Publisher: Packt Publishing
Founded in 2004 in Birmingham, UK, Packt's mission is to help the world put software to work in new ways, through the delivery of effective learning and information services to IT professionals. Working towards that vision, we have published over 6,500 books and videos so far, providing IT professionals with the actionable knowledge they need to get the job done - whether that's specific learning on an emerging technology or optimizing key skills in more established tools. As part of our mission, we have also awarded over $1,000,000 through our Open Source Project Royalty scheme, helping numerous projects become household names along the way.
5681
Ebook

Learning Linux Shell Scripting. Unleash the power of shell scripts to solve real-world problems by breaking through the practice of writing tedious code

Ganesh Sanjiv Naik

Linux is the one of the most powerful and universally adopted OSes. Shell is a program that gives the user direct interaction with the operating system. Scripts are collections of commands that are stored in a file. The shell can read this file and act on the commands as if they were typed on the keyboard. Shell scripting is used to automate day-to-day administration, and for testing or product development tasks.This book covers Bash, GNU Bourne Again SHell, preparing you to work in the exciting world of Linux shell scripting. We start with an introduction to the Shell environment and explain basic commands used in Shell. Next we move on to check, kill, and control the execution of processes in Linux OS. Further, we teach you about the filter tools available in Linux and explain standard output and standard errors devices.Then we will ensure you understand Shell’s interpretation of commands and get a firmer grasp so you use them in practice. Next, you’ll experience some real-world essentials such as debugging and perform Shell arithmetic fluently. Then you’ll take a step ahead and learn new and advanced topics in Shell scripting, such as starting up a system and customizing a Linux system. Finally, you’ll get to understand the capabilities of scripting and learn about Grep, Stream Editor, and Awk.

5682
Ebook

Incident Response with Threat Intelligence. Practical insights into developing an incident response capability through intelligence-based threat hunting

Roberto Martinez

With constantly evolving cyber threats, developing a cybersecurity incident response capability to identify and contain threats is indispensable for any organization regardless of its size. This book covers theoretical concepts and a variety of real-life scenarios that will help you to apply these concepts within your organization.Starting with the basics of incident response, the book introduces you to professional practices and advanced concepts for integrating threat hunting and threat intelligence procedures in the identification, contention, and eradication stages of the incident response cycle. As you progress through the chapters, you'll cover the different aspects of developing an incident response program. You'll learn the implementation and use of platforms such as TheHive and ELK and tools for evidence collection such as Velociraptor and KAPE before getting to grips with the integration of frameworks such as Cyber Kill Chain and MITRE ATT&CK for analysis and investigation. You'll also explore methodologies and tools for cyber threat hunting with Sigma and YARA rules.By the end of this book, you'll have learned everything you need to respond to cybersecurity incidents using threat intelligence.

5683
Ebook

Clip Studio Paint by Example. Understand how to use CSP in a faster and more productive way for concept art, illustrations, and comics

Ludovico Serra

Clip Studio Paint is powerful art software that can help you create artistic work with its in-built material organizer, 3D integration, and group work features. It also provides other features that can speed up the workflow of illustrators, concept artists, and comic artists. With Clip Studio Paint by Example, you’ll learn how to use CSP effectively for a wide variety of artistic purposes.The book starts by helping you create the right workspace for concept art, illustration, and comics. You’ll create a brush, set up a canvas, and develop an auto-auction. Along with covering how to work with CS Modeler that comes bundled with CSP, this book shows you how to import and rig characters easily. You’ll then create reusable changeable scenes and a 3D human character in Blender before exploring concept art, illustrations, comics, and how to create your own portfolio. The book features a glossary with brief explanations of all the main CSP functions. The focus of the book is not on drawing or painting but on helping you enhance your artistic skills using Clip Studio Paint to create an impressive portfolio.By the end of this book, you’ll be able to use the impressive capabilities of CSP to create beautiful digital art in a productive way.

