-
1
-
2
-
3por Hopkins, Lightnin', 1912-1982Tabla de Contenidos: “…Katie Mae blues ; Play with Your poodle ; Automobile ; "T" model blues ; Baby please don't go ; Needed time ; Short haired woman ; Mad with You ; Lightnin'boogie ; Give me central 209 ; Coffee blues ; What's the matter now ; I'm wild about You baby ; Movin'on out boogie ; Policy game ; Lightin'Jump ; Late in the evening ; They wonder who I am ; Had a gal called sal ; Blues for my cookie…”
Publicado 2010
CDROM -
4por Rushing, Jimmy, 1902-1972Tabla de Contenidos: “…Jimmy Rushing: Good morning blues ; See see rider ; Take me back, baby ; Sent for You yesterday ; Roll'em Pete ; My friend Mr. blues ; Every day ; Sometimes I think I do ; Take me with You, baby ; Evenin' -- Tampa Red: You missed a good man ; She want to sell my monkey ; She's love crazy ; Hard road blues ; Let me play with your poodle ; Crying won't help You ; Sweet little Angel ; But I forgive You ; So much trouble ; Big stars falling blues…”
Publicado 2010
CDROM -
5por Getz, Stan, 1927-1991Tabla de Contenidos: “…Chili Pepper / 23. Suzy The Poodle / 24. Everything Happens To Me / 25. Tickle Toe…”
Publicado 2008
CDROM -
6Publicado 2016Tabla de Contenidos: “…Identifying relevant files and directories from crawling resultsChapter 4: Finding Vulnerabilities; Introduction; Using Hackbar add-on to ease parameter probing; Using Tamper Data add-on to intercept and modify requests; Using ZAP to view and alter requests; Using Burp Suite to view and alter requests; Identifying cross-site scripting (XSS) vulnerabilities; Identifying error based SQL injection; Identifying a blind SQL Injection; Identifying vulnerabilities in cookies; Obtaining SSL and TLS information with SSLScan; Looking for file inclusions; Identifying POODLE vulnerability…”
Libro electrónico -
7por Amberg, EricTabla de Contenidos: “…5.4.3 Wichtige Hash-Algorithmen -- 5.5 Digitale Signaturen -- 5.5.1 Das Prinzip der digitalen Signatur -- 5.5.2 Wichtige Verfahren der digitalen Signatur -- 5.6 Public-Key-Infrastrukturen (PKI) -- 5.6.1 Das Prinzip von PKI -- 5.6.2 Digitale Zertifikate -- 5.6.3 Zertifikate und PKI in der Praxis -- 5.6.4 Zertifikatssperrlisten und OCSP -- 5.7 Virtual Private Networks (VPN) -- 5.7.1 IPsec-VPNs -- 5.7.2 SSL-VPNs -- 5.8 Angriffe auf kryptografische Systeme -- 5.8.1 Methodologie der Kryptoanalyse -- 5.8.2 Der Heartbleed-Angriff -- 5.8.3 Des Poodles Kern - der Poodle-Angriff -- 5.9 Kryptotrojaner und Ransomware -- 5.9.1 WannaCry -- 5.9.2 Petya -- 5.9.3 Locky -- 5.9.4 Schutz- und Gegenmaßnahmen -- 5.10 Zusammenfassung und Prüfungstipps -- 5.10.1 Zusammenfassung und Weiterführendes -- 5.10.2 CEH-Prüfungstipps -- 5.10.3 Fragen zur CEH-Prüfungsvorbereitung -- Teil II: Informationsbeschaffung -- Kapitel 6: Informationsbeschaffung - Footprinting & -- Reconnaissance -- 6.1 Ich will hacken, wozu die langweilige Informationssuche? …”
Publicado 2024
Libro electrónico -
8Publicado 2017Tabla de Contenidos: “…-- Nmap has SSL skills too -- Exploiting the flaws -- POODLE - all bark, no bite (usually) -- Heartbleed-ing out -- DROWNing HTTPS -- Revisiting the classics -- Hanging out as the Man-in-the-Middle -- Scraping creds with SSLstrip -- Looking legit with SSLsniff and SSLsplit -- SSLsniff -- SSLsplit -- Alternate MITM motives -- Summary -- Chapter 9: Stress Testing Authentication and Session Management -- Knock knock, who's there? …”
Libro electrónico -
