hack-wars.-tom-1.-na-tropie-hakerow full version.pdf

(16473 KB) Pobierz
887636485.001.png
4
Hack Wars. Na tropie hakerów
NetBEUI — wprowadzenie ..............................................................................................53
Zwi6zki z NetBIOS.....................................................................................................54
Okna i liczniki.............................................................................................................54
Rozdział 3. Porty standardowe oraz zwi&zane z nimi usługi..................................55
Przegl6d portów.................................................................................................................55
Porty TCP oraz UDP...................................................................................................56
Luki w bezpiecze5stwie zwi6zane z portami standardowymi ....................................57
Niezidentyfikowane usługi................................................................................................69
Rozdział 4. Techniki rozpoznania i skanowania ...................................................99
Rozpoznanie ......................................................................................................................99
Katalog Whois ..........................................................................................................100
PING .........................................................................................................................102
Serwisy wyszukiwawcze ..........................................................................................105
Social Engineering ....................................................................................................106
Skanowanie portów .........................................................................................................107
Techniki skanowania portów ....................................................................................107
Popularne skanery portów.........................................................................................108
Przykładowy skan ...........................................................................................................120
Rozdział 5. Niezbdnik hakera..........................................................................127
Poj,cia zwi6zane z sieci6 ................................................................................................127
Model warstwowy — Open Systems Interconnection Model ..................................127
Rodzaje okablowania — przepustowoCD oraz maksymalna długoCD........................129
Konwersje pomi,dzy postaciami dwójkowymi, dziesi6tkowymi
i szesnastkowymi liczb .......................................................................................129
Funkcje wydajnoCciowe protokołów ........................................................................140
Technologie sieciowe......................................................................................................141
Adresowanie MAC i kody producentów ..................................................................141
Ethernet .....................................................................................................................141
Token Ring................................................................................................................148
Sieci Token Ring i mostkowanie trasy nadawcy ......................................................149
Sieci Token Ring i translacyjne mostkowanie trasy nadawcy..................................153
Sieci FDDI ................................................................................................................155
Protokoły wybierania tras................................................................................................157
Protokoły wektorowo-odległoCciowe i protokoły stanów przył6czy........................157
Protokół RIP..............................................................................................................159
Protokół IGRP...........................................................................................................160
Protokół RTMP sieci Appletalk................................................................................161
Protokół OSPF ..........................................................................................................161
WaGne polecenia .............................................................................................................162
append .......................................................................................................................162
assign.........................................................................................................................164
attrib ..........................................................................................................................164
backup .......................................................................................................................165
break..........................................................................................................................166
chcp ...........................................................................................................................166
chdir (cd)...................................................................................................................167
chkdsk .......................................................................................................................168
cls ..............................................................................................................................168
command...................................................................................................................168
comp..........................................................................................................................169
copy...........................................................................................................................170
ctty.............................................................................................................................171
Spis treci
5
date............................................................................................................................171
del (erase)..................................................................................................................172
dir ..............................................................................................................................172
diskcomp ...................................................................................................................173
diskcopy ....................................................................................................................174
exe2bin......................................................................................................................174
exit.............................................................................................................................175
fastopen .....................................................................................................................175
fc ...............................................................................................................................175
fdisk...........................................................................................................................177
find ............................................................................................................................177
format........................................................................................................................178
graftabl ......................................................................................................................179
Graphics ....................................................................................................................179
join ............................................................................................................................180
keyb...........................................................................................................................181
label...........................................................................................................................182
mkdir (md) ................................................................................................................182
mode..........................................................................................................................183
more ..........................................................................................................................186
nlsfunc.......................................................................................................................186
path............................................................................................................................187
print ...........................................................................................................................187
prompt .......................................................................................................................188
recover.......................................................................................................................189
rename (ren) ..............................................................................................................190
replace .......................................................................................................................190
restore........................................................................................................................191
rmdir (rd)...................................................................................................................192
select .........................................................................................................................192
set ..............................................................................................................................193
share ..........................................................................................................................194
sort.............................................................................................................................194
subst ..........................................................................................................................195
sys .............................................................................................................................196
time ...........................................................................................................................196
tree.............................................................................................................................197
type............................................................................................................................197
ver .............................................................................................................................197
verify .........................................................................................................................198
vol .............................................................................................................................198
xcopy.........................................................................................................................198
Rozdział 6. Podstawy programowania dla hakerów ...........................................201
J,zyk C ............................................................................................................................201
Wersje j,zyka C ........................................................................................................202
Klasyfikowanie j,zyka C ..........................................................................................203
Struktura j,zyka C...........................................................................................................203
Komentarze ...............................................................................................................205
Biblioteki...................................................................................................................205
Tworzenie programów ....................................................................................................205
Kompilacja................................................................................................................205
