Home| All soft| Last soft| Your Orders| Customers opinion| Helpdesk| Cart

Program Search:


Shopping Cart:




*Note: Minimum order price: €20
We Recommend:

Sans Security 504 - Hacker Techniques Exploits and Incident Handling PDF eBooks €10 buy download
SECURITY 504 - Day 1
Incident Handling Step-by-Step and Computer Crime Investigation
Securing an infrastructure is a complex task of balancing business needs against security
risks. With the discovery of new vulnerabilities almost on a daily basis, there is always the
potential for an intrusion. In addition to online intrusions, physical incidents like fires,
floods and crime all require a solid methodology for incident handling to be in place, in
order to get systems and services back online as quickly and securely as possible.

The first part of the course looks at the invaluable Incident Handling Step-by-Step model.
Incident Handling Step-by-Step was created through a consensus process involving experienced
incident handlers from corporations, government agencies, and educational institutes, and has
been proven effective in hundreds of organizations. This section is designed to provide students
a complete introduction to the incident handling process, using the six steps (preparation,
identification, containment, eradication, recovery and lessons learned) one needs to follow to
prepare for and deal with a computer incident.

The second part of this course examines from-the-trenches case studies to understand what does
and does not work in identifying computer attackers. This section provides valuable information
on the steps a systems administrator can take to improve the chances of catching and prosecuting
attackers.


SECURITY 504 - Day 2
Computer and Network Hacker Exploits - Part 1

Seemingly innocuous data leaking from your network could provide the clue needed by an
attacker to blow your systems wide open. This day-long course covers the details associated with
reconnaissance and scanning, the first two phases of many computer attacks.

Your networks reveal an enormous amount of information to potential attackers. In addition to
looking for information leakage, attackers also conduct detailed scans of systems, scouring for
openings to get through your defenses. They scope out targets of opportunity to break into your
network, such as weak DMZ systems and firewalls, unsecured modems, or the increasingly popular
wireless LAN attacks. Attackers are increasingly employing inverse scanning, blind scans, and
bounce scans to obscure their source and intentions. They are also targeting firewalls,
attempting to understand and manipulate rule sets to penetrate our networks. Another very hot
area in computer attacks involves Intrusion Detection System evasion, techniques that allow an
attacker to avoid detection by these computer burglar alarms.

If you don't have the skills needed to understand these critical phases of an attack in detail,
you won't be able to protect your network. Students who take this class and master the material
will understand these attacks and the associated defenses.

It is imperative that you get written permission from the proper authority in your organization
before using these tools and techniques on your organizations systems, and also that you advise
your network and computer operations teams of your testing schedule.


SECURITY 504 - Day 3
Computer and Network Hacker Exploits - Part 2

Computer attackers are ripping our networks and systems apart in novel ways, while constantly
improving their techniques. This day-long course covers the third step of many hacker attacks:
gaining access.

Attackers employ a variety of strategies to take over systems, from the network level up to
the application level. This section covers the attacks in depth, from the details of buffer
overflow and format string attack techniques to the latest in session hijacking of supposedly
secure protocols. Additionally, you'll get hands-on experience in running sniffers and the
incredibly flexible Netcat tool.

Administrators need to get into the "meat" of how the attacks and their associated defenses
work to really defend against these attacks. For each attack, the course explains the
vulnerability, how various tools exploit it, the signature of the attack, and how to harden
the system or application against the attack. Students who sign an ethics and release form
are issued a CD-ROM containing the attack tools examined in class.

It is imperative that you get written permission from the proper authority in your
organization before using these tools and techniques on your organizations system, and also
that you advise your network and computer operations teams of your testing schedule.


SECURITY 504 - Day 4
Computer and Network Hacker Exploits - Part 3

This course starts out by covering one of the attackers favorite techniques for
compromising systems: worms. We'll analyze worm developments over the last two years,
and project these trends into the future to get a feel for the coming Super Worms we'll
face. Then, the course turns to another vital area often exploited by attackers: web
applications. Because most organizations' homegrown web applications don't get the security
scrutiny of commercial software, attackers exploit these targets using SQL injection, cross-
site scripting, session cloning, and a variety of other mechanisms discussed in detail.

The course also presents a taxonomy of nasty denial of service attacks, illustrating how
attackers can stop services or exhaust resources, as well as what you need to do to prevent
their nefarious deeds.

Also, once intruders have gained access into a system, they want to keep that access,
preventing pesky system administrators and security personnel from detecting their presence.

To fool you, attackers install backdoor tools and manipulate existing software on a system
to maintain access to the machine on their own terms.

To defend against these attacks, you need to understand how attackers alter systems to
discover the sometimes-subtle hints associated with system compromise. This course arms
you with the understanding and tools you need to defend against attackers maintaining
access and covering their tracks.

It is imperative that you get written permission from the proper authority in your
organization before using these tools and techniques on your organizations system, and
also that you advise your network and computer operations teams of your testing schedule.


SECURITY 504 - Day 5
Computer and Network Hacker Exploits - Part 4

This day-long course covers the fourth and fifth steps of many hacker attacks: maintaining
access and covering their tracks. Computer attackers install backdoors, apply Rootkits, and
sometimes even manipulate the underlying kernel itself to hide their nefarious deeds. Each
of these categories of tools requires specialized defenses to protect the underlying system.
In this course, we'll analyze the most commonly used malicious code specimens, as well as
explore future trends in malware, including BIOS-level and combo malware possibilities.

Attackers also cover their tracks by hiding files, sniffers, network usage, and active
processes. Additionally, super stealthy sniffing backdoors are increasingly being used
to thwart investigations. Finally, attackers often alter system logs, all in an attempt
to make the compromised system appear normal. This course gives you the tools and
techniques you need to detect and respond to these activities on your computers and
network.

It is imperative that you get written permission from the proper authority in your
organization before using these tools and techniques on your organizations system,
and also that you advise your network and computer operations teams of your testing
schedule.



SECURITY 504 - Day 6
Hacker Tools Workshop

Over the years, the security industry has become smarter and more effective in stopping
hackers; unfortunately, hacker tools are becoming smarter and more complex. One of the
most effective methods in stopping the enemy is actually testing the environment with
the same tools and tactics an attacker might use against you.

This workshop lets you put what you have learned over the past week into practice.
You will be connected to one of the most hostile networks on planet Earth. This network
simulates the Internet and allows students to try actual attacks against live machines
and learn how to protect against these attacks. This workshop will supplement the
classroom training that the student has already received and give them flight time with
the attack tools to better understand how they work. Instructors will give guidance on
exactly what is happening as exploits and defensive measures are running. As students
work on various exploits and master them, the environment will become increasingly
difficult so that students will have to master additional skills in order to successfully
complete the exercises.

Additionally, students can participate in the workshop's Capture The Flag event.
By penetrating systems, discovering subtle flaws, and using puzzle-solving techniques,
you can test the skills you've built over the week in this engaging contest. The Capture
The Flag victors will win a prize.

Paranoia is good!
Your laptop will be attacked. Do not have any sensitive data stored on the system. SANS
is not responsible for your system if (actually, when) someone in the class attacks it
in the workshop. Bring the right equipment and prepare it in advance to maximize what
you'll learn and the fun you'll have doing it.

Download File Size:53.86 MB


Sans Security 504 - Hacker Techniques Exploits and Incident Handling PDF eBooks
€10
Customers who bought this program also bought:
  • SANS Security 504 Hacker Techniques Exploits And Incident Handling (1 cd) €10
  • SANS SEC 508 (1 dvd) €10
  • Sans Security 560 Network Penetration Testing and Ethical Hacking (1 dvd) €15
  • The Basics of Hacking and Penetration Testing, Second Edition Ethical Hacking and Penetration Testing Made Easy PDF eBook €10
  • OReilly Wireless Hacks 2nd Edition Nov 2005 eBook €10
  • SANS Hack-Counter Hack Training Course (2 cds) €10
  • Sam Bowne CNIT-123 Ethical Hacking And Network Defense (1 dvd) €15
  • Hackman Suite Pro 9.03 €10
  • Subrosasoft MacForensicsLab 2.5.5 for Mac €30
  • How To Hack Wi-Fi (WEP) Using Backtrack 4 TXT eBook €6
  • The Database Hackers Handbook - Defending Database Servers PDF eBook €6
  • The Art of Intrusion - The Real Stories Behind the Exploits of Hackers Intruders and Deceivers PDF eBook €6
  • Network Security Hacks - Tips and Tools For Protecting Your Privacy by Andrew Lockhart CHM eBook €6
  • Maximum Security - A Hackers Guide to Protecting Your Internet Site and Network PDF eBook €6
  • Hacking Techniques by Michael Hamm PDF eBook €8
  • Hacking Intranet Websites PDF eBook €8
  • Hacking Firewalls And Networks - How To Hack Into Remote Computers PDF eBook €8
  • Hacking Exposed Web Applications by Joel Scambray and Mike Shema PDF eBook €8
  • Hacking Gmail by Ben Hammersley PDF eBook €5
  • Hackers Underground PDF eBook €5
  • The Master Collection of Programming and Hacking PDF eBooks €10
  • The Hackers Underground Handbook by David Melnichuk PDF eBook €5
  • Hacking Gmail Guide PDF eBook €5
  • Hacking For Beginners - A Beginners Guide For Learning Ethical Hacking PDF eBook €8
  • Hackers - Heroes of the Computer Revolution by Steven Levy PDF eBook €8
  • Digital Forensics with Open Source Tools 2011 PDF eBook €10
  • Sybex CEH Certified Ethical Hacker Study Guide 2010 PDF eBook €10
  • EC Council Ethical Hacking CEHv7 Videos Tools and Tutorials (20 cd) €20
  • IRC Hacks eBook €10
  • Computer Forensics For Dummies EPUB eBook €10

  • Home| All Programs| Today added Progs| Your Orders| Helpdesk| Shopping cart      





    Adobe Acrobat Pro DC 2022 €70


    Mathworks MATLAB R2022 €105


    Adobe Acrobat Pro DC 2022 for Mac €70






    AutoCAD 2023 €110


    SolidWorks 2022 €115


    AutoCAD 2023 for Mac €110






    Orchestral Tools TIME micro KONTAKT €40


    Steinberg HALion 6.4.0.101 STANDALONE €40


    Native Instruments Komplete 12 Ultimate Collectors Edition €50