[企业管理] FTP攻击剖析与实用防御技术精解

[复制链接]
发表于 2022-9-20 16:07:29
本书中以Windows系统自带FTP系统服务、国内使用率超高的Server-UFTP服务器、国外最盛行的Gene6FTP服务器为蓝本,交叉地简单介绍了三大干流FTP服务器的搭建方法,进而分析其中存在的设置、配置故障,最终深入到服务本身故障与漏洞的攻击分析,本书以实际攻击案例和有很强针对性的防范技术并重的方法,辅以最终全功能的、安全度很高的FTP服务器搭建方法,力求清理、有效地为读者论述时下盛行的黑客FTP攻击方法与防范方法。
[FTP攻击分析与有效防护技术精解.pdf

(In this book, based on the Windows system's own FTP system service, the domestic server-UFTP server with high utilization rate, and the most popular foreign Gene6FTP server, it briefly introduces the construction methods of the three mainstream FTP servers, and then analyzes the existence of them. The setting and configuration faults of the service itself, and finally go deep into the attack analysis of the faults and vulnerabilities of the service itself. This book focuses on both actual attack cases and highly targeted prevention techniques, supplemented by the final full-featured and highly secure FTP The server construction method, and strives to clean up and effectively discuss for readers the prevailing hacker FTP attack methods and prevention methods.
[FTP attack analysis and detailed explanation of effective protection technology.pdf)

[下载]16072920641.rar




上一篇:Web脚本攻击与防御技术核心剖析
下一篇:破解所有密码

使用道具 举报

Archiver|手机版|小黑屋|吾爱开源 |网站地图

Copyright 2011 - 2012 Lnqq.NET.All Rights Reserved( ICP备案粤ICP备14042591号-1粤ICP14042591号 )

关于本站 - 版权申明 - 侵删联系 - Ln Studio! - 广告联系

本站资源来自互联网,仅供用户测试使用,相关版权归原作者所有

快速回复 返回顶部 返回列表