Hacker Techniques, Tools, and Incident Handling

Similar documents
Linux Network Security

CRYPTUS DIPLOMA IN IT SECURITY

Contents Introduction xxvi Chapter 1: Understanding the Threats: Viruses, Trojans, Mail Bombers, Worms, and Illicit Servers

Introduction Open Source Security Tools for Information Technology Professionals

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

CS5008: Internet Computing

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM


Network Security. 1 Pass the course => Pass Written exam week 11 Pass Labs

Ethical Hacking Course Layout

Network Security: A Practical Approach. Jan L. Harrington

Learn Ethical Hacking, Become a Pentester

Certified Ethical Hacker (CEH)

Course Content Summary ITN 261 Network Attacks, Computer Crime and Hacking (4 Credits)

Presented By: Holes in the Fence. Agenda. IPCCTV Attack. DDos Attack. Why Network Security is Important

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Professional Penetration Testing Techniques and Vulnerability Assessment ...

Build Your Own Security Lab

Network Security and Firewall 1

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Detailed Description about course module wise:

Network Security Fundamentals

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

Assessing Network Security

APNIC elearning: Network Security Fundamentals. 20 March :30 pm Brisbane Time (GMT+10)

CYBERTRON NETWORK SOLUTIONS

information security and its Describe what drives the need for information security.

REPORT ON AUDIT OF LOCAL AREA NETWORK OF C-STAR LAB

More Practical Projects

Firewalls. Ola Flygt Växjö University, Sweden Firewall Design Principles

Description: Objective: Attending students will learn:

Open Source Security Tools for Information Technology Professionals

Chapter 8 Phase3: Gaining Access Using Network Attacks

National Cyber League Certified Ethical Hacker (CEH) TM Syllabus

LINUX SECURITY COOKBOOK. DanieIJ. Barren, Richard E Silverman, and Robert G. Byrnes

Ethical Hacking and Information Security. Foundation of Information Security. Detailed Module. Duration. Lecture with Hands On Session: 90 Hours

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

What is Web Security? Motivation

Ficha técnica de curso Código: IFCAD111

A43. Modern Hacking Techniques and IP Security. By Shawn Mullen. Las Vegas, NV IBM TRAINING. IBM Corporation 2006

Computer Forensics Training - Digital Forensics and Electronic Discovery (Mile2)

Port Scanning and Vulnerability Assessment. ECE4893 Internetwork Security Georgia Institute of Technology

Network Attacks and Defenses

Course Content: Session 1. Ethics & Hacking

Penetration Testing with Kali Linux

Cape Girardeau Career Center CISCO Networking Academy Bill Link, Instructor. 2.,,,, and are key services that ISPs can provide to all customers.

Advanced Higher Computing. Computer Networks. Homework Sheets

SY system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

CS 640 Introduction to Computer Networks. Network security (continued) Key Distribution a first step. Lecture24

1 hours, 30 minutes, 38 seconds Heavy scan. All scanned network resources. Copyright 2001, FTP access obtained

Introduction.

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

Topics in Network Security

Open Source Security Tools

E-commerce. Security. Learning objectives. Internet Security Issues: Overview. Managing Risk-1. Managing Risk-2. Computer Security Classifications

CS 665: Computer System Security. Network Security. Usage environment. Sources of vulnerabilities. Information Assurance Module

Packet Sniffers Submitted in partial fulfillment of the requirement for the award of degree Of MCA

CEH Version8 Course Outline

Network Security: Introduction

General Network Security

Networking: EC Council Network Security Administrator NSA

TCP/IP Security Problems. History that still teaches

E-BUSINESS THREATS AND SOLUTIONS

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

CONTENTS AT A GMi#p. Chapter I Ethical Hacking Basics I Chapter 2 Cryptography. Chapter 3 Reconnaissance: Information Gathering for the Ethical Hacker

IDS 4.0 Roadshow. Module 1- IDS Technology Overview. 2003, Cisco Systems, Inc. All rights reserved. IDS Roadshow

How To Secure Network Threads, Network Security, And The Universal Security Model

EC-Council Network Security Administrator (ENSA) Duration: 5 Days Method: Instructor-Led

Advanced Security and Mobile Networks

Vulnerability Assessment and Penetration Testing

CTS2134 Introduction to Networking. Module Network Security

Securing Cisco Network Devices (SND)

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

INFORMATION SECURITY TRAINING CATALOG (2015)

Summary of the SEED Labs For Authors and Publishers

Security Type of attacks Firewalls Protocols Packet filter

Ethical Hacking as a Professional Penetration Testing Technique

Introduction on Low level Network tools

Chapter 8 Security Pt 2

Network Concepts. IT 4823 Information Security Concepts and Administration. The Network Environment. Resilience. Network Topology. Transmission Media

A host-based firewall can be used in addition to a network-based firewall to provide multiple layers of protection.

Firewall. User Manual

Network Configuration Settings

NETWORK SECURITY HACKS

McAfee.com Personal Firewall

Contents. Part 1 SSH Basics 1. Acknowledgments About the Author Introduction

Network Access Security. Lesson 10

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones

Application Security Testing

Network Security. Tampere Seminar 23rd October Overview Switch Security Firewalls Conclusion

Overview. Packet filter

IPv6 Security Best Practices. Eric Vyncke Distinguished System Engineer

Internet Security Specialist Compaq Computer

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

How To Protect A Database From Attack

My FreeScan Vulnerabilities Report

Internet Security [1] VU Engin Kirda

Transcription:

Hacker Techniques, Tools, and Incident Handling PEARSON Custom Publishing ULB Darmstadt illlllluiiiiiiiii 16342432

CONTENTS Introduction About the Book Conventions Used in the Book xv xvii Chapter 1 Introduction to Hacking 1.1 Basics of Hacking Techniques 1.3 1.1.1 Hacker Communities 1.3 1.1.2 Evolution of Hacking 1.5 1.1.3 Classes of Hackers 1.7 1.1.4 Hacker Motivations 1.8 1.1.5 Hacker Mindset 1.9 1.2 Ethics of Hacking 1.11 1.2.1 Need for Ethics 1.11 1.2.2 Ethical Issues of Information Technology 1.12 1.2.3 Ethical Issues of Hacking 1.12 1.2.4 Ethical Hacking and System Security 1.13 1.3 Hacking Techniques 1.14 1.3.1 Common Hacking Techniques 1.14 1.3.2 Common Hacking Scenarios 1.16 1.4 Information Warfare 1.17 1.4.1 Threats of Information Warfare 1.17 1.4.2 Cyberterrorism 1.19 Summary 1.20 Chapter 2 Password Cracking 2.1 Introduction 2.3 2.1.1 Cryptography 2.3 2.1.2 Encryption Algorithms 2.5

2.2 Password Stealing 2.8 2.2.1 Dictionary Attacks 2.8 2.2.2 Brute-Force Attacks 2.12 2.2.3 Observation 2.14 2.2.4 Social Engineering 2.15 2.2.5 Sniffing Methods 2.15 2.2.6 Password-File Stealing 2.16 2.3 Password Crackers 2.17 2.3.1 Crack 2.17 2.3.2 John the Ripper 2.18 2.3.3 LOphtCrack 2.24 2.3.4 Telnet-Brute 2.25 2.3.5 Thunk 2.27 Summary 2.29 Homework Exercises 2.32 Lab Exercises 233 Exercise 1 2.33 Exercise 2 2.35 Exercise 3 2.37 Exercise 4 2.38 Chapter 3 TCP/IP Vulnerabilities 3.1 Introduction to TCP/IP. 3.3 3.1.1 Data Encapsulation 3.3 3.1.2 IP 3.5 3.1.3 TCP 3.7 3.1.4 Connection Setup and Release 3.8 3.1.5 TCP Timers 3.10 3.2 Vulnerabilities in TCP/IP 3.12 3.2.1 TCP SYN Attacks 3.12 3.2.2 IP Spoofing 3.13 3.2.3 Connection Hijacking 3.14 3.2.4 RIP Attacks 3.14 3.2.5 ICMP Attacks 3.15 3.3 Securing TCP/IP 3.16 Summary 3.18 Chapter 4 Sniffers 4.1 Introduction to Sniffers. 4.3 4.1.1 Commercial Sniffers 4.3 4.1.2 Underground Sniffers 4.3 4.1.3 Components of a Sniffer 4.4 IV

