Hacking Exposed: Linux, Linux Security Secrets & Solutions

0
(0)

Hacking Exposed: Linux, Linux Security Secrets & Solutions
 

  • Author:Brian HatchGeorge KurtzJames B. Lee
  • Length: 600 pages
  • Edition: 1
  • Publisher: McGraw-Hill Professional
  • Publication Date: 2001-03-27
  • ISBN-10: 0072127732
  • ISBN-13: 9780072127737
  • Sales Rank: #2259883 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Tighten holes and maintain security on your Linux system! From one of the authors of the international best-seller, Hacking Exposed: Network Security Secrets & Solutions, comes a must-have security handbook for anyone running Linux. This cutting-edge volu”Throw up a Linux box,” comes the chorus whenever there’s a need to provide some network service or other without impinging upon the boss’s martini budget. Fair enough, but by doing so are you opening security holes you don’t know how to find or fix? The newest edition of Hacking Linux Exposedhelps you answer that question and solve many of the security problems you find. To a certain extent this book is a recipe collection in that it describes weaknesses in Linux (calling attention to specific distributions where appropriate). The authors stop short of explicitly showing you how to wage most kinds of attacks, a reasonable thing to do from an ethical point of view even though the instructions can be found easily on the Internet. Rather than do that, they give step-by-step instructions on how to defend against the attacks they catalog. The point is not, “Here’s precisely how to bring down a server by means of an ACK storm,” but rather, “Here’s how to defend against such problems.” They do demonstrate plenty of weaknesses, though, as in their coverage of the conversation that goes back and forth between an FTP server and its client.

    This book covers pretty much everything you’d want to do with a Linux machine as a network server. Read it and see some of the weaknesses in your system–and do something about them before someone else does. –David Wall

    Topics covered: Security best practices, approached from the perspective of what can go wrong and what can be done about the problems. Specific coverage goes to all major services, including user management, FTP, HTTP, and firewalling.

    中文:

    书名:暴露的黑客行为:Linux、Linux安全机密和解决方案

    在您的Linux系统上收紧漏洞并维护安全!国际畅销书《黑客攻击暴露:网络安全机密与解决方案》的作者之一,为任何运行Linux的人提供了一本必备的安全手册。每当需要在不影响老板马提尼预算的情况下提供某种网络服务时,这种尖端的做法就会引起人们的注意。这很公平,但这样做是在打开你不知道如何找到或修复的安全漏洞吗?最新版本的 黑客攻击Linux被曝光帮助您回答这个问题并解决您发现的许多安全问题。在某种程度上,这本书是一个食谱集,因为它描述了Linux中的弱点(在适当的情况下,请注意特定的发行版)。作者没有明确地向你展示如何发动大多数类型的攻击,从伦理角度来看,这是一件合理的事情,尽管在互联网上很容易找到这些说明。他们没有这样做,而是就如何防御他们列出的攻击提供了循序渐进的指导。这里的重点不是如何通过ACK风暴使服务器瘫痪,而是如何防御此类问题。不过,它们确实展示了很多弱点,比如在报道FTP服务器与其客户端之间的来回对话方面。

    这本书几乎涵盖了你想把一台Linux机器当作网络服务器来做的所有事情。读一读,看看你的系统中的一些弱点,然后在别人之前做点什么。 大卫·沃尔

    涵盖的主题: 安全最佳做法,从哪些方面可能出现问题以及如何解决这些问题的角度进行探讨。具体覆盖范围包括所有主要服务,包括用户管理、FTP、HTTP和防火墙。

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册