安娜的档案需要您的帮助! 许多人试图关停我们,但我们会奋起反击。
➡️ 如果您现在捐赠,您将获得 双倍 的快速下载次数。 有效期至本月底。 捐赠
✕

安娜的档案

📚 人类历史上最大的完全开放的图书馆。 📈 61,654,285 本图书、95,687,150 篇论文被永久保存。
AA 38TB
direct uploads
IA 304TB
scraped by AA
DuXiu 298TB
scraped by AA
Hathi 9TB
scraped by AA
Libgen.li 188TB
collab with AA
Z-Lib 77TB
collab with AA
Libgen.rs 82TB
mirrored by AA
Sci-Hub 90TB
mirrored by AA
⭐️ Our code and data are 100% open source. 了解更多……
✕ 近期下载:  
主页 主页 主页 主页
安娜的档案
主页
搜索
捐赠
🧬 SciDB
常问问题
账户
登录 / 注册
账户
公开资料
已下载文件
我的捐赠
Referrals
Explore
活动
代码浏览器
ISBN Visualization ↗
Community Projects ↗
Open data
数据集
种子
大语言模型数据
关注我们
联系邮箱
安娜的博客 ↗
Reddit ↗
Matrix ↗
Help out
改进元数据
志愿服务与悬赏
翻译 ↗
Development
安娜的软件 ↗
安全性
数字千年版权法(DCMA)/ 版权声明
镜像
annas-archive.li ↗
annas-archive.pm ↗
annas-archive.in ↗
SLUM [无关联] ↗
SLUM 2 [无关联] ↗
搜索搜索 捐赠 x2捐赠 x2
账户账户
搜索设置
排序
高级
增加特定搜索字段
内容
文件类型 open our viewer
更多……
访问方式
来源
语言
更多……
显示
Search settings
下载 期刊文章 数字借阅 元数据
结果集 1-50(总计 52+)
upload/newsarch_ebooks/2023/10/02/103259635X.pdf
Raspberry Pi OS System Administration with Systemd : A Practical Approach Robert M. Koretsky Chapman and Hall/CRC, 1, 2023
The first in a new series exploring the basics of Raspberry Pi Operating System (OS) administration, this volume is a compendium of easy-to-use and essential system administration for the novice user of the Raspberry Pi OS. The overriding idea behind the system administration of a modern, 21st-century Linux system such as the Raspberry Pi OS is the use of systemd to ensure that the Linux kernel works efficiently and effectively to provide the three foundation stones of computer operation and management: computer system concurrency, virtualization, and secure persistence. Exercises are included throughout to reinforce the readers’ learning goals with solutions and example code provided on the accompanying GitHub site. This book is aimed at students and practitioners looking to maximize their use of the Raspberry Pi OS. With plenty of practical examples, projects, and exercises, this volume can also be adopted in a more formal learning environment to supplement and extend the basic knowledge of a Linux operating system.
更多信息……
英语 [en] · PDF · 14.9MB · 2023 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17479.572
upload/bibliotik/T/Take Control of 1Password - Joe Kissell.epub
Take Control of 1Password Kissell, Joe alt concepts inc., Take control, 3rd edition, 2018;2013
Easily create and enter secure passwords on all your devices! Wrangling your web passwords can be easy and secure, thanks to 1Password, the popular password manager from AgileBits.;Intro; Table of Contents; Read Me First; Introduction; 1Password Quick Start; Meet 1Password; Understand Password Security; Use 1Password for Web Browsing; Store Other Information in 1Password; Search and Organize Your 1Password Items; Edit 1Password Items; Customize 1Password; Manage a Family or Team Account; Use 1Password on the Go; Solve Problems; About This Book; Also by Joe Kissell; Copyright and Fine Print
更多信息……
英语 [en] · EPUB · 4.1MB · 2018 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17479.096
upload/newsarch_ebooks/2022/02/26/0956737056_Authentication.epub
Authentication and Authorization on the Web (Web Security Topics) Chapman, Nigel, Chapman, Jenny MacAvon Media, Web Security Topics, 2012
A short book in the "Web Security Topics" series for Web developers, by the well-known authors Nigel and Jenny Chapman. Web applications manipulate resources in response to requests from users. It is often necessary to determine whether a requested operation should be allowed for the user who sent the request. This process of authorization - that is, deciding whether an application should be allowed to carry.out the operation which a request from a particular user or program calls for - depends on, but is separate from, the process of authentication. Authentication means determining the identity of the user or program sending the request. This is usually done by maintaining user accounts, protected by passwords, and by requiring users to log in. Written for professional and student Web developers, this book provides a clear and practical description of authentication and authorization for Web sites. Secure methods of storing users' account details are described, with special emphasis on the secure storage of passwords. The authors explain different methods of authentication, and techniques for applying authorization to requests from authenticated users. A simple application, written in JavaScript and built on the Express framework, is developed throughout the book to demonstrate the principles. The source code is provided via the companion site websecuritytopics.info. Topics covered include hashing and salting passwords for secure storage, using CAPTCHAs to prevent the creation of bogus accounts, resetting passwords, session-based authentication and attacks against sessions, HTTP authentication, OpenId, authorization based on user accounts, role-based authorization, and OAuth. Notes on relevant topics in cryptography are also included. Clear key points provide useful summaries at the end of each section, and technical terms are defined in a 16-page glossary.
更多信息……
英语 [en] · EPUB · 0.9MB · 2012 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11060.0, final score: 17478.865
nexusstc/Metasploit Penetration Testing Cookbook/5103ba072b171774b556c75b597e241f.epub
Metasploit Penetration Testing Cookbook : Over 70 Recipes to Master the Most Widely Used Penetration Testing Framework with This Book and Ebook. Abhinav Singh Packt Publishing, Limited, online-ausg, 2012
Over 70 recipes to master the most widely used penetration testing framework * More than 80 recipes/practicaltasks that will escalate the reader's knowledge from beginner to an advanced level * Special focus on the latest operating systems, exploits, and penetration testing techniques * Detailed analysis of third party tools based on the Metasploit framework to enhance the penetration testing experience **In Detail** Metasploit® software helps security and IT professionals identify security issues, verify vulnerability mitigations, and manage expert-driven security assessments. Capabilities include smart exploitation, password auditing, web application scanning, and social engineering. Teams can collaborate in Metasploit and present their findings in consolidated reports. The goal of the software is to provide a clear understanding of the critical vulnerabilities in any environment and to manage those risks. Metasploit Penetration Testing Cookbook targets both professionals and beginners to the framework. The chapters of the book are logically arranged with an increasing level of complexity and cover Metasploit aspects ranging from pre-exploitation to the post-exploitation phase thoroughly. The recipe structure of the book provides a good mix of both theoretical understanding and practical implementation. This book will help readers in thinking from a hacker's perspective to dig out the flaws in target networks and also to leverage the powers of Metasploit to compromise them. It will take your penetration skills to the next level. The book starts with the basics such as gathering information about your target and gradually covers advanced topics like building your own framework scripts and modules. The book goes deep into operating systems-based penetration testing techniques and moves ahead with client-based exploitation methodologies. In the post- exploitation phase, it covers meterpreter, antivirus bypass, ruby wonders, exploit building, porting exploits to framework, and third party tools like armitage, and SET. Metasploit Penetration Testing Cookbook is the required guide to penetration testing and exploitation. **What you will learn from this book** * Set up a complete penetration testing environment using metasploit and virtual machines * Learn to penetration-test popular operating systems such as Windows7, Windows 2008 Server, Ubuntu etc. * Get familiar with penetration testing based on client side exploitation techniques with detailed analysis of vulnerabilities and codes * Avail of exclusive coverage of antivirus bypassing techniques using metasploit * Master post-exploitation techniques such as exploring the target, keystrokes capturing, sniffing, pivoting, setting persistent connections etc. * Build and analyze meterpreter scripts in Ruby * Build and export exploits to framework * Use extension tools like Armitage, SET etc. **Approach** This is a Cookbook which follows a practical task-based style. There are plenty of code and commands used for illustration which make your learning curve easy and quick. **Who this book is written for** This book targets both professional penetration testers as well as new users of Metasploit who wish to gain expertise over the framework. The book requires basic knowledge of scanning, exploitation, and Ruby language
更多信息……
英语 [en] · EPUB · 5.0MB · 2012 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17477.11
lgli/N:\!genesis_\0day\!non_fiction\Metasploit Penetration Testing Cookbook_001.epub
Metasploit Penetration Testing Cookbook : Over 70 Recipes to Master the Most Widely Used Penetration Testing Framework with This Book and Ebook. Singh, Abhinav Packt Publishing, Limited, Online-ausg, 2012
Over 70 recipes to master the most widely used penetration testing framework * More than 80 recipes/practicaltasks that will escalate the reader's knowledge from beginner to an advanced level * Special focus on the latest operating systems, exploits, and penetration testing techniques * Detailed analysis of third party tools based on the Metasploit framework to enhance the penetration testing experience **In Detail** Metasploit® software helps security and IT professionals identify security issues, verify vulnerability mitigations, and manage expert-driven security assessments. Capabilities include smart exploitation, password auditing, web application scanning, and social engineering. Teams can collaborate in Metasploit and present their findings in consolidated reports. The goal of the software is to provide a clear understanding of the critical vulnerabilities in any environment and to manage those risks. Metasploit Penetration Testing Cookbook targets both professionals and beginners to the framework. The chapters of the book are logically arranged with an increasing level of complexity and cover Metasploit aspects ranging from pre-exploitation to the post-exploitation phase thoroughly. The recipe structure of the book provides a good mix of both theoretical understanding and practical implementation. This book will help readers in thinking from a hacker's perspective to dig out the flaws in target networks and also to leverage the powers of Metasploit to compromise them. It will take your penetration skills to the next level. The book starts with the basics such as gathering information about your target and gradually covers advanced topics like building your own framework scripts and modules. The book goes deep into operating systems-based penetration testing techniques and moves ahead with client-based exploitation methodologies. In the post- exploitation phase, it covers meterpreter, antivirus bypass, ruby wonders, exploit building, porting exploits to framework, and third party tools like armitage, and SET. Metasploit Penetration Testing Cookbook is the required guide to penetration testing and exploitation. **What you will learn from this book** * Set up a complete penetration testing environment using metasploit and virtual machines * Learn to penetration-test popular operating systems such as Windows7, Windows 2008 Server, Ubuntu etc. * Get familiar with penetration testing based on client side exploitation techniques with detailed analysis of vulnerabilities and codes * Avail of exclusive coverage of antivirus bypassing techniques using metasploit * Master post-exploitation techniques such as exploring the target, keystrokes capturing, sniffing, pivoting, setting persistent connections etc. * Build and analyze meterpreter scripts in Ruby * Build and export exploits to framework * Use extension tools like Armitage, SET etc. **Approach** This is a Cookbook which follows a practical task-based style. There are plenty of code and commands used for illustration which make your learning curve easy and quick. **Who this book is written for** This book targets both professional penetration testers as well as new users of Metasploit who wish to gain expertise over the framework. The book requires basic knowledge of scanning, exploitation, and Ruby language