4.1.4 Placement of a Sniffer 4.7 4.2 Sniffer Operation 4.8 4.2.1 Concept of a MAC Address 4.8 4.2.2 Data Transfer over a Network 4.9 4.2.3 Role of Sniffer on a Network 4.11 4.3 Sniffer Programs 4.13 4.3.1 Ethereal 4.13 4.3.2 Tcpdump 4.14 4.3.3 Snort 4.16 4.3.4 Network Monitor 4.16 4.3.5 Gobbler 4.18 4.3.6 ETHLOAD 4.18 4.3.7 Esniff. : 4.19 4.3.8 Dsniff 4.19 4.3.9 Sniffit 4.19 4.3.10 Sunsniff. 4.20 4.3.11 Linux sniffer 4.20 4.3.12 Sniffer Pro 4.20 4.4 Detecting a Sniffer 4.21 4.4.1 Ping Method 4.21 4.4.2 Address Resolution Protocol (ARP) Method 4.23 4.4.3 Reverse Domain Name System (DNS) Lookup Method 4.25 4.4.4 Source-Route Method 4.26 4.4.5 Decoy Method 4.28 4.4.6 Commands 4.29 4.4.7 Latency Method 4.30 4.4.8 Time Domain Reflectometers (TDR) Method 4.31 4.5 Protecting Against a Sniffer 4.32 4.5.1 Secure Sockets Layer (SSL) 4.32 4.5.2 Pretty Good Privacy (PGP) and Secure/Multipurpose Internet Mail Extensions (S/M1ME)...4.33 4.5.3 Secure Shell (SSH) 4.34 Summary 4.35 Homework Exercises 4.37 Lab Exercises 4.39 Exercise! 4.39 Exercise 2 4.42 Exercise 3.. 4.45 Exercise 4... 4.47 Exercise 5 4.49 Chapter 5 Spoofing 5.1 Overview 5.3 5.1.1 Spoofing and Trust Relationship 5.5 5.2 Consequences of Spoofing 5.7 5.2.1 Economic Loss 5.7

5.2.2 Strategic Loss 5.8 5.2.3 General Data Loss 5.8 53 Types of Spoofing 5.11 5.3.1 Blind Spoofing 5.11 5.3.2 Active Spoofing 5.12 5.3.3 IP Spoofing 5.13 5.3.4 ARP Spoofing 5.14 5.3.5 Web Spoofing 5.15 5.3.6 DNS Spoofing 5.16 5.4 Spoofing Tools 5.17 5.4.1 Apsend 5.17 5.4.2 Aicmpsend 5.18 5.4.3 Ettercap 5.19 5.4.4 ARP Poisoning 5.22 Summarv 5.23 Chapter 6 Session Hijacking 6.1 Introduction 6.3 6.2 TCP Session Hijacking 6.4 6.2.1 TCP Session Hijacking: Hacker's Point of View 6.5 6.2.2 TCP Session Hijacking with Packet Blocking 6.10 6.2.3 Route Table Modification 6.12 6.2.4 ARP Attacks 6.16 63 TCP Session-Hijacking Tools 6.20 6.3.1 Juggernaut 6.20 6.3.2 Hunt 6.22 6.4 UDP Hijacking 6.23 6.5 Protection from Session Hijacking. 6.24 6.5.1 Encryption 6.24 6.5.2 Storm Watching 6.25 Summarv 6.26 Chapter 7 Hacking Networking Components 7.1 Introduction k 7.3 7.2 Firewalls 7.4 7.2.1 Limitations of Firewalls 7.5 7.2.2 Types and Methods of Firewall Attacks 7.5 73 Proxy Servers 7.10 7.3.1 Types of Attacks 7.11 7.4 Routers 7.14 7.4.1 Types of Attacks 7.15 VI

