Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Gray Hat Hacking and Complete Guide to Hacking


Recommended Posts

This is the hidden content, please
/applications/core/interface/js/spacer.png">

Prevent catastrophic network attacks by exposing security flaws, fixing them, and ethically reporting them to the software author. Fully expanded to cover the hacker's latest devious methods, Gray Hat Hacking: The Ethical Hacker's Handbook, Second Edition lays out each exploit alongside line-by-line code samples, detailed countermeasures, and moral disclosure procedures. Find out how to execute effective penetration tests, use fuzzers and sniffers, perform reverse engineering, and find security holes in Windows and Linux applications. You'll also learn how to trap and autopsy stealth worms, viruses, rootkits, adware, and malware.

 

  • Implement vulnerability testing, discovery, and reporting procedures that comply with applicable laws
  • Learn the basics of programming, stack operations, buffer overflow and heap vulnerabilities, and exploit development
  • Test and exploit systems using Metasploit and other tools
  • Break in to Windows and Linux systems with perl scripts, Python scripts, and customized C programs
  • Analyze source code using ITS4, RATS, FlawFinder, PREfast, Splint, and decompilers
  • Understand the role of IDA Pro scripts, FLAIR tools, and third-party plug-ins in discovering software vulnerabilities
  • Reverse-engineer software using decompiling, profiling, memory monitoring, and data flow analysis tools
  • Reveal client-side web browser vulnerabilities with MangleMe, AxEnum, and AxMan
  • Probe Windows Access Controls to discover insecure access tokens, security descriptors, DACLs, and ACEs
  • Find and examine malware and rootkits using honeypots, honeynets, and Norman SandBox technology

This is the hidden content, please

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.