reklama - zainteresowany?

Network Security Assessment. Know Your Network. 3rd Edition - Helion

Network Security Assessment. Know Your Network. 3rd Edition
ebook
Autor: Chris McNab
ISBN: 978-14-919-1105-1
stron: 494, Format: ebook
Data wydania: 2016-12-06
Księgarnia: Helion

Cena książki: 152,15 zł (poprzednio: 176,92 zł)
Oszczędzasz: 14% (-24,77 zł)

Dodaj do koszyka Network Security Assessment. Know Your Network. 3rd Edition

How secure is your network? The best way to find out is to attack it, using the same tactics attackers employ to identify and exploit weaknesses. With the third edition of this practical book, you’ll learn how to perform network-based penetration testing in a structured manner. Security expert Chris McNab demonstrates common vulnerabilities, and the steps you can take to identify them in your environment.

System complexity and attack surfaces continue to grow. This book provides a process to help you mitigate risks posed to your network. Each chapter includes a checklist summarizing attacker techniques, along with effective countermeasures you can use immediately.

Learn how to effectively test system components, including:

  • Common services such as SSH, FTP, Kerberos, SNMP, and LDAP
  • Microsoft services, including NetBIOS, SMB, RPC, and RDP
  • SMTP, POP3, and IMAP email services
  • IPsec and PPTP services that provide secure network access
  • TLS protocols and features providing transport security
  • Web server software, including Microsoft IIS, Apache, and Nginx
  • Frameworks including Rails, Django, Microsoft ASP.NET, and PHP
  • Database servers, storage protocols, and distributed key-value stores

Dodaj do koszyka Network Security Assessment. Know Your Network. 3rd Edition

 

Osoby które kupowały "Network Security Assessment. Know Your Network. 3rd Edition", wybierały także:

  • Windows Media Center. Domowe centrum rozrywki
  • Ruby on Rails. Ćwiczenia
  • DevOps w praktyce. Kurs video. Jenkins, Ansible, Terraform i Docker
  • Przywództwo w Å›wiecie VUCA. Jak być skutecznym liderem w niepewnym Å›rodowisku
  • Scrum. O zwinnym zarzÄ…dzaniu projektami. Wydanie II rozszerzone