5684
Ebook

Unlocking the Power of Auto-GPT and Its Plugins. Implement, customize, and optimize Auto-GPT for building robust AI applications

Wladislav Cugunov

Unlocking the Power of Auto-GPT and Its Plugins reveals how Auto-GPT is transforming the way we work and live, by breaking down complex goals into manageable subtasks and intelligently utilizing the internet and other tools. With a background as a self-taught full stack developer and key contributor to Auto-GPT’s Inner Team, the author blends unconventional thinking with practical expertise to make Auto-GPT and its plugins accessible to developers at all levels.This book explores the potential of Auto-GPT and its associated plugins through practical applications. Beginning with an introduction to Auto-GPT, it guides you through setup, utilization, and the art of prompt generation. You'll gain a deep understanding of the various plugin types and how to create them. The book also offers expert guidance on developing AI applications such as chat assistants, research aides, and speech companions, while covering advanced topics such as Docker configuration, continuous mode operation, and integrating your own LLM with Auto-GPT.By the end of this book, you'll be equipped with the knowledge and skills needed for AI application development, plugin creation, setup procedures, and advanced Auto-GPT features to fuel your AI journey.

5685
Ebook

Mastering Malware Analysis. The complete malware analyst's guide to combating malicious software, APT, cybercrime, and IoT attacks

Alexey Kleymenov, Amr Thabet

With the ever-growing proliferation of technology, the risk of encountering malicious code or malware has also increased. Malware analysis has become one of the most trending topics in businesses in recent years due to multiple prominent ransomware attacks. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You will learn how to examine malware code and determine the damage it can possibly cause to your systems to ensure that it won't propagate any further. Moving forward, you will cover all aspects of malware analysis for the Windows platform in detail. Next, you will get to grips with obfuscation and anti-disassembly, anti-debugging, as well as anti-virtual machine techniques. This book will help you deal with modern cross-platform malware. Throughout the course of this book, you will explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection. Finally, this book will help you strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms. By the end of this book, you will have learned to effectively analyze, investigate, and build innovative solutions to handle any malware incidents.

5686
Ebook
5687
Ebook

Getting Started with PhantomJS. Harness the strength and capabilities of PhantomJS to interact with the web and perform website testing with a headless browser based on WebKit

Aries beltran

PhantomJS is a headless WebKit browser with JavaScript API that allows you to create new ways to automate web testing. PhantomJS is currently being used by a large number of users to help them integrate headless web testing into their development processes. It also gives you developers a new framework to create web-based applications, from simple web manipulation to performance measurement and monitoring.A step step-by by-step guide that will help you develop new tools for solving web and testing problems in an effective and quick way. The book will teach you how to use and maximize PhantomJS to develop new tools for web scrapping, web performance measurement and monitoring, and headless web testing. This book will help you understand PhantomJS’ scripting API capabilities and strengths.This book starts by looking at PhantomJS’ JavaScript API, features, and basic execution of scripts. Throughout the book, you will learn details to help you write scripts to manipulate web documents and fully create a web scrapping tool.Through its practical approach, this book strives to teach you by example, where each chapter focuses on the common and practical usage of PhantomJS, and how to extract meaningful information from the web and other services.By the end of the book, you will have acquired the skills to enable you to use PhantomJS for web testing, as well as learning the basics of Jasmine, and how it can be used with PhantomJS.

5688
Ebook

Microsoft AJAX Library Essentials: Client-side ASP.NET AJAX 1.0 Explained. A practical tutorial to enhancing the user experience of your ASP.NET web applications with the final release of the Microsoft AJAX Library

Cristian Darie, Bogdan Brinzarea

Microsoft AJAX Library Essentials is a practical reference for the client-side library of the ASP.NET AJAX Framework 1.0, and a tutorial for the underlying technologies and techniques required to use the library at its full potential. The main goal of this book is to get you comfortable with the Microsoft AJAX Library, a huge set of functions that can be used for developing powerful client-side functionality.Beginning with a hands-on tour of the basic technologies associated with AJAX, JavaScript, XMLHttpRequest, JSON, and the DOM, you'll move on to a crash course in the Microsoft AJAX tools. You will learn, through numerous step-by-step exercises, how to create basic AJAX applications, how the object-based programming model of JavaScript works, and how Microsoft AJAX Library extends this model. You'll understand the architecture of the Microsoft AJAX components, how they all fit together, and exactly what they can do for you. Then you will learn how to use the Microsoft AJAX Library in your web projects, and a detailed case study will walk you through creating your own customized client components. At every stage of your journey, you'll be able to try out examples to illuminate the theory, and consolidate your understanding. In addition to learning about the client and server controls, you'll also see how to handle errors and debug your AJAX applications.To complement your new found skills, the book ends with a visual reference of the Microsoft AJAX Library namespaces and classes, including diagrams and quick explanations for all the classes mentioned in the book, providing an invaluable reference you will turn to again and again.