Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
HackNotes(tm) Linux and Unix Security Portable Reference
HackNotes(tm) Linux and Unix Security Portable Reference

HackNotes Linux and Unix Security Portable Reference gives you step-by-step details of intrusion tactics, tools, and actual techniques currently being used by criminals to break into computer networks. This book will teach you how to protect and harden Linux and Unix hosts against the most troublesome security issues. Use the unique and...

Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues
Beginning Ethical Hacking with Kali Linux: Computational Techniques for Resolving Security Issues

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI security architecture. This will form the foundation for the rest of Beginning Ethical Hacking with Kali Linux. With the theory out of the way, you’ll...

Learning Penetration Testing with Python
Learning Penetration Testing with Python

Utilize Python scripting to execute effective and efficient penetration tests

About This Book

  • Understand how and where Python scripts meet the need for penetration testing
  • Familiarise yourself with the process of highlighting a specific methodology to exploit an environment to fetch...
Applied Network Security
Applied Network Security

Master the art of detecting and averting advanced network security attacks and techniques

About This Book

  • Deep dive into the advanced network security attacks and techniques by leveraging tools such as Kali Linux 2, MetaSploit, Nmap, and Wireshark
  • Become an expert in cracking WiFi...
Red Hat Linux Security and Optimization
Red Hat Linux Security and Optimization
Your Official Red Hat® Linux® Guide to Security and Optimization Reviewed and approved by the experts at Red Hat, this comprehensive guide delivers the know-how you need to improve the performance of your Red Hat Linux system—and protect it from attacks and break-ins. Red Hat Linux expert Mohammed Kabir starts by...
Penetration Tester's Open Source Toolkit
Penetration Tester's Open Source Toolkit
This is the first fully integrated Penetration Testing book and bootable Linux CD containing the Auditor Security Collection which includes over 300 of the most effective and commonly used open source attack and penetration testing tools. This powerful tool kit and authoritative reference is written by the security industry's foremost...
Nmap 6: Network exploration and security auditing Cookbook
Nmap 6: Network exploration and security auditing Cookbook

Want to master Nmap and its scripting engine? Then this book is for you – packed with practical tasks and precise instructions, it's a comprehensive guide to penetration testing and network monitoring. Security in depth.

Overview

  • Master the power of Nmap 6
  • Learn how the...
Network Security Tools : Writing, Hacking, and Modifying Security Tools
Network Security Tools : Writing, Hacking, and Modifying Security Tools
This concise, high-end guide shows experienced administrators how to customize and extend popular open source security tools such as Nikto, Ettercap, and Nessus. It also addresses port scanners, packet injectors, network sniffers, and web assessment tools. Network Security Tools is the one resource you want at your side when locking down your...
Instant Kali Linux
Instant Kali Linux

Kali Linux is currently the de-facto standard operating system of the security industry. It acts as a Swiss army knife and is a one-stop solution to most of the problems faced by security professionals. The availability of different open source and free tools under a single banner makes it easy and quick while dealing with security...

The Network Security Test Lab: A Step-by-Step Guide
The Network Security Test Lab: A Step-by-Step Guide

The ultimate hands-on guide to IT security and proactivedefense

The Network Security Test Lab is a hands-on, step-by-stepguide to ultimate IT security implementation. Covering the fullcomplement of malware, viruses, and other attack technologies, thisessential guide walks you through the security assessment...

Automating System Administration with Perl: Tools to Make You More Efficient
Automating System Administration with Perl: Tools to Make You More Efficient

If you do systems administration work of any kind, you have to deal with the growing complexity of your environment and increasing demands on your time. Automating System Administration with Perl, Second Edition, not only offers you the right tools for your job, but also suggests the best way to approach specific problems and to securely...

Nmap Network Scanning: The Official Nmap Project Guide to Network Discovery and Security Scanning
Nmap Network Scanning: The Official Nmap Project Guide to Network Discovery and Security Scanning

Nmap Network Scanning is the official guide to the Nmap Security Scanner, a free and open source utility used by millions of people for network discovery, administration, and security auditing. From explaining port scanning basics for novices to detailing low-level packet crafting methods used by advanced hackers, this book by Nmap's...

unlimited object storage image
Result Page: 3 2 1 
©2021 LearnIT (support@pdfchm.net) - Privacy Policy