el cat en
База данных: ELS EBSCO eBook
Page 1, Results: 21
Отмеченные записи: 0
1.
Подробнее
DDC 005.8
C 50
Chauhan, Ajay Singh,.
Practical network scanning : : capture network vulnerabilities using standard tools such as Nmap and Nessus / / Ajay Singh Chauhan. - Birmingham, UK : : Packt Publishing,, 2018. - 1 online resource (1 volume) : : il. - Includes bibliographical references. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/F28871B0-95EF-4760-8AFC-6B90C27542C1. - ISBN 9781788832496 (electronic bk.). - ISBN 1788832493 (electronic bk.). - ISBN 1788839234. - ISBN 9781788839235
Description based on online resource; title from title page (Safari, viewed June 15, 2018).
~РУБ DDC 005.8
Рубрики: Computer networks--Security measures.
Computers--Access control.
Computer security.
Penetration testing (Computer security)
COMPUTERS / Security / Networking.
Computer networks--Security measures.
Computer security.
Computers--Access control.
Penetration testing (Computer security)
C 50
Chauhan, Ajay Singh,.
Practical network scanning : : capture network vulnerabilities using standard tools such as Nmap and Nessus / / Ajay Singh Chauhan. - Birmingham, UK : : Packt Publishing,, 2018. - 1 online resource (1 volume) : : il. - Includes bibliographical references. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/F28871B0-95EF-4760-8AFC-6B90C27542C1. - ISBN 9781788832496 (electronic bk.). - ISBN 1788832493 (electronic bk.). - ISBN 1788839234. - ISBN 9781788839235
Description based on online resource; title from title page (Safari, viewed June 15, 2018).
Рубрики: Computer networks--Security measures.
Computers--Access control.
Computer security.
Penetration testing (Computer security)
COMPUTERS / Security / Networking.
Computer networks--Security measures.
Computer security.
Computers--Access control.
Penetration testing (Computer security)
2.
Подробнее
DDC 005.8
G 95
Gupta, Rajneesh,.
Hands-on cybersecurity with Blockchain : : implement DDoS protection, PKI-based identity, 2FA, and DNS security using Blockchain / / Rajneesh Gupta. - Birmingham, UK : : Packt Publishing,, ©2018. - 1 online resource : : il. - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/B7D197D4-D585-4406-B9F4-02C6B5E2E107. - ISBN 9781788991858 (electronic book). - ISBN 1788991850 (electronic book)
Description based on online resource; title from digital title page (viewed on May 10, 2019).
Параллельные издания: Print version: : Gupta, Rajneesh. Hands-On Cybersecurity with Blockchain : Implement DDoS Protection, PKI-Based Identity, 2FA, and DNS Security Using Blockchain. - Birmingham : Packt Publishing Ltd, ©2018. - ISBN 9781788990189
Содержание:
Cover; Title Page; Copyright and Credits; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Cyber Threat Landscape and Security Challenges; Current threat landscape; Ransomware; The monetization of hacking ; WannaCry; NotPetya; SimpleLocker; TeslaCrypt; CryptoLocker; PC Cyborg; Distributed denial-of-service (DDoS) attacks; From script kiddies to geo-political; Ease of launching a DDoS; Top targeted countries; Insider threats; Some more ways to define insider threats; Insider threat profile; Data breaches; Notable recent data breaches; Impact of data breaches.
Advanced persistence threat (APT)What makes APT so different?; Defender perspectives; Government; The United States (US); The United Kingdom (UK); Europe; India; Corporate; Endpoint detection and response (EDR); Deception technology; Cyber threat intelligence (CTI); Live attack execution; Emerging security challenges; Summary; Questions; Further reading; Chapter 2: Security Must Evolve; The security ecosystem ; The zero-trust approach; The assume breach approach; Evolution at the foundation layer; Summary; Questions ; Further reading ; Chapter 3: Introducing Blockchain and Ethereum.
What is blockchain?A brief history; Fundamentals of the blockchain; Who is using blockchain and how?; Internet versus blockchain; IP packet versus block; Web app versus dApp; How it works?; The building blocks of blockchain; Block; Cryptography -- digital signature and hashing algorithm; Consensus -- the core of blockchain; Ethereum; History; What is Ethereum?; Smart contract; EVM; Gas; dApp; Private versus public blockchain; Public blockchain; Private blockchain; Business adaptation; Summary; Questions; Further reading; Chapter 4: Hyperledger -- Blockchain for Businesses; Technical requirements.
Hyperledger overviewBlockchain-as-a-service (BaaS); Program goal; Architecture and core components; Hyperledger Fabric model; Hyperledeger Fabric core components; Working of Hyperledger and transaction processing; Bitcoin versus Ethereum versus Hyperledger; Hyperledger Fabric capabilities; Lab; Tuna application; Summary; Questions; Chapter 5: Blockchain on the CIA Security Triad; What is the CIA security triad?; Confidentiality; Integrity; Availability; Understanding blockchain on confidentiality; Confidentiality in the existing model; Businesses, blockchain, and confidentiality.
Achieving confidentiality with Hyperledger FabricBlockchain on integrity; Integrity in the current blockchain network; Block arrangement and immutability; Achieving integrity with Hyperledger; Verifying chain integrity; Understanding blockchain on availability; Availability in the current blockchain network; No single point of failure; Business and availability; Summary; Questions; Further reading; Chapter 6: Deploying PKI-Based Identity with Blockchain; PKI; PKI in a nutshell; The evolution of PKI; Components; Asymmetric key encryption; Certificate; Certificate authority (CA).
~РУБ DDC 005.8
Рубрики: Computer security.
Computer networks--Security measures.
Blockchains (Databases)
Database security.
Denial of service attacks.
COMPUTERS--Security--General.
COMPUTERS--Networking--Security.
COMPUTERS--Security--Online Safety & Privacy.
Computer security.
Data capture & analysis.
