Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition
Cutting-edge techniques for finding and fixing critical security flaws

Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 12 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fourth Edition explains the enemy’s current weapons, skills, and tactics and offers field-tested remedies, case studies, and ready-to-deploy testing labs. Find out how hackers gain access, overtake network devices, script and inject malicious code, and plunder Web applications and browsers. Android-based exploits, reverse engineering techniques, and cyber law are thoroughly covered in this state-of-the-art resource.

  • Build and launch spoofing exploits with Ettercap and Evilgrade
  • Induce error conditions and crash software using fuzzers
  • Hack Cisco routers, switches, and network hardware
  • Use advanced reverse engineering to exploit Windows and Linux software
  • Bypass Windows Access Control and memory protection schemes
  • Scan for flaws in Web applications using Fiddler and the x5 plugin
  • Learn the use-after-free technique used in recent zero days
  • Bypass Web authentication via MySQL type conversion and MD5 injection attacks
  • Inject your shellcode into a browser's memory using the latest Heap Spray techniques
  • Hijack Web browsers with Metasploit and the BeEF Injection Framework
  • Neutralize ransomware before it takes control of your desktop
  • Dissect Android malware with JEB and DAD decompilers
  • Find one-day vulnerabilities with binary diffing

1124320949
Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition
Cutting-edge techniques for finding and fixing critical security flaws

Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 12 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fourth Edition explains the enemy’s current weapons, skills, and tactics and offers field-tested remedies, case studies, and ready-to-deploy testing labs. Find out how hackers gain access, overtake network devices, script and inject malicious code, and plunder Web applications and browsers. Android-based exploits, reverse engineering techniques, and cyber law are thoroughly covered in this state-of-the-art resource.

  • Build and launch spoofing exploits with Ettercap and Evilgrade
  • Induce error conditions and crash software using fuzzers
  • Hack Cisco routers, switches, and network hardware
  • Use advanced reverse engineering to exploit Windows and Linux software
  • Bypass Windows Access Control and memory protection schemes
  • Scan for flaws in Web applications using Fiddler and the x5 plugin
  • Learn the use-after-free technique used in recent zero days
  • Bypass Web authentication via MySQL type conversion and MD5 injection attacks
  • Inject your shellcode into a browser's memory using the latest Heap Spray techniques
  • Hijack Web browsers with Metasploit and the BeEF Injection Framework
  • Neutralize ransomware before it takes control of your desktop
  • Dissect Android malware with JEB and DAD decompilers
  • Find one-day vulnerabilities with binary diffing

34.99 In Stock
Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition

Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition

Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition

Gray Hat Hacking The Ethical Hacker's Handbook, Fourth Edition

eBook

$34.99  $60.00 Save 42% Current price is $34.99, Original price is $60. You Save 42%.

Available on Compatible NOOK devices, the free NOOK App and in My Digital Library.
WANT A NOOK?  Explore Now

Related collections and offers


Overview

Cutting-edge techniques for finding and fixing critical security flaws

Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 12 new chapters, Gray Hat Hacking: The Ethical Hacker's Handbook, Fourth Edition explains the enemy’s current weapons, skills, and tactics and offers field-tested remedies, case studies, and ready-to-deploy testing labs. Find out how hackers gain access, overtake network devices, script and inject malicious code, and plunder Web applications and browsers. Android-based exploits, reverse engineering techniques, and cyber law are thoroughly covered in this state-of-the-art resource.

  • Build and launch spoofing exploits with Ettercap and Evilgrade
  • Induce error conditions and crash software using fuzzers
  • Hack Cisco routers, switches, and network hardware
  • Use advanced reverse engineering to exploit Windows and Linux software
  • Bypass Windows Access Control and memory protection schemes
  • Scan for flaws in Web applications using Fiddler and the x5 plugin
  • Learn the use-after-free technique used in recent zero days
  • Bypass Web authentication via MySQL type conversion and MD5 injection attacks
  • Inject your shellcode into a browser's memory using the latest Heap Spray techniques
  • Hijack Web browsers with Metasploit and the BeEF Injection Framework
  • Neutralize ransomware before it takes control of your desktop
  • Dissect Android malware with JEB and DAD decompilers
  • Find one-day vulnerabilities with binary diffing


Product Details

ISBN-13: 9780071838504
Publisher: McGraw-Hill Education
Publication date: 01/09/2015
Sold by: Barnes & Noble
Format: eBook
Pages: 656
File size: 144 MB
Note: This product may take a few minutes to download.

About the Author

Daniel Regalado, aka Danux, CISSP®, OSCP, OSCE, CREA, is a senior malware and vulnerability researcher at FireEye.

Shon Harris, CISSP, was the CEO and founder of Logical Security.

Allen Harper, CISSP, PCI QSA, is the executive vice president of Tangible Security.

Chris Eagle is a senior lecturer in the Computer Science Department at the Naval Postgraduate School.

Jonathan Ness, CHFI™, is a lead software security engineer in Microsoft’s Security Response Center.

Branko Spasojevic is a security engineer at Google.

Ryan Linn, CISSP, CSSLP®, OSCE, is a managing consultant working on network penetration testing.

Stephen Sims is a senior instructor and course author with the SANS Institute.

Table of Contents

Part I:Law & Ethics 1: Ethical Hacking and the Legal System Part II: Crash Course: Preparing for the War 2 Programming Survival Skill 3 Passive Analysis 4 Advanced Reverse Engineering with IDA Pro 5 Intelligent Fuzzing 6 Shellcode Strategies 7 Writing Linux Shellcode Part III: From Vulnerability to Exploit 8: Spoofing Based Attacks 9: Exploiting Cisco Routers 10: Basic Linux Exports 11: Advanced Linux Exploits 12: Bypassing Windows Memory Protections 13: Exploiting the Windows Access Control Model 14: Exploiting Web Applications 15: Bypassing Adobe Sandbox 16: Client-Side Browser Exploits 17: Exploiting Mobile Devices Part IV: Automated Exploitation 18: Advanced Client-side Exploitation with BeEF 19: Metasploit to the Next Level 20: Commercial Exploit Frameworks Analysis Part V: Advanced Malware Analysis 21: Dissecting Stuxnet 22: Dissecting Android Malware 23: Dissecting Blackhole Exploit Kit 24: Analyzing 64-bit Malware 25: Dissecting Kernel-mode Rootkit
From the B&N Reads Blog

Customer Reviews