9Publicado 2018Tabla de Contenidos: “…VoIP exploitation -- VoIP attacks -- Denial-of-Service -- Eavesdropping -- SIP attacks -- SIP registration hijacking -- Spam over Internet Telephony -- Embedding malware -- Viproy - VoIP penetration testing kit -- VoLTE Exploitation -- VoLTE attacks -- SiGploit - Telecom Signaling Exploitation Framework -- Summary -- Chapter 10: Insecure VPN Exploitation -- Cryptography -- Cryptosystems -- Ciphers -- Classical ciphers -- Modern ciphers -- Kerckhoffs' principle for cryptosystems -- Cryptosystem types -- Symmetric cryptosystem -- Asymmetric cryptosystem -- Hash functions and message integrity -- Digital signatures -- Steganography -- Key management -- Cryptographic attacks -- VPN fundamentals -- Tunneling protocols -- IPSec -- Secure Sockets Layer/Transport Layer Security -- SSL attacks -- DROWN attack (CVE-2016-0800) -- POODLE attack (CVE-2014-3566) -- BEAST attack (CVE-2011-3389) -- CRIME attack (CVE-2012-4929) -- BREACH attack (CVE-2013-3587) -- Heartbleed attack -- Qualys SSL Labs -- Summary -- Chapter 11: Routing and Router Vulnerabilities -- Routing fundamentals -- Exploiting routing protocols -- Routing Information Protocol -- RIPv1 reflection DDoS -- Open Shortest Path First -- OSPF attacks -- Disguised LSA -- MaxAge LSAs -- Remote false adjacency -- Seq++ attack -- Persistent poisoning -- Defenses -- Interior Gateway Routing Protocol -- Enhanced Interior Gateway Routing Protocol -- Border Gateway Protocol -- BGP attacks -- Exploiting routers -- Router components -- Router bootup process -- Router attacks -- The router exploitation framework -- Summary -- Chapter 12: Internet of Things Exploitation -- The IoT ecosystem -- IoT project architecture -- IoT protocols -- The IoT communication stack -- IP Smart Objects protocols suite -- Standards organizations -- IoT attack surfaces -- Devices and appliances -- Firmware -- Web interfaces…”
Libro electrónico -
10Publicado 2018Tabla de Contenidos: “…Testing SSL configuration using Nmap -- Exploiting Heartbleed -- POODLE -- Custom encryption protocols -- Identifying encrypted and hashed information -- Hashing algorithms -- hash-identifier -- Frequency analysis -- Entropy analysis -- Identifying the encryption algorithm -- Common flaws in sensitive data storage and transmission -- Using offline cracking tools -- Using John the Ripper -- Using Hashcat -- Preventing flaws in cryptographic implementations -- Summary -- Chapter 9: AJAX, HTML5, and Client-Side Attacks -- Crawling AJAX applications -- AJAX Crawling Tool -- Sprajax -- The AJAX Spider - OWASP ZAP -- Analyzing the client-side code and storage -- Browser developer tools -- The Inspector panel -- The Debugger panel -- The Console panel -- The Network panel -- The Storage panel -- The DOM panel -- HTML5 for penetration testers -- New XSS vectors -- New elements -- New properties -- Local storage and client databases -- Web Storage -- IndexedDB -- Web Messaging -- WebSockets -- Intercepting and modifying WebSockets -- Other relevant features of HTML5 -- Cross-Origin Resource Sharing (CORS) -- Geolocation -- Web Workers -- Bypassing client-side controls -- Mitigating AJAX, HTML5, and client-side vulnerabilities -- Summary -- Chapter 10: Other Common Security Flaws in Web Applications -- Insecure direct object references -- Direct object references in web services -- Path traversal -- File inclusion vulnerabilities -- Local File Inclusion -- Remote File Inclusion -- HTTP parameter pollution -- Information disclosure -- Mitigation -- Insecure direct object references -- File inclusion attacks -- HTTP parameter pollution -- Information disclosure -- Summary -- Chapter 11: Using Automated Scanners on Web Applications -- Considerations before using an automated scanner -- Web application vulnerability scanners in Kali Linux -- Nikto -- Skipfish…”
Libro electrónico -
11Publicado 1997“…David Campbell writes about the first time he stumbled across the Picasso Poodle in Chicago…”
Libro electrónico -
12Publicado 2016“…Coverage aligns with CEH version 9, including material on cloud, tablet, and mobile phone security and attacks, as well as the latest vulnerabilities including Heartbleed, shellshock, and Poodle. The exams are designed to familiarize CEH candidates with the test format, allowing them to become more comfortable reading a Wireshark .pcap file or viewing visual depictions of network attacks. …”
Libro electrónico