Классический форум-трекер
canvas not supported
Нас вместе: 4 232 467

Qian Han, Nick Aleks,Ben McCarty, Daniel Graham etc. | Some cybersecurity books [9 книг] (2015-2024) [PDF][EN]


 
 
RSS
Начать новую тему   Ответить на тему    Торрент-трекер NNM-Club -> Компьютерная литература
Автор Сообщение
FromChaose ®
Стаж: 7 лет 5 мес.
Сообщений: 100
Ratio: 81.71
Поблагодарили: 1346
100%
Откуда: Moscow, Russia
ussr.gif
Qian Han, Nick Aleks,Ben McCarty, Daniel Graham etc. | Some cybersecurity books [9 книг] (2015-2024) [PDF][EN]
Автор: Qian Han, Nick Aleks,Ben McCarty, Daniel Graham etc.
Издательство: No Starch Press
Жанр: Cybersec
Язык: Английский

Формат: PDF, ePub
Качество: Изначально электронное (ebook)
Иллюстрации: Черно-белые

Описание:
Подборка из девяти книг по кибербезопасности издательства "No Starch Press".
Самая древняя - 2015 года рождения, самая свежая - 2024.
Для всех интересующихся, неравнодушных или имеющих интерес в данной области.
Внимание! В раздаче книги только на Английском языке.
The Android Malware Handbook
Qian Han, Salvador Mandujano, Sebastian Porst, V.S. Subrahmanian, Sai Deep Tetali, Yanhai Xiong
Written by machine-learning researchers and members of the Android Security team, this all-star guide tackles the analysis and detection of malware that targets the Android operating system.
This groundbreaking guide to Android malware distills years of research by machine learning experts in academia and members of Meta and Google’s Android Security teams into a comprehensive introduction to detecting common threats facing the Android eco-system today.
Explore the history of Android malware in the wild since the operating system first launched and then practice static and dynamic approaches to analyzing real malware specimens. Next, examine machine learning techniques that can be used to detect malicious apps, the types of classification models that defenders can implement to achieve these detections, and the various malware features that can be used as input to these models. Adapt these machine learning strategies to the identifica-tion of malware categories...

Black Hat GraphQL
Nick Aleks, Dolev Farhi
Written by hackers for hackers, this hands-on book teaches penetration testers how to identify vulnerabilities in apps that use GraphQL, a data query and manipulation language for APIs adopted by major companies like Facebook and GitHub. Black Hat GraphQL is for anyone interested in learning how to break and protect GraphQL APIs with the aid of offensive security testing. Whether you’re a penetration tester, security analyst, or software engineer, you’ll learn how to attack GraphQL APIs, develop hardening procedures, build automated security testing into your development pipeline, and validate controls, all with no prior exposure to GraphQL required. Following an introduction to core concepts, you’ll build your lab, explore the difference between GraphQL and REST APIs, run your first query, and learn how to create custom queries. You’ll also learn how to: Use data collection and target mapping to learn about targets Defend APIs against denial-of-service attacks and exploit insecure configurations in GraphQL servers to gather information on hardened targets Impersonate users and take admin-level actions on a remote server Uncover injection-based vulnerabilities in servers, databases, and client browsers Exploit cross-site and server-side request forgery vulnerabilities, as well as cross-site WebSocket hijacking, to force a server to request sensitive information on your behalf Dissect vulnerability disclosure reports and review exploit code to reveal how vulnerabilities have impacted large companies This comprehensive resource provides everything you need to defend GraphQL APIs and build secure applications. Think of it as your umbrella in a lightning storm.

Cyberjutsu: Cybersecurity for the Modern Ninja
Ben McCarty
Cyberjutsu presents a practical cybersecurity field guide based on the techniques, tactics, and procedures (TTPs) of the ancient ninja. Author Ben McCarty, a cyber warfare specialist and former NSA developer, analyzes once-secret Japanese scrolls, drawing parallels to modern infosec concepts to provide unique insights on defensive and offensive security. He translates the training methodologies of Japan’s most notorious covert agents—history’s first advanced persistent threat (APT)—into highly effective practices for countering information warfare, espionage, supply-chain attacks, zero-day exploits, and more.
Each chapter examines one TTP in detail—like assessing gaps in a target’s defense, striking where the enemy is negligent, and mastering the art of invisibility—and explains what the concept can teach us about the current cybersecurity landscape. McCarty recommends in-depth mitigations and security controls, mapped to the NIST 800-53 standard, and a “Castle Theory Thought Exercise” that helps you apply the ancient lesson to protect your castle (network) from enemy ninja (cyber threat actors). You’ll discover the effectiveness of ancient social engineering strategies and trap-based security controls; see why mapping your network like an adversary gives you the advantage; and apply lessons from old-world tools, like the “ninja ladder,” to prevent attacks.
Topics also include:
• Threat modeling, threat intelligence, and targeted controls
• Countermeasures like network sensors, time-based controls, airgaps, and improved authentication protocols
• Profiles of insider threats, and ways to recognize them in employees
• Covert communication TTPs and their implications for malware command and control (C2)
• Methods for detecting attackers, preventing supply-chain attacks, and defending against zero-day exploits
In this book, you’ll see the astonishing power of ninja information-gathering processes—and how adopting them just might be the key to innovating contemporary cybersecurity models.

