Hacking Exposed Windows Server 2003

Hacking Exposed Windows Server 2003

  • ただいまウェブストアではご注文を受け付けておりません。 ⇒古書を探す
  • 製本 Paperback:紙装版/ペーパーバック版/ページ数 608 p.
  • 言語 ENG
  • 商品コード 9780072230611
  • DDC分類 005.8

Full Description


Complete coverage of the new security features in Windows Server 2003-all in the best-selling Hacking Exposed format.Hacking Exposed Windows Server 2003 is ideal for any network professional working with a Windows Server 2003 and/or Windows XP system.

Contents

Part I2003 Security Architecture from the Hacker's Perspective Part II: Profiling 3: Footprinting and Scanning 4: Enumeration Part III: Divide and Conquer 5: Hacking Windows-Specific Services 6: Privilege Escalation 7: Getting Interactive 8: Expanding Influence 9: Cleanup Part IV: Exploiting Vulnerable Services and Clients 10: Hacking IIS 11: Hacking SQL Server 12: Hacking Terminal Server 13: Hacking Microsoft Internet Clients 14: Physical Attacks 15: Denial of Service Part V: Playing Defense 16: NT Family Security Features and Tools 17: The Future of Windows Security Part VI: Appendixes A: Windows Server 2003 Security Checklist B: About the Companion Web SiteNER(01): WOW