更多信息……
英语 [en] · EPUB · 5.0MB · 2012 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17476.756
nexusstc/Kubernetes: Up and Running: Dive into the Future of Infrastructure/763e3362102b8b8685f3f8fd271573b3.pdf
Kubernetes : up and running : dive into the future of infrastructure Brendan Burns, Joe Beda, Kelsey Hightower, Lachlan Evenson O'Reilly Media, Incorporated; O'Reilly Media, 3, 2022
In just five years, Kubernetes has radically changed the way developers and ops personnel build, deploy, and maintain applications in the cloud. With this book's updated third edition, you'll learn how this popular container orchestrator can help your company achieve new levels of velocity, agility, reliability, and efficiency--whether you're new to distributed systems or have been deploying cloud native apps for some time. Brendan Burns, Joe Beda, Kelsey Hightower, and Lachlan Evenson--who have worked on Kubernetes at Google and beyond--explain how this system fits into the life cycle of a distributed application. Software developers, engineers, and architects will learn ways to use tools and APIs to automate scalable distributed systems for online services, machine learning applications, or even a cluster of Raspberry Pi computers. This guide shows you how to: • Create a simple cluster to learn how Kubernetes works • Dive into the details of deploying an application using Kubernetes • Learn specialized objects in Kubernetes, such as DaemonSets, jobs, ConfigMaps, and secrets • Explore deployments that tie together the lifecycle of a complete application • Get practical examples of how to develop and deploy real-world applications in Kubernetes
更多信息……
英语 [en] · PDF · 2.4MB · 2022 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17476.756
nexusstc/The United States in Decline/bcb688a621046ae3ae0d9736e675685e.pdf
The United States in Decline (Political Power and Social Theory, 26) Richard Lachmann; Fred Block Emerald Group Publishing Limited, Political Power and Social Theory, Political Power and Social Theory Ser., 2014
Is the United States in decline? If so, what are the causes and dimensions of that decline and is it irreversible? Will American decline be accompanied by the rise of a new hegemon? To what extent are that rise and decline merely concurrent processes, determined by forces internal to each polity, or are American decline and the rise of its competitors both manifestations of a single global dynamic? The essays in this volume address those questions by examining the rise of finance in the U.S. and worldwide, the U.S. government's actual industrial strategy, China's failure so far to challenge the dollar's status as the world reserve currency, and the contradictions in American strategic doctrine as the Pentagon responds to failures in recent wars and to China's growing power. Two articles address the restructuring of politics in the U.S since the 1960s to explain governmental paralysis and the simultaneous disorganization and political success of corporate elites. This volume concludes with a comparison of U.S. decline and that of its once superpower rival, the Soviet Union. The contributors to this volume clarify our understanding of the current state and future trajectory of the United States and the effect of decline on its citizens and the world.
更多信息……
英语 [en] · PDF · 2.1MB · 2014 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/scihub/zlib · Save
base score: 11065.0, final score: 17476.756
upload/newsarch_ebooks_2025_10/2019/01/10/1782163166.pdf
Web Penetration Testing with Kali Linux : a Practical Guide to Implementing Penetration Testing Strategies on Websites, Web Applications, and Standard Web Protocols with Kali Linux Joseph Muniz, Aamir Lakhani Packt Publishing, Limited, Packt Publishing, Birmingham, 2013
In Detail Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities. Even though web applications are developed in a very secure environment and have an intrusion detection system and firewall in place to detect and prevent any malicious activity, open ports are a pre-requisite for conducting online business. These ports serve as an open door for attackers to attack these applications. As a result, penetration testing becomes essential to test the integrity of web-applications. Web Penetration Testing with Kali Linux is a hands-on guide that will give you step-by-step methods on finding vulnerabilities and exploiting web applications. "Web Penetration Testing with Kali Linux" looks at the aspects of web penetration testing from the mind of an attacker. It provides real-world, practical step-by-step instructions on how to perform web penetration testing exercises. You will learn how to use network reconnaissance to pick your targets and gather information. Then, you will use server-side attacks to expose vulnerabilities in web servers and their applications. Client attacks will exploit the way end users use web applications and their workstations. You will also learn how to use open source tools to write reports and get tips on how to sell penetration tests and look out for common pitfalls. On the completion of this book, you will have the skills needed to use Kali Linux for web penetration tests and expose vulnerabilities on web applications and clients that access them. Approach "Web Penetration Testing with Kali Linux" contains various penetration testing methods using BackTrack that will be used by the reader. It contains clear step-by-step instructions with lot of screenshots. It is written in an easy to understand language which will further simplify the understanding for the user. Who this book is for "Web Penetration Testing with Kali Linux" is ideal for anyone who is interested in learning how to become a penetration tester. It will also help the users who are new to Kali Linux and want to learn the features and differences in Kali versus Backtrack, and seasoned penetration testers who may need a refresher or reference on new tools and techniques. Basic familiarity with web-based programming languages such as PHP, JavaScript and MySQL will also prove helpful. Read more... Abstract: In Detail Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities. Even though web applications are developed in a very secure environment and have an intrusion detection system and firewall in place to detect and prevent any malicious activity, open ports are a pre-requisite for conducting online business. These ports serve as an open door for attackers to attack these applications. As a result, penetration testing becomes essential to test the integrity of web-applications. Web Penetration Testing with Kali Linux is a hands-on guide that will give you step-by-step methods on finding vulnerabilities and exploiting web applications. "Web Penetration Testing with Kali Linux" looks at the aspects of web penetration testing from the mind of an attacker. It provides real-world, practical step-by-step instructions on how to perform web penetration testing exercises. You will learn how to use network reconnaissance to pick your targets and gather information. Then, you will use server-side attacks to expose vulnerabilities in web servers and their applications. Client attacks will exploit the way end users use web applications and their workstations. You will also learn how to use open source tools to write reports and get tips on how to sell penetration tests and look out for common pitfalls. On the completion of this book, you will have the skills needed to use Kali Linux for web penetration tests and expose vulnerabilities on web applications and clients that access them. Approach "Web Penetration Testing with Kali Linux" contains various penetration testing methods using BackTrack that will be used by the reader. It contains clear step-by-step instructions with lot of screenshots. It is written in an easy to understand language which will further simplify the understanding for the user. Who this book is for "Web Penetration Testing with Kali Linux" is ideal for anyone who is interested in learning how to become a penetration tester. It will also help the users who are new to Kali Linux and want to learn the features and differences in Kali versus Backtrack, and seasoned penetration testers who may need a refresher or reference on new tools and techniques. Basic familiarity with web-based programming languages such as PHP, JavaScript and MySQL will also prove helpful
更多信息……
英语 [en] · PDF · 20.4MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17476.355
upload/bibliotik/T/The Seventh Sense_nodrm.epub
The Seventh Sense : Power, Fortune, and Survival in the Age of Networks Ramo, Joshua Cooper Little, Brown and Company, First edition, New York, 2016
Preface -- Part One: The Nature of Our Age -- Chapter 1: The Masters -- Chapter 2: The Age of Network Power -- Chapter 3: War, Peace, Networks -- Part Two: The Seventh Sense -- Chapter 4: The Jaws of Connection -- Chaptr 5: Fishnet -- Chapter 6: Warez Dudes -- Chapter 7: The New Castle -- Chapter 8: "MapReduce": The Compression of Space and Time -- Part Three: Gateland -- Chapter 9: Inside and Out -- Chapter 10: Hard Gatekeeping -- Chapter 11: Citizens! -- Acknowledgments -- Notes -- Index.;The Digital Age is as transformative as the Industrial Revolution and Joshua Cooper Ramo explains how to survive. He is a policy expert who has advised the most powerful nations and corporations, says yes; if people are ready to ride the disruption. Drawing on examples from business, science, and politics, Ramo illuminates people's transformative world. Start by imagining a near future when America's greatest power is not its military or its economy, but its control of the Internet.
更多信息……
英语 [en] · EPUB · 2.5MB · 2016 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17476.355
lgli/N:\!genesis_\0day\!non_fiction\Instant Penetration Testing.epub
Instant penetration testing : setting up a test lab how-to : set up your own penetration testing lab using practical and precise recipes Fadyushin, Vyacheslav Packt Publishing, Limited, Packt Publishing, Birmingham, 2013
Annotation Filled with practical, step-by-step instructions and clear explanations for the most important and useful tasks. Get the job done and learn as you go. A how-To book with practical recipes accompanied with rich screenshots for easy comprehension. This is a How-to guide, written with practicality in mind. Theory is downplayed, and we get you started doing the things you need to do, right away. "Instant Penetration Testing: Setting Up a Test Lab How-to" is written for beginners to penetration testing, and will guide you in avoiding the common mistakes that people new to penetration testing make
更多信息……
英语 [en] · EPUB · 6.6MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17476.275
nexusstc/The State Secrets Privilege and Other Limits on Classified Information/53ad3684d9cb7386f576dac127cef547.pdf
The State Secrets Privilege And Other Limits On Classified Information (american Political, Economic, And Security Issues) Jonathon W Collingsworth; ProQuest (Firm) Nova Science Publishers, Incorporated, American Political, Economic, and Security Issues, 1, 2010
The State Secrets Privilege is an evidentiary rule created by United States legal precedent. The court is asked to exclude evidence from a legal case based solely on an affidavit submitted by the government stating court proceedings might disclose sensitive information which might endanger national security and military secrets in particular as in the case of United States v. Reynolds, the first case that saw formal recognition of the privilege.
