÷íîì ôîðóìå



Íàøëè îïå÷àòêó?
Âûäåëèòå åå ìûøêîé è íàæìèòå Ctrl+Enter


Íàçâàíèå: Aggressive Network Self-Defense

Àâòîðû: Wyler N.R., Potter B., Hurley C.

Àííîòàöèÿ:

I'm Mad As Hell, and I'm Not Gonna Take it Anymore!

* Analyze the technical, legal, and financial ramifications of revolutionary and controversial network strike-back and active defense techniques.
* Follow the travails of eight system administrators who take cyber law into their own hands.
* See chillingly realistic examples of everything from a PDA to the MD5 hash being used as weapons in cyber dog fights.

There is a certain satisfaction for me in seeing this book published. When I presented my "strike-back" concept to the security community years ago, I was surprised by the ensuing criticism from my peers. I thought they would support our right to defend ourselves, and that the real challenge would be educating the general public. It was the other way around, however. This is why I'm happy to see Aggressive Network Self-Defense published. It shows that people are beginning to consider the reality of today's internet. Many issues are not black and white, right or wrong, legal or illegal. Some of the strike-back approaches in this book I support. Others, I outright disagree with. But that's good — it gives us the chance to truly think about each situation — and thinking is the most important part of the security business. Now is the time to analyze the technologies and consider the stories presented in this book before fiction becomes reality. — Timothy M. Mullen, CIO and Chief Software Architect for AnchorIS.Com

* When the Worm Turns... Analyze the technical and legal implications of "neutralizing" machines that propagate malicious worms across the Internet.
* Are You the Hunter or the Hunted? Discover for yourself how easy it is to cross the line from defender to aggressor, and understand the potential consequences.
* Reverse Engineer Working Trojans, Viruses, and Keyloggers Perform forensic analysis of malicious code attacking a Pocket PC to track down, identify, and strike back against the attacker.
* To Catch a Thief... Track stolen software as it propagates through peer-to-peer networks and learn to bypass MD5 checksum verification to allow multiple generations of attackers to be traced.
* Learn the Definition of "Hostile Corporate Takeover" in Cyberspace Find out who will own the fictional Primulus Corporation as attacker and defender wage war.
* Understand the Active Defense Algorithm Model (ADAM) Analyze the primary considerations of implementing an active defense strategy in your organization: ethical, legal, unintended consequences, and risk validation.
* See What Can Happen when the Virtual World Meets the Real World Use keyloggers, Bluetooth device exploitation, and Windows forensics to discover if your cubicle mate has been stealing more than post-it notes.
* Where the Wild Things Are... Follow along as a real-life "in-the-wild" format string bug is morphed into strike-back code that launches a listening shell on the attacker's own machine.
* Implement Passive Strike-Back Technologies Learn the strategy and implement the tools for responding to footprinting, network reconnaissance, vulnerability scanning, and exploit code.

Your Solutions Membership Gives You Access to: A comprehensive FAQ page that consolidates all of the key points of this book into an easy-to-search Web page "From the Author" forum where the authors post timely updates and links to related sites The complete code listings from the book Downloadable chapters from these best-selling books: Black Hat Physical Device Security Google Hacking for Penetration Testers Buffer Overflow Attacks: Detect, Exploit, Prevent Hacking a Terror Network: The Silent Threat of Covert Channels TABLE OF CONTENTS Part I Fictionalized Cases of Network Strike-Back, Self-Defense, and Revenge Chapter 1 PDA Perils: Revenge from the Palm of Your Hand Chapter 2 The Case of a WLAN Attacker: In the Booth Chapter 3 MD5: Exploiting the Generous Chapter 4 A VPN Victim's Story: Jack's Smirking Revenge Chapter 5 Network Protection: Cyber-Attacks Meet Physical Response Chapter 6 Network Insecurity: Taking Patch Management to the Masses Chapter 7 The Fight for the Primulus Network: Yaseen vs Nathan Chapter 8 Undermining the Network: A Breach of Trust Part II The Technologies and Concepts Behind Network Strike Back Chapter 9 ADAM: Active Defense Algorithm and Model Chapter 10 Defending Your Right to Defend Chapter 11 MD5 to Be Considered Harmful Someday Chapter 12 When the Tables Turn: Passive Strike-Back 339


