Linux? Security Toolkit

Download Linux? Security Toolkit PDF Online Free

Author :
Publisher :
ISBN 13 :
Total Pages : 484 pages
Book Rating : 4.X/5 (4 download)

DOWNLOAD NOW!


Book Synopsis Linux? Security Toolkit by : David A. Bandel

Download or read book Linux? Security Toolkit written by David A. Bandel and published by . This book was released on 2000-05-15 with total page 484 pages. Available in PDF, EPUB and Kindle. Book excerpt: Security is a hot topic on Linux newsgroups. With the popularity of Linux and the more mainstream interest, home users and professional administrators are scratching their heads at the best way to secure their systems. This is the one guide that offers them the most cutting-edge material on how to do just that. Culled form the posts on Caldera user lists, this book is their answer to a safe system.

Network Security Tools

Download Network Security Tools PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 9780596007942
Total Pages : 350 pages
Book Rating : 4.0/5 (79 download)

DOWNLOAD NOW!


Book Synopsis Network Security Tools by : Nitesh Dhanjani

Download or read book Network Security Tools written by Nitesh Dhanjani and published by "O'Reilly Media, Inc.". This book was released on 2005 with total page 350 pages. Available in PDF, EPUB and Kindle. Book excerpt: This concise, high-end guide shows experienced administrators how to customize and extend popular open source security tools such as Nikto, Ettercap, and Nessus. It also addresses port scanners, packet injectors, network sniffers, and web assessment tools.

Practical Linux Security Cookbook

Download Practical Linux Security Cookbook PDF Online Free

Author :
Publisher : Packt Publishing Ltd
ISBN 13 : 1785285300
Total Pages : 276 pages
Book Rating : 4.7/5 (852 download)

DOWNLOAD NOW!


Book Synopsis Practical Linux Security Cookbook by : Tajinder Kalsi

Download or read book Practical Linux Security Cookbook written by Tajinder Kalsi and published by Packt Publishing Ltd. This book was released on 2016-04-29 with total page 276 pages. Available in PDF, EPUB and Kindle. Book excerpt: Secure your Linux machines and keep them secured with the help of exciting recipes About This Book This book provides code-intensive discussions with detailed recipes that help you understand better and learn faster. More than 50 hands-on recipes to create and administer a secure Linux system locally as well as on a network Enhance file system security and local and remote user authentication by using various security tools and different versions of Linux for different tasks Who This Book Is For Practical Linux Security Cookbook is intended for all those Linux users who already have knowledge of Linux File systems and administration. You should be familiar with basic Linux commands. Understanding Information security and its risks to a Linux system is also helpful in understanding the recipes more easily. However, even if you are unfamiliar with Information security, you will be able to easily follow and understand the recipes discussed. Since Linux Security Cookbook follows a practical approach, following the steps is very easy. What You Will Learn Learn about various vulnerabilities and exploits in relation to Linux systems Configure and build a secure kernel and test it Learn about file permissions and security and how to securely modify files Explore various ways to authenticate local users while monitoring their activities. Authenticate users remotely and securely copy files on remote systems Review various network security methods including firewalls using iptables and TCP Wrapper Explore various security tools including Port Sentry, Squid Proxy, Shorewall, and many more Understand Bash vulnerability/security and patch management In Detail With the growing popularity of Linux, more and more administrators have started moving to the system to create networks or servers for any task. This also makes Linux the first choice for any attacker now. Due to the lack of information about security-related attacks, administrators now face issues in dealing with these attackers as quickly as possible. Learning about the different types of Linux security will help create a more secure Linux system. Whether you are new to Linux administration or experienced, this book will provide you with the skills to make systems more secure. With lots of step-by-step recipes, the book starts by introducing you to various threats to Linux systems. You then get to walk through customizing the Linux kernel and securing local files. Next you will move on to manage user authentication locally and remotely and also mitigate network attacks. Finally, you will learn to patch bash vulnerability and monitor system logs for security. With several screenshots in each example, the book will supply a great learning experience and help you create more secure Linux systems. Style and approach An easy-to-follow cookbook with step-by-step practical recipes covering the various Linux security administration tasks. Each recipe has screenshots, wherever needed, to make understanding more easy.

Linux System Security

Download Linux System Security PDF Online Free

Author :
Publisher : Prentice Hall Professional
ISBN 13 : 0130158070
Total Pages : 609 pages
Book Rating : 4.1/5 (31 download)

DOWNLOAD NOW!


Book Synopsis Linux System Security by : Scott Mann

Download or read book Linux System Security written by Scott Mann and published by Prentice Hall Professional. This book was released on 2000 with total page 609 pages. Available in PDF, EPUB and Kindle. Book excerpt: On Linux security

Security Power Tools

Download Security Power Tools PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 0596554818
Total Pages : 858 pages
Book Rating : 4.5/5 (965 download)

DOWNLOAD NOW!


Book Synopsis Security Power Tools by : Bryan Burns

Download or read book Security Power Tools written by Bryan Burns and published by "O'Reilly Media, Inc.". This book was released on 2007-08-27 with total page 858 pages. Available in PDF, EPUB and Kindle. Book excerpt: What if you could sit down with some of the most talented security engineers in the world and ask any network security question you wanted? Security Power Tools lets you do exactly that! Members of Juniper Networks' Security Engineering team and a few guest experts reveal how to use, tweak, and push the most popular network security applications, utilities, and tools available using Windows, Linux, Mac OS X, and Unix platforms. Designed to be browsed, Security Power Tools offers you multiple approaches to network security via 23 cross-referenced chapters that review the best security tools on the planet for both black hat techniques and white hat defense tactics. It's a must-have reference for network administrators, engineers and consultants with tips, tricks, and how-to advice for an assortment of freeware and commercial tools, ranging from intermediate level command-line operations to advanced programming of self-hiding exploits. Security Power Tools details best practices for: Reconnaissance -- including tools for network scanning such as nmap; vulnerability scanning tools for Windows and Linux; LAN reconnaissance; tools to help with wireless reconnaissance; and custom packet generation Penetration -- such as the Metasploit framework for automated penetration of remote computers; tools to find wireless networks; exploitation framework applications; and tricks and tools to manipulate shellcodes Control -- including the configuration of several tools for use as backdoors; and a review of known rootkits for Windows and Linux Defense -- including host-based firewalls; host hardening for Windows and Linux networks; communication security with ssh; email security and anti-malware; and device security testing Monitoring -- such as tools to capture, and analyze packets; network monitoring with Honeyd and snort; and host monitoring of production servers for file changes Discovery -- including The Forensic Toolkit, SysInternals and other popular forensic tools; application fuzzer and fuzzing techniques; and the art of binary reverse engineering using tools like Interactive Disassembler and Ollydbg A practical and timely network security ethics chapter written by a Stanford University professor of law completes the suite of topics and makes this book a goldmine of security information. Save yourself a ton of headaches and be prepared for any network security dilemma with Security Power Tools.

Linux Security

Download Linux Security PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 0782153275
Total Pages : 511 pages
Book Rating : 4.7/5 (821 download)

DOWNLOAD NOW!


Book Synopsis Linux Security by : Ramón J. Hontañón

Download or read book Linux Security written by Ramón J. Hontañón and published by John Wiley & Sons. This book was released on 2006-02-20 with total page 511 pages. Available in PDF, EPUB and Kindle. Book excerpt: Authoritative Answers to All Your Linux Security Questions—Specifically for Linux Administrators This is the most complete, most advanced guide to Linux security you'll find anywhere. Written by a Linux security expert with over a decade of experience, Linux Security teaches you, step-by-step, all the standard and advanced techniques you need to know to keep your Linux environment safe from threats of all kinds. Hundreds of clear, consistent examples illustrate these techniques in detail†so you stay on track and accomplish all your goals. Coverage includes: Understanding information and system security procedures Developing a corporate security policy Designing and deploying an effective system and network monitoring strategy Managing the network services offered by Linux servers Understanding Sendmail security, including authentication and privacy Providing application-level mail security using PGP Designing and deploying an Apache HTTP server, including SSL extensions Securing your Samba server Building a network layer firewall using IPtables and Linux kernel v.2.4 Using the NEC SOCKS5 transport layer firewall Deploying the TIS firewall toolkit Offering secure remote connectivity with IPsec and PPTP VPNs Adding strong user authentication to Linux servers using Kerberos Understanding the Linux Pluggable Authentication Modules (PAM)

Practical Linux Security Cookbook

Download Practical Linux Security Cookbook PDF Online Free

Author :
Publisher : Packt Publishing Ltd
ISBN 13 : 1789136008
Total Pages : 475 pages
Book Rating : 4.7/5 (891 download)

DOWNLOAD NOW!


