Главная    Ex Libris    Книги    Журналы    Статьи    Серии    Каталог    Wanted    Загрузка    ХудЛит    Справка    Поиск по индексам    Поиск    Форум   
blank
Авторизация

       
blank
Поиск по указателям

blank
blank
blank
Красота
blank
Graves K. — CEH: Official Certified Ethical Hacker Review Guide
Graves K. — CEH: Official Certified Ethical Hacker Review Guide



Обсудите книгу на научном форуме



Нашли опечатку?
Выделите ее мышкой и нажмите Ctrl+Enter


Название: CEH: Official Certified Ethical Hacker Review Guide

Автор: Graves K.

Аннотация:

The Certified Ethical Hacker exam is quickly becoming one of the most popular security certifications offered today. Candidates much prove their ability in not only identifying security risks from all levels, but also how to address those risks. This book provides a concise, easy to follow approach to this difficult exam. Focusing 1000n the exam objectives, the CEH: Certified Ethical Hackers Review Guide is designed for those who feel they are ready to attempt this challenging exam. The book also comes with an interactive CD, including two Bonus Exams, a series of Flashcards, and a Glossary of Key Terms.


Язык: en

Рубрика: Технология/

Статус предметного указателя: Готов указатель с номерами страниц

ed2k: ed2k stats

Год издания: 2007

Количество страниц: 264

Добавлена в каталог: 11.12.2007

Операции: Положить на полку | Скопировать ссылку для форума | Скопировать ID
blank
Предметный указатель
Reverse-connecting Trojans      94
RID tool      125
Rights, escalating      79—80 206
rogue access points      163
rootkits      81
Rootkits, countermeasures      82
Rootkits, Linux      181
Rootkits, planted      81—82
RPC Locator service      121
RSA Secure ID authentication      76
RST flag      50
RtKit rootkit      181
SAINT (Security Administrator's Integrated Network Tool)      140 207
SAM (Security Accounts Manager) file      69—70
Sam Spade tool      22—23
Samdump tool      71
SARA (Security Auditor's Research Assistant) tool      125 207
Scams, online      34
Scanning      41—42
Scanning phase      5
Scanning, anonymizers      53—54
Scanning, banner grabbing and fingerprinting      52
Scanning, CEH      43 44
Scanning, exam essentials      55
Scanning, HTTP tunneling      54
Scanning, IP spoofing      54
Scanning, map for      46—48
Scanning, ping sweeps      44—45
Scanning, ports      45—46
Scanning, proxy servers      53
Scanning, TCP flag types      49—51 49
Scanning, terminology      42—43
Scanning, types      48—49
Scanning, war dialing      51
Secure Hash Algorithm (SHA)      197
Security Accounts Manager (SAM) file      69—70
Security Administrator's Integrated Network Tool (SAINT)      140 207
Security assessments      204
Security Auditor's Research Assistant (SARA) tool      125 207
Security evaluation plans      11—12 11
security policies      35
Security software disabler Trojans      94
Security, functionality, and ease of use triangle      9—10 9
Send-Safe Honeypot Hunter tool      190
Senna Spy Generator kit      97
Sequences in session hijacking      126—127 127
Service (SRV) record type      27
Service identification      45
Service-level agreements (SLAs)      205
Session hijacking      119—120 125
Session hijacking vs. spoofing      125
Session hijacking, countermeasures      129
Session hijacking, dangers posed by      129
Session hijacking, exam essentials      130
Session hijacking, review questions      131—135
Session hijacking, sequence prediction in      126—127 127
Session hijacking, steps      128
Session hijacking, types      126
Sessions, null      56—58
Sessions, splicing      189
SHA (Secure Hash Algorithm)      197
Shaft tool      122
Shells, Linux      178
Shoulder surfing      32 78
Shrink-wrap code weaknesses      3
SID2User tool      60
signatures      189
Silk Rope 2000 tool      97
SiteScope tool      143
SLAs (service-level agreements)      205
