16 Results for : cached

  • Thumbnail
    Chickamauga Antietam Charles, otherwise known as Chick, is an old man living in the Safe Haven homeless shelter. Lame and destitute, his only valuables are cached away in a secret pocket of his ancient pea coat. It is Christmas. He awakes to find he has been given a present by a stranger who passed through in the wee hours of the morning when all were asleep, save for one little girl who insists it was Santa. The gift is a lottery ticket. And when it hits, the others want him to share the wealth, but he has only one goal, and it obsesses him to his very marrow. He must go to Spain. To retrieve what was taken from him so many years ago - a theft that made him into the wreck he has been ever since. But to do it he must relive the sea story that started it all. ungekürzt. Language: English. Narrator: Jeff Lowe. Audio sample: https://samples.audible.de/bk/acx0/158700/bk_acx0_158700_sample.mp3. Digital audiobook in aax.
    • Shop: Audible
    • Price: 9.95 EUR excl. shipping
  • Thumbnail
    In the 17th century, in an alternate universe, much of Europe, Asia, and the New World are part of an Empire ruled from England. The Order of Crown, Shield, and Dragon is a legion of special agents for the Crown: special emissaries in time of peace, and invincible warriors in more violent times. They carry special weapons: swords, each of which contains the soul of someone of great power. Even in the hands of a knight of the Order, even wielded in the cause of righteousness, a red sword is terribly dangerous to its owner and all around him. In less virtuous hands, a red sword is the most dangerous and powerful weapon known to mankind. Now, three knights of the Order have just tracked down a previously unknown red sword which was found on a Grecian shore, and which shows all signs of having been recently forged. Worse, the mind encased in the sword remembers that it was only one of many which were cached in the hold of a mysterious sailing ship, origin unknown. ungekürzt. Language: English. Narrator: Alex Hyde-White. Audio sample: https://samples.audible.de/bk/adbl/007136/bk_adbl_007136_sample.mp3. Digital audiobook in aax.
    • Shop: Audible
    • Price: 9.95 EUR excl. shipping
  • Thumbnail
    Microsoft Sync Framework is a data synchronization platform from Microsoft that can be used to synchronize data across multiple data stores. Sync Framework includes a transport-agnostic architecture, into which data store-specific synchronization providers, modelled on the ADO.NET data provider API, can be plugged in. Sync Framework can be used for offline access to data, by working against a cached set of data and submitting the changes to a master database in a batch, as well as to synchronize changes to a data source across all consumers (publish/subscribe sync) and peer-to-peer synchronization of multiple data sources. Sync Framework features built-in capabilities for conflict detection - whether data to be changed has already been updated - and can flag them for manual inspection or use defined policies to try to resolve the conflict. Sync Services includes an embedded SQL Server Compact database to store metadata about the synchronization relationships as well as about each sync attempt.
    • Shop: buecher
    • Price: 27.99 EUR excl. shipping
  • Thumbnail
    Penetration Tests mit mimikatz von Pass-the-Hash über Kerberoasting bis hin zu Golden Tickets Funktionsweise und Schwachstellen der Windows Local Security Authority (LSA) und des Kerberos-Protokolls Alle Angriffe leicht verständlich und Schritt für Schritt erklärt mimikatz ist ein extrem leistungsstarkes Tool für Angriffe auf das Active Directory. Hacker können damit auf Klartextpasswörter, Passwort-Hashes sowie Kerberos Tickets zugreifen, die dadurch erworbenen Rechte in fremden Systemen ausweiten und so die Kontrolle über ganze Firmennetzwerke übernehmen. Aus diesem Grund ist es wichtig, auf Angriffe mit mimikatz vorbereitet zu sein.Damit Sie die Techniken der Angreifer verstehen und erkennen können, zeigt Ihnen IT-Security-Spezialist Sebastian Brabetz in diesem Buch, wie Sie Penetration Tests mit mimikatz in einer sicheren Testumgebung durchführen. Der Autor beschreibt alle Angriffe Schritt für Schritt und erläutert ihre Funktionsweisen leicht verständlich. Dabei setzt er nur grundlegende IT-Security-Kenntnisse voraus.Sie lernen insbesondere folgende Angriffe kennen:Klartextpasswörter aus dem RAM extrahierenAuthentifizierung ohne Klartextpasswort mittels Pass-the-HashAusnutzen von Kerberos mittels Overpass-the-Hash, Pass-the-Key und Pass-the-TicketDumpen von Active Directory Credentials aus DomänencontrollernErstellen von Silver Tickets und Golden TicketsCracken der Passwort-Hashes von Service Accounts mittels KerberoastingAuslesen und Cracken von Domain Cached CredentialsDarüber hinaus erfahren Sie, wie Sie die Ausführung von mimikatz sowie die Spuren von mimikatz-Angriffen erkennen. So sind Sie bestens gerüstet, um Ihre Windows-Domäne mit mimikatz auf Schwachstellen zu testen und entsprechenden Angriffen vorzubeugen.Aus dem Inhalt:Sichere Testumgebung einrichtenGrundlagen der Windows Local Security Authority (LSA)Funktionsweise des Kerberos-ProtokollsPasswörter und Hashes extrahieren:KlartextpasswörterNTLM-HashesMS-Cache-2-Hashes Schwachstellen des Kerberos-Protokolls ausnutzen:Ticket Granting Tickets und Service TicketsEncryption KeysCredentials des Active Directorys mimikatz-Angriffe erkennenInvoke-Mimikatz und weiterführende ThemenPraktisches Glossar
    • Shop: buecher
    • Price: 30.90 EUR excl. shipping
  • Thumbnail
    Cached - Decoding the Internet in Global Popular Culture: ab 26.99 €
    • Shop: ebook.de
    • Price: 26.99 EUR excl. shipping
  • Thumbnail
    No description.
    • Shop: odax
    • Price: 37.14 EUR excl. shipping


Similar searches: