ninja hacking unconventional penetration testing tactics and techniques

310 300 0
ninja hacking unconventional penetration testing tactics and techniques

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

[...]... that there are numerous parallels between the philosophy of the ninja and the philosophy of some of the more successful hackers – both malicious and friendly To understand the ninja, we have to understand the samurai and the feudal system of ancient Japan, for the ninja were defined by their times and foes Both the ninja and samurai stand out in history primarily because their culture was not significantly... teachings and techniques of Ninp to better understand the chaotic and anarchistic world of the Internet, and how to best conduct attacks and defensive maneuvers to obtain victory against our adversaries – or at least elude defeat In the information system security world, those that would best benefit by examining the tactics of the ninja include anyone who conducts professional penetration testing, ... cultures and groups within the hacking community, and really does not belong in the discussion surrounding the differences between white hats and black hats Applying ninja tactics to modern-day penetration testing may seem anachronistic; however, there are many lessons that can be used to improve the technique of professional penetration testers – the most significant lesson being how to think like a ninja. .. need and use for a similar mindset in contemporary life Governments and global companies are beginning to productively employ nefarious hackers to spy on their rivals, and the methods being used are frighteningly similar to those used by ancient ninja To understand the historical role of ninja, we have to understand the rise and employment of samurai; we must look at the ethics of the samurai and their... of the historical ninja into modern applications of hacking techniques, understand that hacking is a relatively new profession and does not have the centuries traditional ninja skills have had in order to perfect their art While this book examines ways to integrate the mindset of the ninja into today’s technological world, we are only laying a foundation for future generations of ninja hackers to build... societal and ethical restrictions that inherently come with being part of the corporate culture, effective tactics will be left unused and vulnerabilities will be left undiscovered To truly understand the threats against a target system, the attacker must be capable of easily discarding societal pressures and norms and examine attack vectors that are unconventional and radical; otherwise, penetration. .. acquire, just the same as the ninja who crafted their blade from a random piece of steel found on a farm Despite the similarities between black hats and ninja, these are not interchangeable terms In ancient Japan, there were ninja and common criminals – to lump these two types of people into a single group reflect a lack of understanding the larger picture; lumping black hats and ninja hackers into a single... the penetration test engineer can provide better value to the customer by identifying and exploiting vulnerabilities that may have been ­ ndiscovered otherwise u Modern-Day Ninjutsu In Chapter 1, “The Historical Ninja, ” we examined the historical ninja, and the environment they lived in, which shaped the way they performed espionage work Times change, and if we are to employ ninja tactics into penetration. .. fire and water) Chikuj Gunryaku Hy h (military fortification, strategy and tactics) Onshin-jutsu (concealment) These eight branches have evolved and been rebranded over the hundreds of years of their formal existence, but they provide the student of Bujinkan Ninjutsu a structured method of training and a solid understanding of what the ninja skill set consisted of in times past Additional martial techniques. .. corporate and government networks and systems Traditional methods, used by penetration test engineers and administrators within the cat -and- mouse game of identifying flaws within the network or system before anyone else, have been effective in most instances; however, current defensive and penetration- test methodologies have inherent flaws in that they still abide by restrictive codes of ethics to keep a penetration . sections: • Ninjas and hacking –Chapters 1 and 2 • Tactics –Chapters 3 and 4 • Disguise and impersonation–Chapters 5, 6, and 7 • Stealth and enteringmethods–Chapters 8, 9, 10, and 11 •. ninja with current hacking methodologies, additional attack vectors can be realized. Ninja Hacking explores historical Ninjutsu techniques and relates them to real- world penetration tests and. knowledgethatcan be applied to a ninja hacking project, which can be augmented with both historical ninja strategies and tactics, and modern-day studies of war and conflict. The strategies discussed

Ngày đăng: 31/05/2014, 01:02

Từ khóa liên quan

Mục lục

  • Team rebOOk

Tài liệu cùng người dùng

  • Đang cập nhật ...

Tài liệu liên quan