Home | Amazing | Today | Tags | Publishers | Years | Account | Search 
Penetration Tester's Open Source Toolkit
Penetration Tester's Open Source Toolkit
This is the first fully integrated Penetration Testing book and bootable Linux CD containing the Auditor Security Collection which includes over 300 of the most effective and commonly used open source attack and penetration testing tools. This powerful tool kit and authoritative reference is written by the security industry's foremost...
Identifying Malicious Code Through Reverse Engineering (Advances in Information Security)
Identifying Malicious Code Through Reverse Engineering (Advances in Information Security)
Attacks take place everyday with computers connected to the internet, because of worms, viruses or due to vulnerable software. These attacks result in a loss of millions of dollars to businesses across the world.

Identifying Malicious Code through Reverse Engineering provides information on reverse engineering and concepts that can be used to...

Abusing the Internet of Things: Blackouts, Freakouts, and Stakeouts
Abusing the Internet of Things: Blackouts, Freakouts, and Stakeouts
This book is a marvellous thing: an important intervention in the policy debate about information security and a practical text for people trying to improve the situation.

A future with billions of connected "things" includes monumental security concerns. This practical book explores how malicious attackers...

Securing Im and P2P Applications for the Enterprise
Securing Im and P2P Applications for the Enterprise
Are You Ready for the Network Equivalent of Guerrilla Warfare?

Instant Messaging (IM) and Peer-to-Peer (P2P) applications are taking over the workplace as P2P transfers now account for 70% of all Internet traffic and more than 50% of corporate workstations are running an IM application. IT professionals face the challenge of...

Kali Linux Network Scanning Cookbook - Second Edition
Kali Linux Network Scanning Cookbook - Second Edition

Over 100 practical recipes that leverage custom scripts and integrated tools in Kali Linux to help you effectively master network scanning

About This Book

  • Learn the fundamentals behind commonly used scanning techniques
  • Deploy powerful scanning tools that are integrated...
Wireless Security: Models, Threats, and Solutions
Wireless Security: Models, Threats, and Solutions
REAL-WORLD WIRELESS SECURITY

This comprehensive guide catalogs and explains the full range of the security challenges involved in wireless communications. Experts Randall K. Nichols and Panos C. Lekkas lay out the vulnerabilities, response options, and real-world costs connected with wireless platforms and applications. Read this book to...

Effortless E-Commerce with PHP and MySQL
Effortless E-Commerce with PHP and MySQL

Electronic commerce has been an important and viable part of the Internet for well over a decade now. From the behemoths like Amazon.com to the mom-and-pop online stores, e-commerce is performed in a number of ways. Despite the dozen, or hundred, of failures for every single commercial success, e-commerce can still be an excellent business...

Mastering Wireshark
Mastering Wireshark

Key Features

  • Master Wireshark and train it as your network sniffer
  • Impress your peers and get yourself pronounced as a network doctor
  • Understand Wireshark and its numerous features with the aid of this fast-paced book packed with numerous screenshots, and become a pro at resolving network...
Firewall Policies and VPN Configurations
Firewall Policies and VPN Configurations
Deploying a network security policy is a significant and serious undertaking. Making good decisions in this matter will save a great deal of money and prevent many future security issues on your network, while making incorrect or hasty decisions will lay the foundation for an insecure network infrastructure. Creating a network security policy will...
The Craft of System Security
The Craft of System Security

"I believe The Craft of System Security is one of the best software security books on the market today. It has not only breadth, but depth, covering topics ranging from cryptography, networking, and operating systems--to the Web, computer-human interaction, and how...

Nmap 6: Network exploration and security auditing Cookbook
Nmap 6: Network exploration and security auditing Cookbook

Want to master Nmap and its scripting engine? Then this book is for you – packed with practical tasks and precise instructions, it's a comprehensive guide to penetration testing and network monitoring. Security in depth.

Overview

  • Master the power of Nmap 6
  • Learn how the...
Pro ASP.NET Web API Security: Securing ASP.NET Web API
Pro ASP.NET Web API Security: Securing ASP.NET Web API

ASP.NET Web API is a key part of ASP.NET MVC 4 and the platform of choice for building RESTful services that can be accessed by a wide range of devices. Everything from JavaScript libraries to RIA plugins, RFID readers to smart phones can consume your services using platform-agnostic HTTP.

With such wide accessibility,
...

unlimited object storage image
Result Page: 30 29 28 27 26 25 24 23 22 21 20 19 18 17 16 15 14 13 
©2021 LearnIT (support@pdfchm.net) - Privacy Policy