Typy danych..............................................................................................................206
Operatory ..................................................................................................................210
6
Hack Wars. Na tropie hakerów
Funkcje......................................................................................................................212
Polecenia preprocesora C..........................................................................................216
Instrukcje steruj6ce ...................................................................................................219
WejCcie-wyjCcie ........................................................................................................223
WskaLniki .................................................................................................................226
Struktury ...................................................................................................................229
Operacje na plikach...................................................................................................234
Ci6gi..........................................................................................................................244
Obsługa tekstu...........................................................................................................250
Data i godzina ...........................................................................................................253
Pliki nagłówkowe......................................................................................................259
Debugowanie programu............................................................................................259
Bł,dy wartoCci zmiennoprzecinkowych ...................................................................260
Obsługa bł,dów ........................................................................................................260
Konwersja typów zmiennych....................................................................................263
Prototypy...................................................................................................................265
WskaLniki do funkcji ................................................................................................266
Sizeof........................................................................................................................267
Przerwania.................................................................................................................267
Funkcja signal() ........................................................................................................270
Dynamiczne alokowanie pami,ci .............................................................................271
Funkcja atexit() .........................................................................................................273
WydajnoCD.................................................................................................................274
Przeszukiwanie katalogów........................................................................................275
Dost,p do pami,ci rozbudowanej.............................................................................278
Dost,p do pami,ci rozszerzonej ...............................................................................282
Tworzenie programów TSR......................................................................................290
Rozdział 7. Metody przeprowadzania ataków....................................................319
Streszczenie przypadku ...................................................................................................319
„Tylne wejCcia” (backdoors)...........................................................................................320
Zakładanie „tylnego wejCcia” ...................................................................................322
Typowe techniki „tylnego wejCcia” ................................................................................323
Filtry pakietów ..........................................................................................................323
Filtry stanowe............................................................................................................328
Bramy proxy i poziomu aplikacji .............................................................................333
Przeci6Ganie (flooding) ...................................................................................................333
Zacieranie Cladów (log bashing) .....................................................................................342
Zacieranie Cladów aktywnoCci online .......................................................................343
Unikanie rejestrowania wciCni,D klawiszy ...............................................................344
Bomby pocztowe, spam i podrabianie korespondencji...................................................355
Łamanie haseł (password cracking) ................................................................................357
Deszyfrowanie i krakowanie.....................................................................................357
Zdalne przej,cie kontroli.................................................................................................362
Krok 1. Rozpoznanie ................................................................................................363
Krok 2. Przyjazna wiadomoCD email ........................................................................363
Krok 3. Kolejna ofiara ..............................................................................................364
Monitorowanie komunikacji (sniffing) ...........................................................................366
Podrabianie IP i DNS (spoofing) ....................................................................................374
Studium przypadku ...................................................................................................375
Konie troja5skie ..............................................................................................................382
Infekcje wirusowe ...........................................................................................................388
Wardialing.......................................................................................................................391
„Złamanie” strony WWW (Web page hack)...................................................................392
Spis treci
7
Krok 1. Rozpoznanie ................................................................................................394
Krok 2. Uszczegółowienie danych ...........................................................................394
Krok 3. Rozpocz,cie właCciwego ataku ...................................................................397
Krok 4. Poszerzenie wyłomu ....................................................................................397
Krok 5. „Hakowanie” strony.....................................................................................397
Rozdział 8. Bramy, routery oraz demony usług internetowych............................401
Bramy i routery ...............................................................................................................401
3Com.........................................................................................................................402
Ascend/Lucent ..........................................................................................................409
Cabletron/Enterasys ..................................................................................................416
Cisco .........................................................................................................................423
Intel ...........................................................................................................................431
Nortel/Bay.................................................................................................................438
Demony serwerów internetowych...................................................................................442
Apache HTTP ...........................................................................................................443
Lotus Domino ...........................................................................................................445
Microsoft Internet Information Server......................................................................446
Netscape Enterprise Server .......................................................................................448
Novell Web Server....................................................................................................451
O’Reilly Web Site Professional ................................................................................454
Rozdział 9. Systemy operacyjne.......................................................................459
UNIX.........................................................................................................................460
AIX ...........................................................................................................................462
BSD...........................................................................................................................470
HP-UX ......................................................................................................................484
IRIX ..........................................................................................................................494
Linux .........................................................................................................................497
Macintosh..................................................................................................................522
Microsoft Windows ..................................................................................................527
Novell NetWare ........................................................................................................543
OS/2 ..........................................................................................................................552
SCO...........................................................................................................................566
Solaris .......................................................................................................................568
Rozdział 10.Serwery proxy i zapory firewall........................................................573
Bramy mi,dzysieciowe ...................................................................................................573
BorderWare...............................................................................................................573
FireWall-1 .................................................................................................................577
Gauntlet.....................................................................................................................581
NetScreen..................................................................................................................585
PIX ............................................................................................................................589
Raptor........................................................................................................................596
WinGate ....................................................................................................................599
Rozdział 11. TigerSuite — kompletny pakiet narzdzi do badania i ochrony sieci ...605
Terminologia ...................................................................................................................605
Wprowadzenie.................................................................................................................607
Instalacja ...................................................................................................................610
Moduły ............................................................................................................................613
Moduły grupy System Status ....................................................................................614
TigerBox Tookit..............................................................................................................619
TigerBox Tools .........................................................................................................619
TigerBox Scanners....................................................................................................624
Zgłoś jeśli naruszono regulamin