Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high …
Violent Python shows you how to move from a theoretical understanding of offensive computing concepts to a practical implementation. Instead …
Like it or not, your every move is being watched and analyzed. Consumer's identities are being stolen, and a person's …
Like the best-selling Black Hat Python, Black Hat Go explores the darker side of the popular Go programming language. This …
JUMPSTART YOUR NEW AND EXCITING CAREER AS A PENETRATION TESTERThe Pentester BluePrint: Your Guide to Being a Pentester offers readers …
Password sniffing, spoofing, buffer overflows, and denial of service: these are only a few of the attacks on today's computer …
Cisco Systems, Inc. is the worldwide leader in networking for the Internet, and its Intrusion Detection Systems line of products …
The Certified Ethical Hacker program began in 2003 and ensures that IT professionals apply security principles in the context of …
Blue Team Field Manual (BTFM) is a Cyber Security Incident Response Guide that aligns with the NIST Cybersecurity Framework consisting …
The TNF and TNF receptor gene superfamilies control a variety of distinct physiological functions such as cell proliferation, differentiation, and …
The practical guide to simulating, detecting, and responding to network attacks Create step-by-step testing plans Learn to perform social engineering …
Learn how people break websites and how you can, too. Real-World Bug Hunting is the premier field guide to finding …
The great strides made over the last decade in the complexity and network functionality of embedded systems have significantly enhanced …
This book serves as a practical, up-to-date, and comprehensive survey of network-based and Internet-based security applications and standards -- and …
Ever thought of using the time-tested tactics and techniques of the ancient ninja to understand the mind of today's ninja, …
This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would …
Integrate Elasticsearch into Hadoop to effectively visualize and analyze your dataAbout This BookBuild production-ready analytics applications by integrating the Hadoop …
Hacking is the art of creative problem solving, whether that means finding an unconventional solution to a difficult problem or …
Practical Malware Analysis – книга для тех, кто хочет быть на шаг впереди последних вредоносных программ. Она дает практический анализ …
The real-world guide to defeating hackers and keeping your business secure Many books discuss the technical underpinnings and complex configurations …
Following the success of Linux Basics for Hackers, OccupytheWeb does what he did for Linux to Networks. Networks of all …
Why do nations break into one anothers most important computer networks? There is an obvious answer: to steal valuable information …
Windows Security Internals is a must-have for anyone needing to understand the Windows operating system's low-level implementations, whether to discover …
Key Features Get to grips with the basics of Elasticsearch concepts and its APIs, and use them to create efficient …
Rootkits and Bootkits will teach you how to understand and counter sophisticated, advanced threats buried deep in a machine’s boot …
A guide to using the Ghidra software reverse engineering tool suite. The result of more than a decade of research …
As wireless networks become ubiquitous in our lives, wireless penetration testing has become a key skill in the repertoire of …
Man has created codes to keep secrets and has broken codes to learn those secrets since the time of the …
Bug Bounty Bootcamp teaches you how to hack web applications. You will learn how to perform reconnaissance on a target, …
Want Red Team offensive advice from the biggest cybersecurity names in the industry? Join our tribe. The Tribe of Hackers …