7.5 VPNs 7.17 7.5.1 Threats Through VPN 7.17 7.5.2 Methods to Safeguard the Network from Attacks Through VPNs 7.18 Summary 7.20 Homework Exercises 7.22 Lab Exercises 7.23 Exercise 1 7.23 Exercise 2 7.27 Exercise 3 7.28 Exercise 4 7.30 Chapter 8 Trojan Horses 8.1 Introduction to Trojan Horses 8.3 8.1.1 Evolution of Trojan Horses 8.3 8.2 Workings of Trojans 8.5 8.2.1 Trojans Attached to a File 8.5 8.2.2 Trojans Created by Code Tampering 8.6 8.2.3 Key-Logging Trojans 8.8 8.2.4 How Trojans Spread 8.10 83 Infamous Trojans 8.13 8.3.1 NetBus 8.13 8.3.2 Sub Seven. 8.14 8.3.3 Back Orifice, 8.14 8.3.4 AIDS 8.15 8.3.5 util-linux 8.15 8.3.6 Virus Droppers 8.16 8.4 Detection and Prevention of Trojans 8.17 8.4.1 Detection 8.17 8.4.2 Trojan Detection Tools 8.19 8.4.3 Prevention 8.20 Summary 8.22 Chapter 9 Denial-of-Service Attacks 9.1 Denial-of-Service Attacks 93 9.1.1 Features of a DoS Attack 9.3 9.1.2 Causes of DoS Attacks 9.4 9.1.3 Types of DoS Attacks 9.4 9.2 Flood Attacks 9.6 9.2.1 TCPSYN 9.9 9.2.2 SMURF 9.10 9.2.3 Fraggle 9.12 VII

93 Software Attacks 9.13 9.3.1 Ping of Death 9.14 9.3.2 DNS Service Attacks 9.15 9.4 Distributed Denial of Service 9.17 9.4.1 DDoS Tools 9.19 9.4.2 Prevention 9.20 9.5 Prevention of DoS Attacks 9.22 9.5.1 Prevention Methods 9.22 Summary 9.25 Homework Exercises 9.27 Lab Exercises 9.29 Exercise 1 9.29 Exercise 2 9.30 Exercise 3 9.31 Exercise 4 9.33 Chapter 10 Reconnaissance Methods 10.1 Introduction 10.3 10.1.1 Reconnaissance 10.3 10.1.2 Reconnaissance Methods 10.4 10.2 Social Engineering 10.5 10.2.1 Social Engineering Techniques 10.5 10.2.2 Physical Intrusion 10.7 10.2.3 Communication Media 10.9 10.2.4 Countering Social Engineering 10.11 10.3 Dumpster Diving 10.12 10.3.1 Importance of Dumpster Diving 10.12 10.3.2 Prevention of Dumpster Diving 10.13 10.4 Internet Footprinting 10.14 10.4.1 Web Searching 10.14 10.4.2 Network Enumeration 10.16 10.4.3 DNS-based Reconnaissance 10.18 10.4.4 Network-based Reconnaissance 10.21 Summary 10.25 Chapter 11 Scanning Tools 11.1 Introduction 11.3 11.1.1 Evolution of Scanners 11.3 11.1.2 Functioning of Scanners 11.5 11.1.3 Types of Scanning 11.5 11.2 Scanners 11.8 11.2.1 SATAN 11.8 VIII

11.2.2 SAINT : 11.10 11.2.3 SAFEsuite Internet Scanner 11.10 11.2.4 IdentTCPScan 11.11 11.2.5 Nessus 11.12 11.2.6 PortScan Plus 11.12 11.2.7 nmap 11.13 11.2.8 Strobe 11.21 11.2.9 Blaster Scan 11.21 11.2.10 Cheops 11.23 Summary 11.26 Homework Exercises 11.28 Lab Exercises 11.29 Exercise 1.. Exercise 2. Exercise 3. Exercise 4. Exercise 5.. 1.29 1.31 1.32 1.35 1.37 Chapter 12 Buffer Overflows 12.1 Introduction 12.3 12.1.1 Concept of Buffer Overflow 12.3 12.2 Types of Buffer Overflows 12.5 12.2.1 Stack Overflow 12.5 12.2.2 Heap Overflows 12.9 12.3 Methods to Cause a Buffer Overflow 12.11 12.3.1 Character-Set Decoding 12.11 12.3.2 Nybble-to-Byte Compression 12.17 12.4 Buffer Overflows: Detection and Prevention 12.19 12.4.1 Detecting Buffer Overflow 12.19 12.4.2 Preventing Buffer Overflow 12.19 Summary 12.21 Chapter 13 Programming Exploits 13.1 Introduction 13.3 13.2 ActiveX Controls 13.4 13.2.1 Vulnerabilities in ActiveX Controls 13.5 13.2.2 Security Measures 13.8 133 VBScript 13.11 13.3.1 Vulnerabilities in VBScript 13.11 13.3.2 Countering VBScript Vulnerabilities 13.12 13.4 HTML 13.13 13.4.1 Vulnerabilities in HTML 13.14 IX