ßçûê: en

Ðóáðèêà: Òåõíîëîãèÿ/

Ñòàòóñ ïðåäìåòíîãî óêàçàòåëÿ: Ãîòîâ óêàçàòåëü ñ íîìåðàìè ñòðàíèö

ed2k: ed2k stats

Ãîä èçäàíèÿ: 2005

Êîëè÷åñòâî ñòðàíèö: 448

Äîáàâëåíà â êàòàëîã: 15.10.2006

Îïåðàöèè: Ïîëîæèòü íà ïîëêó | Ñêîïèðîâàòü ññûëêó äëÿ ôîðóìà | Ñêîïèðîâàòü ID
blank
Ïðåäìåòíûé óêàçàòåëü
LSL (logical shift left) opcode      39
LttLogger keylogger      156
Maintenance of active defense      294
Makemaster script      69—70
Mapping hosts and networks      343
Mark/jump feature of IDA Pro      27
Mass vulnerability scans      259
Master mode      68—70
MD5 hashing, breaking      99 326—329 337
MD5 hashing, description      325
MD5 hashing, Merkle — Damgard construction      326
Memory storage      4—5
Merkle — Damgard construction      326
MessageBox call      38—40
Messages, 200 (success)      357—358
Metasploit framework      201—210 252
Microsoft      see “eMbedded Visual C++ 4.0 package (MVC)” “Windows “Windows “Windows
Microsoft Authenticode technology      331
Microsoft Internet Explorer (IE)      91 331
Minimal force      320
Mistakes by hackers      346
mitigation      290
Mobile Antivirus software      22
Monitor mode      61—62
Monitors, Web site      155
mothra tool      238 242 252
MOV (move) opcodes      12—13
MP3 (MPEG-1 Layer 3) format      334—335
Multicollision attacks, description      325
Multicollision attacks, extending      326 332
Multicollision attacks, Hashed Message Authentication Code (HMAC)      332—334
Mutexes (mutually exclusive objects)      318—319
MVC      see “eMbedded Visual C++ 4.0 package (MVC)”
Name daemons      353
Names window      15—16
NAs (neutralizing agents)      315—316
NAT (Network Address Translation)      72
nbtstat tool      267
NC (neutralizing code)      318—319
Nessus vulnerability scanner, description      344
Nessus vulnerability scanner, fooling      244—245 359—360
Nessus vulnerability scanner, IIS, scanning      243 359—360
Nessus vulnerability scanner, use of      77—78
Nessus vulnerability scanner, Web site      252
Nessus vulnerability scanner, Windows version (NeWT)      200—201
netcat utility      124 183—184
netstat-ano tool      271
NetStumbler      60 181—182
Network Address Translation (NAT)      72
Network application layer, OSI      349
Network information centers (NICs)      219
Networks mapping      343
Neutralizing agents (NAs)      315—316
Neutralizing code (NC)      318—319
NeWT vulnerability scanner      200—201
NICs (network information centers)      219
Nimda worm      314—319
Nk.exe      7
nmap port scanner, description      184—186
nmap port scanner, open-ports reports      77 112 124 231 233—237
nmap port scanner, router, identifying      265
nmap port scanner, sweeps      92—93
Nonprintable characters in directory names      152
NOP (nonoperation) opcode      27—28
Null session vulnerability      261
Obscurity, security by      118
Opcodes, ARM ASM      12—15
Opcodes, B (branch)      13—14
Opcodes, CMP (compare)      12
Opcodes, LDR (load)      14—15 36
Opcodes, LSL (logical shift left)      39
Opcodes, MOV (move)      12—13
Opcodes, NOP (nonoperation)      27—28
Opcodes, STR (store)      14—15
Opcodes, v-NOP (nonoperation)      27—28
Optix Pro keylogger      115
Orinoco, Classic Gold card      61
Orinoco, drivers      68
OSI layers      349—350
Packet forwarding, Ipv4      72—73
PAN (Personal Area Network)      166
Paraben      6
Passive strike-back      see “Strike-back”
PatriotBox honey pot      194—196
Payback, delivery, summary of      51—52
Payback, development of      26—42 131—137
Payback, execution of      52—54 137—142 198—210
Payback, plans      23—26 128—130 197—198
Payback, results      55 142—145 211—212
PCI card, Dell Truemobile 1150      61
PCMCIA-CS Orinoco patch, obtaining      61—62
PCMCIA-CS Orinoco patch, reconfiguring      69
PDA      see “Personal digital assistants (PDAs)”
