Книги по взлому, безопасности, сетям, Wap

7ALEX7

Member
Joined
Aug 2, 2006
Messages
30
Reaction score
13
Age
24
Location
Ytgfl
511B908ofkL._BO2,204,203,200_PIsitb-dp-500-arrow,TopRight,45,-64_OU01_AA240_SH20_.jpg


Hacking: The Art of Exploitation, 2nd Edition
by Jon Erickson

------------------------------------------------------------------------------
Publisher: No Starch
Pub Date: January 15, 2008
Print ISBN-13: 978-1-59-327144-2
Pages: 480
Формат: chm
2008 год
Размер - 4,67 метра.

Table of Contents| Index

Overview

Hacking is the art of creative problem solving, whether that means finding an unconventional solution to a difficult problem or exploiting holes in sloppy programming. Many people call themselves hackers, but few have the strong technical foundation needed to really push the envelope.
Rather than merely showing how to run existing exploits, author Jon Erickson explains how arcane hacking techniques actually work. To share the art and science of hacking in a way that is accessible to everyone, Hacking: The Art of Exploitation, 2nd Edition introduces the fundamentals of C programming from a hacker's perspective.
The included LiveCD provides a complete Linux programming and debugging environment-all without modifying your current operating system. Use it to follow along with the book's examples as you fill gaps in your knowledge and explore hacking techniques on your own. Get your hands dirty debugging code, overflowing buffers, hijacking network communications, bypassing protections, exploiting cryptographic weaknesses, and perhaps even inventing new exploits. This book will teach you how to:
Program computers using C, assembly language, and shell scripts
Corrupt system memory to run arbitrary code using buffer overflows and format strings
Inspect processor registers and system memory with a debugger to gain a real understanding of what is happening
Outsmart common security measures like nonexecutable stacks and intrusion detection systems
Gain access to a remote server using port-binding or connect-back shellcode, and alter a server's logging behavior to hide your presence
Redirect network traffic, conceal open ports, and hijack TCP connections
Crack encrypted wireless traffic using the FMS attack, and speed up brute-force attacks using a password probability matrix
Hackers are always pushing the boundaries, investigating the unknown, and evolving their art. Even if you don't already know how to program, Hacking: The Art of Exploitation, 2nd Edition will give you a complete picture of programming, machine architecture, network communications, and existing hacking techniques. Combine this knowledge with the included Linux environment, and all you need is your own creativity.

Адрес этой книги :

http://depositfiles.com/files/4469470

Здесь тоже запостили

http://dumpz.ru/showthread.php?t=19951&page=53

но дата публикации позже моей - у меня от 1 апреля...
 
Last edited by a moderator:

7ALEX7

Member
Joined
Aug 2, 2006
Messages
30
Reaction score
13
Age
24
Location
Ytgfl
514miOf3rML._SS500_.jpg


Ещё одна книга 2008 - маст-хав!!!!!!!!!!!

Reverse Engineering Code with IDA Pro (Paperback)

by Dan Kaminsky (Author), Justin Ferguson (Author), Jason Larsen (Author), Luis Miras (Author), Walter Pearce (Author)

Product Description
If you want to master the art and science of reverse engineering code with IDA Pro for security R&D or software debugging, this is the book for you. Highly organized and sophisticated criminal entities are constantly developing more complex, obfuscated, and armored viruses, worms, Trojans, and botnets. IDA Pros interactive interface and programmable development language provide you with complete control over code disassembly and debugging. This is the only book which focuses exclusively on the worlds most powerful and popular took for reverse engineering code.

*Reverse Engineer REAL Hostile Code with Dan Kaminsky
To follow along with this chapter, you must download a file called !DANGER!INFECTEDMALWARE!DANGER!... nuff said.
*Download the Code!
The companion Web site to this book offers up really evil code for you to reverse engineer and really nice code for you to automate tasks with the IDC Scripting Language.
*Portable Executable (PE) and Executable and Linking Formats (ELF)
Understand the physical layout of PE and ELF files, and analyze the components that are essential to reverse engineering.
*Break Hostile Code Armor and Write your own Exploits
Understand execution flow, trace functions, recover hard coded passwords, find vulnerable functions, backtrace execution, and craft a buffer overflow.
*Master Debugging
Debug in IDA Pro, use a debugger while reverse engineering, perform heap and stack access modification, and use other debuggers.
*Stop Anti-Reversing
Anti-reversing, like reverse engineering or coding in assembly, is an art form. The trick of course is to try to stop the person reversing the application. Find out how!
*Track a Protocol through a Binary and Recover its Message Structure
Trace execution flow from a read event, determine the structure of a protocol, determine if the protocol has any undocumented messages, and use IDA Pro to determine the functions that process a particular message.
*Develop IDA Scripts and Plug-ins
Learn the basics of IDA scripting and syntax, and write IDC scripts and plug-ins to automate even the most complex tasks.

