Spis tre哪呪篶i


Spis tre艣ci
O Autorze............................................................................................................ 9
Wst臋p ................................................................................................................ 11
Rozdzia艂 1. Protoko艂y komunikacyjne ............................................................................... 15
Kr贸tka historia Internetu ................................................................................................. 15
IP  Internet Protocol .............................................................................................. 16
Datagramy IP  transportowanie, rozmiar i fragmentacja....................................... 18
Adresy IP, klasy i maski podsieci ............................................................................. 21
VLSM  kr贸tka instrukcja tworzenia podsieci i odczytywania adresu IP ............... 22
ARP/RARP  rozpoznawanie adresu sprz臋towego ....................................................... 31
ARP  transportowanie, budowa nag艂贸wka pakietu................................................ 31
RARP  transportowanie, dokonywanie transakcji................................................. 33
Us艂uga RARP............................................................................................................ 33
TCP  Transmission Control Protocol........................................................................... 33
Sekwencje oraz okna................................................................................................. 34
Budowa nag艂贸wka pakietu TCP................................................................................ 35
Porty, ko艅c贸wki, nawi膮zywanie po艂膮czenia.............................................................. 37
UDP  User Datagram Protocol .................................................................................... 37
Budowa i transportowanie datagram贸w UDP ........................................................... 38
Multiplexing, demultiplexing oraz porty UDP.......................................................... 39
ICMP  Internet Control Message Protocol .................................................................. 39
Budowa i transportowanie pakiet贸w ICMP .............................................................. 39
Komunikaty ICMP, wyszukiwanie maski podsieci................................................... 40
Przyk艂ady datagram贸w ICMP ................................................................................... 42
Rozdzia艂 2. NetWare oraz NetBIOS................................................................................... 43
NetWare  wprowadzenie ............................................................................................. 43
IPX  Internetwork Packet Exchange ..................................................................... 44
SPX  Sequenced Packet Exchange........................................................................ 48
Budowa i przyk艂ady nag艂贸wk贸w SPX ...................................................................... 49
Zarz膮dzanie po艂膮czeniami, przerywanie ................................................................... 49
Algorytm Watchdog.................................................................................................. 50
Korekcja b艂臋d贸w, ochrona przed zatorami................................................................ 51
NetBIOS  wprowadzenie............................................................................................. 51
Konwencje nazywania, przyk艂adowe nag艂贸wki ........................................................ 51
Us艂ugi NetBIOS........................................................................................................ 52
D:\KISIU\PDFy\Chudy\Ksi膮\ki\Hack_Wars_Tom_1\Hack_Wars_Tom_1\__Spis tre艣ci.doc 3
4 Hack Wars. Tom 1. Na tropie haker贸w
NetBEUI  wprowadzenie............................................................................................. 53
Zwi膮zki z NetBIOS................................................................................................... 54
Okna i liczniki........................................................................................................... 54
Rozdzia艂 3. Porty standardowe oraz zwi膮zane z nimi us艂ugi ........................................... 55
Przegl膮d port贸w .............................................................................................................. 55
Porty TCP oraz UDP................................................................................................. 56
Luki w bezpiecze艅stwie zwi膮zane z portami standardowymi ................................... 57
Niezidentyfikowane us艂ugi.............................................................................................. 69
Rozdzia艂 4. Techniki rozpoznania i skanowania ............................................................... 99
Rozpoznanie.................................................................................................................... 99
Katalog Whois ........................................................................................................ 100
PING....................................................................................................................... 102
Serwisy wyszukiwawcze......................................................................................... 105
Social Engineering.................................................................................................. 106
Skanowanie port贸w....................................................................................................... 107
Techniki skanowania port贸w .................................................................................. 107
Popularne skanery port贸w....................................................................................... 108
Przyk艂adowy skan ......................................................................................................... 120
Rozdzia艂 5. Niezb臋dnik hakera ......................................................................................... 127
Poj臋cia zwi膮zane z sieci膮 .............................................................................................. 127
Model warstwowy  Open Systems Interconnection Model................................. 127
Rodzaje okablowania  przepustowo艣膰 oraz maksymalna d艂ugo艣膰....................... 129
Konwersje pomi臋dzy postaciami dw贸jkowymi, dziesi膮tkowymi
i szesnastkowymi liczb ..................................................................................... 129
Funkcje wydajno艣ciowe protoko艂贸w....................................................................... 140
Technologie sieciowe.................................................................................................... 141
Adresowanie MAC i kody producent贸w................................................................. 141
Ethernet................................................................................................................... 141
Token Ring ............................................................................................................. 148
Sieci Token Ring i mostkowanie trasy nadawcy..................................................... 149
Sieci Token Ring i translacyjne mostkowanie trasy nadawcy................................. 153
Sieci FDDI .............................................................................................................. 155
Protoko艂y wybierania tras.............................................................................................. 157
Protoko艂y wektorowo-odleg艂o艣ciowe i protoko艂y stan贸w przy艂膮czy....................... 157
Protok贸艂 RIP ........................................................................................................... 159
Protok贸艂 IGRP......................................................................................................... 160
Protok贸艂 RTMP sieci Appletalk .............................................................................. 161
Protok贸艂 OSPF ........................................................................................................ 161
Wa\ne polecenia ........................................................................................................... 162
append..................................................................................................................... 162
assign ...................................................................................................................... 164
attrib........................................................................................................................ 164
backup..................................................................................................................... 165
break ....................................................................................................................... 166
chcp......................................................................................................................... 166
chdir (cd)................................................................................................................. 167
chkdsk..................................................................................................................... 168
cls............................................................................................................................ 168
command................................................................................................................. 168
comp ....................................................................................................................... 169
copy ........................................................................................................................ 170
ctty .......................................................................................................................... 171
4 D:\KISIU\PDFy\Chudy\Ksi膮\ki\Hack_Wars_Tom_1\Hack_Wars_Tom_1\__Spis tre艣ci.doc
Spis tre艣ci 5
date.......................................................................................................................... 171
del (erase)................................................................................................................ 172
dir............................................................................................................................ 172
diskcomp................................................................................................................. 173
diskcopy.................................................................................................................. 174
exe2bin.................................................................................................................... 174
exit .......................................................................................................................... 175
fastopen................................................................................................................... 175
fc ............................................................................................................................. 175
fdisk ........................................................................................................................ 177
find.......................................................................................................................... 177
format...................................................................................................................... 178
graftabl.................................................................................................................... 179
Graphics.................................................................................................................. 179
join.......................................................................................................................... 180
keyb ........................................................................................................................ 181
label ........................................................................................................................ 182
mkdir (md) .............................................................................................................. 182
mode ....................................................................................................................... 183
more ........................................................................................................................ 186
nlsfunc..................................................................................................................... 186
path ......................................................................................................................... 187
print......................................................................................................................... 187
prompt..................................................................................................................... 188
recover .................................................................................................................... 189
rename (ren)............................................................................................................ 190
replace..................................................................................................................... 190
restore ..................................................................................................................... 191
rmdir (rd) ................................................................................................................ 192
select ....................................................................................................................... 192
set............................................................................................................................ 193
share........................................................................................................................ 194
sort .......................................................................................................................... 194
subst ........................................................................................................................ 195
sys ........................................................................................................................... 196
time ......................................................................................................................... 196
tree .......................................................................................................................... 197
type ......................................................................................................................... 197
ver ........................................................................................................................... 197
verify....................................................................................................................... 198
vol ........................................................................................................................... 198
xcopy....................................................................................................................... 198
Rozdzia艂 6. Podstawy programowania dla haker贸w....................................................... 201
J臋zyk C.......................................................................................................................... 201
Wersje j臋zyka C ...................................................................................................... 202
Klasyfikowanie j臋zyka C ........................................................................................ 203
