Seller: AHA-BUCH GmbH, Einbeck, Germany
US$ 69.07
Convert currencyQuantity: 2 available
Add to basketTaschenbuch. Condition: Neu. nach der Bestellung gedruckt Neuware - Printed after ordering - Unlock Python's hacking potential and discover the art of exploiting vulnerabilities in the world of offensive cybersecurityKey Features: Get in-depth knowledge of Python's role in offensive security, from fundamentals through to advanced techniques Discover the realm of cybersecurity with Python and exploit vulnerabilities effectively Automate complex security tasks with Python, using third-party tools and custom solutions Purchase of the print or Kindle book includes a free PDF Elektronisches BuchBook Description:Offensive Security Using Python is your go-to manual for mastering the quick-paced field of offensive security. This book is packed with valuable insights, real-world examples, and hands-on activities to help you leverage Python to navigate the complicated world of web security, exploit vulnerabilities, and automate challenging security tasks.From detecting vulnerabilities to exploiting them with cutting-edge Python techniques, you'll gain practical insights into web security, along with guidance on how to use automation to improve the accuracy and effectiveness of your security activities. You'll also learn how to design personalized security automation tools. While offensive security is a great way to stay ahead of emerging threats, defensive security plays an equal role in protecting organizations from cyberattacks. In this book, you'll get to grips with Python secure coding techniques to improve your ability to recognize dangers quickly and take appropriate action. As you progress, you'll be well on your way to handling the contemporary challenges in the field of cybersecurity using Python, as well as protecting your digital environment from growing attacks.By the end of this book, you'll have a solid understanding of sophisticated offensive security methods and be able to stay ahead in the constantly evolving cybersecurity space.What You Will Learn: Familiarize yourself with advanced Python techniques tailored to security professionals' needs Understand how to exploit web vulnerabilities using Python Enhance cloud infrastructure security by utilizing Python to fortify infrastructure as code (IaC) practices Build automated security pipelines using Python and third-party tools Develop custom security automation tools to streamline your workflow Implement secure coding practices with Python to boost your applications Discover Python-based threat detection and incident response techniquesWho this book is for:This book is for a diverse audience interested in cybersecurity and offensive security. Whether you're an experienced Python developer looking to enhance offensive security skills, an ethical hacker, a penetration tester eager to learn advanced Python techniques, or a cybersecurity enthusiast exploring Python's potential in vulnerability analysis, you'll find valuable insights. If you have a solid foundation in Python programming language and are eager to understand cybersecurity intricacies, this book will help you get started on the right foot.Table of Contents Introducing Offensive Security and Python Python for Security Professionals - Beyond the Basics An Introduction to Web Security with Python Exploiting Web Vulnerabilities Using Python Cloud Espionage - Python for Cloud Offensive Security Building Automated Security Pipelines with Python Using Third-Party Tools Creating Custom Security Automation Tools with Python Secure Coding Practices with Python Python-Based Threat Detection and Incident Response.
Seller: AHA-BUCH GmbH, Einbeck, Germany
US$ 69.07
Convert currencyQuantity: 2 available
Add to basketTaschenbuch. Condition: Neu. nach der Bestellung gedruckt Neuware - Printed after ordering - Master the art of web exploitation with real-world techniques on SAML, WordPress, IoT, ElectronJS, and Ethereum smart contractsPurchase of the print or Kindle book includes a free PDF Elektronisches BuchKey Features Learn how to detect vulnerabilities using source code, dynamic analysis, and decompiling binaries Find and exploit vulnerabilities such as SQL Injection, XSS, Command Injection, RCE, and Reentrancy Analyze real-world security incidents based on MITRE ATT&CK to understand the risk at the CISO levelBook DescriptionWeb attacks and exploits pose an ongoing threat to the interconnected world. This comprehensive book explores the latest challenges in web application security, providing you with an in-depth understanding of hackers' methods and the practical knowledge and skills needed to effectively understand web attacks.The book starts by emphasizing the importance of mindset and toolset in conducting successful web attacks. You'll then explore the methodologies and frameworks used in these attacks, and learn how to configure the environment using interception proxies, automate tasks with Bash and Python, and set up a research lab. As you advance through the book, you'll discover how to attack the SAML authentication layer; attack front-facing web applications by learning WordPress and SQL injection, and exploit vulnerabilities in IoT devices, such as command injection, by going through three CTFs and learning about the discovery of seven CVEs. Each chapter analyzes confirmed cases of exploitation mapped with MITRE