Dodaj do koszyka Network Security Assessment. Know Your Network. 3rd Edition

Spis treści

Network Security Assessment. Know Your Network. 3rd Edition eBook -- spis treści

  • Preface
    • Overview
    • Audience
    • Organization
    • Use of RFC and CVE References
    • Vulnerabilities Covered in This Book
    • Recognized Assessment Standards
      • NIST SP 800-115
      • NSA IAM
      • CESG CHECK
      • CESG Recognized Qualifications
      • PCI DSS
      • PTES
    • Mirror Site for Tools Mentioned in This Book
    • Using Code Examples
    • Conventions Used in This Book
    • OReilly Safari
    • Comments and Questions
    • Acknowledgments
      • Technical Reviewers and Contributors
  • 1. Introduction to Network Security Assessment
    • The State of the Art
    • Threats and Attack Surface
      • Attacking Client Software
      • Attacking Server Software
      • Attacking Web Applications
      • Exposed Logic
        • Exposed logic examples
        • Exploiting exposed logic
    • Assessment Flavors
      • Static Analysis
        • Design review
        • Configuration review
        • Static code analysis
      • Dynamic Testing
        • Network infrastructure testing
        • Web application testing
        • Web service testing
        • Internet-based social engineering
    • What This Book Covers
  • 2. Assessment Workflow and Tools
    • Network Security Assessment Methodology
      • Reconnaissance
      • Vulnerability Scanning
      • Investigation of Vulnerabilities
        • Public vulnerability sources
        • Private vulnerability sources
      • Exploitation of Vulnerabilities
      • An Iterative Assessment Approach
    • Your Testing Platform
      • Updating Kali Linux
      • Deploying a Vulnerable Server
  • 3. Vulnerabilities and Adversaries
    • The Fundamental Hacking Concept
    • Why Software Is Vulnerable
    • Considering Attack Surface
    • A Taxonomy of Software Security Errors
    • Threat Modeling
      • System Components
      • Adversarial Goals
      • System Access and Execution Context
      • Attacker Economics
    • Attacking C/C++ Applications
      • Runtime Memory Layout
        • The text segment
        • Data and BSS segments
        • The heap
        • The stack
      • Processor Registers and Memory
      • Writing to Memory
        • Overwriting memory structures for gain
      • Reading from Memory
        • OpenSSL TLS heartbeat extension information leak
        • Reading memory structures for gain
      • Compiler and OS Security Features
      • Circumventing Common Safety Features
        • Bypassing DEP
          • CPU opcode sequences
          • Writing data to an arbitrary location in memory
          • ROP gadgets
        • Bypassing ASLR
        • Bypassing stack canaries
    • Logic Flaws and Other Bugs
    • Cryptographic Weaknesses
    • Vulnerabilities and Adversaries Recap
  • 4. Internet Network Discovery
    • Querying Search Engines and Websites
      • Google Search
        • Enumerating contact details
        • Identifying web servers
        • Obtaining VPN configuration files
      • Querying Netcraft
      • Using Shodan
      • DomainTools
      • PGP Public Key Servers
      • Searching LinkedIn
    • Domain WHOIS
      • Manual WHOIS Querying
    • IP WHOIS
      • IP WHOIS Querying Tools and Examples
        • Enumerating database objects via WHOIS
        • Using WHOIS web interfaces
    • BGP Enumeration
    • DNS Querying
      • Forward DNS Querying
        • Manual querying
        • Automated querying
        • Obtaining SRV records
      • DNS Zone Transfer Techniques
      • Forward DNS Grinding
        • Dictionary attack
        • NSEC and NSEC3 enumeration
      • Reverse DNS Sweeping
      • IPv6 Host Enumeration
      • Cross-Referencing DNS Datasets
    • SMTP Probing
    • Automating Enumeration
    • Enumeration Technique Recap
    • Enumeration Countermeasures
  • 5. Local Network Discovery
    • Data Link Protocols
      • 802.3 Ethernet Testing
        • Passive network sniffing
        • ARP cache poisoning
        • CAM table overflow
      • 802.1Q VLAN
        • Dynamic trunking
        • Attacking specific VLANs
        • 802.1Q double-tagging
        • Layer 3 private VLAN bypass
      • 802.1X PNAC
        • EAP message capture and offline attack
          • EAP-MD5
          • PEAP
        • Forcing EAP-MD5 authentication
      • CDP
      • 802.1D STP
        • Monitoring BPDUs
        • Root bridge takeover
    • Local IP Protocols
      • DHCP
        • Identifying DHCP servers and configuration
        • Active DHCP attacks
      • PXE
      • LLMNR, NBT-NS, and mDNS
      • WPAD
      • Internal Routing Protocols
        • Cracking authentication keys
        • HSRP and VRRP
          • Attacking HSRP
          • Attacking VRRP
        • RIP
        • EIGRP
        • OSPF
        • ICMP redirect messages
      • IPv6 Network Discovery
        • Local IPv6 host enumeration
        • Intercepting local IPv6 traffic
          • Reviewing local IPv6 configuration
      • Identifying Local Gateways
    • Local Network Discovery Recap
    • Local Network Attack Countermeasures
  • 6. IP Network Scanning
    • Initial Network Scanning with Nmap
      • ICMP
        • ICMPv4 Sweeping with Nmap
        • Using broadcast addresses