Network security.
Blockchains (Databases)
Computer networks--Security measures.
Computer security.
Database security.
Denial of service attacks.
Аннотация: Despite the growing investment in cybersecurity, modern attackers manage to bypass advanced security systems. Blockchain and Hyperledger architecture provide a safer way of avoiding such attacks. This book will help you build blockchain-based apps for DDoS protection, PKI-based identity platform, Two-factor authentication and DNS Security platform.
G 95
Gupta, Rajneesh,.
Hands-on cybersecurity with Blockchain : : implement DDoS protection, PKI-based identity, 2FA, and DNS security using Blockchain / / Rajneesh Gupta. - Birmingham, UK : : Packt Publishing,, ©2018. - 1 online resource : : il. - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/B7D197D4-D585-4406-B9F4-02C6B5E2E107. - ISBN 9781788991858 (electronic book). - ISBN 1788991850 (electronic book)
Description based on online resource; title from digital title page (viewed on May 10, 2019).
Параллельные издания: Print version: : Gupta, Rajneesh. Hands-On Cybersecurity with Blockchain : Implement DDoS Protection, PKI-Based Identity, 2FA, and DNS Security Using Blockchain. - Birmingham : Packt Publishing Ltd, ©2018. - ISBN 9781788990189
Содержание:
Cover; Title Page; Copyright and Credits; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Cyber Threat Landscape and Security Challenges; Current threat landscape; Ransomware; The monetization of hacking ; WannaCry; NotPetya; SimpleLocker; TeslaCrypt; CryptoLocker; PC Cyborg; Distributed denial-of-service (DDoS) attacks; From script kiddies to geo-political; Ease of launching a DDoS; Top targeted countries; Insider threats; Some more ways to define insider threats; Insider threat profile; Data breaches; Notable recent data breaches; Impact of data breaches.
Advanced persistence threat (APT)What makes APT so different?; Defender perspectives; Government; The United States (US); The United Kingdom (UK); Europe; India; Corporate; Endpoint detection and response (EDR); Deception technology; Cyber threat intelligence (CTI); Live attack execution; Emerging security challenges; Summary; Questions; Further reading; Chapter 2: Security Must Evolve; The security ecosystem ; The zero-trust approach; The assume breach approach; Evolution at the foundation layer; Summary; Questions ; Further reading ; Chapter 3: Introducing Blockchain and Ethereum.
What is blockchain?A brief history; Fundamentals of the blockchain; Who is using blockchain and how?; Internet versus blockchain; IP packet versus block; Web app versus dApp; How it works?; The building blocks of blockchain; Block; Cryptography -- digital signature and hashing algorithm; Consensus -- the core of blockchain; Ethereum; History; What is Ethereum?; Smart contract; EVM; Gas; dApp; Private versus public blockchain; Public blockchain; Private blockchain; Business adaptation; Summary; Questions; Further reading; Chapter 4: Hyperledger -- Blockchain for Businesses; Technical requirements.
Hyperledger overviewBlockchain-as-a-service (BaaS); Program goal; Architecture and core components; Hyperledger Fabric model; Hyperledeger Fabric core components; Working of Hyperledger and transaction processing; Bitcoin versus Ethereum versus Hyperledger; Hyperledger Fabric capabilities; Lab; Tuna application; Summary; Questions; Chapter 5: Blockchain on the CIA Security Triad; What is the CIA security triad?; Confidentiality; Integrity; Availability; Understanding blockchain on confidentiality; Confidentiality in the existing model; Businesses, blockchain, and confidentiality.
Achieving confidentiality with Hyperledger FabricBlockchain on integrity; Integrity in the current blockchain network; Block arrangement and immutability; Achieving integrity with Hyperledger; Verifying chain integrity; Understanding blockchain on availability; Availability in the current blockchain network; No single point of failure; Business and availability; Summary; Questions; Further reading; Chapter 6: Deploying PKI-Based Identity with Blockchain; PKI; PKI in a nutshell; The evolution of PKI; Components; Asymmetric key encryption; Certificate; Certificate authority (CA).
Рубрики: Computer security.
Computer networks--Security measures.
Blockchains (Databases)
Database security.
Denial of service attacks.
COMPUTERS--Security--General.
COMPUTERS--Networking--Security.
COMPUTERS--Security--Online Safety & Privacy.
Computer security.
Data capture & analysis.
Network security.
Blockchains (Databases)
Computer networks--Security measures.
Computer security.
Database security.
Denial of service attacks.
Аннотация: Despite the growing investment in cybersecurity, modern attackers manage to bypass advanced security systems. Blockchain and Hyperledger architecture provide a safer way of avoiding such attacks. This book will help you build blockchain-based apps for DDoS protection, PKI-based identity platform, Two-factor authentication and DNS Security platform.
3.
Подробнее
DDC 005.8/7
S 11
Sabih, Zaid,.
Learn ethical hacking from scratch : : your stepping stone to penetration testing / / Zaid Sabih. - Birmingham, UK : : Packt Publishing,, 2018. - 1 online resource (1 volume) : : il. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/478B7241-8CDA-4600-B3CF-DB088B91FB09. - ISBN 9781788624787 (electronic bk.). - ISBN 1788624785 (electronic bk.)
Description based on online resource; title from title page (Safari, viewed August 29, 2018).
~РУБ DDC 005.8/7
Рубрики: Penetration testing (Computer security)
Hacking.
Computer networks--Security measures.
Computer security.
COMPUTERS / Security / General.
S 11
Sabih, Zaid,.
Learn ethical hacking from scratch : : your stepping stone to penetration testing / / Zaid Sabih. - Birmingham, UK : : Packt Publishing,, 2018. - 1 online resource (1 volume) : : il. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/478B7241-8CDA-4600-B3CF-DB088B91FB09. - ISBN 9781788624787 (electronic bk.). - ISBN 1788624785 (electronic bk.)
Description based on online resource; title from title page (Safari, viewed August 29, 2018).
Рубрики: Penetration testing (Computer security)
Hacking.
Computer networks--Security measures.
Computer security.
COMPUTERS / Security / General.
4.
Подробнее
DDC 005.8
A 22
Advanced methodologies and technologies in system security, information privacy, and forensics / / Mehdi Khosrow-Pour, D.B.A., editor. - 4018/978-1-5225-7492-7. - Hershey, Pennsylvania (701 E. Chocolate Avenue, Hershey, Pennsylvania, 17033, USA) : : IGI Global,, [2019]. - 1 online resource (38 PDFs (xv, 417 pages)) ( час. мин.), 4018/978-1-5225-7492-7. - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/C964BD35-4909-4829-9DD6-6E84A633CE4A. - ISBN 9781522574934 (electronic bk.). - ISBN 152257493X (electronic bk.)
"Premier reference source"--Cover image. Description based on title screen (IGI Global, viewed 09/07/2018).
Параллельные издания: Print version: :
Содержание:
Section 1. Criminal science and forensics. Chapter 1. Forensic investigations in cloud computing ; Chapter 2. Internet-facilitated child sexual exploitation crimes ; Chapter 3. Knowledge-based forensic patterns and engineering system ; Chapter 4. Uncovering limitations of E01 self-verifying files -- Section 2. Cyber crime, cyber bullying, and digital terrorism. Chapter 5. Cyber security protection for online gaming applications ; Chapter 6. Piracy and intellectual property theft in the internet era ; Chapter 7. Secure group key sharing protocols and cloud system -- Section 3. Cyber and network security. Chapter 8. Security of internet-, intranet-, and computer-based examinations in terms of technical, authentication, and environmental, where are we? ; Chapter 9. A three-vector approach to blind spots in cybersecurity ; Chapter 10. Cyber bullying ; Chapter 11. Cyberbullying among Malaysian children based on research evidence ; Chapter 12. The nature, extent, causes, and consequences of cyberbullying -- Section 4. IT security and ethics. Chapter 13. Computer fraud challenges and its legal implications ; Chapter 14. Cost estimation and security investment of security projects ; Chapter 15. Development of personal information privacy concerns evaluation ; Chapter 16. Digital video watermarking using diverse watermarking schemes ; Chapter 17. Ethical computing continues from problem to solution ; Chapter 18. Group signature system using multivariate asymmetric cryptography ; Chapter 19. Hexa-dimension Code of practice for data privacy protection ; Chapter 20. Information and communication technology ethics and social responsibility ; Chapter 21. Intrusion tolerance techniques ; Chapter 22. New perspectives of pattern recognition for automatic credit card fraud detection ; Chapter 23. Privacy, algorithmic discrimination, and the Internet of things ; Chapter 24. The protection policy for youth online in Japan ; Chapter 25. Security of identity-based encryption algorithms ; Chapter 26. Steganography using biometrics ; Chapter 27. Usable security.
~РУБ DDC 005.8
Рубрики: Computer security.
Data protection.
Digital forensic science.
Computer networks--Security measures.
COMPUTERS / Security / General.
COMPUTERS / Networking / Security.
COMPUTERS / Security / Online Safety & Privacy.
Аннотация: "This book presents emerging research and methods on preventing information breaches and further securing system networks. While highlighting the rising concerns in information privacy and system security, this book explores the cutting-edge methods combating digital risks and cyber threats"--
Доп.точки доступа:
Khosrow-Pour, Mehdi, (1951-) \editor.\
IGI Global,
A 22
Advanced methodologies and technologies in system security, information privacy, and forensics / / Mehdi Khosrow-Pour, D.B.A., editor. - 4018/978-1-5225-7492-7. - Hershey, Pennsylvania (701 E. Chocolate Avenue, Hershey, Pennsylvania, 17033, USA) : : IGI Global,, [2019]. - 1 online resource (38 PDFs (xv, 417 pages)) ( час. мин.), 4018/978-1-5225-7492-7. - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/C964BD35-4909-4829-9DD6-6E84A633CE4A. - ISBN 9781522574934 (electronic bk.). - ISBN 152257493X (electronic bk.)
"Premier reference source"--Cover image. Description based on title screen (IGI Global, viewed 09/07/2018).
Параллельные издания: Print version: :
Содержание:
Section 1. Criminal science and forensics. Chapter 1. Forensic investigations in cloud computing ; Chapter 2. Internet-facilitated child sexual exploitation crimes ; Chapter 3. Knowledge-based forensic patterns and engineering system ; Chapter 4. Uncovering limitations of E01 self-verifying files -- Section 2. Cyber crime, cyber bullying, and digital terrorism. Chapter 5. Cyber security protection for online gaming applications ; Chapter 6. Piracy and intellectual property theft in the internet era ; Chapter 7. Secure group key sharing protocols and cloud system -- Section 3. Cyber and network security. Chapter 8. Security of internet-, intranet-, and computer-based examinations in terms of technical, authentication, and environmental, where are we? ; Chapter 9. A three-vector approach to blind spots in cybersecurity ; Chapter 10. Cyber bullying ; Chapter 11. Cyberbullying among Malaysian children based on research evidence ; Chapter 12. The nature, extent, causes, and consequences of cyberbullying -- Section 4. IT security and ethics. Chapter 13. Computer fraud challenges and its legal implications ; Chapter 14. Cost estimation and security investment of security projects ; Chapter 15. Development of personal information privacy concerns evaluation ; Chapter 16. Digital video watermarking using diverse watermarking schemes ; Chapter 17. Ethical computing continues from problem to solution ; Chapter 18. Group signature system using multivariate asymmetric cryptography ; Chapter 19. Hexa-dimension Code of practice for data privacy protection ; Chapter 20. Information and communication technology ethics and social responsibility ; Chapter 21. Intrusion tolerance techniques ; Chapter 22. New perspectives of pattern recognition for automatic credit card fraud detection ; Chapter 23. Privacy, algorithmic discrimination, and the Internet of things ; Chapter 24. The protection policy for youth online in Japan ; Chapter 25. Security of identity-based encryption algorithms ; Chapter 26. Steganography using biometrics ; Chapter 27. Usable security.
Рубрики: Computer security.
Data protection.
Digital forensic science.
Computer networks--Security measures.
COMPUTERS / Security / General.
COMPUTERS / Networking / Security.
COMPUTERS / Security / Online Safety & Privacy.
Аннотация: "This book presents emerging research and methods on preventing information breaches and further securing system networks. While highlighting the rising concerns in information privacy and system security, this book explores the cutting-edge methods combating digital risks and cyber threats"--
Доп.точки доступа:
Khosrow-Pour, Mehdi, (1951-) \editor.\
IGI Global,
5.
Подробнее
DDC 005.8/2
C 85
Countering cyber attacks and preserving the integrity and availability of critical systems / / S. Geetha and Asnath Victy Phamila, editors. - Hershey, PA : : Information Science Reference,, ©2019. - 1 online resource. - Includes bibliographical references. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/93B40E9F-FC02-411B-A041-4AE312029447. - ISBN 9781522582427 (electronic bk.). - ISBN 1522582428 (electronic bk.)
Online resource; title from PDF title page (EBSCO, viewed February 4, 2019)
~РУБ DDC 005.8/2
Рубрики: Computer networks--Security measures.
Computer crimes--Prevention.
Computer security.
COMPUTERS / Security / General.
COMPUTERS / Security / Networking.
Аннотация: "This book focuses on advances in theory, design and development, implementation, analysis, empirical evaluation and verification of cyber security systems. It also explores advances in cyber security that will help in thwarting future sophisticated attacks, vulnerability-threats, data-breaches, fraud, and system-damage"--
Доп.точки доступа:
Geetha, S., (1979-) \editor.\
Phamila, Asnath Victy, (1978-) \editor.\
C 85
Countering cyber attacks and preserving the integrity and availability of critical systems / / S. Geetha and Asnath Victy Phamila, editors. - Hershey, PA : : Information Science Reference,, ©2019. - 1 online resource. - Includes bibliographical references. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/93B40E9F-FC02-411B-A041-4AE312029447. - ISBN 9781522582427 (electronic bk.). - ISBN 1522582428 (electronic bk.)
Online resource; title from PDF title page (EBSCO, viewed February 4, 2019)
Рубрики: Computer networks--Security measures.
Computer crimes--Prevention.
Computer security.
COMPUTERS / Security / General.
COMPUTERS / Security / Networking.
Аннотация: "This book focuses on advances in theory, design and development, implementation, analysis, empirical evaluation and verification of cyber security systems. It also explores advances in cyber security that will help in thwarting future sophisticated attacks, vulnerability-threats, data-breaches, fraud, and system-damage"--
Доп.точки доступа:
Geetha, S., (1979-) \editor.\
Phamila, Asnath Victy, (1978-) \editor.\
6.
Подробнее
DDC 005.8
P 94
Pruteanu, Adrian,.
Becoming the hacker : : the playbook for getting inside the mind of an attacker / / Adrian Pruteanu. - Birmingham : : Packt Publishing Ltd,, 2019. - 1 online resource (405 p.) : il. - (Expert insight). - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/E040CB58-0314-4FDF-A1BF-EAF828C99DBD. - ISBN 1788623754. - ISBN 9781788623759 (electronic bk.)
Description based upon print version of record. Online resource; title from PDF title page (EBSCO, April 3, 2019).
Параллельные издания: Print version: : Pruteanu, Adrian Becoming the Hacker : The Playbook for Getting Inside the Mind of the Attacker. - Birmingham : Packt Publishing Ltd,c2019. - ISBN 9781788627962
Содержание:
Cover; Copyright; Packt upsell; Contributors; Table of Contents; Preface; Chapter 1 -- Introduction to Attacking Web Applications; Rules of engagement; Communication; Privacy considerations; Cleaning up; The tester's toolkit; Kali Linux; Kali Linux alternatives; The attack proxy; Burp Suite; Zed Attack Proxy; Cloud infrastructure; Resources; Exercises; Summary; Chapter 2 -- Efficient Discovery; Types of assessments; Target mapping; Masscan; WhatWeb; Nikto; CMS scanners; Efficient brute-forcing; Content discovery; Burp Suite; OWASP ZAP; Gobuster; Persistent content discovery; Payload processing
Polyglot payloadsSame payload, different context; Code obfuscation; Resources; Exercises; Summary; Chapter 3 -- Low-Hanging Fruit; Network assessment; Looking for a way in; Credential guessing; A better way to shell; Cleaning up; Resources; Summary; Chapter 4 -- Advanced Brute-forcing; Password spraying; LinkedIn scraping; Metadata; The cluster bomb; Behind seven proxies; Torify; Proxy cannon; Summary; Chapter 5 -- File Inclusion Attacks; RFI; LFI; File inclusion to remote code execution; More file upload issues; Summary; Chapter 6 -- Out-of-Band Exploitation; A common scenario
Command and controlLet's Encrypt Communication; INet simulation; The confirmation; Async data exfiltration; Data inference; Summary; Chapter 7 -- Automated Testing; Extending Burp; Authentication and authorization abuse; The Autorize flow; The Swiss Army knife; sqlmap helper; Web shells; Obfuscating code; Burp Collaborator; Public Collaborator server; Service interaction; Burp Collaborator client; Private Collaborator server; Summary; Chapter 8 -- Bad Serialization; Abusing deserialization; Attacking custom protocols; Protocol analysis; Deserialization exploit; Summary
Chapter 9 -- Practical Client-Side AttacksSOP; Cross-origin resource sharing; XSS; Reflected XSS; Persistent XSS; DOM-based XSS; CSRF; BeEF; Hooking; Social engineering attacks; The keylogger; Persistence; Automatic exploitation; Tunneling traffic; Summary; Chapter 10 -- Practical Server-Side Attacks; Internal and external references; XXE attacks; A billion laughs; Request forgery; The port scanner; Information leak; Blind XXE; Remote code execution; Interactive shells; Summary; Chapter 11 -- Attacking APIs; API communication protocols; SOAP; REST; API authentication; Basic authentication
API keysBearer authentication; JWTs; JWT quirks; Burp JWT support; Postman; Installation; Upstream proxy; The environment; Collections; Collection Runner; Attack considerations; Summary; Chapter 12 -- Attacking CMS; Application assessment; WPScan; sqlmap; Droopescan; Arachni web scanner; Backdooring the code; Persistence; Credential exfiltration; Summary; Chapter 13 -- Breaking Containers; Vulnerable Docker scenario; Foothold; Situational awareness; Container breakout; Summary; Other Books You May Enjoy; Index
~РУБ DDC 005.8
Рубрики: Penetration testing (Computer security)
Computer security.
Computers--Access control.
Computer networks--Security measures.
Hacking.
COMPUTERS / Security / Networking.
Аннотация: Adrian Pruteanu adopts the mindset of both a defender and an attacker in this practical guide to web application testing. By giving key insights into attack vectors and defenses, Becoming the Hacker builds your ability to analyze from both viewpoints and create robust defense strategies.
P 94
Pruteanu, Adrian,.
Becoming the hacker : : the playbook for getting inside the mind of an attacker / / Adrian Pruteanu. - Birmingham : : Packt Publishing Ltd,, 2019. - 1 online resource (405 p.) : il. - (Expert insight). - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/E040CB58-0314-4FDF-A1BF-EAF828C99DBD. - ISBN 1788623754. - ISBN 9781788623759 (electronic bk.)
Description based upon print version of record. Online resource; title from PDF title page (EBSCO, April 3, 2019).
Параллельные издания: Print version: : Pruteanu, Adrian Becoming the Hacker : The Playbook for Getting Inside the Mind of the Attacker. - Birmingham : Packt Publishing Ltd,c2019. - ISBN 9781788627962
Содержание:
Cover; Copyright; Packt upsell; Contributors; Table of Contents; Preface; Chapter 1 -- Introduction to Attacking Web Applications; Rules of engagement; Communication; Privacy considerations; Cleaning up; The tester's toolkit; Kali Linux; Kali Linux alternatives; The attack proxy; Burp Suite; Zed Attack Proxy; Cloud infrastructure; Resources; Exercises; Summary; Chapter 2 -- Efficient Discovery; Types of assessments; Target mapping; Masscan; WhatWeb; Nikto; CMS scanners; Efficient brute-forcing; Content discovery; Burp Suite; OWASP ZAP; Gobuster; Persistent content discovery; Payload processing
Polyglot payloadsSame payload, different context; Code obfuscation; Resources; Exercises; Summary; Chapter 3 -- Low-Hanging Fruit; Network assessment; Looking for a way in; Credential guessing; A better way to shell; Cleaning up; Resources; Summary; Chapter 4 -- Advanced Brute-forcing; Password spraying; LinkedIn scraping; Metadata; The cluster bomb; Behind seven proxies; Torify; Proxy cannon; Summary; Chapter 5 -- File Inclusion Attacks; RFI; LFI; File inclusion to remote code execution; More file upload issues; Summary; Chapter 6 -- Out-of-Band Exploitation; A common scenario
Command and controlLet's Encrypt Communication; INet simulation; The confirmation; Async data exfiltration; Data inference; Summary; Chapter 7 -- Automated Testing; Extending Burp; Authentication and authorization abuse; The Autorize flow; The Swiss Army knife; sqlmap helper; Web shells; Obfuscating code; Burp Collaborator; Public Collaborator server; Service interaction; Burp Collaborator client; Private Collaborator server; Summary; Chapter 8 -- Bad Serialization; Abusing deserialization; Attacking custom protocols; Protocol analysis; Deserialization exploit; Summary
Chapter 9 -- Practical Client-Side AttacksSOP; Cross-origin resource sharing; XSS; Reflected XSS; Persistent XSS; DOM-based XSS; CSRF; BeEF; Hooking; Social engineering attacks; The keylogger; Persistence; Automatic exploitation; Tunneling traffic; Summary; Chapter 10 -- Practical Server-Side Attacks; Internal and external references; XXE attacks; A billion laughs; Request forgery; The port scanner; Information leak; Blind XXE; Remote code execution; Interactive shells; Summary; Chapter 11 -- Attacking APIs; API communication protocols; SOAP; REST; API authentication; Basic authentication
API keysBearer authentication; JWTs; JWT quirks; Burp JWT support; Postman; Installation; Upstream proxy; The environment; Collections; Collection Runner; Attack considerations; Summary; Chapter 12 -- Attacking CMS; Application assessment; WPScan; sqlmap; Droopescan; Arachni web scanner; Backdooring the code; Persistence; Credential exfiltration; Summary; Chapter 13 -- Breaking Containers; Vulnerable Docker scenario; Foothold; Situational awareness; Container breakout; Summary; Other Books You May Enjoy; Index
Рубрики: Penetration testing (Computer security)
Computer security.
Computers--Access control.
Computer networks--Security measures.
Hacking.
COMPUTERS / Security / Networking.
Аннотация: Adrian Pruteanu adopts the mindset of both a defender and an attacker in this practical guide to web application testing. By giving key insights into attack vectors and defenses, Becoming the Hacker builds your ability to analyze from both viewpoints and create robust defense strategies.
7.
Подробнее
DDC 005.8
S 53
Sharma, Himanshu,.
Kali Linux, an ethical hacker's cookbook : : practical recipes that combine strategies, attacks, and tools for advanced penetration testing / / Himanshu Sharma. - Second edition. - Birmingham, UK : : Packt Publishing,, 2019. - 1 online resource : : il. - Includes bibliographical references. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/591AA56B-3074-470E-A5E7-738F2B4CAC12. - ISBN 9781789953701. - ISBN 1789953707
Previous edition published: 2017. Description based on online resource; title from title page (Safari, viewed May 15, 2019).
Параллельные издания: Print version: : Sharma, Himanshu Kali Linux - an Ethical Hacker's Cookbook : Practical Recipes That Combine Strategies, Attacks, and Tools for Advanced Penetration Testing, 2nd Edition. - Birmingham : Packt Publishing Ltd,c2019. - ISBN 9781789952308
Содержание:
Cover; Title Page; Copyright and Credits; About Packt; Contributors; Table of Contents; Preface; Chapter 1: Kali -- An Introduction; Configuring Kali Linux; Getting ready; How to do it...; How it works...; Configuring the Xfce environment; How to do it...; Configuring the MATE environment; How to do it...; Configuring the LXDE environment; How to do it...; Configuring the E17 environment; How to do it...; Configuring the KDE environment; How to do it...; Prepping with custom tools; Getting ready; How to do it...; Aquatone; Subfinder; There's more...; Zone Walking using DNSRecon; Getting ready
How to do it...There's more...; Setting up I2P for anonymity; How to do it...; There's more...; Pentesting VPN's ike-scan; Getting ready; How to do it...; Cracking the PSK; There's more...; Setting up proxychains; How to do it...; Using proxychains with Tor; Going on a hunt with Routerhunter; Getting ready; How to do it...; Chapter 2: Gathering Intel and Planning Attack Strategies; Getting a list of subdomains; How to do it...; Using Shodan for fun and profit; Getting ready; How to do it...; Shodan Honeyscore; How to do it...; Shodan plugins; How to do it...; Censys; How to do it...; See also
Using Nmap to find open portsHow to do it...; Using scripts; See also; Bypassing firewalls with Nmap; How to do it...; TCP ACK scan (-sA); TCP Window scan (-sW); Idle scan; How it works...; Searching for open directories using GoBuster; How to do it...; Hunting for SSL flaws; How to do it...; See also; Automating brute force with BruteSpray; How to do it...; Digging deep with TheHarvester; How to do it...; How it works...; Finding technology behind webapps using WhatWeb; How to do it...; Scanning IPs with masscan; How to do it...; Finding origin servers with CloudBunny; How to do it...
Sniffing around with KismetHow to do it...; See also; Testing routers with Firewalk; How to do it...; How it works...; Chapter 3: Vulnerability Assessment -- Poking for Holes; Using the infamous Burp; How to do it...; Exploiting WSDLs with Wsdler; How to do it...; Using Intruder; How to do it...; Using golismero; How to do it...; See also; Exploring Searchsploit; How to do it...; Exploiting routers with routersploit; Getting ready; How to do it...; Using Metasploit; How to do it...; Automating Metasploit; How to do it...; Writing a custom resource script; How to do it...; See also
Setting up a database in MetasploitHow to do it...; Generating payloads with MSFPC; How to do it...; Emulating threats with Cobalt Strike; Getting ready; How to do it...; There's more...; Chapter 4: Web App Exploitation -- Beyond OWASP Top 10; Exploiting XSS with XSS Validator; Getting ready; How to do it...; Injection attacks with sqlmap; How to do it...; See also; Owning all .svn and .git repositories; How to do it...; Winning race conditions; How to do it...; See also; Exploiting XXEs; How to do it...; See also; Exploiting Jboss with JexBoss; How to do it...; Exploiting PHP Object Injection
~РУБ DDC 005.8
Рубрики: Penetration testing (Computer security)
Computer security.
Computers--Access control.
Computer networks--Security measures.
Computer networks--Security measures.
Computer security.
Computers--Access control.
Penetration testing (Computer security)
COMPUTERS / Security / General.
COMPUTERS / Networking / Security.
COMPUTERS / Security / Online Safety & Privacy.
Аннотация: With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4/2019) as per your requirements and help you move on to core functionalities.
S 53
Sharma, Himanshu,.
Kali Linux, an ethical hacker's cookbook : : practical recipes that combine strategies, attacks, and tools for advanced penetration testing / / Himanshu Sharma. - Second edition. - Birmingham, UK : : Packt Publishing,, 2019. - 1 online resource : : il. - Includes bibliographical references. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/591AA56B-3074-470E-A5E7-738F2B4CAC12. - ISBN 9781789953701. - ISBN 1789953707
Previous edition published: 2017. Description based on online resource; title from title page (Safari, viewed May 15, 2019).
Параллельные издания: Print version: : Sharma, Himanshu Kali Linux - an Ethical Hacker's Cookbook : Practical Recipes That Combine Strategies, Attacks, and Tools for Advanced Penetration Testing, 2nd Edition. - Birmingham : Packt Publishing Ltd,c2019. - ISBN 9781789952308
Содержание:
Cover; Title Page; Copyright and Credits; About Packt; Contributors; Table of Contents; Preface; Chapter 1: Kali -- An Introduction; Configuring Kali Linux; Getting ready; How to do it...; How it works...; Configuring the Xfce environment; How to do it...; Configuring the MATE environment; How to do it...; Configuring the LXDE environment; How to do it...; Configuring the E17 environment; How to do it...; Configuring the KDE environment; How to do it...; Prepping with custom tools; Getting ready; How to do it...; Aquatone; Subfinder; There's more...; Zone Walking using DNSRecon; Getting ready
How to do it...There's more...; Setting up I2P for anonymity; How to do it...; There's more...; Pentesting VPN's ike-scan; Getting ready; How to do it...; Cracking the PSK; There's more...; Setting up proxychains; How to do it...; Using proxychains with Tor; Going on a hunt with Routerhunter; Getting ready; How to do it...; Chapter 2: Gathering Intel and Planning Attack Strategies; Getting a list of subdomains; How to do it...; Using Shodan for fun and profit; Getting ready; How to do it...; Shodan Honeyscore; How to do it...; Shodan plugins; How to do it...; Censys; How to do it...; See also
Using Nmap to find open portsHow to do it...; Using scripts; See also; Bypassing firewalls with Nmap; How to do it...; TCP ACK scan (-sA); TCP Window scan (-sW); Idle scan; How it works...; Searching for open directories using GoBuster; How to do it...; Hunting for SSL flaws; How to do it...; See also; Automating brute force with BruteSpray; How to do it...; Digging deep with TheHarvester; How to do it...; How it works...; Finding technology behind webapps using WhatWeb; How to do it...; Scanning IPs with masscan; How to do it...; Finding origin servers with CloudBunny; How to do it...
Sniffing around with KismetHow to do it...; See also; Testing routers with Firewalk; How to do it...; How it works...; Chapter 3: Vulnerability Assessment -- Poking for Holes; Using the infamous Burp; How to do it...; Exploiting WSDLs with Wsdler; How to do it...; Using Intruder; How to do it...; Using golismero; How to do it...; See also; Exploring Searchsploit; How to do it...; Exploiting routers with routersploit; Getting ready; How to do it...; Using Metasploit; How to do it...; Automating Metasploit; How to do it...; Writing a custom resource script; How to do it...; See also
Setting up a database in MetasploitHow to do it...; Generating payloads with MSFPC; How to do it...; Emulating threats with Cobalt Strike; Getting ready; How to do it...; There's more...; Chapter 4: Web App Exploitation -- Beyond OWASP Top 10; Exploiting XSS with XSS Validator; Getting ready; How to do it...; Injection attacks with sqlmap; How to do it...; See also; Owning all .svn and .git repositories; How to do it...; Winning race conditions; How to do it...; See also; Exploiting XXEs; How to do it...; See also; Exploiting Jboss with JexBoss; How to do it...; Exploiting PHP Object Injection
Рубрики: Penetration testing (Computer security)
Computer security.
Computers--Access control.
Computer networks--Security measures.
Computer networks--Security measures.
Computer security.
Computers--Access control.
Penetration testing (Computer security)
COMPUTERS / Security / General.
COMPUTERS / Networking / Security.
COMPUTERS / Security / Online Safety & Privacy.
Аннотация: With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4/2019) as per your requirements and help you move on to core functionalities.
8.
Подробнее
DDC 006.3/1
H 22
Handbook of research on machine and deep learning applications for cyber security / / Padmavathi Ganapathi and D. Shanmugapriya, editors. - 4018/978-1-5225-9611-0. - Hershey, PA : : IGI Global,, [2020]. - 1 online resource (482 pages) ( час. мин.), 4018/978-1-5225-9611-0. - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/FE415765-1FDE-468A-8AB9-52350B19F382. - ISBN 1522596135 (electronic book). - ISBN 9781522596141 (electronic book). - ISBN 1522596143 (electronic book). - ISBN 9781522596134 (electronic bk.)
Description based on online resource; title from digital title page (viewed on September 03, 2019).
Параллельные издания: Print version: :
Содержание:
Chapter 1. Review on intelligent algorithms for cyber security -- Chapter 2. A review on cyber security mechanisms using machine and deep learning algorithms -- Chapter 3. Review on machine and deep learning applications for cyber security -- Chapter 4. Applications of machine learning in cyber security domain -- Chapter 5. Applications of machine learning in cyber security -- Chapter 6. Malware and anomaly detection using machine learning and deep learning methods -- Chapter 7. Cyber threats detection and mitigation using machine learning -- Chapter 8. Hybridization of machine learning algorithm in intrusion detection system -- Chapter 9. A hybrid approach to detect the malicious applications in android-based smartphones using deep learning -- Chapter 10. Anomaly-based intrusion detection: adapting to present and forthcoming communication environments -- Chapter 11. Traffic analysis of UAV networks using enhanced deep feed forward neural networks (EDFFNN) -- Chapter 12. A novel biometric image enhancement approach with the hybridization of undecimated wavelet transform and deep autoencoder -- Chapter 13. A 3D-cellular automata-based publicly-verifiable threshold secret sharing -- Chapter 14. Big data analytics for intrusion detection: an overview -- Chapter 15. Big data analytics with machine learning and deep learning methods for detection of anomalies in network traffic -- Chapter 16. A secure protocol for high-dimensional big data providing data privacy -- Chapter 17. A review of machine learning methods applied for handling zero-day attacks in the cloud environment -- Chapter 18. Adoption of machine learning with adaptive approach for securing CPS -- Chapter 19. Variable selection method for regression models using computational intelligence techniques.
~РУБ DDC 006.3/1
Рубрики: Computer networks--Security measures.
Computer security--Data processing.
Computer crimes--Prevention--Data processing.
Machine learning.
Аннотация: "This book explores the use of machine learning and deep learning applications in the areas of cyber security and cyber-attack handling mechanisms"--
Доп.точки доступа:
Ganapathi, Padmavathi, (1964-) \editor.\
Shanmugapriya, D., (1978-) \editor.\
IGI Global,
H 22
Handbook of research on machine and deep learning applications for cyber security / / Padmavathi Ganapathi and D. Shanmugapriya, editors. - 4018/978-1-5225-9611-0. - Hershey, PA : : IGI Global,, [2020]. - 1 online resource (482 pages) ( час. мин.), 4018/978-1-5225-9611-0. - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/FE415765-1FDE-468A-8AB9-52350B19F382. - ISBN 1522596135 (electronic book). - ISBN 9781522596141 (electronic book). - ISBN 1522596143 (electronic book). - ISBN 9781522596134 (electronic bk.)
