Site Search   
 
  
              My Account  
Home > Info Center > Tech Library

  Help
  IT Jobs
  Training Alerts
 Cram Resources:
Tech Library
     Applications/Software
     Certifications
     Cisco
     Citrix
     Databases
     Hardware
     How To's
     IT Industry
     Linux/Unix
     Networking
     Novell
     Other Op. Systems
     Product Reviews
     Programming/Code
     Scripts
     Security
     Tips & Tricks
     Troubleshooting
     Web Design
     Windows 2000
     Windows NT
     Windows XP
   Certifications
   Study Tips
   Links
   Training Alerts
   Training Resources
   Find a Tech Job
   Bookstore
   Study Break
   Top Sites
   e-Cards



  Tech Library
Submit your own!

Hacking Linux Exposed
""Linux Security Secrets & Solutions""

Hacking Linux Exposed
Linux Security Secrets & Solutions
Bri Hatch, James Lee, and George Kurtz
Osborne/McGraw Hill, 2001
566pp



"Hacking Linux Exposed" is divided into four parts, each of
which tackles a different aspect of securing a Linux box.
These parts somewhat mirror the steps an attacker would
take, namely finding a target, obtaining access, elevating
privileges, and then maintaining his stronghold. Within
each chapter, a number of attacks are documented, along
with their solution and an assessment of risk.

Part one is a brief rundown of Linux, permissions, limits,
and some of the security features built into Unix. The
chapter titled "Proactive Measures and Recovering from a
Break-in" is all about the various tools out there that can
notify you of scans and successful attacks. While the
tools are well explained, I was disappointed that the
relative merits of similar tools were not. For example,
Tripwire and AIDE will both let you know when a file has
been changed, but which one should you use? The next
chapter walks you through mapping out your own network,
which gives you the hacker's perspective. While many books
have a chapter such as this, "Hacking Linux Exposed" does
the best job, not only working with IP tools, but also
"electronic dumpster diving" to get information from
publicly accessible sources.

Part two, "Getting in from the outside", is a detailed look
at how crackers get into your network, not only from canned
exploits, but by social engineering, and physical attacks
too. Chapter 6, on Network Based Attacks, gets down into
the details of the TCP/IP suite of protocols to show what
the rest of the system depends on and the associated
weaknesses. Again, basic Unix tools, and other freely
available tools are used to both attack and prevent
attacks. The attacks get quite serious, not just your
usual buffer overflows in daemons. DNS poisoning, SSH
weaknesses, and more are examined.

Part three, "Local user attacks", is also comprehensive.
Securing a system from local users is perhaps the hardest,
and the attacks are plentiful and straightforward. While
most of the content of this part is fairly common between
security manuals, this book presents some very good work on
dealing with trojans.

Part four, "Server Issues", takes a step back and looks at
the applications that run on top of the system. Apache,
FTPd, email, and more are in here. More or less, it's a
series of chapters that teach you how to configure your
software correctly, and what to look for when doing so.
The final chapter, "Access Control and Firewalls", gives a
great tutorial on TCP wrappers and proxies, but
unfortunately lacks detail on ipchains and iptables.

There are many security books on the market, but what I
liked about this one in particular was that it delved into
the theory behind the attack rather than just listing
vulnerable daemons. As a result, the principles can be
applied to more systems, and will stay current longer.
There is also excellent coverage on the use of basic UNIX
concepts such as file permissions and networking commands,
rather than simply layering on third party products to an
insecure system. "Hacking Linux Exposed" deals with more
than just the technical issues though, the human side of
security is also examined.

All in all, one of the better security books that I have
seen. The intermediate user looking to improve security on
multiple systems will find this book a fascinating read.
People just starting out with Linux won't have a problem
with it either, but will want to spend some extra time on
the introductory chapters. A well rounded approach to
security, along with an easy reading style, means you can't
go wrong with this one.

Table of Contents

1.Linux Security Overview
2.Proactive Measures and Recovering from a Break-In
3.Mapping Your Machine and Network
4.Social Engineering, Trojans, and Other Hacker Trickery
5.Physical Attacks
6.Attacking Over the Network
7.Abusing the Network Itself
8.Elevating User Privileges
9.Password Cracking
10.How Hackers Maintain Access
11.Mail and FTP Security
12.Web Servers and Dynamic Content
13.Access Control and Firewalls







Received:  9/10/2001
Level:  Average Joe
Author:  SeanW
Views:  1778
Name:  Sean Walberg

ViewArticles:    
  • PDF Format
  • * 

     

    home  |  advertise  |  contact us  |  link to us  |  tell-a-friend  |  site map  |  press room  |  privacy policy  |  terms  |  faq  |  help  |  about us


    © 2001, 2002 CramSession.com. All rights reserved.