Struktura j臋zyka C......................................................................................................... 203
Komentarze............................................................................................................. 205
Biblioteki ................................................................................................................ 205
Tworzenie program贸w .................................................................................................. 205
Kompilacja.............................................................................................................. 205
Typy danych ........................................................................................................... 206
Operatory ................................................................................................................ 210
D:\KISIU\PDFy\Chudy\Ksi膮\ki\Hack_Wars_Tom_1\Hack_Wars_Tom_1\__Spis tre艣ci.doc 5
6 Hack Wars. Tom 1. Na tropie haker贸w
Funkcje ................................................................................................................... 212
Polecenia preprocesora C........................................................................................ 216
Instrukcje steruj膮ce ................................................................................................. 219
Wej艣cie-wyj艣cie ...................................................................................................... 223
Wskazniki ............................................................................................................... 226
Struktury ................................................................................................................. 229
Operacje na plikach................................................................................................. 234
Ci膮gi........................................................................................................................ 244
Obs艂uga tekstu......................................................................................................... 250
Data i godzina ......................................................................................................... 253
Pliki nag艂贸wkowe.................................................................................................... 259
Debugowanie programu.......................................................................................... 259
B艂臋dy warto艣ci zmiennoprzecinkowych.................................................................. 260
Obs艂uga b艂臋d贸w ...................................................................................................... 260
Konwersja typ贸w zmiennych.................................................................................. 263
Prototypy................................................................................................................. 265
Wskazniki do funkcji .............................................................................................. 266
Sizeof ...................................................................................................................... 267
Przerwania .............................................................................................................. 267
Funkcja signal() ...................................................................................................... 270
Dynamiczne alokowanie pami臋ci............................................................................ 271
Funkcja atexit() ....................................................................................................... 273
Wydajno艣膰 .............................................................................................................. 274
Przeszukiwanie katalog贸w...................................................................................... 275
Dost臋p do pami臋ci rozbudowanej ........................................................................... 278
Dost臋p do pami臋ci rozszerzonej.............................................................................. 282
Tworzenie program贸w TSR.................................................................................... 290
Rozdzia艂 7. Metody przeprowadzania atak贸w ................................................................ 319
Streszczenie przypadku ................................................................................................. 319
 Tylne wej艣cia (backdoors)......................................................................................... 320
Zak艂adanie  tylnego wej艣cia ................................................................................. 322
Typowe techniki  tylnego wej艣cia ............................................................................... 323
Filtry pakiet贸w........................................................................................................ 323
Filtry stanowe ......................................................................................................... 328
Bramy proxy i poziomu aplikacji............................................................................ 333
Przeci膮\anie (flooding) ................................................................................................. 333
Zacieranie 艣lad贸w (log bashing).................................................................................... 342
Zacieranie 艣lad贸w aktywno艣ci online ..................................................................... 343
Unikanie rejestrowania wci艣ni臋膰 klawiszy.............................................................. 344
Bomby pocztowe, spam i podrabianie korespondencji.................................................. 355
Aamanie hase艂 (password cracking) .............................................................................. 357
Deszyfrowanie i krakowanie................................................................................... 357
Zdalne przej臋cie kontroli............................................................................................... 362
Krok 1. Rozpoznanie............................................................................................... 363
Krok 2. Przyjazna wiadomo艣膰 email....................................................................... 363
Krok 3. Kolejna ofiara ............................................................................................ 364
Monitorowanie komunikacji (sniffing) ......................................................................... 366
Podrabianie IP i DNS (spoofing)................................................................................... 374
Studium przypadku ................................................................................................. 375
Konie troja艅skie ............................................................................................................ 382
Infekcje wirusowe ......................................................................................................... 388
Wardialing..................................................................................................................... 391
 Z艂amanie strony WWW (Web page hack) ................................................................. 392
6 D:\KISIU\PDFy\Chudy\Ksi膮\ki\Hack_Wars_Tom_1\Hack_Wars_Tom_1\__Spis tre艣ci.doc
Spis tre艣ci 7
Krok 1. Rozpoznanie............................................................................................... 394
Krok 2. Uszczeg贸艂owienie danych.......................................................................... 394
Krok 3. Rozpocz臋cie w艂a艣ciwego ataku.................................................................. 397
Krok 4. Poszerzenie wy艂omu .................................................................................. 397
Krok 5.  Hakowanie strony................................................................................... 397
Rozdzia艂 8. Bramy, routery oraz demony us艂ug internetowych..................................... 401