      • TCP
      • UDP
      • SCTP
        • Packet format
        • Nmap support
      • Bringing Everything Together
        • IPv4 scanning
        • IPv6 scanning
    • Low-Level IP Assessment
      • Crafting Arbitrary Packets
        • Hping3 examples
      • TCP/IP Stack Fingerprinting
      • IP ID Analysis
        • IP ID sampling with Scapy
        • IP ID sampling with Nmap
        • Stealth IP ID scanning with Nmap
      • Manipulating TTL to Reverse Engineer ACLs
      • Revealing Internal IP Addresses
    • Vulnerability Scanning with NSE
    • Bulk Vulnerability Scanning
    • IDS and IPS Evasion
      • TTL Manipulation
      • Data Insertion and Scrambling with SniffJoke
      • Configuring and Running SniffJoke
    • Network Scanning Recap
    • Network Scanning Countermeasures
  • 7. Assessing Common Network Services
    • FTP
      • Fingerprinting FTP Services
      • Known FTP Vulnerabilities
    • TFTP
      • Known TFTP Vulnerabilities
    • SSH
      • Fingerprinting
        • Retrieving RSA and DSA host keys
      • Enumerating Features
        • Supported algorithms
        • Supported authentication mechanisms
        • Enumerating valid keys
      • Default and Hardcoded Credentials
      • Insecurely Generated Host Keys
      • SSH Server Software Flaws
    • Telnet
      • Default Telnet Credentials
      • Telnet Server Software Flaws
    • IPMI
    • DNS
      • Fingerprinting
      • Testing for Recursion Support
      • Known DNS Server Flaws
        • BIND
        • Microsoft DNS
    • Multicast DNS
    • NTP
    • SNMP
      • Exploiting SNMP
        • Username enumeration via SNMPv3
        • SNMP community string and password grinding
        • Exposing useful information via SNMP
        • Compromising devices by writing to SNMP
        • Known SNMP implementation flaws
    • LDAP
      • LDAP Authentication
      • LDAP Operations
      • LDAP Directory Structure
      • Fingerprinting and Anonymous Binding
      • Brute-Force Password Grinding
      • Obtaining Sensitive Data
      • LDAP Server Implementation Flaws
    • Kerberos
      • Kerberos Keys
      • Ticket Format
        • Microsoft PAC fields
        • Ticket block encryption and signing
      • Kerberos Attack Surface
      • Local Attacks
        • Passive network sniffing
        • Active downgrade and offline brute-force
        • Password hash, Kerberos key, and ticket compromise
          • Passing of tickets
          • Changing a user password with a long-term key
      • Unauthenticated Remote Attacks
        • Realm enumeration
        • Username enumeration
        • Brute-force password grinding
      • Kerberos Implementation Flaws
    • VNC
      • Attacking VNC Servers
    • Unix RPC Services
      • Manually Querying Exposed RPC Services
        • RPC rusers
      • RPC Service Vulnerabilities
    • Common Network Service Assessment Recap
    • Service Hardening and Countermeasures
  • 8. Assessing Microsoft Services
    • NetBIOS Name Service
    • SMB
    • Microsoft RPC Services
    • Attacking SMB and RPC
      • Mapping Network Attack Surface
      • Anonymous IPC Access via SMB
      • SMB Implementation Flaws
      • Identifying Exposed RPC Services
        • Querying LSARPC and SAMR interfaces
      • Brute-Force Password Grinding
      • Authenticating and Using Access
        • SMB authentication
        • Querying WMI
        • Remote command execution
        • Accessing the registry
        • Obtaining secrets
        • Automating the process
    • Remote Desktop Services
      • Brute-Force Password Grinding
      • Assessing Transport Security
      • RDP Implementation Flaws
    • Microsoft Services Testing Recap
    • Microsoft Services Countermeasures
  • 9. Assessing Mail Services
    • Mail Protocols
    • SMTP
      • Service Fingerprinting
      • Mapping SMTP Architecture
        • Identifying antivirus and content checking mechanisms
        • Known antivirus engine defects
      • Enumerating Supported Commands and Extensions
      • Remotely Exploitable Flaws
      • User Account Enumeration
        • EXPN
        • VRFY
        • RCPT TO
      • Brute-Force Password Grinding
      • Content Checking Circumvention
      • Review of Mail Security Features
        • SPF
        • DKIM
        • DMARC
      • Phishing via SMTP
        • Reconnaissance
        • Landing page preparation
        • Sending email
    • POP3
      • Service Fingerprinting
      • Brute-Force Password Grinding
    • IMAP
      • Service Fingerprinting
      • Brute-Force Password Grinding
      • Known IMAP Server Flaws
    • Mail Services Testing Recap
    • Mail Services Countermeasures
  • 10. Assessing VPN Services
    • IPsec
      • Packet Format
      • ISAKMP, IKE, and IKEv2
      • IKE Assessment
        • IKE service fingerprinting
        • Supported transform enumeration
      • Exploitable IPsec Weaknesses
        • Aggressive mode IKE group enumeration
        • Aggressive Mode IKE PSK Cracking
        • Attacking XAUTH
        • Authenticating with an IPsec VPN
    • PPTP
    • VPN Testing Recap
    • VPN Services Countermeasures
  • 11. Assessing TLS Services
    • TLS Mechanics
      • Session Negotiation
        • Client Hello
        • Server Hello
        • Server Certificate and Key Exchange