更多信息……
英语 [en] · PDF · 2.6MB · 2010 · 📘 非小说类图书 · 🚀/duxiu/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17475.994
upload/emo37c/2024-10-21/content/eBook Collection for Aspiring Hackers/Security/Pen Testing/Web Penetration Testing with Kali Linux.pdf
Web Penetration Testing with Kali Linux : a Practical Guide to Implementing Penetration Testing Strategies on Websites, Web Applications, and Standard Web Protocols with Kali Linux Joseph Muniz, Aamir Lakhani Packt Publishing, Limited, Packt Publishing, Birmingham, 2013
In Detail Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities. Even though web applications are developed in a very secure environment and have an intrusion detection system and firewall in place to detect and prevent any malicious activity, open ports are a pre-requisite for conducting online business. These ports serve as an open door for attackers to attack these applications. As a result, penetration testing becomes essential to test the integrity of web-applications. Web Penetration Testing with Kali Linux is a hands-on guide that will give you step-by-step methods on finding vulnerabilities and exploiting web applications. "Web Penetration Testing with Kali Linux" looks at the aspects of web penetration testing from the mind of an attacker. It provides real-world, practical step-by-step instructions on how to perform web penetration testing exercises. You will learn how to use network reconnaissance to pick your targets and gather information. Then, you will use server-side attacks to expose vulnerabilities in web servers and their applications. Client attacks will exploit the way end users use web applications and their workstations. You will also learn how to use open source tools to write reports and get tips on how to sell penetration tests and look out for common pitfalls. On the completion of this book, you will have the skills needed to use Kali Linux for web penetration tests and expose vulnerabilities on web applications and clients that access them. Approach "Web Penetration Testing with Kali Linux" contains various penetration testing methods using BackTrack that will be used by the reader. It contains clear step-by-step instructions with lot of screenshots. It is written in an easy to understand language which will further simplify the understanding for the user. Who this book is for "Web Penetration Testing with Kali Linux" is ideal for anyone who is interested in learning how to become a penetration tester. It will also help the users who are new to Kali Linux and want to learn the features and differences in Kali versus Backtrack, and seasoned penetration testers who may need a refresher or reference on new tools and techniques. Basic familiarity with web-based programming languages such as PHP, JavaScript and MySQL will also prove helpful. Read more... Abstract: In Detail Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities. Even though web applications are developed in a very secure environment and have an intrusion detection system and firewall in place to detect and prevent any malicious activity, open ports are a pre-requisite for conducting online business. These ports serve as an open door for attackers to attack these applications. As a result, penetration testing becomes essential to test the integrity of web-applications. Web Penetration Testing with Kali Linux is a hands-on guide that will give you step-by-step methods on finding vulnerabilities and exploiting web applications. "Web Penetration Testing with Kali Linux" looks at the aspects of web penetration testing from the mind of an attacker. It provides real-world, practical step-by-step instructions on how to perform web penetration testing exercises. You will learn how to use network reconnaissance to pick your targets and gather information. Then, you will use server-side attacks to expose vulnerabilities in web servers and their applications. Client attacks will exploit the way end users use web applications and their workstations. You will also learn how to use open source tools to write reports and get tips on how to sell penetration tests and look out for common pitfalls. On the completion of this book, you will have the skills needed to use Kali Linux for web penetration tests and expose vulnerabilities on web applications and clients that access them. Approach "Web Penetration Testing with Kali Linux" contains various penetration testing methods using BackTrack that will be used by the reader. It contains clear step-by-step instructions with lot of screenshots. It is written in an easy to understand language which will further simplify the understanding for the user. Who this book is for "Web Penetration Testing with Kali Linux" is ideal for anyone who is interested in learning how to become a penetration tester. It will also help the users who are new to Kali Linux and want to learn the features and differences in Kali versus Backtrack, and seasoned penetration testers who may need a refresher or reference on new tools and techniques. Basic familiarity with web-based programming languages such as PHP, JavaScript and MySQL will also prove helpful
更多信息……
英语 [en] · PDF · 21.2MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17475.664
lgli/Z:\Bibliotik_\15\2\2012 Caroline Wong-Security Metrics-A Beginners Guide.pdf
Security metrics : a beginner's guide Darbyshire, Tara;Terwoerds, Lynn;Wong, Caroline;Nichols, Elizabeth Agnew;Reavis, Jim McGraw-Hill/Osborne Media, McGraw Hill LLC Professional Division, New York, 2012
Offering templates; checklists; and examples; this hands-on book explains; step-by-step; how to develop and implement a successful security metrics program - from project management and communication; to obtaining stakeholder buy-in; metrics automation; data quality; and more. --;1. Why security metrics? -- 2. Essential components of an effective security metrics practitioner -- 3. Decide what to measure -- 4. Get started -- 5. Toolkit -- 6. Creating the best environment for healthy metrics -- 7. Secret sauce : lessons learned from an enterprise practitioner -- 8. Looking forward -- 9. Appendix and glossary.
更多信息……
英语 [en] · PDF · 14.7MB · 2012 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17475.592
upload/bibliotik/B/Building Virtual Pentesting Lab - Kevin Cardwell.epub
Building virtual pentesting labs for advanced penetration testing : build intricate virtual architecture to practice any penetration testing technique virtually Cardwell, Kevin;Shi, Tony Packt Publishing, Limited, Community Experience Distilled, Online-ausg, Birmingham [England, 2014
<p><h2>In Detail</h2><p>A penetration test, also known as pentest, is a method of assessing computer and network security by replicating an attack on a computer system or network from the outside world and internal threats. With the increase of advanced hackers and threats to our virtual world, pentesting is an absolute necessity.</p><p>Building Virtual Pentesting Labs for Advanced Penetration Testing will teach you how to build your own labs and give you a proven process to test these labs; a process that is currently used in industry by global pentesting teams. You will also learn a systematic approach to professional security testing, building routers, firewalls, and web servers to hone your pentesting skills.</p><h2>Approach</h2><p>Written in an easy-to-follow approach using hands-on examples, this book helps you create virtual environments for advanced penetration testing, enabling you to build a multi-layered architecture to include firewalls, IDS/IPS, web application firewalls, and endpoint protection, which is essential in the penetration testing world.</p><h2>Who this book is for</h2><p>If you are a penetration tester, security consultant, security test engineer, or analyst who wants to practice and perfect penetration testing skills by building virtual pentesting labs in varying industry scenarios, this is the book for you. This book is ideal if you want to build and enhance your existing pentesting methods and skills. Basic knowledge of network security features is expected along with web application testing experience.</p></p>
更多信息……
英语 [en] · EPUB · 56.9MB · 2014 · 📘 非小说类图书 · 🚀/duxiu/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17475.592
nexusstc/Learning Metasploit Exploitation and Development/06935739ef69dce5b12ac6163ac47910.epub
Learning Metasploit Exploitation and Development Aditya Balapure Packt Publishing, Limited, Community experience distilled, Online-ausg, Birmingham, UK, 2013
Develop advanced exploits and modules with a fast-paced, practical learning guide to protect what's most important to your organization, all using the Metasploit Framework **Overview** * Step-by-step instructions to learn exploit development with Metasploit, along with crucial aspects of client-side exploitation to secure against unauthorized access and defend vulnerabilities * This book contains the latest exploits tested on new operating systems and also covers the concept of hacking recent network topologies * This tutorial encourages you to really think out of the box and test your ability to beat the vulnerabilities when the chances appear slim **In Detail** Metasploit is an open source exploit framework that provides you with heaps of exploits, as well as tools to assist you in creating your own exploits. This includes the ability to generate a large range of shellcodes for different purposes and platforms that can be customized to attack your target. The recent improvements in network security mechanisms have given rise to new trends and techniques of compromising a network. This book deals with these recent trends and attack tips to compromise the weakest to the strongest of networks. Metasploit Exploitation and Development describes actual penetration testing skills and ways to penetrate and assess different types of networks. Metasploit Exploitation and Development is a perfect fit for hackers who want to develop some real exploitation skills. This book has been designed with a practical approach which emphasizes hands-on rather than theoretical reading. It covers all the new exploits for new operating systems and tips from the experience of real hackers. This is a best buy book for learning the art of exploitation and skills of a penetration tester. Metasploit Exploitation and Development is a guide to real network hacking with the best tricks to master the art of exploitation. This book has been designed in well-defined stages so the reader learns more effectively. From the actual setup to vulnerability assessment, this book provides an individual with in-depth knowledge of an expert penetration tester. The book deals with vulnerability assessment exercises with some of the industrially-used tools and report-making tips. It covers topics such as client exploitation, backdoors, post exploitation, and also exploitation development with Metasploit. This book has been developed with a practical hands-on approach so that readers can effectively try and test what they actually read. Metasploit Exploitation and Development covers the experience of real network hacking with some of the latest operating systems. The readers will go through a journey in which they will learn from basic to advanced levels of the art of exploitation. This book covers real hacking and exploitation of the current vulnerabilities in some of the latest operating systems. **What you will learn from this book** * Learn the basics of exploitation * Gather information for a victim * Get to grips with vulnerability assessment with the best tools using Metasploit * Exploit research with Metasploit * Discover the latest exploits for the new operating systems * Find out about the post exploitation tricks such as backdoors, sniffing, and cleaning traces * Exploit development using Metasploit * Learn about the client side exploitation tricks