Book Synopsis Practical Linux Security Cookbook by : Tajinder Kalsi

Download or read book Practical Linux Security Cookbook written by Tajinder Kalsi and published by Packt Publishing Ltd. This book was released on 2018-08-31 with total page 475 pages. Available in PDF, EPUB and Kindle. Book excerpt: Enhance file system security and learn about network attack, security tools and different versions of Linux build. Key Features Hands-on recipes to create and administer a secure Linux system Enhance file system security and local and remote user authentication Use various security tools and different versions of Linux for different tasks Book Description Over the last few years, system security has gained a lot of momentum and software professionals are focusing heavily on it. Linux is often treated as a highly secure operating system. However, the reality is that Linux has its share of security flaws, and these security flaws allow attackers to get into your system and modify or even destroy your important data. But there’s no need to panic, since there are various mechanisms by which these flaws can be removed, and this book will help you learn about different types of Linux security to create a more secure Linux system. With a step-by-step recipe approach, the book starts by introducing you to various threats to Linux systems. Then, this book will walk you through customizing the Linux kernel and securing local files. Next, you will move on to managing user authentication both locally and remotely and mitigating network attacks. Later, you will learn about application security and kernel vulnerabilities. You will also learn about patching Bash vulnerability, packet filtering, handling incidents, and monitoring system logs. Finally, you will learn about auditing using system services and performing vulnerability scanning on Linux. By the end of this book, you will be able to secure your Linux systems and create a robust environment. What you will learn Learn about vulnerabilities and exploits in relation to Linux systems Configure and build a secure kernel and test it Learn about file permissions and how to securely modify files Authenticate users remotely and securely copy files on remote systems Review different network security methods and tools Perform vulnerability scanning on Linux machines using tools Learn about malware scanning and read through logs Who this book is for This book is intended for all those Linux users who already have knowledge of Linux file systems and administration. You should be familiar with basic Linux commands. Understanding information security and its risks to a Linux system is also helpful in understanding the recipes more easily.

Security Strategies in Linux Platforms and Applications

Download Security Strategies in Linux Platforms and Applications PDF Online Free

Author :
Publisher : Jones & Bartlett Publishers
ISBN 13 : 076379189X
Total Pages : 534 pages
Book Rating : 4.7/5 (637 download)

DOWNLOAD NOW!


Book Synopsis Security Strategies in Linux Platforms and Applications by : Michael Jang

Download or read book Security Strategies in Linux Platforms and Applications written by Michael Jang and published by Jones & Bartlett Publishers. This book was released on 2010-10-25 with total page 534 pages. Available in PDF, EPUB and Kindle. Book excerpt: PART OF THE NEW JONES & BARTLETT LEARNING INFORMATION SYSTEMS SECURITY & ASSURANCE SERIES! Security Strategies in Linux Platforms and Applications covers every major aspect of security on a Linux system. Written by an industry expert, this book is divided into three natural parts to illustrate key concepts in the field. It opens with a discussion on the risks, threats, and vulnerabilities associated with Linux as an operating system using examples from Red Hat Enterprise Linux and Ubuntu. Part 2 discusses how to take advantage of the layers of security available to Linux—user and group options, filesystems, and security options for important services, as well as the security modules associated with AppArmor and SELinux. The book closes with a look at the use of both open source and proprietary tools when building a layered security strategy for Linux operating system environments. Using real-world examples and exercises, this useful resource incorporates hands-on activities to walk students through the fundamentals of security strategies related to the Linux system.

Hack Attacks Revealed

Download Hack Attacks Revealed PDF Online Free

Author :
Publisher : Wiley
ISBN 13 : 9780471232827
Total Pages : 932 pages
Book Rating : 4.2/5 (328 download)

DOWNLOAD NOW!


Book Synopsis Hack Attacks Revealed by : John Chirillo

Download or read book Hack Attacks Revealed written by John Chirillo and published by Wiley. This book was released on 2002-09-02 with total page 932 pages. Available in PDF, EPUB and Kindle. Book excerpt: The much-anticipated second edition of the bestselling book that details network security through the hacker's eye Since the first edition of Hack Attacks Revealed was published, many new attacks have been made on all operating systems, including UNIX, Windows XP, Mac OS, and Linux, and on firewalls, proxies, and gateways. Security expert John Chirillo is ready to tackle these attacks with you again. He has packed the Second Edition of his all-in-one reference with forty percent new material. In this fascinating new edition, you'll discover: * The hacker's perspective on security holes in UNIX, Linux, and Windows networks * Over 170 new vulnerabilities and exploits * Advanced discovery techniques * A crash course in C for compiling hacker tools and vulnerability scanners * The top seventy-five hack attacks for UNIX and Windows * Malicious code coverage of Myparty, Goner, Sircam, BadTrans, Nimda, Code Red I/II, and many more * TigerSuite Professional 3.5 (full suite single license)

Cybersecurity Blue Team Toolkit

Download Cybersecurity Blue Team Toolkit PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 1119552958
Total Pages : 288 pages
Book Rating : 4.1/5 (195 download)

DOWNLOAD NOW!