Ethical Hacking: A Hands-on Introduction to Breaking In
Daniel Graham
A hands-on guide to hacking computer systems from the ground up, from capturing traffic to crafting sneaky, successful trojans. This introduction to hacking covers everything you need to know to start your own journey to becoming an ethical hacker. With help from a lab setup that lets you hack along to each chapter, this book walks you through a variety of the most useful activities for any hacker. You'll begin by capturing and viewing a victim's traffic, then learn how to encrypt files and fake emails, and craft sophisticated social engineering attacks. In the later chapters, you'll learn how to fuzz, write trojans and rootkits, and perform website exploitation. Along the way, you'll develop a fundamental understanding of technologies like network protocols, websites, and the Linux operating system. You'll also work with tools used by professional penetration testers, such as Metasploit and Wireshark, and go from setting up a virtual lab environment for small scale hacks that could take place in a coffee shop to expanding this skill in order to take over an extensive corporate network. This manual is a must for any programmer interested in learning the fundamentals of designing their own hacking tools. It takes a deep dive into many topics, but uses beginner-friendly explanations for those just starting out. Exercises at the end of each chapter help expand on what's learned.

Real-World Bug Hunting: A Field Guide to Web Hacking
Peter Yaworski
Learn how people break websites and how you can, too.
Real-World Bug Hunting is the premier field guide to finding software bugs. Whether you're a cyber-security beginner who wants to make the internet safer or a seasoned developer who wants to write secure code, ethical hacker Peter Yaworski will show you how it's done.
You'll learn about the most common types of bugs like cross-site scripting, insecure direct object references, and server-side request forgery. Using real-life case studies of rewarded vulnerabilities from applications like Twitter, Facebook, Google, and Uber, you'll see how hackers manage to invoke race conditions while transferring money, use URL parameter to cause users to like unintended tweets, and more.
Each chapter introduces a vulnerability type accompanied by a series of actual reported bug bounties. The book's collection of tales from the field will teach you how attackers trick users into giving away their sensitive information and how sites may reveal their vulnerabilities to savvy users. You'll even learn how you could turn your challenging new hobby into a successful career. You'll learn:
• How the internet works and basic web hacking concepts
• How attackers compromise websites
• How to identify functionality commonly associated with vulnerabilities
• How to find bug bounty programs and submit effective vulnerability reports
Real-World Bug Hunting is a fascinating soup-to-nuts primer on web security vulnerabilities, filled with stories from the trenches and practical wisdom. With your new understanding of site security and weaknesses, you can help make the web a safer place--and profit while you're at it.

Practical Binary Analysis. Build Your Own Linux Tools for Binary Instrumentation, Analysis, and Disassembly
Dennis Andriesse
As malware increasingly obfuscates itself and applies anti-analysis techniques to thwart our analysis, we need more sophisticated methods that allow us to raise that dark curtain designed to keep us out—binary analysis can help. The goal of all binary analysis is to determine (and possibly modify) the true properties of binary programs to understand what they really do, rather than what we think they should do. While reverse engineering and disassembly are critical first steps in many forms of binary analysis, there is much more to be learned.
This hands-on guide teaches you how to tackle the fascinating but challenging topics of binary analysis and instrumentation and helps you become proficient in an area typically only mastered by a small group of expert hackers. It will take you from basic concepts to state-of-the-art methods as you dig into topics like code injection, disassembly, dynamic taint analysis, and binary instrumentation. Written for security engineers, hackers, and those with a basic working knowledge of C/C++ and x86-64, Practical Binary Analysis will teach you in-depth how binary programs work and help you acquire the tools and techniques needed to gain more control and insight into binary programs.
Once you’ve completed an introduction to basic binary formats, you’ll learn how to analyze binaries using techniques like the GNU/Linux binary analysis toolchain, disassembly, and code injection. You’ll then go on to implement profiling tools with Pin and learn how to build your own dynamic taint analysis tools with libdft and symbolic execution tools using Triton. You’ll learn how to:
Parse ELF and PE binaries and build a binary loader with libbfd
Use data-flow analysis techniques like program tracing, slicing, and reaching definitions analysis to reason about runtime flow of your programs
Modify ELF binaries with techniques like parasitic code injection and hex editing
Build custom disassembly tools with Capstone
Use binary instrumentation to circumvent anti-analysis tricks commonly used by malware
Apply taint analysis to detect control hijacking and data leak attacks
Use symbolic execution to build automatic exploitation tools
With exercises at the end of each chapter to help solidify your skills, you’ll go from understanding basic assembly to performing some of the most sophisticated binary analysis and instrumentation. Practical Binary Analysis gives you what you need to work effectively with binary programs and transform your knowledge from basic understanding to expert-level proficiency.

