Network Security Tools pptx

2.7K 438 0
Network Security Tools pptx

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

[...]... experienced administrators how to customize and extend popular open source security tools such as Nikto, Ettercap, and Nessus It also addresses port scanners, packet injectors, network sniffers, and web assessment tools Network Security Tools is the one resource you want at your side when locking down your network Network Security Tools By Justin Clarke, Nitesh Dha Publisher: O'Reilly Pub Date:... network to measure its security posture But how does one go about performing a thorough network assessment? Network security books today typically teach you only how to use the out-of-the-box functionality provided by existing network security tools, which is often limited Malicious attackers, however, are sophisticated enough to understand that the real power of the most popular network security tools. .. write their own tools to break into remote networks The aim of this book is to teach you how to tweak existing and powerful open source assessment tools and how to write your own tools to protect your networks and data from the most experienced attackers Audience This book is for anyone interested in extending existing open source network assessment tools and in writing their own assessment tools Hundreds... assessment tools Hundreds of other network assessment books are available today, but they simply teach readers how to use existing tools, while neglecting to teach them how to modify existing security tools to suit their needs If you are a network security assessment professional or hobbyist, and if you have always wanted to learn how to tweak and write your own security tools, this book is for you Assumptions... you are familiar with the use of the assessment tools covered in this book: Ettercap, Hydra, Metasploit, Nessus, Nikto, and Nmap Contents of This Book This book is divided into two parts Part I covers several commonly used open source security tools and shows you how to leverage existing well-known and reliable network security tools to solve your network security problems Here's a summary of what we... application vulnerability identification and exploitation tools, packet sniffers, and packet injectors All of these can be useful features in network security tools, and in each case an approach or toolset is introduced to guide readers in integrating these capabilities into their own custom security tools Chapter 7, Fun with Linux Kernel Modules Linux security starts at the kernel level This chapter discusses... Framework is a freely available framework for writing and testing network security exploits This chapter explores how to develop exploits for the framework, as well as how to use the framework for more general security purposes Chapter 6, Extending Code Analysis to the Webroot Source code analysis tools exist for languages such as Java However, such tools for web applications are lacking This chapter demonstrates... for the Ettercap Network Sniffer Ettercap is a popular network sniffer that also is free and open source Its plug-in functionality is one of the most robust available In fact, quite a few plug-ins for this sniffer are available that perform a variety of useful tasks, such as detecting other sniffers on the network and collecting data such as passwords that are being passed around the network This chapter...Chapter 11 Writing PacketInjection Tools Section 11.1 Introduction to libnet Section 11.2 Getting Started with libnet Section 11.3 Advanced libnet Functions Section 11.4 Combining libnet and libpcap Section 11.5 Introducing AirJack Colophon Index SYMBOL A B C D E F G H I J K L M N O P R S T U V W X Network Security Tools By Justin Clarke, Nitesh Dha Publisher: O'Reilly... Automated Exploit Tools Section 9.1 SQL Injection Exploits Section 9.2 The Exploit Scanner Section 9.3 Using the Scanner Chapter 10 Writing Network Sniffers Section 10.1 Introduction to libpcap Section 10.2 Getting Started with libpcap Section 10.3 libpcap and 802.11 Wireless Networks Section 10.4 libpcap and Perl Section 10.5 libpcap Library Reference Chapter 11 Writing Packet-Injection Tools Section . tools. Network Security Tools is the one resource you want at your side when locking down your network.

Ngày đăng: 23/03/2014, 00:20

Mục lục

  • Chapter 1. Writing Plug-ins for Nessus

  • Chapter 2. Developing Dissectors and Plug-ins for the Ettercap Network Sniffer

  • Chapter 3. Extending Hydra and Nmap

  • Chapter 4. Writing Plug-ins for the Nikto Vulnerability Scanner

  • Chapter 5. Writing Modules for the Metasploit Framework

  • Chapter 6. Extending Code Analysis to the Webroot

  • Chapter 7. Fun with Linux Kernel Modules

  • Chapter 8. Developing Web Assessment Tools and Scripts

  • Chapter 9. Automated Exploit Tools

  • Chapter 10. Writing Network Sniffers

  • Chapter 11. Writing Packet-Injection Tools

  • Chapter 1. Writing Plug-ins for Nessus

  • Chapter 2. Developing Dissectors and Plug-ins for the Ettercap Network Sniffer

  • Chapter 3. Extending Hydra and Nmap

  • Chapter 4. Writing Plug-ins for the Nikto Vulnerability Scanner

  • Chapter 5. Writing Modules for the Metasploit Framework

  • Chapter 6. Extending Code Analysis to the Webroot

  • Chapter 7. Fun with Linux Kernel Modules

  • Chapter 8. Developing Web Assessment Tools and Scripts

  • Chapter 9. Automated Exploit Tools

Tài liệu cùng người dùng

Tài liệu liên quan