找回密码
 立即注册
OA系统 2022-06-26 48 0star收藏 版权: . 保留作者信息 . 禁止商业使用 . 禁止修改作品
sniffitforlinux简介计算机网络是共享通讯通道的。共享意味着计算机能够接收到发送给其它计算机的信息。捕获在网络中传输的数据信息就称为sniffing(窃听)。在如今众多的黑客技术中,嗅探器(sniffer)是最常见,也是最重要的技术之一。用过windows平台上的sniffer工具(例如,netxray和snifferpro软件)的朋友可能都知道,在共享式的局域网中,采用sniffer工具简直可以对网络中的所有流量一览无余!Sniffer工具实际上就是一个网络上的抓包工具,同时还可以对抓到的包进行分析。由于在共享式的网络中,信息包是会广播到网络中所有主机的网络接口,只不过在没有使用sniffer工具之前,主机的网络设备会判断该信息包是否应该接收,这样它就会抛弃不应该接收的信息包,sniffer工具却使主机的网络设备接收所有到达的信息包,这样就达到了网络监听的效果。其实,sniffer工具既可以适合于黑客的使用,也同样有利于网络管理员和网络程序员。对于网络管理人员来说,使用嗅探器可以随时掌握网络的实际情况,在网络性能急剧下降的时候,可以通过sniffer工具来分析原因,找出造成网络阻塞的来源。对于网络程序员来说,通过sniffer工具来调试程序。由于Sniffit安装简便、功能强大,目前已成为黑客在UNIX中的首选Sniffer.
本资料共包含以下附件:
Snort_2_9_0Installer.exe
关于Sniffit.doc
snort源码分析
a.doc
Snort
snort.pdf
Snort学习笔记.htm
snort学习笔记和函数说明.htm
基于snort的入侵检测系统.doc
基于Snort的入侵检测系统.doc
第七章-othertools.doc
第三章
第三章补充.doc
第五章-mysql.doc
第六章-acid.doc
第四章-preprocessors.doc
源码分析.doc
第一章
第七章
第三章
第二章
第五章
第六章
第四章
Linux下嗅探器Sniffit的下载安装及使用图解.doc
Snort....

(Sniffitforlinux introduction computer networks share communication channels. Sharing means that computers can receive information sent to other computers. Capturing the data information transmitted in the network is called sniffing. In today's numerous hacker technologies, sniffer is one of the most common and important technologies. Friends who have used sniffer tools on Windows Platforms (for example, netxray and snifferpro software) may know that in a shared LAN, you can see all the traffic in the network at a glance by using sniffer tools! The sniffer tool is actually a packet capturing tool on the network. It can also analyze the captured packets. In a shared network, a packet is a network interface that broadcasts to all hosts in the network. However, before using the sniffer tool, the host's network device will judge whether the packet should be received. In this way, it will discard the packets that should not be received. The sniffer tool enables the host's network device to receive all arriving packets, thus achieving the effect of network monitoring. In fact, the sniffer tool is not only suitable for hackers, but also beneficial to network administrators and network programmers. For network managers, using sniffers can keep abreast of the actual situation of the network at any time. When the network performance drops sharply, sniffer tools can be used to analyze the causes and find out the source of network congestion. For network programmers, the sniffer tool is used to debug programs. Because of its simple installation and powerful functions, sniffat has become the preferred sniffer for hackers in UNIX
This document contains the following attachments:
Snort_ 2_ 9_ 0Installer. exe
About sniffit doc
Snort source code analysis
a.doc
Snort
snort. pdf
Snort study notes htm
Snort learning notes and function descriptions htm
An intrusion detection system based on Snort doc
Intrusion detection system based on Snort doc
Chapter 7 othertools doc
Chapter III
Chapter III supplement doc
Chapter 5 -mysql doc
Chapter VI acid doc
Chapter 4 -preprocessors doc
Source code analysis doc
Chapter I
Chapter VII
Chapter III
Chapter II
Chapter V
Chapter VI
Chapter IV
Download, installation and use diagram of sniffer sniff under Linux doc
Snort....)

[下载]15400424210.rar




上一篇:网络扫描工具!!
下一篇:精技科技无线视频监控及卫星定位解决方案