Attacking Network Protocols: A Hacker’s Guide to Capture, Analysis, and Exploitation
James Forshaw
Attacking Network Protocols is a deep dive into network protocol security from James ­Forshaw, one of the world’s leading bug ­hunters. This comprehensive guide looks at networking from an attacker’s perspective to help you discover, exploit, and ultimately ­protect vulnerabilities.
You’ll start with a rundown of networking basics and protocol traffic capture before moving on to static and dynamic protocol analysis, common protocol structures, cryptography, and protocol security. Then you’ll turn your focus to finding and exploiting vulnerabilities, with an overview of common bug classes, fuzzing, debugging, and exhaustion attacks.
Learn how to:
- Capture, manipulate, and replay packets
- Develop tools to dissect traffic and reverse engineer code to understand the inner workings of a network protocol
- Discover and exploit vulnerabilities such as memory corruptions, authentication bypasses, and denials of service
- Use capture and analysis tools like ­Wireshark and develop your own custom network proxies to manipulate ­network traffic
Attacking Network Protocols is a must-have for any penetration tester, bug hunter, or developer looking to understand and discover network vulnerabilities.

The Car Hacker’s Handbook: A Guide for the Penetration Tester
Craig Smith
Modern cars are more computerized than ever. Infotainment and navigation systems, Wi-Fi, automatic software updates, and other innovations aim to make driving more convenient. But vehicle technologies haven’t kept pace with today’s more hostile security environment, leaving millions vulnerable to attack.
The Car Hacker’s Handbook will give you a deeper understanding of the computer systems and embedded software in modern vehicles. It begins by examining vulnerabilities and providing detailed explanations of communications over the CAN bus and between devices and systems.
Then, once you have an understanding of a vehicle’s communication network, you’ll learn how to intercept data and perform specific hacks to track vehicles, unlock doors, glitch engines, flood communication, and more. With a focus on low-cost, open source hacking tools such as Metasploit, Wireshark, Kayak, can-utils, and ChipWhisperer, The Car Hacker’s Handbook will show you how to:
• Build an accurate threat model for your vehicle
• Reverse engineer the CAN bus to fake engine signals
• Exploit vulnerabilities in diagnostic and data-logging systems
• Hack the ECU and other firmware and embedded systems
• Feed exploits through infotainment and vehicle-to-vehicle communication systems
• Override factory settings with performance-tuning techniques
• Build physical and virtual test benches to try out exploits safely
If you’re curious about automotive security and have the urge to hack a two-ton computer, make The Car Hacker’s Handbook your first stop.

Android Security Internals: An In-Depth Guide to Android’s Security Architecture
Nikolay Elenkov
There are more than one billion Android devices in use today, each one a potential target. Unfortunately, many fundamental Android security features have been little more than a black box to all but the most elite security professionals—until now.
Elenkov describes Android security architecture from the bottom up, delving into the implementation of major security-related components and subsystems, like Binder IPC, permissions, cryptographic providers, and device administration.
With its unprecedented level of depth and detail, Android Security Internals is a must-have for any security-minded Android developer.
Скриншоты:

[NNMClub.to]_Podborka_Cybersec.torrent
 Торрент: Платиновая раздача  Зарегистрирован
 
Скачать


Примагнититься
 Зарегистрирован:   06 Фев 2024 13:30:07
 Размер:   129 MB  (
 Рейтинг:   4.5 (Голосов: 11)
 Поблагодарили:   63
 Проверка:   Оформление проверено модератором 06 Фев 2024 21:22:50
Как cкачать  ·  Как раздать  ·  Правильно оформить  ·  Поднять ратио!  

_________________
Image
Показать сообщения:   
Начать новую тему   Ответить на тему    Торрент-трекер NNM-Club -> Компьютерная литература Часовой пояс: GMT + 3
Страница 1 из 1