About the Author
Dan Kaminsky is the Director of Penetration Testing for IOActive. Previously of Cisco and Avaya, Dan has been operating professionally in the security space since 1999. He is best known for his "Black Ops" series of talks at the well respected Black Hat Briefings conferences. He is also the only speaker who has attended and spoken at every single "Blue Hat" Microsoft internal training event. Dan focuses on design level fault analysis, particularly against massive-scale network applications. Dan regularly collects detailed data on the health of the worlwide Internet, and recently used this data to detect the worldwide proliferation of a major rootkit. Dan is one of the few individuals in the world to combine both technical expertise with executive level consulting skills and prowess.
Product Details
Paperback: 448 pages
Publisher: Syngress (February 29, 2008)
Language: English
ISBN-10: 159749237X
ISBN-13: 978-1597492379

Формат PDF в архиве.

Берем здесь :
http://depositfiles.com/files/4936128
 
Last edited by a moderator:

7ALEX7

Member
Joined
Aug 2, 2006
Messages
30
Reaction score
13
Age
24
Location
Ytgfl
The IDA Pro Book: The Unofficial Guide to the World's Most Popular Disassembler by Chris Eagle

2qvwk6a.png


No source code? No problem. With IDA Pro, you live in a source code�optional
world. IDA can automatically analyze the millions of opcodes that make up an
executable and present you with a disassembly. But at that point, your work is
just beginning. With The IDA Pro Book, you'll learn how to turn that mountain of
mnemonics into something you can actually use.

Hailed by the creator of IDA Pro as the "long-awaited" and "information-packed"
guide to IDA, The IDA Pro Book covers everything from the very first steps to
advanced automation techniques. While other disassemblers slow your analysis
with inflexibility, IDA invites you to customize its output for improved readability
and usefulness. You'll save time and effort as you learn to:

* Identify known library routines, so you can focus your analysis on other
areas of the code
* Extend IDA to support new processors and filetypes, making disassembly
possible for new or obscure architectures
* Explore popular plug-ins that make writing IDA scripts easier, allow
collaborative reverse engineering, and much more
* Utilize IDA's built-in debugger to tackle obfuscated code that would defeat
a stand-alone disassembler

You'll still need serious assembly skills to tackle the toughest executables, but
IDA makes things a lot easier. Whether you're analyzing the software on a black
box or conducting hard-core vulnerability research, a mastery of IDA Pro is crucial
to your success. Take your skills to the next level with The IDA Pro Book.

КНИГА - h++p://depositfiles.com/files/iggt3z5li
Исходники - h++p://depositfiles.com/files/3v6q97lg0
 

7ALEX7

Member
Joined
Aug 2, 2006
Messages
30
Reaction score
13
Age
24
Location
Ytgfl
The Rootkit Arsenal

1598220616.jpg


Bill Blunden

ISBN-13: 9781598220612
ISBN-10: 1598220616
Paperback
908 Pages
© 2010

Part 1 Foundations
Chapter 1 Setting the Stage
Chapter 2 Into the Catacombs: IA-32
Chapter 3 Windows System Architecture
Chapter 4 Rootkit Basics
Part 2 System Modification
Chapter 5 Hooking Call Tables
Chapter 6 Patching System Routines
Chapter 7 Altering Kernel Objects
Chapter 8 Deploying Filter Drivers
Part 3 Anti-Forensics
Chapter 9 Defeating Live Response
Chapter 10 Defeating File System Analysis
Chapter 11 Defeating Network Analysis
Chapter 12 Countermeasure Summary
Part 4 End Material
Chapter 13 The Tao of Rootkits
Chapter 14 Closing Thoughts

With the growing prevalence of the Internet, rootkit technology has taken center stage in the battle between White Hats and Black Hats. Adopting an approach that favors full disclosure, The Rootkit Arsenal presents the most accessible, timely, and complete coverage of rootkit technology. This book covers more topics, in greater depth, than any other currently available. In doing so, the author forges through the murky back alleys of the Internet, shedding light on material that has traditionally been poorly documented, partially documented, or intentionally undocumented.

