Over 8 years ago, the Red Team Field Manual (RTFM) was born out of operator field notes inspired by years …
Kali Linux Basics for Wireless Hacking, Penetration Testing, VPNs, Proxy Servers and Networking Command"Linux Essentials for Hackers & Pentesters" is …
Cyberattacks are becoming more commonplace and the Open Web Application Security Project (OWASP), estimates 94% of sites have flaws in …
Written as an interactive tutorial, this book covers the core of BackTrack with real-world examples and step-by-step instructions to provide …
The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration …
Enhance your skill set to pentest against real-world Microsoft infrastructure with hands-on exercises and by following attack/detect guidelines with OpSec …
Just as a professional athlete doesn’t show up without a solid game plan, ethical hackers, IT professionals, and security researchers …
👉 Are you looking for a way to quickly get better at Excel? 👈🔥🔥🔥 This book includes FREE BONUSES. Discover …
Dive into security testing and web app scanning with ZAP, a powerful OWASP security toolPurchase of the print or Kindle …
Traditional intrusion detection and logfile analysis are no longer enough to protect today’s complex networks. In this practical guide, security …
For a long time, there has been a need for a practical, down-to-earth developers book for the Java Cryptography Extension. …
A field manual on contextualizing cyber threats, vulnerabilities, and risks to connected cars through penetration testing and risk assessment Hacking …
Since the start of the International Workshop on Web Caching and Content Distribution (WCW) in 1996, it has served as …
Get step-by-step instructions for making Linux installation simple and painless; Familiarize yourself with the Linux shell, file system, and text …
Investigate, analyze, and report iOS, Android, and Windows devices Key Features • Get hands-on experience in performing simple to complex …
Blue Team Field Manual (BTFM) is a Cyber Security Incident Response Guide that aligns with the NIST Cybersecurity Framework consisting …
This is the first book available for the Metasploit Framework (MSF), which is the attack platform of choice for one …
In today's cloud native world, where we automate as much as possible, everything is code. With this practical guide, you'll …
The first comprehensive guide to discovering and preventing attacks on the Android OSAs the Android operating system continues to increase …
VX Underground Black Mass Volume 1
Adam Shostack is responsible for security development lifecycle threat modeling at Microsoft and is one of a handful of threat …
Online Trading is a colossal scam! How many times have you heard this sentence from people who often have never …
A highly experienced computer book author and expert in the area of security and communications provides experienced programmers with a …
Attacking Network Protocols is a deep dive into network protocol security from James Forshaw, one of the world’s leading bug …
Delve into the world of offensive cybersecurity as you master Bash, a fundamental language for expert penetration testers. Unleash its …
VMware ESXi is the easiest way to get started with virtualization -- and it's free. It allows administrators to consolidate …
Over 70 recipes to help you master Kali Linux for effective penetration security testing Overview Recipes designed to educate you …
Requiring no prior hacking experience, Ethical Hacking and Penetration Testing Guide supplies a complete introduction to the steps required to …
Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular …
""Unlock the Power of Ceph: A Comprehensive Guide for Administrators and Architects!\n\nGet ready to master Ceph, the leading open-source, distributed …
Search, analyze, and manage data effectively with Elasticsearch 7Key FeaturesExtend Elasticsearch functionalities and learn how to deploy on Elastic CloudDeploy …
This is an advanced cookbook and reference guide for digital forensic practitioners. File System Forensic Analysis focuses on the file …
The EC-Council | Press Ethical Hacking and Countermeasures Series is comprised of five books covering a broad base of topics …
Attacking Network Protocols is a deep dive into network protocol security from James -Forshaw, one of the world's leading bug …
With computer hacking attacks making headline news on a frequent occasion, it is time for companies and individuals to take …
Key FeaturesGet to grips with the basics of Elasticsearch concepts and its APIs, and use them to create efficient applicationsCreate …
Kali Linux 2.0 is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. It …
Security is usually an afterthought when organizations design microservices for cloud systems. Most companies today are exposed to potential security …
Traditional intrusion detection and logfile analysis are no longer enough to protect today’s complex networks. In the updated second edition …
With the number of security flaws and exploits discovered and released every day constantly on the rise, knowing how to …