Hacking Linux Exposed

  • Authors:
  • Brian Hatch;George Kurtz;Saumil Shah

  • Affiliations:
  • -;-;-

  • Venue:
  • Hacking Linux Exposed
  • Year:
  • 2001

Quantified Score

Hi-index 0.00

Visualization

Abstract

From the Publisher:Tighten holes and maintain security on your Linux system!From one of the authors of the international best-seller,Hacking Exposed: Network Security Secrets & Solutions,comes a must-have security handbook for anyone running Linux. This cutting-edge volume shows you how to think like a Linux hacker in order to beat the Linux hacker. You'll get detailed information on Linux-specific hacks,both internal and external,and how to stop them. From the publisher who brought you the international best-seller,Hacking Exposed: Network Security Secrets & Solutions. . . Learn how to think like a hacker in order to secure your Linux network In the ever-changing world of global data communications,inexpensive Internet connections,and fast-paced software development,security is constantly being compromised. Linux has always been considered the digital playground for hackers. Many hacks,exploits,and network security tools are written on Linux because it's readily available. Hacking Linux Exposed: Linux Security Secrets & Solutions shows you,step-by-step,how to defend against the latest Linux attacks by understanding the hacker's methods and sinister thought processes. You'll learn how your adversaries gather information,acquire targets,escalate privilege,gain control,plant back doors,and cover their tracks. Each chapter is divided into bite-sized chunks,covering highly publicized and little-known break-ins,tips on why they occurred,and detailed countermeasures that no Linux professional can afford to be without. Get details on the security features of each Linux distribution,including Red Hat Linux,SuSE,Debian,and Slackware. Zero in onvulnerable systems using whois,traceroute,DNS zone transfers,OS detection,ping sweeps,and port scans Detect Trojan horses,backdoors,password cracking,IP spoofing,session hijacking,and trail hidingImplement Log analysis tools such as the Advanced Intrusion Detection Environment (AIDE) and advanced kernel security patches,including the Linux Intrusion Detection System (LIDS)Learn how to prevent local users from getting root privilegesPrevent Denial of Service and other network attacksConfigure FTP sites,DNS servers,and other daemons securelyPlug common and obscure security holes in Sendmail,Qmail,Postfix,POP,and IMAP serversDefend against Web server attacks using secure scripting techniques,user verification,and secure Apache Server configurationsDesign,position,and test secure firewalls and other network access restrictions