Sunday, July 11, 2010

Computer Power User – July 2010

Computer Power User is a monthly print publication aimed at people who breathe, eat, and sleep technology. The kind of person who gets his kicks upgrading graphics cards and smashing benchmarks. The type of person who reinstalls Windows at 2 a.m. because his system keeps crashing while he’s encoding video.

Hotfile

http://hotfile.com/dl/47759286/3f0bead/cpu_07-2010.rar.html

The Mac Hacker’s Handbook

The honeymoon is over. Prepare yourself to thwart Mac attacks.

Where security is concerned, Macs have long led a charmed existence. No more. If you manage security for a network that includes OS X machines, this update on the strengths and weaknesses of Mac OS X is required reading.

As more and more vulnerabilities are found in the Mac OS X (Leopard) operating system, security researchers are realizing the importance of developing proof-of-concept exploits for those vulnerabilities. This unique tome is the first book to uncover the flaws in the Mac OS X operating system—and how to deal with them. Written by two white hat hackers, this book is aimed at making vital information known so that you can find ways to secure your Mac OS X systems, and examines the sorts of attacks that are prevented by Leopard’s security defenses, what attacks aren’t, and how to best handle those weaknesses.

Beginning with the core differences between Mac OS X and Windows or Linux, this book follows the steps an attacker would take. You will learn the tools needed to find vulnerabilities, the techniques used to exploit them, and the means by which attackers maintain control once they gain access. When you know how they get in, you’ll know how to keep them out.

• See what makes Mac OS® X unique, what security improvements were added with Leopard®, and where vulnerabilities lie
• Explore uncommon protocols—Bonjour®, the QuickTime® file format, and RTSP
• Look for bugs in Apple’s source code or use a black box technique such as fuzzing
• Examine stack overflow and heap overflow attacks directed at PowerPC and x86 architectures, as well as shellcodes and payloads
• Learn to inject code into running processes and how attackers use this technique
• Understand Mac OS X-specific rootkit techniques

Hotfile

http://hotfile.com/dl/43913023/cd28249/Mac.Hackers.Handbook.rar.html

The Web Application Hacker’s Handbook

This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications.

The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results.

The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias “PortSwigger”, Dafydd developed the popular Burp Suite of web application hack tools.

Hotfile

http://hotfile.com/dl/43913235/ba132ae/The_Web_Application_Hackers_Handbook.rar.html

Saturday, July 10, 2010

The Database Hacker’s Handbook


Databases are the nerve center of our economy. Every piece of your personal information is stored there-medical records, bank accounts, employment history, pensions, car registrations, even your children’s grades and what groceries you buy. Database attacks are potentially crippling-and relentless.

In this essential follow-up to The Shellcoder’s Handbook, four of the world’s top security experts teach you to break into and defend the seven most popular database servers. You’ll learn how to identify vulnerabilities, how attacks are carried out, and how to stop the carnage. The bad guys already know all this. You need to know it too.

* Identify and plug the new holes in Oracle and Microsoft(r) SQL Server
* Learn the best defenses for IBM’s DB2(r), PostgreSQL, Sybase ASE, and MySQL(r) servers
* Discover how buffer overflow exploitation, privilege escalation through SQL, stored procedure or trigger abuse, and SQL injection enable hacker access
* Recognize vulnerabilities peculiar to each database
* Find out what the attackers already know

Go to www.wiley.com/go/dbhackershandbook for code samples, security alerts , and programs available for download.

Hotfile

http://hotfile.com/dl/43911841/755f42a/The_Database_Hacker_s_Handbook.zip.html

The Oracle Hacker’s Handbook: Hacking And Defending Oracle

David Litchfield has devoted years to relentlessly searching out the flaws in the Oracle database system and creating defenses against them. Now he offers you his complete arsenal to assess and defend your own Oracle systems. This in-depth guide explores every technique and tool used by black hat hackers to invade and compromise Oracle and then it shows you how to find the weak spots and defend them. Without that knowledge, you have little chance of keeping your databases truly secure.

Knowledge is power, and the power can be yours

While Oracle continues to improve the security features of its product, it still has a long way to go. David Litchfield has devoted years to relentlessly searching out the flaws in this ubiquitous database system and creating defenses against them. Now he offers you his complete arsenal to assess and defend your own Oracle systems.

Like The Shellcoder’s Handbook and The Database Hacker’s Handbook, this in-depth guide explores every technique and tool used by black hat hackers to invade and compromise Oracle. It shows you how to find the weak spots and defend them. Without that knowledge, you have little chance of keeping your databases truly secure.

• Discover how to deal with the security flaws revealed in the Oracle RDBMS
• Explore some never-before-published forays into Oracle security holes and learn to defend them from attack
• Learn why independent security assessments are not necessarily a guarantee of safety
• See how Oracle 10g Release 2 has improved its security features and where the flaws remain
• Take advantage of extensive and valuable code downloads on the companion Web site at www.wiley.com/go/ohh

Hotfile

http://hotfile.com/dl/43912816/8cc41c7/The_Oracle_Hacker_s_Handbook_Hacking_and_Defending_Oracle_ND.rar.html