Anti-Hacker Tool Kit, 4th Edition Front Cover

Anti-Hacker Tool Kit, 4th Edition

Description

Defend against today’s most devious attacks

Fully revised to include cutting-edge new tools for your security arsenal, Anti-Hacker Tool Kit, Fourth Edition reveals how to protect your network from a wide range of nefarious exploits. You’ll get detailed explanations of each tool’s function along with best practices for configuration and implementation illustrated by code samples and up-to-date, real-world case studies. This new edition includes references to short videos that demonstrate several of the tools in action. Organized by category, this practical guide makes it easy to quickly find the solution you need to safeguard your system from the latest, most devastating hacks.

Demonstrates how to configure and use these and other essential tools:

  • Virtual machines and emulators: Oracle VirtualBox, VMware Player, VirtualPC, Parallels, and open-source options
  • Vulnerability scanners: OpenVAS, Metasploit
  • File system monitors: AIDE, Samhain, Tripwire
  • Windows auditing tools: Nbtstat, Cain, MBSA, PsTools
  • Command-line networking tools: Netcat, Cryptcat, Ncat, Socat
  • Port forwarders and redirectors: SSH, Datapipe, FPipe, WinRelay
  • Port scanners: Nmap, THC-Amap
  • Network sniffers and injectors: WinDump, Wireshark, ettercap, hping, kismet, aircrack, snort
  • Network defenses: firewalls, packet filters, and intrusion detection systems
  • War dialers: ToneLoc, THC-Scan, WarVOX
  • Web application hacking utilities: Nikto, HTTP utilities, ZAP, Sqlmap
  • Password cracking and brute-force tools: John the Ripper, L0phtCrack, HashCat, pwdump, THC-Hydra
  • Forensic utilities: dd, Sleuth Kit, Autopsy, Security Onion
  • Privacy tools: Ghostery, Tor, GnuPG, Truecrypt, Pidgin-OTR

Table of Contents

Part I: The Best of the Basics
Chapter 1: Managing Source Code and Working with Programming Languages
Chapter 2: Command-Line Environments
Chapter 3: Virtual Machines and Emulators

Part II: Systems
Chapter 4: Vulnerability Scanning
Chapter 5: File System Monitoring
Chapter 6: Windows Auditing

Part III: Networks
Chapter 7: Netcat
Chapter 8: Port Forwarding and Redirection
Chapter 9: Network Reconnaissance
Chapter 10: Network Sniffers and Injectors
Chapter 11: Network Defenses
Chapter 12: War Dialers

Part IV: Applications
Chapter 13: Binary Analysis
Chapter 14: Web Application Hacking
Chapter 15: Password Cracking and Brute-Force Tools

Part V: Forensics
Chapter 16: Basic Forensics
Chapter 17: Privacy Tools

To access the link, solve the captcha.