Hacking

Would you like to get into the world of cybercrime and modern technologies? If so, you are sure to like our online library. Here you will find the books due to which you‘ll get to know methods used by hackers. You will also learn how to efficiently protect data as well as to test programs and spot bugs in them.

625
Ebook

VMware View Security Essentials. The vital elements of securing your View environment are the subject of this user-friendly guide. From a theoretical overview to practical instructions, it's the ideal tutorial for beginners and an essential reference source for the more experienced

Daniel Langenhan

Most people associate security with network security and focus on firewalls and network monitoring. However, there is more to security than that. Security starts with the establishment of a stable environment, protecting this environment not only from intrusion, but also from malicious intent. It is about tracking the issue and recovering from it. These elements of security are what this book aims to address.VMware View Security Essentials addresses the topic of security in the corporate environment in a new way. It starts with the underlying virtual infrastructure and then delves into securing your base, your connection, and your client. This is not only a “how-to” book, but is also a book that explains the background and the insights of View security for the experienced professional's desktop virtualization.This book takes you through the four major View security areas. Each area deals with all the aspects of security and explains the background as well as laying out simple-to-follow recipes to implement a higher security standard.We start at the Virtualization base and work our way through the various View server types. We will then dive into the problems and issues of securing a connection before we address the security of the desktop itself. We conclude with a look into the backing up of our View installation and preparing for disaster recovery.

626
Ebook

Warsztat hakera. Testy penetracyjne i inne techniki wykrywania podatności

Matthew Hickey, Jennifer Arcuri

Bezpieczeństwo systemów informatycznych niejednemu spędza sen z powiek, konsekwencje udanego włamania bowiem mogą oznaczać milionowe straty i zrujnowaną reputację. Przy czym odpowiednie zabezpieczenie systemu jest dla wielu podmiotów niezwykle trudne, gdyż w zespołach brakuje osób z odpowiednimi umiejętnościami. Nawet zatrudnienie zewnętrznego konsultanta nie daje gwarancji, że firmowy system informatyczny będzie bezpieczny i odpowiednio chroniony przed atakami. Okazuje się, że najpewniejszą metodą jest gruntowne przyswojenie wiedzy i umiejętności hakerskich. Ta książka stanowi kurs praktycznych technik hakowania, dzięki którym dokładnie poznasz zasady i narzędzia używane do przełamywania zabezpieczeń i uzyskiwania dostępu do chronionych danych. Dowiesz się, w jaki sposób należy się przygotować do przeprowadzenia ataku, a także jakie aspekty infrastruktury sieciowej stanowią o jej niedoskonałości i podatności. Poznasz metody zbierania informacji z otwartych źródeł, systemu DNS, usług pocztowych, serwerów WWW, sieci VPN, serwerów plików lub baz danych i aplikacji sieciowych. Nauczysz się korzystać z narzędzi i exploitów do hakowania systemów: Linux, Unix i Microsoft Windows. Do praktycznych ćwiczeń posłużą Ci laboratoria - specjalne środowiska przygotowane do bezpiecznego hakowania, dzięki czemu łatwiej zdobędziesz potrzebne umiejętności. W książce: teoretyczne, praktyczne, prawne i etyczne aspekty hakowania koncepcja purpurowych zespołów protokoły współczesnego internetu i ich problemy włamywanie się do maszyn pracujących pod kontrolą różnych systemów operacyjnych krytyczne podatności aplikacji sieciowych metody zawodowego hakera Przekonaj się, jak łatwo jest się włamać do Twojego systemu

627
Ebook
628
Ebook

Web Penetration Testing with Kali Linux. Explore the methods and tools of ethical hacking with Kali Linux - Third Edition

Gilberto Najera-Gutierrez, Juned Ahmed Ansari

Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular.From the start of the book, you'll be given a thorough grounding in the concepts of hacking and penetration testing, and you'll see the tools used in Kali Linux that relate to web application hacking. You'll gain a deep understanding of classicalSQL, command-injection flaws, and the many ways to exploit these flaws. Web penetration testing also needs a general overview of client-side attacks, which is rounded out by a long discussion of scripting and input validation flaws.There is also an important chapter on cryptographic implementation flaws, where we discuss the most recent problems with cryptographic layers in the networking stack.The importance of these attacks cannot be overstated, and defending against them is relevant to most internet users and, of course, penetration testers.At the end of the book, you'll use an automated technique called fuzzing to identify flaws in a web application. Finally, you'll gain an understanding of web application vulnerabilities and the ways they can be exploited using the tools in Kali Linux.

