CITATION

Mitropoulos, Nick. GCIH GIAC Certified Incident Handler All-in-One Exam Guide. New York: McGraw-Hill Education, 2020.

GCIH GIAC Certified Incident Handler All-in-One Exam Guide

Published:  August 2020 Pages: 512

eISBN: 9781260461633 | ISBN: 9781260461626
  • Cover
  • Title Page
  • Copyright Page
  • About the Author
  • Contents at a Glance
  • Contents
  • Acknowledgments
  • Introduction
  • Chapter 1 Building a Lab
  • Creating a Kali Linux Virtual Machine
  • Creating a Metasploitable Virtual Machine
  • Creating a Windows Virtual Machine
  • Linux and Windows Commands
  • Chapter Review
  • References and Further Reading
  • Chapter 2 Intrusion Analysis and Incident Handling
  • Incident Handling Introduction
  • Incident Handling Phases
  • Preparation
  • Identification
  • Containment
  • Eradication
  • Recovery
  • Lessons Learned
  • Chapter Review
  • References and Further Reading
  • Chapter 3 Information Gathering
  • Public Website Searching
  • Social Media Searching
  • Using Search Engines for Information Gathering
  • Whois Lookups
  • DNS Lookups
  • War Dialing
  • War Driving
  • Chapter Review
  • References and Further Reading
  • Chapter 4 Scanning, Enumeration, and Vulnerability Identification
  • Introduction to ARP, ICMP, IP, TCP, and UDP
  • Network Mapping
  • Port Scanning
  • Vulnerability Identification
  • Commonly Exploited Protocols: A Few Useful Examples
  • Chapter Review
  • References and Further Reading
  • Chapter 5 Vulnerability Exploitation
  • Tcpdump
  • Wireshark
  • Metasploit
  • Armitage
  • Netcat
  • SET
  • BeEF
  • Chapter Review
  • References and Further Reading
  • Chapter 6 Infrastructure and Endpoint Attacks
  • Infrastructure Attacks
  • Password Cracking
  • Buffer Overflows
  • Bypassing Endpoint Security
  • Chapter Review
  • References and Further Reading
  • Chapter 7 Network Attacks
  • IP Address Spoofing
  • Network Traffic Sniffing
  • Session Hijacking
  • Chapter Review
  • References and Further Reading
  • Chapter 8 Denial of Service Attacks
  • Local DoS Attacks
  • Remote DoS Attacks
  • Botnets
  • DDoS Attacks
  • Chapter Review
  • References and Further Reading
  • Chapter 9 Web Application Attacks
  • Web Proxies
  • OWASP (Open Web Application Security Project)
  • Command Injection
  • Account Harvesting
  • SQL Injection
  • XSS (Cross-Site Scripting)
  • CSRF (Cross-Site Request Forgery)
  • Chapter Review
  • References and Further Reading
  • Chapter 10 Maintaining Access
  • Malware Categories
  • Backdoors and Trojans
  • Rootkits
  • Chapter Review
  • References and Further Reading
  • Chapter 11 Covering Tracks and Tunneling
  • Log Tampering and Shell History Manipulation
  • Hiding Files and Using Steganography
  • Tunneling
  • Chapter Review
  • References and Further Reading
  • Chapter 12 Worms, Bots, and Botnets
  • Worms
  • Bots/Botnets
  • Chapter Review
  • References and Further Reading
  • Appendix A Commands Index
  • Appendix B Tools
  • Appendix C Exam Index
  • Appendix D About the Online Content
  • System Requirements
  • Your Total Seminars Training Hub Account
  • Single User License Terms and Conditions
  • TotalTester Online
  • Technical Support
  • Glossary
  • Index