Book Synopsis Cybersecurity Blue Team Toolkit by : Nadean H. Tanner

Download or read book Cybersecurity Blue Team Toolkit written by Nadean H. Tanner and published by John Wiley & Sons. This book was released on 2019-04-04 with total page 288 pages. Available in PDF, EPUB and Kindle. Book excerpt: A practical handbook to cybersecurity for both tech and non-tech professionals As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean Tanner’s wide array of experience from teaching at a University to working for the Department of Defense, the Cybersecurity Blue Team Toolkit strikes the perfect balance of substantive and accessible, making it equally useful to those in IT or management positions across a variety of industries. This handy guide takes a simple and strategic look at best practices and tools available to both cybersecurity management and hands-on professionals, whether they be new to the field or looking to expand their expertise. Tanner gives comprehensive coverage to such crucial topics as security assessment and configuration, strategies for protection and defense, offensive measures, and remediation while aligning the concept with the right tool using the CIS Controls version 7 as a guide. Readers will learn why and how to use fundamental open source and free tools such as ping, tracert, PuTTY, pathping, sysinternals, NMAP, OpenVAS, Nexpose Community, OSSEC, Hamachi, InSSIDer, Nexpose Community, Wireshark, Solarwinds Kiwi Syslog Server, Metasploit, Burp, Clonezilla and many more. Up-to-date and practical cybersecurity instruction, applicable to both management and technical positions • Straightforward explanations of the theory behind cybersecurity best practices • Designed to be an easily navigated tool for daily use • Includes training appendix on Linux, how to build a virtual lab and glossary of key terms The Cybersecurity Blue Team Toolkit is an excellent resource for anyone working in digital policy as well as IT security professionals, technical analysts, program managers, and Chief Information and Technology Officers. This is one handbook that won’t gather dust on the shelf, but remain a valuable reference at any career level, from student to executive.

Mastering Linux Security

Download Mastering Linux Security PDF Online Free

Author :
Publisher : Cybellium Ltd
ISBN 13 :
Total Pages : 271 pages
Book Rating : 4.8/5 (611 download)

DOWNLOAD NOW!


Book Synopsis Mastering Linux Security by : Cybellium Ltd

Download or read book Mastering Linux Security written by Cybellium Ltd and published by Cybellium Ltd. This book was released on 2023-09-26 with total page 271 pages. Available in PDF, EPUB and Kindle. Book excerpt: Are you ready to take charge of fortifying your Linux systems against the relentless tide of cyber threats? "Mastering Linux Security" is your comprehensive guide to mastering the art of securing Linux environments against a spectrum of digital dangers. Whether you're an IT professional guarding critical servers or a Linux enthusiast striving to bolster personal security, this book equips you with the knowledge and tools to establish an unyielding defense. Key Features: 1. Thorough Exploration of Linux Security: Dive deep into the core principles of Linux security, understanding the intricacies of user management, permissions, and cryptography. Develop a solid foundation that empowers you to create a secure infrastructure. 2. Understanding Cyber Threats: Navigate the dynamic landscape of cyber threats. Learn about malware, exploits, social engineering attacks, and more, enabling you to stay ahead of adversaries and safeguard your systems effectively. 3. Hardening Linux Systems: Discover strategies for hardening Linux systems to reduce vulnerabilities. Implement best practices for securing SSH, firewalls, intrusion detection systems, and more to create a robust barrier. 4. Access Control and Identity Management: Delve into access control mechanisms and identity management strategies. Learn how to implement least privilege principles, multi-factor authentication, and centralized user management for enhanced security. 5. Network Security Measures: Master network security measures to shield Linux systems from cyber threats. Explore techniques for implementing firewalls, intrusion detection and prevention systems, and securing network services. 6. Secure Software Development: Learn how to develop secure software for Linux systems. Explore techniques for mitigating common vulnerabilities, implementing secure coding practices, and performing code audits. 7. Incident Response and Recovery: Develop a comprehensive incident response plan to handle security breaches effectively. Understand the steps for isolating threats, recovering compromised systems, and learning from security incidents. 8. Data Protection and Encryption: Uncover the world of data protection and encryption techniques on Linux. Implement secure storage, encryption, and secure data transmission methods to safeguard sensitive information. 9. Cloud Security Considerations: Navigate the complexities of securing Linux systems in cloud environments. Understand the unique challenges and solutions associated with Linux security in cloud settings. Who This Book Is For: "Mastering Linux Security" is an invaluable resource for IT professionals, system administrators, security analysts, and Linux enthusiasts tasked with protecting Linux systems from cyber threats. Whether you're well-versed in cybersecurity or a novice exploring the world of Linux security, this book will guide you through the complexities and empower you to establish an impregnable defense.

Penetration Tester's Open Source Toolkit

Download Penetration Tester's Open Source Toolkit PDF Online Free

Author :
Publisher : Elsevier
ISBN 13 : 1597496286
Total Pages : 464 pages
Book Rating : 4.5/5 (974 download)

DOWNLOAD NOW!


Book Synopsis Penetration Tester's Open Source Toolkit by : Jeremy Faircloth

Download or read book Penetration Tester's Open Source Toolkit written by Jeremy Faircloth and published by Elsevier. This book was released on 2011-08-25 with total page 464 pages. Available in PDF, EPUB and Kindle. Book excerpt: Penetration Tester’s Open Source Toolkit, Third Edition, discusses the open source tools available to penetration testers, the ways to use them, and the situations in which they apply. Great commercial penetration testing tools can be very expensive and sometimes hard to use or of questionable accuracy. This book helps solve both of these problems. The open source, no-cost penetration testing tools presented do a great job and can be modified by the student for each situation. This edition offers instruction on how and in which situations the penetration tester can best use them. Real-life scenarios support and expand upon explanations throughout. It also presents core technologies for each type of testing and the best tools for the job. The book consists of 10 chapters that covers a wide range of topics such as reconnaissance; scanning and enumeration; client-side attacks and human weaknesses; hacking database services; Web server and Web application testing; enterprise application testing; wireless penetrating testing; and building penetration test labs. The chapters also include case studies where the tools that are discussed are applied. New to this edition: enterprise application testing, client-side attacks and updates on Metasploit and Backtrack. This book is for people who are interested in penetration testing or professionals engaged in penetration testing. Those working in the areas of database, network, system, or application administration, as well as architects, can gain insights into how penetration testers perform testing in their specific areas of expertise and learn what to expect from a penetration test. This book can also serve as a reference for security or audit professionals. Details current open source penetration testing tools Presents core technologies for each type of testing and the best tools for the job New to this edition: Enterprise application testing, client-side attacks and updates on Metasploit and Backtrack

UNIX System Security Tools

Download UNIX System Security Tools PDF Online Free

Author :
Publisher : McGraw-Hill Companies
ISBN 13 :
Total Pages : 472 pages
Book Rating : 4.3/5 ( download)

DOWNLOAD NOW!


Book Synopsis UNIX System Security Tools by : Seth T. Ross

Download or read book UNIX System Security Tools written by Seth T. Ross and published by McGraw-Hill Companies. This book was released on 2000 with total page 472 pages. Available in PDF, EPUB and Kindle. Book excerpt: This text focuses on the security fixes and tools used to fend off hackers. Topics include: passwords; permissions; cryptography; backups; and auditing and logging. The CD-ROM contains UNIX security programs available for security checkers IIS, SATAN and Kerberos.

BPF Performance Tools

Download BPF Performance Tools PDF Online Free

Author :
Publisher : Addison-Wesley Professional
ISBN 13 : 0136624588
Total Pages : 2523 pages
Book Rating : 4.1/5 (366 download)

DOWNLOAD NOW!


Book Synopsis BPF Performance Tools by : Brendan Gregg

Download or read book BPF Performance Tools written by Brendan Gregg and published by Addison-Wesley Professional. This book was released on 2019-11-27 with total page 2523 pages. Available in PDF, EPUB and Kindle. Book excerpt: Use BPF Tools to Optimize Performance, Fix Problems, and See Inside Running Systems BPF-based performance tools give you unprecedented visibility into systems and applications, so you can optimize performance, troubleshoot code, strengthen security, and reduce costs. BPF Performance Tools: Linux System and Application Observability is the definitive guide to using these tools for observability. Pioneering BPF expert Brendan Gregg presents more than 150 ready-to-run analysis and debugging tools, expert guidance on applying them, and step-by-step tutorials on developing your own. You’ll learn how to analyze CPUs, memory, disks, file systems, networking, languages, applications, containers, hypervisors, security, and the kernel. Gregg guides you from basic to advanced tools, helping you generate deeper, more useful technical insights for improving virtually any Linux system or application. • Learn essential tracing concepts and both core BPF front-ends: BCC and bpftrace • Master 150+ powerful BPF tools, including dozens created just for this book, and available for download • Discover practical strategies, tips, and tricks for more effective analysis • Analyze compiled, JIT-compiled, and interpreted code in multiple languages: C, Java, bash shell, and more • Generate metrics, stack traces, and custom latency histograms • Use complementary tools when they offer quick, easy wins • Explore advanced tools built on BPF: PCP and Grafana for remote monitoring, eBPF Exporter, and kubectl-trace for tracing Kubernetes • Foreword by Alexei Starovoitov, creator of the new BPF BPF Performance Tools will be an indispensable resource for all administrators, developers, support staff, and other IT professionals working with any recent Linux distribution in any enterprise or cloud environment.

Wireless and Mobile Device Security

Download Wireless and Mobile Device Security PDF Online Free

Author :
Publisher : Jones & Bartlett Learning
ISBN 13 : 1284235386
Total Pages : 403 pages
Book Rating : 4.2/5 (842 download)

DOWNLOAD NOW!


Book Synopsis Wireless and Mobile Device Security by : Jim Doherty

Download or read book Wireless and Mobile Device Security written by Jim Doherty and published by Jones & Bartlett Learning. This book was released on 2021-03-31 with total page 403 pages. Available in PDF, EPUB and Kindle. Book excerpt: Written by an industry expert, Wireless and Mobile Device Security explores the evolution of wired networks to wireless networking and its impact on the corporate world.

How to Cheat at Configuring Open Source Security Tools

Download How to Cheat at Configuring Open Source Security Tools PDF Online Free

Author :
Publisher : Syngress
ISBN 13 :
Total Pages : 532 pages
Book Rating : 4.3/5 (91 download)

DOWNLOAD NOW!


Book Synopsis How to Cheat at Configuring Open Source Security Tools by : Michael Gregg

Download or read book How to Cheat at Configuring Open Source Security Tools written by Michael Gregg and published by Syngress. This book was released on 2007 with total page 532 pages. Available in PDF, EPUB and Kindle. Book excerpt: The perfect book for multi-tasked security professionals and IT managers responsible for securing corporate networks!

Network Security Tools

Download Network Security Tools PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 1491947411
Total Pages : 350 pages
Book Rating : 4.4/5 (919 download)

DOWNLOAD NOW!


Book Synopsis Network Security Tools by : Nitesh Dhanjani

Download or read book Network Security Tools written by Nitesh Dhanjani and published by "O'Reilly Media, Inc.". This book was released on 2005-04-04 with total page 350 pages. Available in PDF, EPUB and Kindle. Book excerpt: If you're an advanced security professional, then you know that the battle to protect online privacy continues to rage on. Security chat rooms, especially, are resounding with calls for vendors to take more responsibility to release products that are more secure. In fact, with all the information and code that is passed on a daily basis, it's a fight that may never end. Fortunately, there are a number of open source security tools that give you a leg up in the battle.Often a security tool does exactly what you want, right out of the box. More frequently, you need to customize the tool to fit the needs of your network structure. Network Security Tools shows experienced administrators how to modify, customize, and extend popular open source security tools such as Nikto, Ettercap, and Nessus.This concise, high-end guide discusses the common customizations and extensions for these tools, then shows you how to write even more specialized attack and penetration reviews that are suited to your unique network environment. It also explains how tools like port scanners, packet injectors, network sniffers, and web assessment tools function.Some of the topics covered include: Writing your own network sniffers and packet injection tools Writing plugins for Nessus, Ettercap, and Nikto Developing exploits for Metasploit Code analysis for web applications Writing kernel modules for security applications, and understanding rootkits While many books on security are either tediously academic or overly sensational, Network Security Tools takes an even-handed and accessible approach that will let you quickly review the problem and implement new, practical solutions--without reinventing the wheel. In an age when security is critical, Network Security Tools is the resource you want at your side when locking down your network.