Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'mastering'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 7 results

  1. A comprehensive guide to securing your Linux system against cyberattacks and intruders Key Features Deliver a system that reduces the risk of being hacked Explore a variety of advanced Linux security techniques with the help of hands-on labs Master the art of securing a Linux environment with this end-to-end practical guide Book Description From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured. Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You'll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently. By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise. What you will learn Create locked-down user accounts with strong passwords Configure firewalls with iptables, UFW, nftables, and firewalld Protect your data with different encryption technologies Harden the secure shell service to prevent security break-ins Use mandatory access control to protect against system exploits Harden kernel parameters and set up a kernel-level auditing system Apply OpenSCAP security profiles and set up intrusion detection Configure securely the GRUB 2 bootloader and BIOS/UEFI Who this book is for This book is for Linux administrators, system administrators, and network engineers interested in securing moderate to complex Linux environments. Security consultants looking to enhance their Linux security skills will also find this book useful. Working experience with the Linux command line and package management is necessary to understand the concepts covered in this book. Table of Contents Running Linux in a Virtual Environment Securing User Accounts Securing Your Server with a Firewall - Part 1 Securing Your Server with a Firewall - Part 2 Encryption Technologies SSH Hardening Mastering Discretionary Access Control Access Control Lists and Shared Directory Management Implementing Mandatory Access Control with SELinux and AppArmor Kernel Hardening and Process Isolation Scanning, Auditing, and Hardening Logging and Log Security Vulnerability Scanning and Intrusion Detection Security Tips and Tricks for the Busy Bee [Hidden Content] [hide][Hidden Content]]
  2. An immersive learning experience enhanced with technical, hands-on labs to understand the concepts, methods, tools, platforms, and systems required to master the art of cybersecurity Key Features Get hold of the best defensive security strategies and tools Develop a defensive security strategy at an enterprise level Get hands-on with advanced cybersecurity threat detection, including XSS, SQL injections, brute forcing web applications, and more Book Description Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills. What you will learn Become well versed with concepts related to defensive security Discover strategies and tools to secure the most vulnerable factor – the user Get hands-on experience using and configuring the best security tools Understand how to apply hardening techniques in Windows and Unix environments Leverage malware analysis and forensics to enhance your security strategy Secure Internet of Things (IoT) implementations Enhance the security of web applications and cloud deployments Who this book is for This book is for all IT professionals who want to take their first steps into the world of defensive security; from system admins and programmers to data analysts and data scientists with an interest in security. Experienced cybersecurity professionals working on broadening their knowledge and keeping up to date with the latest defensive developments will also find plenty of useful information in this book. You'll need a basic understanding of networking, IT, servers, virtualization, and cloud platforms before you get started with this book. Table of Contents A Refresher to Defensive Security Concepts Managing Threats, Vulnerabilities, and Risks Comprehending Policies, Procedures, Compliance, and Audits Patching Layer 8 Cybersecurity Technologies and Tools Securing Windows Infrastructures Hardening a Unix Server Enhancing Your Network Defensive Skills Deep Diving into Physical Security Applying IoT Security Secure Development and Deployment on the Cloud Mastering Web App Security Vulnerability Assessment Tools Malware Analysis Leveraging Pentesting for Defensive Security Practicing Forensics Achieving Automation of Security Tools The Master's Compilation of Useful Resources [Hidden Content] [hide][Hidden Content]]
  3. Mastering Ubuntu helps the reader learn the ropes in Ubuntu for a faster and robust computing experience. Ubuntu is a free Linux OS created by the Canonical community. It is highly customizable and features a Software Center full of apps, in addition to being open source. Ubuntu is one of the most popular distributions due to its simplicity. It has found good traction among universities and research groups because it combines all of the functionality of a UNIX OS with a customized graphical user interface. But just because it is free doesn’t mean Ubuntu lacks the bells and whistles. It has every ingredient that a successful operating system should have, including desktop apps for a variety of purposes, such as: •Support for all the modern web browsers, including Chrome, Firefox, Edge, and Opera •Office and productivity apps •Video players, audio players, and multimedia apps •A slick and intuitive user interface •Regularly patched security updates and bug fixes •A robust and reliable development cycle Ubuntu is ideal for beginners and advanced users alike. Regardless of skillset, users can quickly get to speed with Ubuntu Linux for everyday usage. This is where Mastering Ubuntu comes in. With Mastering Ubuntu, using Ubuntu for day-to-day computing becomes a charm. This book will help readers undoubtedly boost their productivity. The Mastering Computer Science series is edited by Sufyan bin Uzayr, a writer and educator with more than a decade of experience in the computing field. [Hidden Content] [hide][Hidden Content]]
  4. Description ــــــــــــــــــــــــــ Mastering Wireshark 3.2 will help you master the many features of Wireshark. It includes practical examples of analyzing applications and troubleshooting network traffic. The course focuses on packet analysis, command-line utilities, and ways to build upon many of the features included in Wireshark. Learn to use Pyshark and other command-line tools that will help to complement Wireshark’s capabilities.This course will enable you to use Wireshark for analyzing, monitoring network traffic and the tools for troubleshoot a variety of common network problems. What You Will Learn ـــــــــــــــــــــــــــــــــــــــــــ -Understand how to use Wireshark to help troubleshoot dropped packets, latency issues, and malicious activity on your network -Learn to capture and analyze network traffic to understand what is happening on your network. -Troubleshoot network problems by analyzing network latency, performance, and availability. Detect, diagnose, and resolve network performance issues. -Examine security issues to protect your network from malicious code and network vulnerabilities. -Verify network communications to analyze your network strength and connections and ensure good network quality. -Analyze network protocols to capture data for further analysis and understand of the technical means necessary packets. -Analyze application protocols to troubleshoot network problems and use them to examine security problems. -Expand Wireshark's capabilities and functions with plugins and APIs. -Use PyShark to modify how Wireshark captures and filters packets. Assumed Knowledge ــــــــــــــــــــــــــــــــــــــــــــــ This course assumes that the viewer is already familiar with the OSI and TCP/IP models and only briefly covers the specifics required to understand the course. Knowledge of Python is required to learn PyShark and familiarity with Wireshark is assumed. Technical Requirements ـــــــــــــــــــــــــــــــــــــــــــــــــــ This course has the following requirements: Understanding of Python, Basic Programming Languages and Understanding of Network Protocols Software Requirements: Wireshark Software Hardware Requirements: Modern laptop or desktop [hide][Hidden Content]]
  5. This E-book is for the people who considered as an advance pentester and was wanting to do more pentesting with Kali Linux. Be aware, this book is for advance users so if you are not familiar with Kali Linux for the most part, don't read this ebook (maybe) [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.