Cover image for Botnets the killer web app
Botnets the killer web app
Title:
Botnets the killer web app
Author:
Schiller, Craig A.
ISBN:
9780080500232
Personal Author:
Publication Information:
Rockland, MA : Syngress Pub., c2007.
Physical Description:
1 online resource (xv, 464 p.) : ill.
General Note:
Includes index.
Contents:
Botnets: A Call to Action -- Botnets Overview -- Alternative Botnet C & Cs -- Common Botnets -- Botnet Detection: Tools and Techniques -- Ourmon: Overview and Installation -- Ourmon: Anomaly Detection Tools -- IRC and Botnets -- Advanced Ourmon Techniques -- Using Sandbox Tools for Botnets -- Intelligence Resources -- Responding to Botnets.
Abstract:
The book begins with real world cases of botnet attacks to underscore the need for action. Next the book will explain botnet fundamentals using real world examples. These chapters will cover what they are, how they operate, and the environment and technology that makes them possible. The following chapters will analyze botnets for opportunities to detect, track, and remove them. Then the book will describe intelligence gathering efforts and results obtained to date. Public domain tools like OurMon, developed by Jim Binkley of Portland State University, will be described in detail along with discussions of other tools and resources that are useful in the fight against Botnets. This is the first book to explain the newest internet threat - Botnets, zombie armies, bot herders, what is being done, and what you can do to protect your enterprise. Botnets are the most complicated and difficult threat the hacker world has unleashed - read how to protect yourself.
Holds: Copies: