Skip to content
Paperback Hacking Exposed Windows Server 2003 Book

ISBN: 0072230614

ISBN13: 9780072230611

Hacking Exposed Windows Server 2003

Provides coverage of the security features in Windows Server 2003. This book is useful for network professionals working with a Windows Server 2003 and/or Windows XP system. This description may be from another edition of this product.

Recommended

Format: Paperback

Condition: Good

$5.19
Save $44.80!
List Price $49.99
Almost Gone, Only 1 Left!

Customer Reviews

5 ratings

Hacking

Awesome book for information concerning hacking. Very well written and easy to understand. Great seller. Super fast delivery.

Excellent Resource for Windows Server 2003 Admins

Hacking Exposed- Windows Server 2003 is the latest addition to the Hacking Exposed series of books. Joel Scambray and Stuart McClure have teamed up to create another excellent source of information to help you understand the weaknesses in your Windows Server 2003 system and what you can do to defend against them. It may not be quite as gripping as a John Grisham novel, but the Hacking Exposed books are relatively easy to follow and understand. The use of Tips, Notes and Cautions helps to highlight specific areas that deserve more attentions than others. As with other books from the Hacking Exposed series, this one walks through how an attacker would locate and exploit your machine. It covers how to footprint and enumerate potential targets and then goes into comprehensive detail for the various attacks and vulnerabilities. Each attack or vulnerability is ranked based on its popularity, simplicity and potential impact to arrive at an overall risk rating. This book covers the latest exploits and security measures for Windows Server 2003 including Windows-specific services such as MSRPC and IIS6. The authors also provide information on attacks against Terminal Services such as password guessing and privilege escalation as well as the latest DoS (Denial of Service) attacks. New security features of Windows Server 2003 are covered as well- updates to IPSec, software restrictions and ICF (Internet Connection Firewall). Anyone with Windows Server 2003 should read this book. (...)

Lots of old information that does not apply to Win2003

I like this book because it illuminates many of the approaches a hacker would take when trying to invade the system. But it is already out of date for anyone who has Windows 2003 and the latest version of IIS and SQL Server. Most of the entire section on IIS describes vulnerabilities in IIS 5.0 and does not apply to Win2003. Some of the recommended tools from Microsoft will not even download onto a Win2003 machine running IIS 6!The SQL Server chapter describes vulnerabilities that are already fixed in SP3. It does however describe application defects that can be exploited, and tells how to guard against them.So, this is a good reference on general vulnerability mitigation, but much of the information is already out of date as of Christmas 2003.

The best security practice guide for Windows Server 2003

This book will guide you how to secure windows server 2003 from the hacker point of view. It details how microsoft internally improve security in Windows Server 2003. This book follows the writing standard of Best Seller: Hacking Exposed which is very easy to read and understand.

A Must read for security expert!!!

Two things that I love and want to share are special URL link to useful information and chapter about hacking iis. If you want to protect your windows network,you can not miss this book. I think it's also good for everyone who follow up the security technology implemented in new windows server.
Copyright © 2023 Thriftbooks.com Terms of Use | Privacy Policy | Do Not Sell/Share My Personal Information | Cookie Policy | Cookie Preferences | Accessibility Statement
ThriftBooks® and the ThriftBooks® logo are registered trademarks of Thrift Books Global, LLC
GoDaddy Verified and Secured