Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
Hacking: Learn fast How to hack, strategies and hacking methods, Penetration testing Hacking Book and Black Hat Hacking (17 Most Dangerous Hacking Attacks) (Volume 4)
Hacking: Learn fast How to hack, strategies and hacking methods, Penetration testing Hacking Book and Black Hat Hacking (17 Most Dangerous Hacking Attacks) (Volume 4)

## ## ## The Ultimate Guide to the 17 Most Dangerous Hacking Attacks ## ## ##

Do you want to learn about today's most sophisticated Hacking attacks?

Do you want to know more about Cyber criminals and their operations?

Do you want to learn about Robot Networks, Trojans &
...

Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite
Burp Suite Cookbook: Practical recipes to help you master web penetration testing with Burp Suite

Get hands-on experience of using Burp Suite to execute attacks and perform web assessments

Key Features

  • Use tools in Burp Suite to meet your web infrastructure security demands
  • Configure Burp to fine-tune the suite of tools specific to the target
  • Use Burp...
Cell-Penetrating Peptides:  Processes and Applications
Cell-Penetrating Peptides: Processes and Applications

One of the major problems with drug delivery is the inability of large hydrophilic compounds to pass through the lipid membrane of the cell, thus making drugs such as polypeptides and oligonucleotides of limited therapeutic value. Until recently, the transport of such molecules into the cytoplasmic and nuclear compartments of living cells...

Penetration Testing Bootcamp
Penetration Testing Bootcamp

Key Features

  • Get practical demonstrations with in-depth explanations of complex security-related problems
  • Familiarize yourself with the most common web vulnerabilities
  • Get step-by-step guidance on managing testing results and reporting

Book Description

...

Wireshark for Security Professionals: Using Wireshark and the Metasploit Framework
Wireshark for Security Professionals: Using Wireshark and the Metasploit Framework

Master Wireshark to solve real-world security problems

If you don’t already use Wireshark for a wide range of information security tasks, you will after this book. Mature and powerful, Wireshark is commonly used to find root cause of challenging network issues. This book extends that power to information security...

Defending the Digital Frontier: A Security Agenda
Defending the Digital Frontier: A Security Agenda

Praise for Defending the Digital Frontier

"The charge of securing corporate America falls upon its business leaders. This book, offered by Ernst & Young and written by Mark Doll, Sajay Rai, and Jose Granado, is not only timely, but comprehensive in outlook and broad in scope. It addresses many of the critical security...

Location Management and Routing in Mobile Wireless Networks
Location Management and Routing in Mobile Wireless Networks
This book aims at presenting, in a canonical form, the work done by us in the field of routing in mobile wireless networks. Most of the material contained herein has previously been presented at international conferences or has been accepted for publication in journals.

Mobile wireless networks can be broadly classified into two distinct
...
Next Generation Wireless LANs: Throughput, Robustness, and Reliability in 802.11n
Next Generation Wireless LANs: Throughput, Robustness, and Reliability in 802.11n
The first version of the 802.11 standard was ratified in 1997 after seven long years of development. However, initial adoption of this new technology was slow, partly because of the low penetration of devices that needed the “freedom of wireless.”

The real opportunity for 802.11 came with the increased popularity of laptop
...
Intermediate Security Testing with Kali Linux 2
Intermediate Security Testing with Kali Linux 2

With computer hacking attacks making headline news on a frequent occasion, learning ethical hacking has become a priority for those tasked with defending their networks. But in the sea of training material it is hard to find effectual training using the latest tools and techniques. In “Intermediate Security Testing with Kali Linux...

Advanced Penetration Testing for Highly-Secured Environments - Second Edition
Advanced Penetration Testing for Highly-Secured Environments - Second Edition

Employ the most advanced pentesting techniques and tools to build highly-secured systems and environments

About This Book

  • Learn how to build your own pentesting lab environment to practice advanced techniques
  • Customize your own scripts, and learn methods to exploit 32-bit and 64-bit...
Linux Server Security: Hack and Defend
Linux Server Security: Hack and Defend

Learn how to attack and defend the world’s most popular web server platform

Linux Server Security: Hack and Defend presents a detailed guide for experienced admins, aspiring hackers and other IT professionals seeking a more advanced understanding of Linux security. Written by a 20-year veteran of Linux server...

Microsoft Log Parser Toolkit
Microsoft Log Parser Toolkit
Do you want to find Brute Force Attacks against your Exchange Server? Would you like to know who is spamming you? Do you need to monitor the performance of your IIS Server? Are there intruders out there you would like to find? Would you like to build user logon reports from your Windows Server? Would you like to export your logs to XML? Would you...
unlimited object storage image
Result Page: 11 10 9 8 7 6 5 4 3 2 1 
©2021 LearnIT (support@pdfchm.net) - Privacy Policy