Learn how to:
Hook kernel structures on multi-processor systems
Use a kernel debugger to reverse-engineer operating system internals
Inject call gates to create a back door into Ring-0
Use detour patches to sidestep group policy
Modify privilege levels on Windows Vista by altering kernel objects
Utilize bootkit technology
Defeat both live incident response and post-mortem forensic analysis
Implement code armoring to protect your deliverables
Establish covert network channels using the WSK and NDIS 6.0

The shell scripts and build files used to compile selected projects in this book can be downloaded from the book’s resource page at www.wordware.com/RKArsenal.

Берем здесь :
h++p://rapidshare.com/files/278312487/0eEFi_aR_tee_odhroa0_lAMDwtBAT_n9r.rar.html
 
Last edited by a moderator:

7ALEX7

Member
Joined
Aug 2, 2006
Messages
30
Reaction score
13
Age
24
Location
Ytgfl
Exploiting Online Games: Cheating Massively Distributed Systems

51SiMz2fYPL._SS500_.jpg


Publisher: Addison Wesley Professional
Pub Date: July 09, 2007
Print ISBN-10: 0-13-227191-5
Print ISBN-13: 978-0-13-227191-2
Pages: 384
Slots: 1.0



If you are a gamer, a game developer, a software security professional, or an interested bystander, this book exposes the inner workings of online-game security for all to see.

From the authors of the best-selling Exploiting Software, Exploiting Online Games takes a frank look at controversial security issues surrounding MMORPGs, such as World of Warcraft™ and Second Life®. This no-holds-barred book comes fully loaded with code examples, debuggers, bots, and hacks.

This book covers

Why online games are a harbinger of software security issues to come
How millions of gamers have created billion-dollar virtual economies
How game companies invade personal privacy
Why some gamers cheat
Techniques for breaking online game security
How to build a bot to play a game for you
Methods for total conversion and advanced mods
Written by the world's foremost software security experts, this book takes a close look at security problems associated with advanced, massively distributed software. With hundreds of thousands of interacting users, today's online games are a bellwether of modern software. The kinds of attack and defense techniques described in Exploiting Online Games are tomorrow's security techniques on display today.




Table of Contents:

Copyright
Advance Praise for Exploiting Online Games
Addison-Wesley Software Security Series
Foreword
Preface
Acknowledgments
About the Authors
Chapter 1. Why Games?
Online Games Worldwide
The Lure of Cheating in MMORPGs
Games Are Software, Too
Hacking Games
The Big Lesson: Software as Achilles' Heel
Chapter 2. Game Hacking 101
Defeating Piracy by Going Online
Or Not . . .
Tricks and Techniques for Cheating
The Bot Parade
Lurking (Data Siphoning)
Tooling Up
Countermeasures
Chapter 3. Money
How Game Companies Make Money
Virtual Worlds: Game Economics and Economies
Criminal Activity
Chapter 4. Enter the Lawyers
Legality
Fair Use and Copyright Law
The Digital Millennium Copyright Act
The End User License Agreement
The Terms of Use
Stealing Software versus Game Hacking
Chapter 5. Infested with Bugs
Time and State Bugs in Games
Pathing Bugs in Games
Altering the User Interface
Modifying Client-Side Game Data
Monitoring Drops and Respawns
Just Show Up
And in Conclusion
Chapter 6. Hacking Game Clients
Malicious Software Testing (Enter the Attacker)
Countermeasures against Reverse Engineering
Data, Data, Everywhere
Getting All Around the Game
Going Over the Game: Controlling the User Interface
Getting In the Game: Manipulating Game Objects
Getting Under the Game: Manipulating Rendering Information
Standing Way Outside the Game: Manipulating Network Packets
The Ultimate in Stealth: Taking Client Manipulation to the Kernel
Clients Make Great Targets
Chapter 7. Building a Bot
Bot Design Fundamentals
Bot as Debugger
The Wowzer Botting Engine
Advanced Bot Topics
Bots for Everyone
Chapter 8. Reversing
Taking Games Apart
Code Patterns in Assembly
Self-Modifying Code and Packing
Reversing Concluded
Chapter 9. Advanced Game Hacking Fu
Conversions and Modding
Media File Formats
Emulation Servers (Private Servers)
Legal Tangles
Chapter 10. Software Security Über Alles
Building Security In for Game Developers
Security for Everyday Gamers
Exploiting Online Games

LINK - h++tp://depositfiles.com/files/3kms6ea26
 

oakrom

Member
Joined
Aug 2, 2014
Messages
20
Reaction score
4
Zach Shelby, Carsten Bormann-6LoWPAN_ The Wireless Embedded Internet (Wiley Series on Communications Networking & Distributed Systems)-Wiley (2010)

You need to log in to view the content.
 
Top