ATT&CK. You'll also analyze attacks on Electron JavaScript-based applications, such as XSS and RCE, and the security challenges of auditing and exploiting Ethereum smart contracts written in Solidity. Finally, you'll find out how to disclose vulnerabilities.By the end of this book, you'll have enhanced your ability to find and exploit web vulnerabilities.What you will learn Understand the mindset, methodologies, and toolset needed to carry out web attacks Discover how SAML and SSO work and study their vulnerabilities Get to grips with WordPress and learn how to exploit SQL injection Find out how IoT devices work and exploit command injection Familiarize yourself with ElectronJS applications and transform an XSS to an RCE Discover how to audit Solidity's Ethereum smart contracts Get the hang of decompiling, debugging, and instrumenting web applicationsWho this book is forThis book is for anyone whose job role involves ensuring their organization's security - penetration testers and red teamers who want to deepen their knowledge of the current security challenges for web applications, developers and DevOps professionals who want to get into the mindset of an attacker; and security managers and CISOs looking to truly understand the impact and risk of web, IoT, and smart contracts. Basic knowledge of web technologies, as well as related protocols is a must.Table of Contents Mindset and Methodologies Toolset for Web Attacks and Exploitation Attacking the Authentication Layer - a SAML Use Case Attacking Internet-Facing Web Applications - SQL Injection and Cross-Site Scripting (XSS) on WordPress Attacking IoT Devices - Command Injection and Path Traversal Attacking Electron JavaScript Applications - from Cross-Site Scripting (XSS) to Remote Command Execution (RCE) Attacking Ethereum Smart Contracts - Reentrancy, Weak Sources of Randomness, and Business Logic Continuing the Journey of Vulnerability Discovery.
Seller: AHA-BUCH GmbH, Einbeck, Germany
US$ 75.12
Convert currencyQuantity: 2 available
Add to basketTaschenbuch. Condition: Neu. nach der Bestellung gedruckt Neuware - Printed after ordering - Combine the offensive capabilities of Kali Linux with the defensive strength of Kali Purple and secure your network with cutting-edge tools like StrangeBee's Cortex, TheHive, and the powerful ELK Stack integrationKey Features: Gain practical experience in defensive security methods Learn the correct process for acquiring, installing, and configuring a robust SOC from home Create training scenarios for junior technicians and analysts using real-world cybersecurity utilities Purchase of the print or Kindle book includes a free PDF Elektronisches BuchBook Description:Defensive Security with Kali Purple combines red team tools from the Kali Linux OS and blue team tools commonly found within a security operations center (SOC) for an all-in-one approach to cybersecurity. This book takes you from an overview of today's cybersecurity services and their evolution to building a solid understanding of how Kali Purple can enhance training and support proof-of-concept scenarios for your technicians and analysts.After getting to grips with the basics, you'll learn how to develop a cyber defense system for Small Office Home Office (SOHO ) services. This is demonstrated through the installation and configuration of supporting tools such as virtual machines, the Java SDK, Elastic, and related software. You'll then explore Kali Purple's compatibility with the Malcolm suite of tools, including Arkime, CyberChef, Suricata, and Zeek. As you progress, the book introduces advanced features, such as security incident response with StrangeBee's Cortex and TheHive and threat and intelligence feeds. Finally, you'll delve into digital forensics and explore tools for social engineering and exploit development.By the end of this book, you'll have a clear and practical understanding of how this powerful suite of tools can be implemented in real-world scenarios.What You Will Learn: Set up and configure a fully functional miniature security operations center Explore and implement the government-created Malcolm suite of tools Understand traffic and log analysis using Arkime and CyberChef Compare and contrast intrusion detection and prevention systems Explore incident response methods through Cortex, TheHive, and threat intelligence feed integration Leverage purple team techniques for social engineering and exploit developmentWho this book is for:This book is for entry-level cybersecurity professionals eager to explore a functional defensive environment. Cybersecurity analysts, SOC analysts, and junior penetration testers seeking to better understand their targets will find this content particularly useful. If you're looking for a proper training mechanism for proof-of-concept scenarios, this book has you covered. While not a prerequisite, a solid foundation of offensive and defensive cybersecurity terms, along with basic experience using any Linux operating system, will make following along easier.Table of Contents An Introduction to Cybersecurity Kali Linux and the Elk Stack Installing the Kali Purple Linux Environment Configuring the ELK Stack Sending Data to the ELK Stack Traffic and Log Analysis Intrusion Detection and Prevention Systems Security Incident and Response Digital Forensics Integrating the Red Team and External Tools Autopilot, Python, and NIST Control.