packtpub

0 Comments

Insightful recipes to work with system administration tasks on Linux.

Linux is one of the most widely used operating systems among system administrators,and even modern application and server development is heavily reliant on the Linux platform.

The Linux Administration Cookbook is your go-to guide to get started on your Linux journey. It will help you understand what that strange little server is doing in the corner of your office, what the mysterious virtual machine languishing in Azure is crunching through, what that circuit-board-like thing is doing under your office TV, and why the LEDs on it are blinking rapidly.

This book will get you started with administering Linux, giving you the knowledge and tools you need to troubleshoot day-to-day problems, ranging from a Raspberry Pi to a server in Azure, while giving you a good understanding of the fundamentals of how GNU/Linux works.

Through the course of the book, you’ll install and configure a system, while the author regales you with errors and anecdotes from his vast experience as a data center hardware engineer, systems administrator, and DevOps consultant.

Giveaway: https://netsmp.tradepub.com/free/w_pacb124/
Download: Linux Administration Cookbook_w_pacb124.pdf

0 Comments

Identify tools and techniques to secure and perform a penetration test on an AWS infrastructure using Kali Linux

The cloud is taking over the IT industry. Any organization housing a large amount of data or a large infrastructure has started moving cloud-ward — and AWS rules the roost when it comes to cloud service providers, with its closest competitor having less than half of its market share. This highlights the importance of security on the cloud, especially on AWS. While a lot has been said (and written) about how cloud environments can be secured, performing external security assessments in the form of pentests on AWS is still seen as a dark art.

This book aims to help pentesters as well as seasoned system administrators with a hands-on approach to pentesting the various cloud services provided by Amazon through AWS using Kali Linux. To make things easier for novice pentesters, the book focuses on building a practice lab and refining penetration testing with Kali Linux on the cloud. This is helpful not only for beginners but also for pentesters who want to set up a pentesting environment in their private cloud, using Kali Linux to perform a white-box assessment of their own cloud resources. Besides this, there is a lot of in-depth coverage of the large variety of AWS services that are often overlooked during a pentest — from serverless infrastructure to automated deployment pipelines.

By the end of this book, you will be able to identify possible vulnerable areas efficiently and secure your AWS cloud environment.

Features

Efficiently perform penetration testing techniques on your public cloud instances
Learn not only to cover loopholes but also to automate security monitoring and alerting within your cloud-based deployment pipelines
A step-by-step guide that will help you leverage the most widely used security platform to secure your AWS Cloud environment

Giveaway: https://netsmp.tradepub.com/free/w_pacb123/
Download: Hands-On_AWS_Penetration_Testing_with_Kali_Linux_w_pacb123.pdf

0 Comments

A practical handbook to cybersecurity for both tech and non-tech professionals.

As reports of major data breaches fill the headlines, it has become impossible for any business, large or small, to ignore the importance of cybersecurity. Most books on the subject, however, are either too specialized for the non-technical professional or too general for positions in the IT trenches. Thanks to author Nadean Tanner’s wide array of experience from teaching at a University to working for the Department of Defense, the Cybersecurity Blue Team Toolkit strikes the perfect balance of substantive and accessible, making it equally useful to those in IT or management positions across a variety of industries. This handy guide takes a simple and strategic look at best practices and tools available to both cybersecurity management and hands-on professionals, whether they be new to the field or looking to expand their expertise.

Up-to-date and practical cybersecurity instruction, applicable to both management and technical positions

Straightforward explanations of the theory behind cybersecurity best practices
Designed to be an easily navigated tool for daily use
Includes training appendix on Linux, how to build a virtual lab and glossary of key terms
The Cybersecurity Blue Team Toolkit is an excellent resource for anyone working in digital policy as well as IT security professionals, technical analysts, program managers, and Chief Information and Technology Officers. This is one handbook that won’t gather dust on the shelf, but remain a valuable reference at any career level, from student to executive.

Giveaway: https://net-load.tradepub.com/free/w_wile301/prgm.cgi
Download: Cybersecurity_Blue_Team_Toolkit_w_wile301.pdf

0 Comments

With the ever-growing proliferation of technology, the risk of encountering malicious code or malware has also increased. Malware analysis has become one of the most trending topics in businesses in recent years due to multiple prominent ransomware attacks. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches.

You will learn how to examine malware code and determine the damage it can possibly cause to your systems to ensure that it won't propagate any further. Throughout the course of this book, you will explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection. By the end of this book, you will have learned to effectively analyze, investigate, and build innovative solutions to handle any malware incidents.

Features

Set up and model solutions, investigate malware, and prevent it from occurring in future
Learn core concepts of dynamic malware analysis, memory forensics, decryption, and much more
A practical guide to developing innovative solutions to numerous malware incidents

Giveaway: https://netsmp.tradepub.com/free/w_pacb122/prgm.cgi
Download: Mastering Malware Analysis_w_pacb122.pdf

0 Comments

Get up to speed with various penetration testing techniques and resolve security threats of varying complexity.

Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you'll learn crucial penetration testing techniques to help you evaluate enterprise defenses.

You'll start by understanding each stage of pentesting and deploying target virtual machines, including Linux and Windows. Next, the book will guide you through performing intermediate penetration testing in a controlled environment. With the help of practical use cases, you'll also be able to implement your learning in real-world scenarios. By studying everything from setting up your lab, information gathering and password attacks, through to social engineering and post exploitation, you'll be able to successfully overcome security threats. The book will even help you leverage the best tools, such as Kali Linux, Metasploit, Burp Suite, and other open source pentesting tools to perform these techniques. Toward the later chapters, you'll focus on best practices to quickly resolve security threats.

By the end of this book, you'll be well versed with various penetration testing techniques so as to be able to tackle security threats effectively

Features

Enhance your penetration testing skills to tackle security threats
Learn to gather information, find vulnerabilities, and exploit enterprise defenses
Navigate secured systems with the most up-to-date version of Kali Linux (2019.1) and Metasploit (5.0.0)

Download: Learn Penetration Testing_w_pacb120.pdf

0 Comments

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects.

Through real-world examples, you’ll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you’ll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you’ll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You’ll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment.

By the end of this book, you’ll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.

Features:

Get up and running with Kali Linux 2019.2
Gain comprehensive insights into security concepts such as social engineering, wireless network exploitation, and web application attacks
Learn to use Linux commands in the way ethical hackers do to gain control of your environment

Link: eBook Learn Kali Linux 2019 for FREE_w_pacb119.pdf

0 Comments

Understanding the concept Dark Web and Dark Net to utilize it for effective cybersecurity

The overall world wide web is divided into three main areas – the Surface Web, the Deep Web, and the Dark Web. The Deep Web and Dark Web are the two areas which are not accessible through standard search engines or browsers. It becomes extremely important for security professionals to have control over these areas to analyze the security of your organization.

This book will initially introduce you to the concept of the Deep Web and the Dark Web and their significance in the security sector. Then it will deep dive into installing operating systems and Tor Browser for privacy, security and anonymity while accessing them. During the course of the book, you will learn some best practices which will be useful in using the tools for best effect.

By the end of this book, you will have hands-on experience working with the Deep Web and the Dark Web for security analysis.

Features

Understand the concept of Dark Net and Deep Web
Use Tor to extract data and maintain anonymity
Develop a security framework using Deep web evidences

Download: Hands-On_Dark_Web_Analysis_w_pacb118.pdf