Slaves in DDoS attacks      123
Slow infectors      100
SMAC tool      113 162
smart cards      76
Smart Whois program      24
SMB Auditing Tool      56
SMB redirection      70—72 71
SMBBF tool      60
SMBDie tool      72
SMBGrind tool      72
SMBRelay tool      71
SMBRelay2 tool      71
smurf attacks      124
Sniffdet tools      113
sniffers      5 107—108 188
Sniffers, ARP poisoning      110
Sniffers, countermeasures      113
Sniffers, DNS spoofing      111—113
Sniffers, Ethereal capture and display filters      110
Sniffers, exam essentials      114
Sniffers, MAC flooding      111
Sniffers, passive and active      109
Sniffers, review questions      115—117
Sniffers,protocols susceptible to      108
Sniffers,wireless      162—163
SNMP enumeration      58—59
SNMP Scanner tool      51
SNMPUtil tool      58
Snort IDS      109 189
Snow program      84
SOA (Start of Authority) record type      27
Sobek honeypot      191
Social engineering      12 19 30
Social engineering, attack types      32—33
Social engineering, characteristics      30—31
Social engineering, countermeasures      35—36
Social engineering, exam essentials      36
Social engineering, identity theft      33
Social engineering, insider attacks      33
Social engineering, manipulation      31—32
Social engineering, online scams      34
Social engineering, password attacks      78
social engineering, phishing attacks      34—35
Social engineering, review questions      37—40
Social engineering, URL obfuscation      35
SocksChain tool      53
Software firewalls      189
SolarWinds Toolset tool      52
Source routing      54
Space-filler viruses      100
Sparse infectors      100
Specter system      191
Spector tool      79
Spiders      29
Splicing, session      189
Spoofing vs. hijacking      125
Spoofing, ARP      109
Spoofing, DNS      111—113
Spoofing, IP      54
Spoofing,MAC      9 162—163
Spoofing,wireless hacking      163
SpyAnywhere tool      79
SQL injection attacks      142—143 151—152
SQL injection attacks, countermeasures      153—154
SQL injection attacks, exam essentials      155
SQL injection attacks, review questions      156—158
SQL injection attacks, steps      152—153
SQL injection attacks, vulnerabilities      153
SRV (service) record type      27
Sshmitm tool      112
SSIDs      162
SSPing program      121
Stacheldraht tool      122
Stack-based buffer overflows      154—155
Start of Authority (SOA) record type      27
Stateful inspections      45
stealth scans      48—49
Stealth tool      84
Stealth viruses      100
Steganography      84—85
Stegdetect tool      85
STerm tool      112
Stolen-equipment hacks      12
strong passwords      74
subnet masks      27
SubRoot tool      96
SubSeven tool      95
Substitution algorithms      196
Symmetric key encryption      196
SYN (synchronize) packets      127 127
SYN flag in three-way handshakes      49—50 49
SYN flood attacks      124
SYN scans      46 48—50
SYSKEY utility      72
System hacking      67—68
System hacking, covering tracks      85—86
System hacking, escalating privileges      79—80
System hacking, exam essentials      86
System hacking, hardware keyloggers      78—79
System hacking, hiding files      83—84
System hacking, password types      73—78
System hacking, password-cracking      See password-cracking techniques
System hacking, review questions      87—89
System hacking, rootkits      81—82
System hacking, steganography      84—85
T-Sight tool      128
Targa program      121
Target acquisition in penetration testing      206
Target of evaluation      2
TCP, flag types      49—51 49
TCP, scans      46 50
TCP,three-way handshakes      126—127 127
TCP/IP stack, fingerprinting      52
TCP/IP stack, rootkit embedded      82
TCPView tool      98
Technical security      171
Technical support in social engineering      32
Telesweep tool      51
Temporal Key Integrity Protocol (TKIP)      161
Testing types      12—13