        • Client Certificate and Key Exchange
        • Finished
      • Cipher Suites
      • Key Exchange and Authentication
        • RSA key exchange and authentication
          • Generating the master secret and key block
        • DH key exchange
          • DH parameter selection and negotiation
        • ECC
      • TLS Authentication
        • X.509 format
        • CAs and chaining
        • Key generation and handling
        • Signature algorithm flaws
      • Session Resumption
      • Session Renegotiation
      • Compression
      • STARTTLS
    • Understanding TLS Vulnerabilities
      • Exploitable Flaws
        • SSL and TLS protocol weaknesses
        • TLS implementation flaws
      • Mitigating TLS Exposures
        • Lucky 13 and RC4 byte bias mitigation within web applications
    • Assessing TLS Endpoints
      • Identifying the TLS Library and Version
      • Enumerating Supported Protocols and Cipher Suites
        • Weak cipher suites
        • Preferred cipher suite order
      • Enumerating Supported Features and Extensions
        • Session resumption
        • Session renegotiation
        • Listing supported TLS extensions
        • Compression support
        • Fallback support
      • Certificate Review
        • X.509 certificates with known private keys
        • Certificates generated insecurely
      • Stress Testing TLS Endpoints
      • Manually Accessing TLS-Wrapped Services
    • TLS Service Assessment Recap
    • TLS Hardening
    • Web Application Hardening
  • 12. Web Application Architecture
    • Web Application Types
    • Web Application Tiers
      • The Presentation Tier
      • TLS
      • HTTP
        • Client request methods
          • WebDAV HTTP extensions
          • Microsoft HTTP extensions
          • Common request method headers
        • Server status codes
        • Support for persistent connections and caching
        • HTTP authentication mechanisms
        • Setting cookies
      • CDNs
      • Load Balancers
      • Presentation-Tier Data Formats
      • The Application Tier
      • Application-Tier Data Formats
      • The Data Tier
  • 13. Assessing Web Servers
    • Identifying Proxy Mechanisms
    • Enumerating Valid Hosts
    • Web Server Profiling
      • Analyzing Server Responses
      • HTTP Header Review
        • Cookie analysis
      • Crawling and Investigation of Content
        • Parsing HTML
    • Active Scanning
      • WAF Detection
      • Server and Application Framework Fingerprinting
      • Identifying Exposed Content
    • Qualifying Web Server Vulnerabilities
      • Reviewing Exposed Content
      • Brute-Force Password Grinding
      • Investigating Supported HTTP Methods
        • TRACE
          • PUT and DELETE
        • WebDAV methods
      • Known Microsoft IIS Vulnerabilities
        • Windows authentication information leak
      • Known Apache HTTP Server Flaws
      • Known Apache Coyote Weaknesses
      • Known Nginx Defects
    • Web Server Hardening
  • 14. Assessing Web Application Frameworks
    • Framework and Data Store Profiling
    • Understanding Common Flaws
    • PHP
      • PHP Management Consoles
      • PHP CMS Packages
    • Apache Tomcat
      • The Manager Application
      • Known Tomcat Flaws
      • Attacking Apache JServ Protocol
    • JBoss Testing
      • Server Profiling via HTTP
      • Web Consoles and Invoker Servlets
      • Identifying MBeans
        • Enumerating MBeans via HTTP
        • Enumerating MBeans via the RMI registry service
      • Exploiting MBeans
        • Over HTTP
        • Over RMI
      • Exploiting the RMI Distributed Garbage Collector
      • Known JBoss Vulnerabilities
      • Automated JBoss Scanning
    • Apache Struts
      • Exploiting the DefaultActionMapper
    • JDWP
    • Adobe ColdFusion
      • ColdFusion Profiling
      • Exposed Management Interfaces
      • Known ColdFusion Software Defects
      • Apache Solr Vulnerabilities
    • Django
    • Rails
      • Using an Applications Secret Token
    • Node.js
    • Microsoft ASP.NET
    • Application Framework Security Checklist
  • 15. Assessing Data Stores
    • MySQL
      • Brute-Force Password Grinding
      • Authenticated MySQL Attacks
        • Local OS command execution via MySQL
    • PostgreSQL
      • Brute-Force Password Grinding
      • Authenticated PostgreSQL Attacks
    • Microsoft SQL Server
      • Brute-Force Password Grinding
      • Authenticating and Evaluating Configuration
    • Oracle Database
      • Interacting with the TNS Listener
        • Known TNS listener weaknesses
      • Oracle SID Grinding
      • Database Account Password Grinding
      • Authenticating with Oracle Database
      • Privilege Escalation and Pivoting
    • MongoDB
    • Redis
      • Known Weaknesses
    • Memcached
    • Apache Hadoop
    • NFS
    • Apple Filing Protocol
    • iSCSI
    • Data Store Countermeasures
  • A. Common Ports and Message Types
    • TCP Ports
    • UDP Ports
    • ICMP Message Types
  • B. Sources of Vulnerability Information
    • Twitter Accounts
    • Bug Trackers
    • Mailing Lists
    • Security Events and Conferences
  • C. Unsafe TLS Cipher Suites
  • Glossary of Terms
  • Index

Dodaj do koszyka Network Security Assessment. Know Your Network. 3rd Edition

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.