Description based on online resource; title from digital title page (viewed on September 03, 2019).
Параллельные издания: Print version: :
Содержание:
Chapter 1. Review on intelligent algorithms for cyber security -- Chapter 2. A review on cyber security mechanisms using machine and deep learning algorithms -- Chapter 3. Review on machine and deep learning applications for cyber security -- Chapter 4. Applications of machine learning in cyber security domain -- Chapter 5. Applications of machine learning in cyber security -- Chapter 6. Malware and anomaly detection using machine learning and deep learning methods -- Chapter 7. Cyber threats detection and mitigation using machine learning -- Chapter 8. Hybridization of machine learning algorithm in intrusion detection system -- Chapter 9. A hybrid approach to detect the malicious applications in android-based smartphones using deep learning -- Chapter 10. Anomaly-based intrusion detection: adapting to present and forthcoming communication environments -- Chapter 11. Traffic analysis of UAV networks using enhanced deep feed forward neural networks (EDFFNN) -- Chapter 12. A novel biometric image enhancement approach with the hybridization of undecimated wavelet transform and deep autoencoder -- Chapter 13. A 3D-cellular automata-based publicly-verifiable threshold secret sharing -- Chapter 14. Big data analytics for intrusion detection: an overview -- Chapter 15. Big data analytics with machine learning and deep learning methods for detection of anomalies in network traffic -- Chapter 16. A secure protocol for high-dimensional big data providing data privacy -- Chapter 17. A review of machine learning methods applied for handling zero-day attacks in the cloud environment -- Chapter 18. Adoption of machine learning with adaptive approach for securing CPS -- Chapter 19. Variable selection method for regression models using computational intelligence techniques.
Рубрики: Computer networks--Security measures.
Computer security--Data processing.
Computer crimes--Prevention--Data processing.
Machine learning.
Аннотация: "This book explores the use of machine learning and deep learning applications in the areas of cyber security and cyber-attack handling mechanisms"--
Доп.точки доступа:
Ganapathi, Padmavathi, (1964-) \editor.\
Shanmugapriya, D., (1978-) \editor.\
IGI Global,
9.
Подробнее
DDC 363.25/2
J 74
Johansen, Gerard,.
Digital forensics and incident response : : incident response techniques and procedures to respond to modern cyber threats / / Gerard Johansen. - Second edition. - Birmingham : : Packt Publishing Ltd.,, 2020. - 1 online resource. - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/7ACC4493-04BC-4EF7-9431-B0706493622A. - ISBN 9781838644086 (electronic book). - ISBN 1838644083 (electronic book)
Description based on online resource; title from digital title page (viewed on April 15, 2020).
~РУБ DDC 363.25/2 + DDC 363.25
Рубрики: Digital forensic science.
Computer networks--Security measures.
Computer crimes--Investigation.
Forensic sciences--Data processing.
J 74
Johansen, Gerard,.
Digital forensics and incident response : : incident response techniques and procedures to respond to modern cyber threats / / Gerard Johansen. - Second edition. - Birmingham : : Packt Publishing Ltd.,, 2020. - 1 online resource. - Includes bibliographical references and index. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/7ACC4493-04BC-4EF7-9431-B0706493622A. - ISBN 9781838644086 (electronic book). - ISBN 1838644083 (electronic book)
Description based on online resource; title from digital title page (viewed on April 15, 2020).
Рубрики: Digital forensic science.
Computer networks--Security measures.
Computer crimes--Investigation.
Forensic sciences--Data processing.
10.
Подробнее
DDC 005.8/2
H 22
Handbook of research on intrusion detection systems / / Brij B. Gupta and Srivathsan Srinivasagopalan, editors. - Hershey, PA : : Information Science Reference,, 2020. - 1 online resource. - Includes bibliographical references. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/60360C10-4ECC-43E7-95BC-999E784539CF. - ISBN 9781799822431 (eISBN). - ISBN 1799822435. - ISBN 9781799822448 (electronic bk.). - ISBN 1799822443 (electronic bk.)
Description based on print version record and CIP data provided by publisher; resource not viewed.
Параллельные издания: Print version: : Handbook of research on intrusion detection systems. - Hershey, PA : Information Science Reference, 2020. - ISBN 9781799822424
~РУБ DDC 005.8/2
Рубрики: Computer networks--Security measures.
Intrusion detection systems (Computer security)
Computer networks--Security measures.
Intrusion detection systems (Computer security)
Аннотация: "This book explores recent developments and applications in intrusion detection systems and intrusion detection security"--
Доп.точки доступа:
Gupta, Brij, (1982-) \editor.\
Srinivasagopalan, Srivathsan, (1974-) \editor.\
H 22
Handbook of research on intrusion detection systems / / Brij B. Gupta and Srivathsan Srinivasagopalan, editors. - Hershey, PA : : Information Science Reference,, 2020. - 1 online resource. - Includes bibliographical references. - URL: https://library.dvfu.ru/lib/document/SK_ELIB/60360C10-4ECC-43E7-95BC-999E784539CF. - ISBN 9781799822431 (eISBN). - ISBN 1799822435. - ISBN 9781799822448 (electronic bk.). - ISBN 1799822443 (electronic bk.)
Description based on print version record and CIP data provided by publisher; resource not viewed.
Параллельные издания: Print version: : Handbook of research on intrusion detection systems. - Hershey, PA : Information Science Reference, 2020. - ISBN 9781799822424
Рубрики: Computer networks--Security measures.
Intrusion detection systems (Computer security)
Computer networks--Security measures.
Intrusion detection systems (Computer security)
Аннотация: "This book explores recent developments and applications in intrusion detection systems and intrusion detection security"--
Доп.точки доступа:
Gupta, Brij, (1982-) \editor.\
Srinivasagopalan, Srivathsan, (1974-) \editor.\
Page 1, Results: 21