Bramy i routery ............................................................................................................. 401
3Com....................................................................................................................... 402
Ascend/Lucent ........................................................................................................ 409
Cabletron/Enterasys ................................................................................................ 416
Cisco ....................................................................................................................... 423
Intel......................................................................................................................... 431
Nortel/Bay............................................................................................................... 438
Demony serwer贸w internetowych................................................................................. 442
Apache HTTP ......................................................................................................... 443
Lotus Domino ......................................................................................................... 445
Microsoft Internet Information Server .................................................................... 446
Netscape Enterprise Server ..................................................................................... 448
Novell Web Server.................................................................................................. 451
O Reilly Web Site Professional .............................................................................. 454
Rozdzia艂 9. Systemy operacyjne ....................................................................................... 459
UNIX ...................................................................................................................... 460
AIX ......................................................................................................................... 462
BSD ........................................................................................................................ 470
HP-UX .................................................................................................................... 484
IRIX ........................................................................................................................ 494
Linux....................................................................................................................... 497
Macintosh ............................................................................................................... 522
Microsoft Windows ................................................................................................ 527
Novell NetWare ...................................................................................................... 543
OS/2 ........................................................................................................................ 552
SCO ........................................................................................................................ 566
Solaris ..................................................................................................................... 568
Rozdzia艂 10. Serwery proxy i zapory firewall.................................................................... 573
Bramy mi臋dzysieciowe ................................................................................................. 573
BorderWare............................................................................................................. 573
FireWall-1............................................................................................................... 577
Gauntlet................................................................................................................... 581
NetScreen................................................................................................................ 585
PIX.......................................................................................................................... 589
Raptor ..................................................................................................................... 596
WinGate.................................................................................................................. 599
Rozdzia艂 11. TigerSuite  kompletny pakiet narz臋dzi do badania i ochrony sieci.......... 605
Terminologia................................................................................................................. 605
Wprowadzenie............................................................................................................... 607
Instalacja ................................................................................................................. 610
Modu艂y.......................................................................................................................... 613
Modu艂y grupy System Status .................................................................................. 614
TigerBox Tookit............................................................................................................ 619
TigerBox Tools ....................................................................................................... 619
TigerBox Scanners.................................................................................................. 624
D:\KISIU\PDFy\Chudy\Ksi膮\ki\Hack_Wars_Tom_1\Hack_Wars_Tom_1\__Spis tre艣ci.doc 7
8 Hack Wars. Tom 1. Na tropie haker贸w
TigerBox Penetrators .............................................................................................. 626
TigerBox Simulators............................................................................................... 627
Przyk艂adowy scenariusz w艂amania................................................................................ 628
Krok 1. Badanie celu............................................................................................... 629
Krok 2. Rozpoznanie............................................................................................... 631
Krok 3. Socjotechnika............................................................................................. 633
Krok 4. Atak ........................................................................................................... 635
Podsumowanie .............................................................................................................. 635
Dodatek A Klasy adres贸w IP oraz podzia艂 na podsieci.................................................. 637
Dodatek B Porty standardowe......................................................................................... 641
Dodatek C Pe艂na lista port贸w specjalnych...................................................................... 645
Dodatek D Porty us艂ug niepo\膮danych ........................................................................... 685
Dodatek E Zawarto艣膰 p艂yty CD ....................................................................................... 691
Dodatek F Spis tre艣ci tomu 2. ......................................................................................... 701
Dodatek G Skorowidz tomu 2. ........................................................................................ 703
Skorowidz ....................................................................................................... 705
8 D:\KISIU\PDFy\Chudy\Ksi膮\ki\Hack_Wars_Tom_1\Hack_Wars_Tom_1\__Spis tre艣ci.doc


Wyszukiwarka

Podobne podstrony:
IJIOS Spis Tre墓鈥篶i
dsp spis tresci
kks spis
snc spis
Spis norm do RT
00 Spis tre艣ci, Wst臋p, Wprowadzenie
Farby WOODBRID Spis
Klasyfikacja 艢rodk贸w Trwa艂ych spis
kw spis
0 Spis
Ameryka艅scy doradcy Platformy 鈥淧iS radzi sobie lepiej Zwalcie wszystko na Kaczy艅skiego鈥
SPIS RZECZY
436 ksiazek Z艂ote Mysli spis ksi膮偶ek
spis egn

wi臋cej podobnych podstron