NINJA HACKING

Download
File
9781597494861_Chap01_A_Guide_Kernel.pdf
9781597494861_Chap03_A_Guide_Kernel.pdf
9781597494861_Chap04_A_Guide_Kernel.pdf
9781597495882_Chap05_Ninja_Hacking.pdf
9781597495882_Chap16_Ninja_Hacking.pdf
9781597495882_Chap02_Ninja_Hacking.pdf

 Part 1

Ever thought of using the time-tested tactics and techniques of the ancient ninja to understand the mind of today’s ninja, the hacker? As a penetration tester or security consultant you no doubt perform tests both externally and internally for your clients that include both physical and technical tests. Throw traditional pen testing methods out the window for now and see how thinking and acting like a ninja can actually grant you quicker and more complete access to a company’s assets. Get in before the hacker does with these unorthodox techniques. Use all of the tools that the ninja has: disguise, espionage, stealth, and concealment. Learn how to benefit from these tools by laying your plans, impersonating employees, infiltrating via alarm system evasion, discovering weak points and timing, spyware and keylogging software, and log manipulation and logic bombs. And, really, don’t you want to be a ninja for a day just because they’re cool? Let this book be your excuse!

    • Discusses techniques used by malicious attackers in real-world situations

    • Details unorthodox penetration testing techniques by getting inside the mind of a ninja

    • Expands upon current penetration testing methodologies including new tactics for hardware and physical attacks

Part 2

The number of security countermeasures against user-land exploitation is on the rise. Because of this, kernel exploitation is becoming much more popular among exploit writers and attackers. Playing with the heart of the operating system can be a dangerous game: This book covers the theoretical techniques and approaches needed to develop reliable and effective kernel-level exploits and applies them to different operating systems (Linux, Solaris, Mac OS X, and Windows). Kernel exploits require both art and science to achieve. Every OS has its quirks and so every exploit must be molded to fully exploit its target. This book discusses the most popular OS families-UNIX derivatives, Mac OS X, and Windows-and how to gain complete control over them. Concepts and tactics are presented categorically so that even when a specifically detailed exploit has been patched, the foundational information that you have read will help you to write a newer, better attack or a more concrete design and defensive structure.

    • Covers a range of operating system families – UNIX derivatives, Mac OS X, Windows

    • Details common scenarios such as generic memory corruption (stack overflow, heap overflow, etc.) issues, logical bugs and race conditions

    • Delivers the reader from user-land exploitation to the world of kernel-land (OS) exploits/attacks, with a particular focus on the steps that lead to the creation of successful techniques, in order to give to the reader something more than just a set of tricks

 


Download
File
9781597494861_Chap01_A_Guide_Kernel.pdf
9781597494861_Chap03_A_Guide_Kernel.pdf
9781597494861_Chap04_A_Guide_Kernel.pdf
9781597495882_Chap05_Ninja_Hacking.pdf
9781597495882_Chap16_Ninja_Hacking.pdf
9781597495882_Chap02_Ninja_Hacking.pdf

April 19, 2022
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.