更多信息……
英语 [en] · EPUB · 26.0MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17474.764
upload/bibliotik/B/BackTrack_5_Wireless_Penetration_Testing_Beginners_Guide.mobi
BackTrack 5 wireless penetration testing : beginner's guide : master bleeding edge wireless testing techniques with BackTrack 5 Ramachandran, Vivek Packt Publishing Limited, Packt Publishing, Birmingham [U.K.], 2011
<p><h2>In Detail</h2><p>Wireless has become ubiquitous in today's world. The mobility and flexibility provided by it makes our lives more comfortable and productive. But this comes at a cost - Wireless technologies are inherently insecure and can be easily broken. BackTrack is a penetration testing and security auditing distribution that comes with a myriad of wireless networking tools used to simulate network attacks and detect security loopholes. </p><p>Backtrack 5 Wireless Penetration Testing Beginner's Guide will take you through the journey of becoming a Wireless hacker. You will learn various wireless testing methodologies taught using live examples, which you will implement throughout this book. The engaging practical sessions very gradually grow in complexity giving you enough time to ramp up before you get to advanced wireless attacks.</p><p>This book will take you through the basic concepts in Wireless and creating a lab environment for your experiments to the business of different lab sessions in wireless security basics, slowly turn on the heat and move to more complicated scenarios, and finally end your journey by conducting bleeding edge wireless attacks in your lab.</p><p>There are many interesting and new things that you will learn in this book - War Driving, WLAN packet sniffing, Network Scanning, Circumventing hidden SSIDs and MAC filters, bypassing Shared Authentication, Cracking WEP and WPA/WPA2 encryption, Access Point MAC spoofing, Rogue Devices, Evil Twins, Denial of Service attacks, Viral SSIDs, Honeypot and Hotspot attacks, Caffe Latte WEP Attack, Man-in-the-Middle attacks, Evading Wireless Intrusion Prevention systems and a bunch of other cutting edge wireless attacks.</p><p>If you were ever curious about what wireless security and hacking was all about, then this book will get you started by providing you with the knowledge and practical know-how to become a wireless hacker.</p><p>Hands-on practical guide with a step-by-step approach to help you get started immediately with Wireless Penetration Testing</p><h2>Approach</h2><p>Written in Packt's Beginner's Guide format, you can easily grasp the concepts and understand the techniques to perform wireless attacks in your lab. Every new attack is described in the form of a lab exercise with rich illustrations of all the steps associated. You will practically implement various attacks as you go along.</p><h2>Who this book is for</h2><p>If you are an IT security professional or a security consultant who wants to get started with wireless testing with Backtrack, or just plain inquisitive about wireless security and hacking, then this book is for you. The book assumes that you have familiarity with Backtrack and basic wireless concepts.</p></p>
更多信息……
英语 [en] · MOBI · 7.7MB · 2011 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11055.0, final score: 17474.764
nexusstc/Backtrack 5 wireless penetration testing: beginner's guide/e46352b721631bfbd53e8a5778910c2e.pdf
BackTrack 5 wireless penetration testing : beginner's guide : master bleeding edge wireless testing techniques with BackTrack 5 Ramachandran, Vivek Packt Publishing Limited, Packt Publishing, Birmingham [U.K.], 2011
<p><h2>In Detail</h2><p>Wireless has become ubiquitous in today's world. The mobility and flexibility provided by it makes our lives more comfortable and productive. But this comes at a cost - Wireless technologies are inherently insecure and can be easily broken. BackTrack is a penetration testing and security auditing distribution that comes with a myriad of wireless networking tools used to simulate network attacks and detect security loopholes. </p><p>Backtrack 5 Wireless Penetration Testing Beginner's Guide will take you through the journey of becoming a Wireless hacker. You will learn various wireless testing methodologies taught using live examples, which you will implement throughout this book. The engaging practical sessions very gradually grow in complexity giving you enough time to ramp up before you get to advanced wireless attacks.</p><p>This book will take you through the basic concepts in Wireless and creating a lab environment for your experiments to the business of different lab sessions in wireless security basics, slowly turn on the heat and move to more complicated scenarios, and finally end your journey by conducting bleeding edge wireless attacks in your lab.</p><p>There are many interesting and new things that you will learn in this book - War Driving, WLAN packet sniffing, Network Scanning, Circumventing hidden SSIDs and MAC filters, bypassing Shared Authentication, Cracking WEP and WPA/WPA2 encryption, Access Point MAC spoofing, Rogue Devices, Evil Twins, Denial of Service attacks, Viral SSIDs, Honeypot and Hotspot attacks, Caffe Latte WEP Attack, Man-in-the-Middle attacks, Evading Wireless Intrusion Prevention systems and a bunch of other cutting edge wireless attacks.</p><p>If you were ever curious about what wireless security and hacking was all about, then this book will get you started by providing you with the knowledge and practical know-how to become a wireless hacker.</p><p>Hands-on practical guide with a step-by-step approach to help you get started immediately with Wireless Penetration Testing</p><h2>Approach</h2><p>Written in Packt's Beginner's Guide format, you can easily grasp the concepts and understand the techniques to perform wireless attacks in your lab. Every new attack is described in the form of a lab exercise with rich illustrations of all the steps associated. You will practically implement various attacks as you go along.</p><h2>Who this book is for</h2><p>If you are an IT security professional or a security consultant who wants to get started with wireless testing with Backtrack, or just plain inquisitive about wireless security and hacking, then this book is for you. The book assumes that you have familiarity with Backtrack and basic wireless concepts.</p></p>
更多信息……
英语 [en] · PDF · 7.9MB · 2011 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17474.764
lgli/K:\!genesis\!repository9\8\farway\The Devils Long Tail Religious and Other Radicals in the Interne-978-0-19-939624-5.pdf
The devil's long tail : religious and other radicals in the internet marketplace O'Hara, Kieron; Stevens, David IRL Press at Oxford University Press, 1, US, 2015
The internet may be a utopia for free expression, but it also harbours nihilistic groups and individuals spreading bizarre creeds, unhindered by the risk-averse gatekeepers of the mass media -- and not all are as harmless as the Virtual Church of the Blind Chihuahua or Sexastrianism. With few entry barriers, ready anonymity and no centralised control, the internet offers wired extremists unprecedented access to a potential global audience of billions. Technology allows us to select the information we wish to receive -- so those of a fanatical bent can filter out moderating voices and ignore countervailing arguments, retreating into a virtual world of their own design that reaffirms their views. In The Devil's Long Tail , Stevens and O'Hara argue that we misunderstand online extremism if we think intervention is the best way to counter it. Policies designed to disrupt radical networks fail because they ignore the factors that push people to the margins. Extremists are driven less by ideas than by the benefits of participating in a tightly-knit, self-defined, group. Rather, extreme ideas should be left to sink or swim in the internet's marketplace of ideas. The internet and the web are valuable creations of a free society. Censoring them impoverishes us all while leaving the radical impulse intact.
更多信息……
英语 [en] · PDF · 1.6MB · 2015 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17474.312
upload/newsarch_ebooks_2025_10/2018/07/16/Jason Garman-Kerberos.epub
Kerberos: The Definitive Guide : The Definitive Guide Garman, Jason. O'Reilly Media, Incorporated, Sebastopol, 2010
Table of Contents Preface Organization of This Book Conventions Used in This Book Comments and Questions Thanks ... Chapter 1. Introduction Origins Modern History The time-sharing model The client-server model Project Athena What Is Kerberos? Goals Evolution Early Kerberos (v1, v2, v3) Kerberos 4 Kerberos 5 New Directions Other Products DCE Globus Security Infrastructure SESAME Chapter 2. Pieces of the Puzzle The Three As Authentication Authorization Auditing Directories Privacy and Integrity Encryption Message Integrity Kerberos Terminology and Concepts. Realms, Principals, and InstancesService and host principals Kerberos 4 principals Kerberos 5 principals Keys, Salts, and Passwords The Key Distribution Center The Authentication Server The Ticket Granting Server Tickets The ticket (or credential) cache Putting the Pieces Together Chapter 3. Protocols The Needham-Schroeder Protocol Kerberos 4 The Authentication Server and the Ticket Granting Server String-to-Key Transformation The Key Version Number Password Changing Kerberos 5 The World's Shortest ASN. 1 Tutorial The Authentication Server and the Ticket Granting Server. New Encryption OptionsTicket Options Kerberos 5-to-4 Ticket Translation Pre-Authentication Other Protocol Features and Extensions String-to-Key Transformation Password Changing The Alphabet Soup of Kerberos-Related Protocols The Generic Security Services API (GSSAPI) The Simple and Protected GSSAPI Negotiation Mechanism (SPNEGO) Chapter 4. Implementation The Basic Steps Planning Your Installation Choose the Platform and Operating System Choose a KDC Package MIT Heimdal Windows domain controllers Before You Begin KDC Installation MIT Building the distribution. Creating your realmStarting the servers A quick test Adding slave KDCs Heimdal Building the distribution Creating your realm Starting the servers A quick test Adding slave KDCs Windows Domain Controller Creating your realm DNS and Kerberos Setting Up KDC Discovery Over DNS DNS Domain Name-to-Realm Mapping Client and Application Server Installation Unix as a Kerberos Client Mac OS X as a Kerberos Client Windows as a Kerberos Client Chapter 5. Troubleshooting A Quick Decision Tree Debugging Tools Errors and Solutions Errors Obtaining an Initial Ticket. Unsynchronized ClocksIncorrect or Missing Kerberos Configuration Server Hostname Misconfiguration Encryption Type Mismatches Chapter 6. Security Kerberos Attacks Other Attacks Protocol Security Issues Dictionary and Brute-Force Attacks Replay Attacks Man-in-the-Middle Attacks Security Solutions Requiring Pre-Authentication MIT Heimdal Windows domain controllers Enforcing Secure Passwords Heimdal MIT Windows domain controllers Enforcing Password Lifetimes and History MIT Heimdal Windows domain controllers Protecting Your KDC Protecting a Unix KDC.
更多信息……
英语 [en] · EPUB · 1.8MB · 2010 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17473.58
lgli/G:\!genesis\_add\!woodhead\!\eblib\Access Control, Security, and Trust - A Logical Approach - 1648320-348.pdf
Access Control, Security, and Trust: A Logical Approach (Chapman & Hall/CRC Cryptography and Network Security Series) Chin, Shiu-Kai; Older, Susan Beth CRC Press LLC, Chapman & Hall/CRC cryptography and network security, First edition, Boca Raton, FL, 2010
"Developed from the authors' courses at Syracuse University and the U.S. Air Force Research Laboratory, Access Control, Security, and Trust: A Logical Approach equips readers with an access control logic they can use to specify and verify their security designs. Throughout the text, the authors use a single access control logic based on a simple propositional modal logic
更多信息……
英语 [en] · PDF · 29.8MB · 2010 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17473.328
lgli/K:\_add\!woodhead\!\!!\slow\(PublicAffairs) Net Delusion_ The Dark Side of Internet Freedom, The - Evgeny Morozov.epub
The net delusion : the dark side of Internet freedom Morozov, Evgeny Public Affairs; PublicAffairs, 1st ed., New York, New York State, 2011
"The revolution will be Twittered!" declared journalist Andrew Sullivan after protests erupted in Iran in June 2009. Yet for all the talk about the democratizing power of the Internet, regimes in Iran and China are as stable and repressive as ever. In fact, authoritarian governments are effectively using the Internet to suppress free speech, hone their surveillance techniques, disseminate cutting-edge propaganda, and pacify their populations with digital entertainment. Could the recent Western obsession with promoting democracy by digital means backfire? In this spirited book, journalist and social commentator Evgeny Morozov shows that by falling for the supposedly democratizing nature of the Internet, Western do-gooders may have missed how it also entrenches dictators, threatens dissidents, and makes it harder -- not easier -- to promote democracy. Buzzwords like "21st-century statecraft" sound good in PowerPoint presentations, but the reality is that "digital diplomacy" requires just as much oversight and consideration as any other kind of diplomacy. Marshaling compelling evidence, Morozov shows why we must stop thinking of the Internet and social media as inherently liberating and why ambitious and seemingly noble initiatives like the promotion of "Internet freedom" might have disastrous implications for the future of democracy as a whole.
更多信息……
英语 [en] · EPUB · 0.5MB · 2011 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11055.0, final score: 17473.328
upload/newsarch_ebooks/2022/06/15/extracted__Learning_Modern_Linux_A_Handbook_for_the_Cloud_Native_Practitioner.zip/Learning Modern Linux A Handbook for the Cloud Native Practitioner/Learning Modern Linux A Handbook for the Cloud Native Practitioner.pdf
Learning modern Linux : a handbook for the cloud native practitioner Michael Hausenblas; O'Reilly for Higher Education (Firm) O'Reilly Media, Incorporated; O'Reilly Media, 1, PT, 2022
If you use Linux in development or operations and need a structured approach to help you dive deeper, this book is for you. Author Michael Hausenblas also provides tips and tricks for improving your workflow with this open source operating system. Whether you're a developer, software architect, or site reliability engineer, this hands-on guide focuses on ways to use Linux for your everyday needs, from development to office-related tasks. Along the way, you'll gain hands-on experience with modern Linux terminals and shells, and learn how to manage your workloads. You'll understand how to run Linux applications by using containers, systemd, modern filesystems, and immutable distros such as Flatcar and Bottlerocket. • Use Linux as a modern work environment, rather than just from an admin perspective • Learn critical components such as the Linux kernel, terminal multiplexer, human-friendly shells, and portable shell scripting • Become familiar with access control, from file permissions to capabilities, and understand the role of filesystems as a fundamental building block • Learn about application dependency management and containers • Gain hands-on experience with the Linux networking stack and tooling, including DNS • Apply modern operating system observability to manage your workloads • Become familiar with interprocess communication, virtual machines, and selected security topics
更多信息……
英语 [en] · PDF · 10.6MB · 2022 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17473.059
nexusstc/Deep state: inside the government secrecy industry/1ce81b2eb335627ddc2817cbf080e22f.mobi
Deep State : Inside the Government Secrecy Industry Ambinder, Marc;Grady, D. B Wiley;Willey, Lightning Source Inc. (Tier 1), Hoboken, N.J., 2013
There is a hidden country within the United States. It was formed from the astonishing number of secrets held by the government and the growing ranks of secret-keepers given charge over them. The government secrecy industry speaks in a private language of codes and acronyms, and follows an arcane set of rules and customs designed to perpetuate itself, repel penetration, and deflect oversight. It justifies itself with the assertion that the American values worth preserving are often best sustained by subterfuge and deception. There are indications that this deep state is crumbling. Necessary secrets are often impossible to keep, while frivolous secrets are kept forever. The entire system has fallen prey to political manipulation, with leaks carefully timed to advance agendas, and over-classification given to indefensible government activities. __Deep State__, written by two of the country's most respected national security journalists, disassembles the secrecy apparatus of the United States and examines real-world trends that ought to trouble everyone from the most aggressive hawk to the fiercest civil libertarian. The book: - Provides the fullest account to date of the National Security Agency’s controversial surveillance program first spun up in the dark days after 9/11. - Examines President Obama's attempt to reconcile his instincts as a liberal with the realities of executive power, and his use of the state secrets doctrine. - Exposes how the public’s ubiquitous access to information has been the secrecy industry's toughest opponent to date, and provides a full account of how WikiLeaks and other “sunlight” organizations are changing the government's approach to handling sensitive information, for better and worse. - Explains how the increased exposure of secrets affects everything from Congressional budgets to Area 51, from SEAL Team Six and Delta Force to the FBI, CIA, and NSA. - Assesses whether the formal and informal mechanisms put in place to protect citizens from abuses by the American deep state work, and how they might be reformed. __Deep State__ is based on the authors' insatiable curiosity for the ground truth and layered on a foundation of original and historical research as well as unprecedented access to lawmakers, intelligence agency heads, White House officials, and secret program managers. It draws on thousands of recently declassified documents and candid interviews with more than 100 military, industry, and government officials. By the bestselling authors of __The Command: Deep Inside the President's Secret Army__: Marc Ambinder, editor at large at The Week, contributing editor at GQ and the Atlantic, who has covered Washington for CBS News and ABC News; and D.B. Grady, a correspondent for the Atlantic, national security columnist for The Week, and former U.S. Army paratrooper and Afghanistan veteran.
更多信息……
英语 [en] · MOBI · 1.3MB · 2013 · 📘 非小说类图书 · 🚀/duxiu/lgli/lgrs/nexusstc/zlib · Save
base score: 11055.0, final score: 17473.014
upload/newsarch_ebooks/2022/04/15/Learning Modern Linux A Handbook for the Cloud Native Practitioner.epub
Learning modern Linux : a handbook for the cloud native practitioner Michael Hausenblas; O'Reilly for Higher Education (Firm) O'Reilly Media, Incorporated; O'Reilly Media, 1, PT, 2022
If you use Linux in development or operations and need a structured approach to help you dive deeper, this book is for you. Author Michael Hausenblas also provides tips and tricks for improving your workflow with this open source operating system. Whether you're a developer, software architect, or site reliability engineer, this hands-on guide focuses on ways to use Linux for your everyday needs, from development to office-related tasks. Along the way, you'll gain hands-on experience with modern Linux terminals and shells, and learn how to manage your workloads. You'll understand how to run Linux applications by using containers, systemd, modern filesystems, and immutable distros such as Flatcar and Bottlerocket. • Use Linux as a modern work environment, rather than just from an admin perspective • Learn critical components such as the Linux kernel, terminal multiplexer, human-friendly shells, and portable shell scripting • Become familiar with access control, from file permissions to capabilities, and understand the role of filesystems as a fundamental building block • Learn about application dependency management and containers • Gain hands-on experience with the Linux networking stack and tooling, including DNS • Apply modern operating system observability to manage your workloads • Become familiar with interprocess communication, virtual machines, and selected security topics
更多信息……
英语 [en] · EPUB · 4.5MB · 2022 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17473.014
nexusstc/Handbook of Applied Cryptography/74547de28d670b747f96ecef9432a38b.pdf
Handbook of Applied Cryptography (Crc Press Series on Discrete Mathematics and Its Applications) Alfred J. Menezes, Paul C. van Oorschot, Scott A. Vanstone CRC Press LLC, CRC Press series on discrete mathematics and its applications, 1, 1997
<p>Cryptography, in particular public-key cryptography, has emerged in the last 20 years as an important discipline that is not only the subject of an enormous amount of research, but provides the foundation for information security in many applications. Standards are emerging to meet the demands for cryptographic protection in most areas of data communications. Public-key cryptographic techniques are now in widespread use, especially in the financial services industry, in the public sector, and by individuals for their personal privacy, such as in electronic mail. This Handbook will serve as a valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography. It is a necessary and timely guide for professionals who practice the art of cryptography.</p> <p>The Handbook of Applied Cryptography provides a treatment that is multifunctional:</p> <ul class="noindent"> <li>It serves as an introduction to the more practical aspects of both conventional and public-key cryptography<br> </li> <li>It is a valuable source of the latest techniques and algorithms for the serious practitioner<br> </li> <li>It provides an integrated treatment of the field, while still presenting each major topic as a self-contained unit<br> </li> <li>It provides a mathematical treatment to accompany practical discussions<br> </li> <li>It contains enough abstraction to be a valuable reference for theoreticians while containing enough detail to actually allow implementation of the algorithms discussed Now in its third printing, this is the definitive cryptography reference that the novice as well as experienced developers, designers, researchers, engineers, computer scientists, and mathematicians alike will use.</li> </ul>
更多信息……
英语 [en] · PDF · 4.9MB · 1997 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17472.775
upload/motw_shc_2025_10/shc/The Net Delusion_ The Dark Side of Interne - Evgeny Morozov.pdf
The Net Delusion : The Dark Side of Internet Freedom Evgeny Morozov, E. Morozov, Eduardo G. Murillo Public Affairs; PublicAffairs, 1st ed., New York, New York State, 2011
Updated with a new Afterword “The revolution will be Twittered!” declared journalist Andrew Sullivan after protests erupted in Iran. But as journalist and social commentator Evgeny Morozov argues in The Net Delusion , the Internet is a tool that both revolutionaries and authoritarian governments can use. For all of the talk in the West about the power of the Internet to democratize societies, regimes in Iran and China are as stable and repressive as ever. Social media sites have been used there to entrench dictators and threaten dissidents, making it harder—not easier—to promote democracy. Marshalling a compelling set of case studies, The Net Delusion shows why the cyber-utopian stance that the Internet is inherently liberating is wrong, and how ambitious and seemingly noble initiatives like the promotion of “Internet freedom” are misguided and, on occasion, harmful. Review Winner of the 2012 Goldsmith Book Prize A New York Times Notable Book of 2011 Michael Walzer, Institute for Advanced Study, Princeton “Evgeny Morozov is wonderfully knowledgeable about the Internet—he seems to have studied every use of it, or every political use, in every country in the world (and to have read all the posts). And he is wonderfully sophisticated and tough-minded about politics. This is a rare combination, and it makes for a powerful argument against the latest versions of technological romanticism. His book should be required reading for every political activist who hopes to change the world on the Internet.” Thomas P.M. Barnett, author,  The Pentagon’s New Map , and senior managing director, Enterra Solutions LLC “Evgeny Morozov has produced a rich survey of recent history that reminds us that everybody wants connectivity but also varying degrees of control over content, and that connectivity on its own is a very poor predictor of political pluralism…. By doing so, he’s gored any number of sacred cows, but he’s likewise given us a far more realistic sense of what’s possible in cyberspace—both good and bad—in the years ahead. Morozov excels at this sort of counter-intuitive analysis, and he instantly recasts a number of foreign policy debates with this timely book.” Stephen M. Walt, Belfer Professor of International Affairs, Harvard University “ Net Delusion is a brilliant book and a great read. Politicians and pundits have hailed the Internet as a revolutionary force that will empower the masses and consign authoritarian governments to the ash-heap of history, but Morozov explains why such naïve hopes are sadly misplaced. With a keen eye for detail and a probing, skeptical intelligence, he shows that the Web is as likely to distract as to empower, and that both dictators and dissidents can exploit its novel features. If you thought that Facebook, Twitter, and the World Wide Web would trigger a new wave of democratic transformations, read this book and think again.” Malcolm Gladwell “Evgeny Morozov offers a rare note of wisdom and common sense, on an issue overwhelmed by digital utopians'” Kirkus Reviews , December 1, 2010 “In his debut, Foreign Policy contributing editor Morozov pulls the Internet into sharp focus, exposing the limits of its inner logic, its reckless misuse and the dangerous myopia of its champions. A serious consideration of the online world that sparkles with charm and wit.” The Economist , January 7, 2011 “the resulting book is not just unfailingly readable: it is also a provocative, enlightening and welcome riposte to the cyber-utopian worldview.” New Statesman , January 7, 2011 “This book is a passionate and heavily researched account of the case against the cyber-utopians.” The Independent , January, 2011 Internet freedom", in short, is a valiant sword with a number of blades, existing in several dimensions simultaneously. As we go down the rabbit-hole of WikiLeaks, Morozov's humane and rational lantern will help us land without breaking our legs.” Huntington News , January 7, 2011 Morozov's ‘ The Net Delusion ’ should be read by cockeyed optimists and pessimists alike. It's as important today as McLuhan's  books (" The Gutenberg Galaxy ," " Understanding Media ," " The Medium is the Massage ," etc.) were in the 1950s through the 1970s.” New York Times , January, 23 2011 “ The Net Delusion , argues that Westerners get carried away by the potential of the Internet to democratize societies, failing to appreciate that dictators can also use the Web to buttress their regimes. A fair point.” Boston Globe , February 9, 2011 “Morozov has produced an invaluable book. Copies should be smuggled to every would-be Twitter revolutionary, and to their clueless groupies in the Western democracies.” New York Times Book Review*, February 6, 2011 “ *As Evgeny Morozov demonstrates in ‘The Net Delusion,’ his brilliant and courageous book, the Internet’s contradictions and confusions are just becoming visible through the fading mist of Internet euphoria. Morozov is interested in the internet’s political ramifications. ‘What if the liberating potential of the Internet also contains the seeds of depoliticization and thus dedemocratization?’ he asks. The Net delusion of his title is just that. Contrary to the ‘cyberutopians,’ as he calls them, who consider the Internet a powerful tool of political emancipation, Morozov convincingly argues that, in freedom’s name, the Internet more often than not constricts or even abolishes freedom.” New York Times , February 6, 2011 “Among cyber-intellectuals in America, a fascinating debate has broken out about whether social media can do as much harm as good in totalitarian states like Egypt. In his fiercely argued new book, “The Net Delusion,” Evgeny Morozov…challenges the conventional wisdom of what he calls “cyber-utopianism.” Among other mischievous facts, he reports that there were only 19,235 registered Twitter accounts in Iran (0.027 percent of the population) on the eve of what many American pundits rebranded its “Twitter Revolution.” More damning, Morozov also demonstrates how the digital tools so useful to citizens in a free society can be co-opted by tech-savvy dictators, police states and garden-variety autocrats to spread propaganda and to track (and arrest) conveniently networked dissidents….This provocative debate isn’t even being acknowledged in most American coverage of the Internet’s role in the current uprisings.” About the Author Evgeny Morozov is a visiting scholar at Stanford University and a fellow at the New America Foundation. He has written for the New York Times , The Wall Street Journal , Financial Times , and other publications. He was the 2009-2010 Yahoo! fellow at the Institute for the Study of Diplomacy at Georgetown University and a 2008-2009 Open Society fellow at the Open Society Institute. "The revolution will be Twittered!" declared journalist Andrew Sullivan after protests erupted in Iran in June 2009. Yet for all the talk about the democratizing power of the Internet, regimes in Iran and China are as stable and repressive as ever. In fact, authoritarian governments are effectively using the Internet to suppress free speech, hone their surveillance techniques, disseminate cutting-edge propaganda, and pacify their populations with digital entertainment. Could the recent Western obsession with promoting democracy by digital means backfire?   In this spirited book, journalist and social commentator Evgeny Morozov shows that by falling for the supposedly democratizing nature of the Internet, Western do-gooders may have missed how it also entrenches dictators, threatens dissidents, and makes it harder--not easier--to promote democracy. Buzzwords like "21st-century statecraft" sound good in PowerPoint presentations, but the reality is that "digital diplomacy" requires just as much oversight and consideration as any other kind of diplomacy.   Marshaling compelling evidence, Morozov shows why we must stop thinking of the Internet and social media as inherently liberating and why ambitious and seemingly noble initiatives like the promotion of "Internet freedom" might have disastrous implications for the future of democracy as a whole.
更多信息……
英语 [en] · PDF · 2.1MB · 2011 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17472.775
nexusstc/Instant Kali Linux/b837fcf7a22dd1269e58a69ec374b4a3.pdf
Instant Kali Linux a quick guide to learn the most widely-used operating system by network security professionals ; [short, fast, focused Abhinav Singh Packt Publishing, Limited, EBL-Schweitzer, Online-ausg, Birmingham, 2013
A quick guide to learn the most widely-used operating system by network security professionals **Overview** * Learn something new in an Instant! A short, fast, focused guide delivering immediate results * Covers over 30 different tools included in Kali Linux * Easy guide to set up and install Kali Linux under different hardware sets * Step by step examples to get started with pen-testing tools **In Detail** Kali Linux is currently the de-facto standard operating system of the security industry. It acts as a Swiss army knife and is a one-stop solution to most of the problems faced by security professionals. The availability of different open source and free tools under a single banner makes it easy and quick while dealing with security assessments. Teaching you how to use various tools and techniques effectively using Kali while working on real time scenarios, this concise and practical guide wastes no time, moving straight in to the core topic sand covering various important security assessment tools bundled in Kali Linux. Beginning with the journey through security assessments, from basic features such as information gathering to working on vulnerability assessment tools, web application pen-testing, cracking passwords, and more. The book also moves on to some advanced concepts such as exploitation frameworks and their architecture, forensic tools, and more. The book eloquently covers various levels of information security. **What you will learn from this book** * Install Kali Linux on standalone or virtual machines * Understand the file structure of Kali Linux * Gather information and scanning using tools like Nmap * Undertake vulnerability assessments and penetration testing * Work with exploitation frameworks * Penetration testing with web applications * Break passwords, create backdoors, and rooting etc * Complete forensic analysis using Kali **Approach** Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. A quick and handy guide for those who are willing to get straight into the business. This book will build a strong foundation for those who are willing to cover different security assessment areas by mastering various tools and techniques. **Who this book is written for** If you are a beginners or an experienced security professional who is willing to dive deeper into the world of information security, then this book is perfect for you. The book is written is simple technical language which requires only a basic knowledge of security assessments and the Linux operating system.
更多信息……
英语 [en] · PDF · 3.6MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17472.229
lgli/K:\_add\!woodhead1\keller\HIPAA Essentials.pdf
HIPAA essentials : a guide for employers J. J. Keller & Associates, Incorporated, 2013
英语 [en] · PDF · 6.2MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11060.0, final score: 17472.012
upload/bibliotik/I/Internet Censorship - Bernadette H. Schell.epub
Internet Censorship: A Reference Handbook (Contemporary World Issues) Schell, Bernadette Hlubik ABC-CLIO, LLC, Contemporary world issues, Enhanced Credo edition, 2016;2014
In "Internet Censorship: A Reference Handbook", experts help readers understand these diverse views on Internet access and content viewing, revealing how both groups do what they do and why. The handbook shares key events associated with the Internet's evolution, starting with its beginnings and culminating in the present.;3. Perspectives: Hacktivism, cyber warriors, and censorship / Thomas J. Holt; Internet censorship and the European Union: external cohesiveness versus internal disharmony / Michael Johns; 30 years after Orwell's Nineteen Eighty-Four: pseudo-privacy online / Michael Bachmann; Cybersecurity is not censorship / Dorothy E. Denning; Between liberty and harmony: philosophical perspectives on censorship in the Age of the Internet / Alanda D. Theriault -- 4. Profiles: 2600: The Hacker quarterly; American Civil Liberties Union; Anonymous; Julian Assange (1971- ); Black Hat and DefCon hacker conferences; The Page-Brin Google, Inc. Team; Canada's Copyright Modernization Act of 2012 (Formerly Bill C-11); Cran Campbell (1949- ); Center for Internet and Society; Citizen Lab at the University of Toronto; Copyright Armageddon: 3D Printers; Electronic Frontier Foundation; Freedom House; William H. Gates (a.k.a Bill Gates) (1955- ); Iceland's Planned Internet Porn Ban; Steve Jobs (1955 / 2011) and Steve Wozniak ("The Woz") (1950- ); Liu Xiabo (1955- ) and Liu Xia (1959- ); Bradley Manning (a.k.a Chelsea 1988- ); OpenNet Initiative; Psiphon Software; Public Knowledge; Reporters Without Borders; Neda Salehi (1983 -- 2009); Yekaterina Samutsevich (1983- ).;"Covering topics ranging from web filters to laws aimed at preventing the flow of information, this book explores freedom--and censorship--of the Internet and considers the advantages and disadvantages of policies at each end of the spectrum"--;Preface -- Internet censorship -- 1. Background and history: Internet censorship defined; Censorship versus national security, and why there will never be total freedom of the press or a total lack of press and Internet censorship; Adequate information release by governments versus internet censorship: WikiLeaks, Manning, and Snowden; What the Internet is as compared to an intranet; The Internet's colorful history: Internet development, hacking exploits, and (eventually) concerns about Internet censorship; The global growth of Internet usage; Gaining authorized and unauthorized access to the Internet -- and how hacking may be related to Internet censorship; Online users' concerns about censorship and the general state of online censorship in 2012; Conclusion; References -- 2. Problems, controversies, and solutions: A look at PC, mobile phone, and Internet usage globally; Cultural and legal jurisdictional factors influencing the digital divide; The differences between freedom of information, Internet freedom, and Internet censorship; Recent trends in Internet censorship according to the Freedom on the Net 2012 report; Online activities in jurisdictions "under the microscope": their strong support for Internet openness and their hard-core tactics used to reinforce Internet censorship; The role of web filters and firewalls, business-government policies, and laws aimed at Internet censorship; The Internet's continuing evolution: a comparison of Internet censorship in 2005 and 2012; Key tactics that have restricted free speech and encouraged Internet censorship in countries in recent years; How can progress continue to be made in reducing Internet censorship? Conclusion; References.
更多信息……
英语 [en] · EPUB · 17.5MB · 1952 · 📘 非小说类图书 · 🚀/duxiu/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17471.207
upload/bibliotik/I/Is Your Child Safe Online_ - Pamela Whitby.epub
Is your child safe online? : a parent's guide to the internet, Facebook, mobile phones & other new media Whitby, Pamela Crimson Publishing;White Ladder, Richmond, Surrey, 2011
Keep your children safe online* **ONLY** book **for parents** on their **child's internet safety*** Straightforward advice on **what your child may be doing online, and how to protect them** – covering all forms of social networking and new media* **Every parent needs this book****-****50% o**f******children** have experienced cyber bullying and **1 in 5 children** aged five to seven **access the internet without supervision*** **Huge market** - from 2008-2011, the number of kids belonging to a ‘virtual world’ **increased from 8 to 20 million*** **Excellent value** for money at only **£6.99**
更多信息……
英语 [en] · EPUB · 0.3MB · 2011 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11055.0, final score: 17465.93
upload/newsarch_ebooks/2023/10/31/Practical.Cloud.Security.2e.pdf
Practical Cloud Security: A Guide for Secure Design and Deployment, 2nd Edition Chris Dotson; O'Reilly Media, Incorporated, 2nd, 2023
With rapidly changing architecture and API-driven automation, cloud platforms come with unique security challenges and opportunities. In this updated second edition, you'll examine security best practices for multivendor cloud environments, whether your company plans to move legacy on-premises projects to the cloud or build a new infrastructure from the ground up. Developers, IT architects, and security professionals will learn cloud-specific techniques for securing popular cloud platforms such as Amazon Web Services, Microsoft Azure, and IBM Cloud. IBM Distinguished Engineer Chris Dotson shows you how to establish data asset management, identity and access management (IAM), vulnerability management, network security, and incident response in your cloud environment. • Learn the latest threats and challenges in the cloud security space• Manage cloud providers that store or process data or deliver administrative control• Learn how standard principles and concepts--such as least privilege and defense in depth--apply in the cloud• Understand the critical role played by IAM in the cloud• Use best tactics for detecting, responding, and recovering from the most common security incidents• Manage various types of vulnerabilities, especially those common in multicloud or hybrid cloud architectures• Examine privileged access management in cloud environments This edition also covers privileged access management in cloud environments; an expanded look into applying zero trust principles; additional controls around cloud development and test environments; and up-to-date information on authentication of users and systems.
更多信息……
英语 [en] · PDF · 5.1MB · 2023 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17465.102
nexusstc/Sudo Mastery: User Access Control for Real People/f5c1fd249ed4221159a56f1bc170e328.mobi
Sudo Mastery: User Access Control for Real People (IT Mastery) Michael Warren Lucas Tilted Windmill Press, United States, ©2013
Unix-like operating systems have a primitive access control system. The root account can do anything. Other users are peasants with only minimal system access. This worked fine in UNIX's youth, but today, system administration responsibilities are spread among many people and applications. Each person needs a tiny slice of root's power. Sudo lets you divide the root's monolithic power between people who need it with accountability and auditability. -- Back cover.
更多信息……
英语 [en] · MOBI · 0.3MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11045.0, final score: 17464.469
nexusstc/Mastering Linux Security and Hardening: A practical guide to protecting your Linux system from cyber attacks/69d0197e2d71e26114a65af774e6c3df.pdf
Mastering Linux Security and Hardening: A practical guide to protecting your Linux system from cyber attacks (3rd ed.) Donald A. Tevault Packt Publishing, Limited, Expert Insight, 3, 2023
Gain a firm practical understanding of how to secure your Linux system from intruders, malware attacks, and other cyber threatsPurchase of the print or Kindle book includes a free eBook in PDF format.Key FeaturesDiscover security techniques to prevent malware from infecting a Linux system, and detect itPrevent unauthorized people from breaking into a Linux systemProtect important and sensitive data from being revealed to unauthorized personsBook DescriptionThe third edition of Mastering Linux Security and Hardening is an updated, comprehensive introduction to implementing the latest Linux security measures, using the latest versions of Ubuntu and AlmaLinux.In this new edition, you will learn how to set up a practice lab, create user accounts with appropriate privilege levels, protect sensitive data with permissions settings and encryption, and configure a firewall with the newest firewall technologies. You'll also explore how to use sudo to set up administrative accounts with only the privileges required to do a specific job, and you'll get a peek at the new sudo features that have been added over the past couple of years. You'll also see updated information on how to set up a local certificate authority for both Ubuntu and AlmaLinux, as well as how to automate system auditing. Other important skills that you'll learn include how to automatically harden systems with OpenSCAP, audit systems with auditd, harden the Linux kernel configuration, protect your systems from malware, and perform vulnerability scans of your systems. As a bonus, you'll see how to use Security Onion to set up an Intrusion Detection System.By the end of this new edition, you will confidently be able to set up a Linux server that will be secure and harder for malicious actors to compromise.What you will learnPrevent malicious actors from compromising a production Linux systemLeverage additional features and capabilities of Linux in this new versionUse locked-down home directories and strong...
更多信息……
英语 [en] · PDF · 22.0MB · 2023 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17464.377
nexusstc/Mastering Linux Security and Hardening: A practical guide to protecting your Linux system from cyber attacks/ea6430ac2bc202ce1afedc92539b535c.epub
MASTERING LINUX SECURITY AND HARDENING - THIRDEDITION : a practical guide to protecting your... linux system from cyber attacks Donald A. Tevault Packt Publishing, Limited, Expert Insight, 3, 2023
Gain a firm practical understanding of how to secure your Linux system from intruders, malware attacks, and other cyber threatsPurchase of the print or Kindle book includes a free eBook in PDF format.Key FeaturesDiscover security techniques to prevent malware from infecting a Linux system, and detect itPrevent unauthorized people from breaking into a Linux systemProtect important and sensitive data from being revealed to unauthorized personsBook DescriptionThe third edition of Mastering Linux Security and Hardening is an updated, comprehensive introduction to implementing the latest Linux security measures, using the latest versions of Ubuntu and AlmaLinux.In this new edition, you will learn how to set up a practice lab, create user accounts with appropriate privilege levels, protect sensitive data with permissions settings and encryption, and configure a firewall with the newest firewall technologies. You'll also explore how to use sudo to set up administrative accounts with only the privileges required to do a specific job, and you'll get a peek at the new sudo features that have been added over the past couple of years. You'll also see updated information on how to set up a local certificate authority for both Ubuntu and AlmaLinux, as well as how to automate system auditing. Other important skills that you'll learn include how to automatically harden systems with OpenSCAP, audit systems with auditd, harden the Linux kernel configuration, protect your systems from malware, and perform vulnerability scans of your systems. As a bonus, you'll see how to use Security Onion to set up an Intrusion Detection System.By the end of this new edition, you will confidently be able to set up a Linux server that will be secure and harder for malicious actors to compromise.What you will learnPrevent malicious actors from compromising a production Linux systemLeverage additional features and capabilities of Linux in this new versionUse locked-down home directories and strong...
更多信息……
英语 [en] · EPUB · 40.9MB · 2023 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17464.377
nexusstc/Authentication and Authorization on the Web/0cdd8e78761be92ef37ec2bbc9f6abcf.mobi
Authentication and Authorization on the Web (Web Security Topics) Chapman, Nigel, Chapman, Jenny MacAvon Media, Web Security Topics, 2012
A short book in the "Web Security Topics" series for Web developers, by the well-known authors Nigel and Jenny Chapman. Web applications manipulate resources in response to requests from users. It is often necessary to determine whether a requested operation should be allowed for the user who sent the request. This process of authorization - that is, deciding whether an application should be allowed to carry.out the operation which a request from a particular user or program calls for - depends on, but is separate from, the process of authentication. Authentication means determining the identity of the user or program sending the request. This is usually done by maintaining user accounts, protected by passwords, and by requiring users to log in. Written for professional and student Web developers, this book provides a clear and practical description of authentication and authorization for Web sites. Secure methods of storing users' account details are described, with special emphasis on the secure storage of passwords. The authors explain different methods of authentication, and techniques for applying authorization to requests from authenticated users. A simple application, written in JavaScript and built on the Express framework, is developed throughout the book to demonstrate the principles. The source code is provided via the companion site websecuritytopics.info. Topics covered include hashing and salting passwords for secure storage, using CAPTCHAs to prevent the creation of bogus accounts, resetting passwords, session-based authentication and attacks against sessions, HTTP authentication, OpenId, authorization based on user accounts, role-based authorization, and OAuth. Notes on relevant topics in cryptography are also included. Clear key points provide useful summaries at the end of each section, and technical terms are defined in a 16-page glossary.
更多信息……
英语 [en] · MOBI · 0.9MB · 2012 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11050.0, final score: 17464.258
nexusstc/Authentication and Authorization on the Web/a612416e808fa7670a74633ff6fc9d6b.pdf
Authentication and Authorization on the Web (Web Security Topics) Nigel Chapman and Jenny Chapman MacAvon Media, Web Security Topics, 2012
A short book in the "Web Security Topics" series for Web developers, by the well-known authors Nigel and Jenny Chapman. Web applications manipulate resources in response to requests from users. It is often necessary to determine whether a requested operation should be allowed for the user who sent the request. This process of authorization - that is, deciding whether an application should be allowed to carry.out the operation which a request from a particular user or program calls for - depends on, but is separate from, the process of authentication. Authentication means determining the identity of the user or program sending the request. This is usually done by maintaining user accounts, protected by passwords, and by requiring users to log in. Written for professional and student Web developers, this book provides a clear and practical description of authentication and authorization for Web sites. Secure methods of storing users' account details are described, with special emphasis on the secure storage of passwords. The authors explain different methods of authentication, and techniques for applying authorization to requests from authenticated users. A simple application, written in JavaScript and built on the Express framework, is developed throughout the book to demonstrate the principles. The source code is provided via the companion site websecuritytopics.info. Topics covered include hashing and salting passwords for secure storage, using CAPTCHAs to prevent the creation of bogus accounts, resetting passwords, session-based authentication and attacks against sessions, HTTP authentication, OpenId, authorization based on user accounts, role-based authorization, and OAuth. Notes on relevant topics in cryptography are also included. Clear key points provide useful summaries at the end of each section, and technical terms are defined in a 16-page glossary.
更多信息……
英语 [en] · PDF · 1.5MB · 2012 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17464.248
upload/bibliotik/T/Take Control of Your Passwords - Joe Kissell.epub
Take Control of Your Passwords Kissell, Joe TidBITS Publishing, Incorporated, Second edition, 2016;2013
Overcome password frustration with Joe Kissell's expert advice! Passwords have become a truly maddening aspect of modern life, but with this book, you can discover how the experts handle all manner of password situations, including multi-factor authentication that can protect you even if a company's password file is stolen and hacked. The book explains what makes a password secure and helps you create a strategy that includes using a password manager, working with oddball security questions like "what is your pet's favorite movie?", and making sure your passwords are always available when needed. Joe helps you choose a password manager (or switch to a better one) in a chapter that discusses desirable features and describes a dozen different apps, with a focus on those that work in OS X, iOS, Windows, and Android. The book also looks at how you can audit your passwords to keep them in tip-top shape, use two-step verification and two-factor...
更多信息……
英语 [en] · EPUB · 2.8MB · 2016 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17464.23
nexusstc/Sudo Mastery: User Access Control for Real People/0ec2092e387858ce0bf740a4588d4215.epub
Sudo Mastery: User Access Control for Real People (IT Mastery) Michael Warren Lucas Tilted Windmill Press, United States, ©2013
Unix-like operating systems have a primitive access control system. The root account can do anything. Other users are peasants with only minimal system access. This worked fine in UNIX's youth, but today, system administration responsibilities are spread among many people and applications. Each person needs a tiny slice of root's power. Sudo lets you divide the root's monolithic power between people who need it with accountability and auditability. -- Back cover.
更多信息……
英语 [en] · EPUB · 0.2MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11055.0, final score: 17464.113
nexusstc/Sudo Mastery: User Access Control for Real People/2c8c16ef62aa3423b844005432103b3d.pdf
Sudo Mastery: User Access Control for Real People (IT Mastery) Michael Warren Lucas Tilted Windmill Press, United States, ©2013
Unix-like operating systems have a primitive access control system. The root account can do anything. Other users are peasants with only minimal system access. This worked fine in UNIX's youth, but today, system administration responsibilities are spread among many people and applications. Each person needs a tiny slice of root's power. Sudo lets you divide the root's monolithic power between people who need it with accountability and auditability. -- Back cover.
更多信息……
英语 [en] · PDF · 0.9MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11060.0, final score: 17463.924
upload/newsarch_ebooks_2025_10/2022/09/07/Attribute-Based Access Control - Vincent C. Hu.epub
Attribute-Based Access Control (Artech House Information Security and Privacy) Vincent C. Hu; David F. Ferraiolo; Ramaswamy Chandramouli; D. Richard Kuhn Artech House; Artech House Publishers, 2017
This comprehensive new resource provides an introduction to fundamental Attribute Based Access Control (ABAC) models. This book provides valuable information for developing ABAC to improve information sharing within organizations while taking into consideration the planning, design, implementation, and operation. It explains the history and model of ABAC, related standards, verification and assurance, applications, as well as deployment challenges. Readers find authoritative insight into specialized topics including formal ABAC history, ABAC's relationship with other access control models, ABAC model validation and analysis, verification and testing, and deployment frameworks such as XACML. Next Generation Access Model (NGAC) is explained, along with attribute considerations in implementation. The book explores ABAC applications in SOA/workflow domains, ABAC architectures, and includes details on feature sets in commercial and open source products. This insightful resource presents a combination of technical and administrative information for models, standards, and products that will benefit researchers as well as implementers of ABAC systems in the field.
更多信息……
英语 [en] · EPUB · 2.4MB · 2017 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17463.828
nexusstc/OECD principles and guidelines for access to research data from public funding./abe9de34e721e729f9b0587b9a1cb075.pdf
OECD principles and guidelines for access to research data from public funding. Organisation for Economic Co-operation and Development = Principes et lignes directrices de l'OCDE pour l'accès aux données de la recherche financée sur fonds publics / Organisation de coopération et de développement économiques OECD Publishing, Paris, France, ©2007
Abstract: These Principles and Guidelines for Access to Research Data from Public Funding (hereafter the "Principles and Guidelines") provide broad policy recommendations to the governmental science policy and funding bodies of member countries on access to research data from public funding. They are intended to promote data access and sharing among researchers, research institutions, and national research agencies, while at the same time, recognising and taking into account, the various national laws, research policies and organisational structures of member countries. Read more...
更多信息……
英语 [en] · PDF · 1.3MB · 2007 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17463.744
upload/bibliotik/A/Authentication and Authorization on the We - Nigel Chapman.azw3
Authentication and Authorization on the Web (Web Security Topics) Chapman, Nigel, Chapman, Jenny Macavon Media, Web Security Topics, 2012
A short book in the "Web Security Topics" series for Web developers, by the well-known authors Nigel and Jenny Chapman. Web applications manipulate resources in response to requests from users. It is often necessary to determine whether a requested operation should be allowed for the user who sent the request. This process of authorization - that is, deciding whether an application should be allowed to carry.out the operation which a request from a particular user or program calls for - depends on, but is separate from, the process of authentication. Authentication means determining the identity of the user or program sending the request. This is usually done by maintaining user accounts, protected by passwords, and by requiring users to log in. Written for professional and student Web developers, this book provides a clear and practical description of authentication and authorization for Web sites. Secure methods of storing users' account details are described, with special emphasis on the secure storage of passwords. The authors explain different methods of authentication, and techniques for applying authorization to requests from authenticated users. A simple application, written in JavaScript and built on the Express framework, is developed throughout the book to demonstrate the principles. The source code is provided via the companion site websecuritytopics.info. Topics covered include hashing and salting passwords for secure storage, using CAPTCHAs to prevent the creation of bogus accounts, resetting passwords, session-based authentication and attacks against sessions, HTTP authentication, OpenId, authorization based on user accounts, role-based authorization, and OAuth. Notes on relevant topics in cryptography are also included. Clear key points provide useful summaries at the end of each section, and technical terms are defined in a 16-page glossary.
更多信息……
英语 [en] · AZW3 · 0.8MB · 2012 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11050.0, final score: 17463.605
upload/bibliotik/S/Sudo Mastery_ User Access Control for Real - Lucas, Michael W.azw3
Sudo Mastery: User Access Control for Real People (IT Mastery) Lucas, Michael Warren Tilted Windmill Press, United States, ©2013
Unix-like operating systems have a primitive access control system. The root account can do anything. Other users are peasants with only minimal system access. This worked fine in UNIX's youth, but today, system administration responsibilities are spread among many people and applications. Each person needs a tiny slice of root's power. Sudo lets you divide the root's monolithic power between people who need it with accountability and auditability. -- Back cover.
更多信息……
英语 [en] · AZW3 · 0.3MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11045.0, final score: 17463.605
upload/newsarch_ebooks/2020/01/16/0931828007.pdf
Appraisal and acquisition strategies Barnard, Megan; Faulder, Erin; