当前位置: 首页 > 资源下载 > 网络通信安全 > 查看资源

资源分类
Web开发
Java
.NET
编程语言
数据库
软件工程
图形动画
系统管理
网络通信安全
计算机理论
考试认证
人文百科
文档手册
硬件技术
办公软件

Hacking Exposed Cisco Networks

Hacking Exposed Cisco Networks

书名:Hacking Exposed Cisco Networks

上传:石头

时间:2009-09-09

文件大小:9.82 MB

资源出处:查看资源出处 >>

收藏到网摘: n/a



作者:Andrew Vladimirov, Konstantin Gavrilenko, Andrei Mikhailovsky
出版日期:December 15, 2005
出版社:McGraw-Hill
页数:400
ISBN:ISBN-10: 0072259175 ISBN-13: 978-0072259179
文件格式:CHM


Product Description
Here is the first book to focus solely on Cisco network hacking, security auditing, and defense issues. Using the proven Hacking Exposedmethodology, this book shows you how to locate and patch systemvulnerabilities by looking at your Cisco network through the eyes of ahacker. The book covers device-specific and network-centered attacksand defenses and offers real-world case studies.
From the Back Cover
Implement bulletproof Cisco security the battle-tested Hacking Exposed way
Defend against the sneakiest attacks by looking at your Cisco network and devices through the eyes of the intruder. Hacking Exposed Cisco Networksshows you, step-by-step, how hackers target exposed systems, gainaccess, and pilfer compromised networks. All device-specific andnetwork-centered security issues are covered alongside real-worldexamples, in-depth case studies, and detailed countermeasures. It’s allhere–from switch, router, firewall, wireless, and VPN vulnerabilitiesto Layer 2 man-in-the-middle, VLAN jumping, BGP, DoS, and DDoS attacks.You’ll prevent tomorrow’s catastrophe by learning how new flaws inCisco-centered networks are discovered and abused by cyber-criminals.Plus, you’ll get undocumented Cisco commands, security evaluationtemplates, and vital security tools from hackingexposedcisco.com.
Use the tried-and-true Hacking Exposed methodology to find, exploit, and plug security holes in Cisco devices and networksLocate vulnerable Cisco networks using Google and BGP queries, wardialing, fuzzing, host fingerprinting, and portscanningAbuse Cisco failover protocols, punch holes in firewalls, and break into VPN tunnelsUse blackbox testing to uncover data input validation errors, hidden backdoors, HTTP, and SNMP vulnerabilitiesGain network access using password and SNMP community guessing, Telnet session hijacking, and searching for open TFTP serversFind out how IOS exploits are written and if a Cisco router can be used as an attack platformBlock determined DoS and DDoS attacks using Cisco proprietary safeguards, CAR, and NBARPrevent secret keys cracking, sneaky data link attacks, routing protocol exploits, and malicious physical access
Tags:ciscoExposedhackingnetworks


相关书籍

  • Hacking Exposed, Sixth Edition: Network Security SecretsAnd Solutions Security
  • Cisco Cookbook
  • CCSP Cisco Secure PIX® Firewall Advanced Exam Certification Guide, Second Editio
  • Implementing Cisco Unified Communications Manager, Part 2 (CIPT2)
  • Hacking Exposed, Sixth Edition: Network Security SecretsAnd Solutions Security

评论 (1) 1 All

登陆 | 还没注册?