13.4.2 Countering HTML Vulnerabilities 13.15 13.5 Java and JavaScript 13.16 13.5.1 Java 13.16 13.5.2 JavaScript 13.16 13.5.3 Security Vulnerabilities in Java 13.17 13.5.4 Vulnerabilities in JavaScript 13.18 13.5.5 Countering Java and JavaScript Vulnerabilities 13.18 Summary 13.20 Homework Exercises 13.23 Lab Exercises 13.25 Exercise 1 13.25 Exercise 2 13.27 Exercise 3 13.29 Chapter 14 Mail Vulnerabilities 14.1 Introduction 143 14.2 SMTP Vulnerabilities 14.4 14.2.1 The SMTP Model 14.5 14.2.2 SMTP Vulnerabilities 14.6 143 1MAP Vulnerabilities 14.10 14.3.1 Role of IMAP 14.10 14.3.21MAP Vulnerabilities 14.10 14.4 E-mail Attacks 14.12 14.4.1 E-mail Bombing 14.12 14.4.2 E-mail Spamming 14.13 14.4.3 E-mail Sniffing and Spoofing 14.15 14.4.4 E-mail Attachments 14.16 14.4.5 List Linking 14.17 14.4.6 Protection 14.18 14.5 Microsoft Outlook Express Vulnerabilities 14.22 14.5.1 Starting a Recipient's Web Browser 14.23 14.5.2 Starting a Recipient's Word Processor 14.23 14.5.3 Starting a Recipient's Spreadsheet 14.24 14.5.4 Starting a Recipient's E-mail Editor 14.25 14.5.5 Passing Information about the Recipient to a Hacker 14.25 14.5.6 Sending Sensitive Information from the Recipient's Computer 14.27 14.5.7 Protection 14.28 Summary 14.29

Chapter 15 Web Application Vulnerabilities 15.1 Web Application Vulnerabilities: An Overview 153 15.1.1 Why the Web Is Vulnerable 15.3 15.2 Web Server Vulnerabilities 15.7 15.2.1 Weaknesses in Software or Protocol Design 15.7 15.2.2 Weaknesses in System Software 15.7 15.2.3 Unsecured Hardware 15.9 15.2.4 Unsecured Network 15.10 15.2.5 Weaknesses in Administration Tools 15.10 15.2.6 Threats from Insiders 15.10 15.3 Web Browser Vulnerabilities 15.12 15.3.1 Cache File 15.12 15.3.2 History File 15.14 15.3.3 Bookmarks 15.15 15.3.4 Cookies 15.16 15.3.5 Location of Cache 15.19 15.3.6 Browser Information 15.20 15.3.7 Session ID Exploits 15.22 15.3.8 Web Browser Protection 15.24 15.4 Protection Against Web Application Vulnerabilities 15.25 15.4.1 Securing the Operating System and the Web Server 15.25 15.4.2 Monitoring the Server for Suspicious Activity 15.25 15.4.3 Controlling Access to Confidential Documents 15.26 15.4.4 Setting Up Remote Authoring and Administration Facilities 15.26 15.4.5 Protecting the Web Server on a LAN 15.27 15.4.6 Checking for Security Issues 15.27 Summary 15.28 Homework Exercises 15.29 Lab Exercises 15.31 Exercise 1 15.31 Exercise 2 15.33 Exercise 3 15.36 Chapter 16 Windows Vulnerabilities 16.1 Introduction 163 16.1.1 Windows Operating Systems 16.3 16.2 Vulnerabilities in Windows 95/98 16.5 16.2.1 Windows Logon 16.5 16.2.2 Password Cache 16.6 16.2.3 File Sharing 16.6 16.2.4 Scripting Host Feature 16.7 XI

16.2.5 UPnP Vulnerabilities 16.8 16.3 Vulnerabilities in Windows NT 4.0/2000 16.9 16.3.1 Passwords 16.9 16.3.2 Default Accounts 16.10 16.3.3 File Sharing 16.11 16.3.4 Windows Registry 16.13 16.3.5 Trust Relationship 16.14 16.3.6 Windows 2000 Event Viewer Buffer Overflow 16.16 16.3.7NBNS Protocol Spoofing 16.17 16.3.8 RPC Service Failure 16.17 16.3.9 SMTP Authentication Vulnerability 16.18 16.3.10 Telnet Vulnerabilities 16.18 16.3.11 IP Fragments Reassembly 16.19 16.3.12 ResetBrowser Frame Vulnerability 16.20 Summary 16.21 Chapter 17 Linux Vulnerabilities 17.1 Introduction 173 17.1.1 UNIX-based Operating Systems 17.3 17.1.2 Linux Operating Systems 17.3 17.2 Vulnerabilities from Default Installation 17.5 17.2.1 Basic Exploits 17.5 17.2.2 Login Passwords 17.5 17.2.3 Bad System Administration Practices 17.6 17.2.4 Unnecessary Services 17.9 173 Utility Vulnerabilities 17.10 17.3.1 r Utilities 17.10 17.3.2 Sendmail Vulnerabilities 17.10 17.3.3 Telnet 17.11 17.3.4 Trivial File Transfer Protocol (TFTP) 17.11 17.3.5 Grofif Vulnerability 17.11 17.3.6 Printing Vulnerability 17.12 17.3.7 sudo Vulnerability 17.12 17.3.8 Mutt Buffer Overflow 17.13 17.3.9 The UseLogin Vulnerability of OpenSSH 17.13 17.3.10 PAM Vulnerability 17.14 17.3.11 wu-ftpd Exploits 17.15 17.3.12 GID Man Exploit 17.15 17.3.13 Squid Port Scanning Vulnerability 17.16 17.3.14 Squid Denial of Service 17.16 Summary 17.17 Homework Exercises 17.19 XII

Lab Exercises 17.21 Exercise 1 17.21 Exercise 2 17.23 Exercise 3 17.24 Chapter 18 Incident Handling 18.1 Introduction 183 18.1.1 Need for Incident Handling 18.4 18.1.2 Types of Incidents 18.5 18.1.3 Phases of Incident Handling 18.8 18.2 Preparing for Incident handling 18.10 18.2.1 Formulating an Incident-Handling Policy 18.10 18.2.2 Incident-Handling Team 18.12 183 Identifying Incidents 18.14 18.3.1 Systems and Network Logging Functions 18.15 18.3.2 Detection Tools 18.17 18.4 Reporting and Communicating Incidents 18.20 18.4.1 Reporting the Incident 18.20 18.4.2 Communicating the Incident 18.21 18.5 Eradicating the Bug 18.22 18.5.1 Correcting the Root Problem 18.23 18.5.2 Identifying and Implementing the Steps to Fix the Problem 18.23 18.6 Recovering from Incidents 18.26 18.6.1 Phases of Recovery 18.26 18.7 Following Up the Security Measures 18.28 18.7.1 Identifying the Root Cause of the Problem 18.29 18.7.2 Identifying Short-term and Long-term Changes 18.30 18.7.3 Identifying Actions for any Unpredictable Incident 18.30 18.7.4 Implementing the Learning 18.30 18.8 Tracking Hackers 18.31 18.9 Emergency Steps 1834 18.9.1 Important Emergency Steps : 18.34 Summary 18.36 Homework Exercises 18.39 Lab Exercises 18.41 Exercise 1 18.41 Exercise 2 18.44 Exercise 3 18.45 Appendix Appendix A.1 XIII