Cargando…

Cyber operations : building, defending, and attacking modern computer networks /

Know how to set up, defend, and attack computer networks with this revised and expanded second edition. You will learn to configure your network from the ground up, beginning with developing your own private virtual test environment, then setting up your own DNS server and AD infrastructure. You wil...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: O'Leary, Mike, 1968- (Autor)
Formato: Electrónico eBook
Idioma:Inglés
Publicado: [Berkeley, CA] : Apress, 2019.
Edición:Second edition.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)

MARC

LEADER 00000cam a2200000 i 4500
001 OR_on1089255027
003 OCoLC
005 20231017213018.0
006 m o d
007 cr cnu|||unuuu
008 190306s2019 caua ob 001 0 eng d
040 |a GW5XE  |b eng  |e rda  |e pn  |c GW5XE  |d EBLCP  |d UKMGB  |d UPM  |d OCLCF  |d VT2  |d YDX  |d LQU  |d OCLCQ  |d LEATE  |d SNK  |d UKAHL  |d OCLCQ  |d BRF  |d N$T  |d UHL  |d DCT  |d OCLCO  |d OCLCQ  |d OCLCO  |d COM  |d OCLCQ  |d OCLCO 
015 |a GBB948633  |2 bnb 
016 7 |a 019286608  |2 Uk 
019 |a 1091260705  |a 1103263165  |a 1105175212  |a 1111023893  |a 1122818922  |a 1153046447  |a 1156400602  |a 1162695411  |a 1179699328  |a 1192332601  |a 1202619964  |a 1203976606  |a 1204035962  |a 1240526385 
020 |a 9781484242940  |q (electronic bk.) 
020 |a 1484242947  |q (electronic bk.) 
020 |a 1484242939 
020 |a 9781484242933 
020 |a 9781484242957  |q (print) 
020 |a 1484242955 
020 |z 9781484242933  |q (print) 
024 7 |a 10.1007/978-1-4842-4294-0  |2 doi 
024 8 |a 10.1007/978-1-4842-4 
029 1 |a AU@  |b 000065198781 
029 1 |a CHNEW  |b 001084527 
029 1 |a CHVBK  |b 592047385 
029 1 |a UKMGB  |b 019286608 
035 |a (OCoLC)1089255027  |z (OCoLC)1091260705  |z (OCoLC)1103263165  |z (OCoLC)1105175212  |z (OCoLC)1111023893  |z (OCoLC)1122818922  |z (OCoLC)1153046447  |z (OCoLC)1156400602  |z (OCoLC)1162695411  |z (OCoLC)1179699328  |z (OCoLC)1192332601  |z (OCoLC)1202619964  |z (OCoLC)1203976606  |z (OCoLC)1204035962  |z (OCoLC)1240526385 
037 |a com.springer.onix.9781484242940  |b Springer Nature 
050 4 |a QA76.9.A25 
072 7 |a UR  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a UR  |2 thema 
082 0 4 |a 005.8  |2 23 
049 |a UAMI 
100 1 |a O'Leary, Mike,  |d 1968-  |e author. 
245 1 0 |a Cyber operations :  |b building, defending, and attacking modern computer networks /  |c Mike O'Leary. 
250 |a Second edition. 
264 1 |a [Berkeley, CA] :  |b Apress,  |c 2019. 
300 |a 1 online resource (xxxi, 1136 pages) :  |b illustrations 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file 
347 |b PDF 
504 |a Includes bibliographical references and index. 
588 0 |a Online resource; title from PDF title page (SpringerLink, viewed March 6, 2019). 
505 0 |a Intro; Table of Contents; About the Author; About the Technical Reviewer; Acknowledgments; Introduction; Chapter 1: System Setup; Introduction; Virtualization Tools; VMWare Workstation; Installing a VMWare Guest; Managing VMWare Guests; Networking in VMWare; VMWare Tools; VirtualBox; Installing a VirtualBox Guest; Managing VirtualBox Guests; Networking in VirtualBox; VirtualBox Guest Additions; Building Linux Systems; Networking; Networking in CentOS; SELinux on CentOS; Networking in OpenSuSE; Networking in Ubuntu; Networking in Mint; Networking in Kali; Configuring Software Repositories 
505 8 |a Configuring yum in CentOSConfiguring zypper in OpenSuSE; Configuring apt in Ubuntu; Configuring apt in Mint; Configuring apt in Kali; Services; Virtualization Support; VMWare Tools; VirtualBox Guest Additions; Installing VirtualBox Guest Additions on CentOS; Installing VirtualBox Guest Additions on OpenSuSE; Installing VirtualBox Guest Additions on Ubuntu, Mint, and Kali; Browser Software; Installing Java on CentOS; Installing Adobe Flash Player on CentOS; Installing Java on OpenSuSE; Installing Adobe Flash Player on OpenSuSE; Installing Java on Ubuntu; Installing Adobe Flash Player on Ubuntu 
505 8 |a Installing Java and Adobe Flash Player on MintBuilding Windows Systems; Installation; Configuring Windows Update; Configuring Windows Defender; Virtualization Support; Networking on Windows; Browsers on Windows; Notes and References; Virtualization Tools; Building Linux Systems; Building Windows Systems; Chapter 2: Basic Offense; Introduction; Ethics; Metasploit; Vulnerabilities; Metasploit: EternalBlue; Attack: EternalBlue on Windows 7 SP1; Configuring the Metasploit Internal Database; Launching Metasploit; Selecting the Exploit; Setting Options; Choosing the Payload; Launching the Exploit 
505 8 |a Interacting with MeterpreterMetasploit Sessions; Exiting Metasploit; Metasploit: Attacking the Browser; Metasploit Modules for Internet Explorer; Attack: MS13-055 CAnchorElement; Starting the Exploit; Configuring the Exploit; Choosing the Payload; Launching the Exploit as a Background Job; Interacting with the Shell; Metasploit Modules for Firefox; Attack: Firefox Proxy Prototype Privileged Javascript Injection; Configuring the Exploit; Configuring the Payload; Launching the Exploit as a Background Job; Interacting with the Shell; Metasploit: Attacking Flash 
505 8 |a Metasploit Modules for Adobe Flash PlayerAttack: Adobe Flash Player UncompressViaZlibVariant Uninitialized Memory; Configuring the Exploit; Configuring the Payload; Launching the Exploit as a Background Job; Interacting with the Shell; Metasploit: Attacking Java; Metasploit Modules for Java; Attack: Java JAX-WS Remote Code Execution; Configuring the Exploit; Configuring the Payload; Launching the Exploit as a Background Job; Interacting with the Shell; Attack: Java Applet ProviderSkeleton Insecure Invoke Method; Configuring the Exploit and Payload; Java Security Settings; Malware 
520 |a Know how to set up, defend, and attack computer networks with this revised and expanded second edition. You will learn to configure your network from the ground up, beginning with developing your own private virtual test environment, then setting up your own DNS server and AD infrastructure. You will continue with more advanced network services, web servers, and database servers and you will end by building your own web applications servers, including WordPress and Joomla!. Systems from 2011 through 2017 are covered, including Windows 7, Windows 8, Windows 10, Windows Server 2012, and Windows Server 2016 as well as a range of Linux distributions, including Ubuntu, CentOS, Mint, and OpenSUSE. Key defensive techniques are integrated throughout and you will develop situational awareness of your network and build a complete defensive infrastructure, including log servers, network firewalls, web application firewalls, and intrusion detection systems. Of course, you cannot truly understand how to defend a network if you do not know how to attack it, so you will attack your test systems in a variety of ways. You will learn about Metasploit, browser attacks, privilege escalation, pass-the-hash attacks, malware, man-in-the-middle attacks, database attacks, and web application attacks. What You'll Learn Construct a testing laboratory to experiment with software and attack techniques Build realistic networks that include active directory, file servers, databases, web servers, and web applications such as WordPress and Joomla! Manage networks remotely with tools, including PowerShell, WMI, and WinRM Use offensive tools such as Metasploit, Mimikatz, Veil, Burp Suite, and John the Ripper Exploit networks starting from malware and initial intrusion to privilege escalation through password cracking and persistence mechanisms Defend networks by developing operational awareness using auditd and Sysmon to analyze logs, and deploying defensive tools such as the Snort intrusion detection system, IPFire firewalls, and ModSecurity web application firewalls. 
590 |a O'Reilly  |b O'Reilly Online Learning: Academic/Public Library Edition 
650 0 |a Computer security. 
650 0 |a Computer networks  |x Security measures. 
650 2 |a Computer Security 
650 6 |a Sécurité informatique. 
650 6 |a Réseaux d'ordinateurs  |x Sécurité  |x Mesures. 
650 7 |a Computer networks  |x Security measures  |2 fast 
650 7 |a Computer security  |2 fast 
776 0 8 |i Printed edition:  |z 9781484242933 
776 0 8 |i Printed edition:  |z 9781484242957 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781484242940/?ar  |z Texto completo (Requiere registro previo con correo institucional) 
938 |a Askews and Holts Library Services  |b ASKH  |n AH36072811 
938 |a ProQuest Ebook Central  |b EBLB  |n EBL5723067 
938 |a EBSCOhost  |b EBSC  |n 2244469 
938 |a YBP Library Services  |b YANK  |n 16098593 
994 |a 92  |b IZTAP