Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
Nessus Network Auditing (Jay Beale's Open Source Security)
Nessus Network Auditing (Jay Beale's Open Source Security)

Ever since its beginnings in early 1998, the Nessus Project has attracted security researchers from all walks of life. It continues this growth today. It has been adopted as a de facto standard by the security industry, many of whom rely on Nessus as the foundation to their security practices. Now, Nessus Project Founder Renaud Deraison and...

Mastering Python for Networking and Security: Leverage Python scripts and libraries to overcome networking and security issues
Mastering Python for Networking and Security: Leverage Python scripts and libraries to overcome networking and security issues

Master Python scripting to build a network and perform security operations

Key Features

  • Learn to handle cyber attacks with modern Python scripting
  • Discover various Python libraries for building and securing your network
  • Understand Python packages and...
Python Hacking Essentials
Python Hacking Essentials

Target Audience

  • This book is not for professional hackers. Instead, this book is made for beginners who have programming experience and are interested in hacking. Here, hacking techniques that can be easily understood have been described. If you only have a home PC, you can test all the examples provided here. I...
Sockets, Shellcode, Porting, and Coding : Reverse Engineering Exploits and Tool Coding for Security Professionals
Sockets, Shellcode, Porting, and Coding : Reverse Engineering Exploits and Tool Coding for Security Professionals
In this groundbreaking book, best-selling author James C. Foster reveals for the first time the methods hackers use to attack and exploit the core components of operating systems and their applications. He provides working code and scripts in C/C++, Java, Perl, and NASL to detect and defend against the most dangerous attacks. The book covers in...
Nmap in the Enterprise: Your Guide to Network Scanning
Nmap in the Enterprise: Your Guide to Network Scanning
Richard Stiennon, vice president at Gartner
"Nmap is one of the tools in your toolbox you need as a network analyst. I would recommend everyone in the world use it to check port 135 to see if [they] have desktop servers listening on it. If you don't, you're going to be down in the next couple of weeks."

A
...
Anti-Hacker Tool Kit, Third Edition
Anti-Hacker Tool Kit, Third Edition
THWART THE LATEST DISASTROUS ATTACKS

Mount a comprehensive, proactive defense against the most sinister cyber-criminals using the tricks and techniques contained in this unique resource. Fully updated to include the latest weapons in the security experts; arsenal, Anti-Hacker Tool Kit, Third Edition provides all the...

Ethical Hacking and Penetration Testing Guide
Ethical Hacking and Penetration Testing Guide

Requiring no prior hacking experience, Ethical Hacking and Penetration Testing Guide supplies a complete introduction to the steps required to complete a penetration test, or ethical hack, from beginning to end. You will learn how to properly utilize and interpret the results of modern-day hacking tools, which are required to complete a...

  
   
unlimited object storage image
Result Page: 3 2 1 
©2021 LearnIT (support@pdfchm.net) - Privacy Policy