PDA Seizure software      6 22
Peer-to-Peer networks      334—335
PERMISSIONS      48
Personal Area Network (PAN)      166
Personal digital assistants (PDAs), copying backdoors      44—48
Personal digital assistants (PDAs), infecting      2—3
Personal digital assistants (PDAs), key log files      5 53
Personal digital assistants (PDAs), key logs      5
Personal digital assistants (PDAs), memory storage      4—5 (see also “Windows Mobile devices”)
Phone, SonyT610      176
Phrack Web site      127
Ping output      265
ping sweep      233
Ping-scanning tools      355
Pocket PC devices      see “Windows Mobile devices”
Polymorphic coding      50—51
port knocking      94—96
Port number, altering      51
POST command      64
Poutlook.exe      7
Predator saturation      341
Program Status Register      11
promiscuous mode      355
Proxy pots      122
Proxy servers      106
Pseudosteganographic strike-back methodology      324
qtrace tool      229 252
Rapisrv.exe      7
RD (recursion desired) bit      93
Reconnaissance, network, attack tools against      355
Reconnaissance, network, description      343
Reconnaissance, network, strike-back strategy      357—358
Reconnaissance, network, strike-back tools      355—357
Recursion bit      93
Redirection      36—37
Registers, ARM ASM      11
Registro de Direcciones de Internet para America Latina ó el Caribe (LACNIC)      219
Registry for Internet Numbers, American (ARIN)      219
Registry settings      4
Remapping Alt-F4 key      361
Remote Process Viewer      7—8 19
Remote Registry Editor      23
Repair shop, snooping in      181
Repllog.exe      7
Reseaux IP Europeens (RIPE)      219
Revenge      see “Payback”
Reverse DNS entries      222 228 353
Reverse Handler      210
Reverse-engineering      9—10
RIPE (Reseaux IP Europeens)      219
Risk identification in ADAM      301—302 304
rm -Rf command      241 246—247
Rnaapp.exe      7
Rootkit      94—95
Router, Belkin      114
Rule injection, IPSec      319
Rules, bending      347
Running Programs List      6
Saturation of predators      341
SBSD (SpyBot Search and Destroy)      156—157
SC-keylog2 keylogger      170—173
Scanners      see also “Nessus vulnerability scanner” “Vulnerability
Scanners, Ad-Aware SE spyware scanner      154 156
Scanners, Airscanner      22 53
Scanners, CGI scanners      357—358
Scanners, geth SMB share scanner      186—192
Scanners, NeWT vulnerability scanner      200—201
Scanners, nmap port scanner      77 92 112 124 184—186 233—237
Scanners, ping-scanning tools      355
Scanners, strike-back on      357—359 365—370
Scoring chart for ADAM      298—299
ScrewTerm Java program      362—364 371
ScrewTrace.pl PERL script      356 370
Secure Sockets Layer (SSL) encryption      62—63
Security by obscurity      118
SensePost      248 358
servers, DHCP      65—67
Servers, hidden      2—3
Settings, registry      4
SHA-1      100
SHA-1 hashing      325—327 331
Share scanner, geth      186—192
Sharing games      4
Sharman Networks      99
Shell process      7
Shell32.exe      7
Shift left (LSL) opcode      39
Shockwave Flash applets      364—368
Shunning, browser      368
Signup page, fake      64—65
Sleight of hand      151
Slide bar for allocation      5
SMB share scanner, geth      186—192
smdos.c exploit      126
sniffers      see “Ethereal sniffer” “Kismet “Tcpdump “Tethereal
socket function      16
Socket import routine      17
Software      see also “Nessus vulnerability scanne”
Software, Ad-Aware SE spyware scanner      154 156
Software, Autopsy forensics tools      158 160—163
Software, Blooover tool      176
Software, cabwiz.exe      4
Software, dd utility      159
Software, Ethereal sniffer      61 82 109—110 272—273
Software, firewalk tool      229
Software, geth SMB share scanner      186—192
Software, hcitool utility      169
Software, Kismet      61
Software, Knoppix STD platform      108—109
Software, Mobile Antivirus      22
Software, mothra tool      238
Software, nbtstat tool      267
Software, netcat      124 183
Software, netstat-ano tool      271
Software, Software, NetStumbler      60 181—182
Software, Software, nmap port scanner      77 92 112 124 184—186
Software, Software, PDA Seizure      6
Software, Software, qtrace tool      229
Software, Software, SpyBot Search and Destroy (SBSD)      156—157
Software, Software, Squirrelmail Webmail client      92 95
Software, Stripwire tool      326—329 334
Software, tethereal sniffer      82
Software, traceroute utility      229—230
Software, Tripwire file-system auditing tool      329—331
Software, Wikto tool      248—249
Sony T610 telephone      176
Spiders      343 358 364
SpiderTrap.pl PERL script      358 360—361 370
SpyBot Search and Destroy (SBSD)      156—157
Spying installers      97—101
Spyware, description      154
Spyware, immunization      157
Spyware, scanner, Ad-Aware SE      154 156
Spyware, SpyBot Search and Destroy (SBSD)      156—157
squid proxy server      112—113 117—118
Squirrelmail Webmail client      92 95
Srvtrust.exe      7
SSL (Secure Sockets Layer) encryption      62—63
Stages of active defense      290
Standards body      320
Storage      see “Memory storage”
STR (store) opcodes      14—15
Strike-back, exploit code      361—364
Strike-back, footprinting      352—355
Strike-back, host or network, attacker's      351
Strike-back, individual attacks      350
Strike-back, mindset for      348
Strike-back, network reconnaissance      355—358
Strike-back, noise and confusion      350
Strike-back, OSI layers      349—350
Strike-back, passive, analogies to      341—342
Strike-back, passive, description of      340 351
Strike-back, research path      332—337
Strike-back, specific tools, attacking      350—351
Strike-back, term      315
Strike-back, traps      238—239
Strike-back, vulnerability scanners      357—359
Strike-back, Web application scanners      365—370
StrikeBanners      232
Stripwire tool      326—329 334
Sub-7 trojan      183
Subtracting hex values      34
Success (200) messages      357—358
Suckers      see “Spiders”
Sudo tool      150
Summa Theologicae      341
SunTzu      229 288
Talionis, Lex      342
tcpdump network sniffer      107—108 121—122
Telephone, Sony T610      176
Terminal escape sequence      241
tethereal sniffer      82
Text, invisible, in title bar      241
The Art of War      288
The Hacker Manifesto      2
The Sleuth Kit (TSK)      158—163
Third-party attestation      331
Thomas Aquinas, Saint      341
Threat identification in ADAM      300
Timeline, creating      160—163
Tmail.exe      7
traceroute utility      229—230 355 370
Tracking code      15—16
Tracking cookies      155
Tracking home network connections      106
Trap for spiders      358 360—361
Trends in hacking      345—346
Tripwire file-system auditing tool      329-331
Trojan horses, Brador      44—45
Trojan horses, coordinating trojaned hosts      96
Trojan horses, description      155
Trojan horses, Sub-7      183
trojanbob.exe, converting bobsvr.exe to      33—37
trojanbob.exe, creating      26—33
trojanbob.exe, requirements      25
trojanbobsvr.exe      25—26
Trojaned hosts, coordinating      96
Truemobile 1150 Mini-PCI card      61
TSK (The Sleuth Kit)      158—163
Udp2tcp.exe      7
UltraEdit hex editor      9—10
URLs      see “Web-site URLs”
User, identifying      78—79
Utility modifier in ADAM      303—304
v-NOP (nonoperation) opcode      27—28
Vigilance      341
Virtual private network (VPN)      114
1 2 3
blank
Ðåêëàìà
blank
blank
HR
@Mail.ru
       © Ýëåêòðîííàÿ áèáëèîòåêà ïîïå÷èòåëüñêîãî ñîâåòà ìåõìàòà ÌÃÓ, 2004-2024
Ýëåêòðîííàÿ áèáëèîòåêà ìåõìàòà ÌÃÓ | Valid HTML 4.01! | Valid CSS! Î ïðîåêòå