629
Ebook

What's New in TensorFlow 2.0. Use the new and improved features of TensorFlow to enhance machine learning and deep learning

Ajay Baranwal, Alizishaan Khatri, Tanish Baranwal

TensorFlow is an end-to-end machine learning platform for experts as well as beginners, and its new version, TensorFlow 2.0 (TF 2.0), improves its simplicity and ease of use. This book will help you understand and utilize the latest TensorFlow features.What's New in TensorFlow 2.0 starts by focusing on advanced concepts such as the new TensorFlow Keras APIs, eager execution, and efficient distribution strategies that help you to run your machine learning models on multiple GPUs and TPUs. The book then takes you through the process of building data ingestion and training pipelines, and it provides recommendations and best practices for feeding data to models created using the new tf.keras API. You'll explore the process of building an inference pipeline using TF Serving and other multi-platform deployments before moving on to explore the newly released AIY, which is essentially do-it-yourself AI. This book delves into the core APIs to help you build unified convolutional and recurrent layers and use TensorBoard to visualize deep learning models using what-if analysis.By the end of the book, you'll have learned about compatibility between TF 2.0 and TF 1.x and be able to migrate to TF 2.0 smoothly.

630
Ebook

Windows 10 for Enterprise Administrators. Modern Administrators’ guide based on Redstone 3 version

Richard Diver, Manuel Singer, Jeff Stokes

Microsoft's launch of Windows 10 is a step toward satisfying enterprise administrators' needs for management and user experience customization. This book provides enterprise administrators with the knowledge needed to fully utilize the advanced feature set of Windows 10 Enterprise.This practical guide shows Windows 10 from an administrator's point of view. You'll focus on areas such as installation and configuration techniques based on your enterprise requirements, various deployment scenarios and management strategies, and setting up and managing admin and other user accounts. You'll see how to configure Remote Server Administration Tools to remotely manage Windows Server and Azure Active Directory. Lastly, you will learn modern mobile device management for effective BYOD and how to enable enhanced data protection, system hardening, and enterprise-level security with the new Windows 10 in order to prevent data breaches and to impede attacks.By the end of this book, you will know the key technologies and capabilities in Windows 10 and will confidently be able to manage and deploy these features in your organization.

631
Ebook

Windows and Linux Penetration Testing from Scratch. Harness the power of pen testing with Kali Linux for unbeatable hard-hitting results - Second Edition

Phil Bramwell

Let’s be honest—security testing can get repetitive. If you’re ready to break out of the routine and embrace the art of penetration testing, this book will help you to distinguish yourself to your clients.This pen testing book is your guide to learning advanced techniques to attack Windows and Linux environments from the indispensable platform, Kali Linux. You'll work through core network hacking concepts and advanced exploitation techniques that leverage both technical and human factors to maximize success. You’ll also explore how to leverage public resources to learn more about your target, discover potential targets, analyze them, and gain a foothold using a variety of exploitation techniques while dodging defenses like antivirus and firewalls. The book focuses on leveraging target resources, such as PowerShell, to execute powerful and difficult-to-detect attacks. Along the way, you’ll enjoy reading about how these methods work so that you walk away with the necessary knowledge to explain your findings to clients from all backgrounds. Wrapping up with post-exploitation strategies, you’ll be able to go deeper and keep your access.By the end of this book, you'll be well-versed in identifying vulnerabilities within your clients’ environments and providing the necessary insight for proper remediation.

632
Ebook

Windows APT Warfare. Identify and prevent Windows APT attacks effectively

Sheng-Hao Ma, Ziv Chang, Federico Maggi

An Advanced Persistent Threat (APT) is a severe form of cyberattack that lies low in the system for a prolonged time and locates and then exploits sensitive information. Preventing APTs requires a strong foundation of basic security techniques combined with effective security monitoring. This book will help you gain a red team perspective on exploiting system design and master techniques to prevent APT attacks. Once you’ve understood the internal design of operating systems, you’ll be ready to get hands-on with red team attacks and, further, learn how to create and compile C source code into an EXE program file. Throughout this book, you’ll explore the inner workings of how Windows systems run and how attackers abuse this knowledge to bypass antivirus products and protection.As you advance, you’ll cover practical examples of malware and online game hacking, such as EXE infection, shellcode development, software packers, UAC bypass, path parser vulnerabilities, and digital signature forgery, gaining expertise in keeping your system safe from this kind of malware.By the end of this book, you’ll be well equipped to implement the red team techniques that you've learned on a victim's computer environment, attempting to bypass security and antivirus products, to test its defense against Windows APT attacks.