CEH Certified Ethical Hacker All-in-One Exam Guide, Fourth Edition by Matt Walker.pdf

(20260 KB) Pobierz
Contents
1.
Cover
2.
Title Page
3.
Copyright Page
4.
Dedication
5.
Contents at a Glance
6.
Contents
7.
Acknowledgments
8.
Introduction
9.
Chapter 1 Getting Started: Essential Knowledge
1.
Security 101
1.
Essentials
2.
Security Basics
2.
Introduction to Ethical Hacking
1.
Hacking Terminology
2.
The Ethical Hacker
3.
Chapter Review
1.
Questions
2.
Answers
10.
Chapter 2 Reconnaissance: Information Gathering for the Ethical
Hacker
1.
Footprinting
1.
Passive Footprinting
2.
Active Footprinting
2.
Footprinting Methods and Tools
1.
Search Engines
2.
Website and E-mail Footprinting
3.
DNS Footprinting
4.
Network Footprinting
5.
Other Tools
3.
Chapter Review
1.
Questions
2.
Answers
11.
Chapter 3 Scanning and Enumeration
1.
Fundamentals
1.
TCP/IP Networking
2.
Subnetting
2.
Scanning Methodology
1.
Identifying Targets
2.
Port Scanning
3.
Evasion
4.
Vulnerability Scanning
3.
Enumeration
1.
Windows System Basics
2.
Enumeration Techniques
4.
Chapter Review
1.
Questions
2.
Answers
12.
Chapter 4 Sniffing and Evasion
1.
Essentials
1.
Network Knowledge for Sniffing
2.
Active and Passive Sniffing
2.
Sniffing Tools and Techniques
1.
Techniques
2.
Tools
3.
Evasion
1.
Devices Aligned Against You
2.
Evasion Techniques
4.
Chapter Review
1.
Questions
2.
Answers
13.
Chapter 5 Attacking a System
1.
Getting Started
1.
Windows Security Architecture
2.
Linux Security Architecture
3.
Methodology
2.
Hacking Steps
1.
Authentication and Passwords
2.
Privilege Escalation and Executing Applications
3.
Hiding Files and Covering Tracks
3.
Chapter Review
1.
Questions
2.
Answers
14.
Chapter 6 Web-Based Hacking: Servers and Applications
1.
Web Servers
1.
Web Organizations
2.
Attack Methodology
3.
Web Server Architecture
4.
Web Server Attacks
2.
Attacking Web Applications
1.
Application Attacks
2.
Countermeasures
3.
Chapter Review
1.
Questions
2.
Answers
15.
Chapter 7 Wireless Network Hacking
1.
Wireless Networking
1.
Wireless Terminology, Architecture, and
Standards
2.
Wireless Hacking
2.
Chapter Review
1.
Questions
2.
Answers
16.
Chapter 8 Mobile Communications and the IoT
1.
The Mobile World
1.
Mobile Vulnerabilities and Risks
2.
Mobile Platforms and Attacks
2.
IoT
1.
IoT Architecture
2.
IoT Vulnerabilities and Attacks
3.
IoT Hacking Methodology
3.
Chapter Review
1.
Questions
2.
Answers
17.
Chapter 9 Security in Cloud Computing
1.
Cloud Computing
2.
Cloud Security
3.
Threats and Attacks
4.
Chapter Review
1.
Questions
2.
Answers
18.
Chapter 10 Trojans and Other Attacks
1.
The “Malware” Attacks
1.
Trojans
2.
Viruses and Worms
2.
Remaining Attacks
1.
Denial of Service
2.
Session Hijacking
3.
Chapter Review
1.
Questions
2.
Answers
19.
Chapter 11 Cryptography 101
1.
Cryptography and Encryption Overview
1.
Encryption Algorithms and Techniques
2.
PKI, the Digital Certificate, and Digital Signatures
Zgłoś jeśli naruszono regulamin