回首頁 到查詢結果 [ subject:"Security." ]

Cyber operations = building, defendi...
O'Leary, Mike.

FindBook      Google Book      Amazon      博客來     
  • Cyber operations = building, defending, and attacking modern computer networks /
  • 紀錄類型: 書目-電子資源 : Monograph/item
    正題名/作者: Cyber operations/ by Mike O'Leary.
    其他題名: building, defending, and attacking modern computer networks /
    作者: O'Leary, Mike.
    出版者: Berkeley, CA :Apress : : 2019.,
    面頁冊數: xxxi, 1134 p. :ill., digital ;24 cm.
    內容註: Chapter 1. System Setup -- Chapter 2. Basic Offense -- Chapter 3. Operational Awareness -- Chapter 4. DNS and BIND -- Chapter 5. Scanning the Network -- Chapter 6. Active Directory -- Chapter 7. Remote Windows Management -- Chapter 8. Attacking the Windows Domain -- Chapter 9. Privilege Escalation in Linux -- Chapter 10. Logging -- Chapter 11. Malware and Persistence -- Chapter 12. Defending the Windows Domain -- Chapter 13. Network Services -- Chapter 14. Apache and ModSecurity -- Chapter 15. IIS and ModSecurity -- Chapter 16. Web Attacks -- Chapter 17. Firewalls -- Chapter 18. MySQL and MariaDB -- Chapter 19. Snort -- Chapter 20. PHP -- Chapter 21. Web Applications.
    Contained By: Springer eBooks
    標題: Computer security. -
    電子資源: https://doi.org/10.1007/978-1-4842-4294-0
    ISBN: 9781484242940
館藏地:  出版年:  卷號: 
館藏
  • 1 筆 • 頁數 1 •
  • 1 筆 • 頁數 1 •
多媒體
評論
Export
取書館
 
 
變更密碼
登入