TFN (Tribal Flood Network) tool      122
THC-Scan tool      51
Third-person social engineering      32
threats, defined      2
Three-way handshakes      49 49 126—127 127
Tiger Teams      7
Tini tool      95
TKIP (Temporal Key Integrity Protocol)      161
traceroute tool      28 28
Tracking e-mail      29
Tracking sessions      125 128
Traffic shaping      124
Tribal Flood Network (TFN) tool      122
Trinoo tool      122
tripwire tool      82 98
Trojan Horse Construction Kit v2.0      97
trojans      91—93
Trojans, channels in      94
Trojans, characteristics      93
Trojans, construction kits      97
Trojans, countermeasures      98—99
Trojans, evading      98—99
Trojans, exam essentials      101—102
Trojans, indications      97
Trojans, Netcat      96
Trojans, reverse-connecting      94
Trojans, review questions      103—106
Trojans, tools      95—96
Trojans, types      94
Trojans,wrappers      97
TROJ_QAZ tool      95
TTYWatcher utility      128
Tunneld tool      54
Tunneling HTTP      54
Tunneling Trojans      94
Tunneling viruses      100
two-factor authentication      76
Unfiltered Nmap scans      46
Unicode, exploits      139—140
Unicode, web application attacks      142 144
URG flag      50
URL obfuscation      35
User2SID tool      60
UserInfo tools      60
Verifying files      99
Victims in DDoS attacks      123
Viruses      91
Viruses vs. worms      99—100
Viruses, detection methods      101
Viruses, evading      101
Viruses, exam essentials      102
Viruses, infection      100
Viruses, review questions      103—106
Viruses, types      100
VisualLast aid tool      73
VisualLookout tool      29
VisualRoute tool      29
Vulnerabilities, defined      2
Vulnerabilities, scanning      43
Vulnerability research      10
Vulnerable host diagrams      52—53
War dialer tool      51
War dialing      12 51
Web application hacking      137 141
Web application hacking, attack anatomy      142 142
Web application hacking, countermeasures      143—144
Web application hacking, exam essentials      145—146
Web application hacking, Google      143
Web application hacking, objectives      142
Web application hacking, review questions      147—149
Web application hacking, threats      142—143
Web server hacking      137—138
Web server hacking, exam essentials      145—146
Web server hacking, hardening methods      140—141
Web server hacking, IIS Unicode exploits      139—140
Web server hacking, patch management      140
Web server hacking, review questions      147—149
Web server hacking, types      139
Web server hacking, vulnerabilities      138—139
Web spiders      29
Web-based password cracking techniques      137 144
Web-based password cracking techniques, authentication types      144
Web-based password cracking techniques, classification      145
Web-based password cracking techniques, countermeasures      145
Web-based password cracking techniques, cracker operation      144—145
Web-based password cracking techniques, exam essentials      145—146
Web-based password cracking techniques, review questions      147—149
Webcracker tool      145
Webmitm tool      112
WebSleuth tool      143
well-known port numbers      43
WEP (Wired Equivalent Privacy)      160
WEPCrack tool      160 162
WFP (Windows File Protection)      99
Wget tool      143
Whack-a-mole Trojan      93
White hats      6
white-box testing      13
Whois tool      24—27
Wi-Fi Protected Access (WPA)      161
Win32CreateLocalAdminUser program      70
WinDNSSpoof tool      113
Windows 2000 DNS zone transfer      59
Windows File Protection (WFP)      99
Windows scans      46
WinDump network analyzer      109
WinNuke program      121
WinSniffer sniffer      109
WinTCPKill tool      113
WinZapper tool      86
1 2 3 4
blank
Реклама
blank
blank
HR
@Mail.ru
       © Электронная библиотека попечительского совета мехмата МГУ, 2004-2024
Электронная библиотека мехмата МГУ | Valid HTML 4.01! | Valid CSS! О проекте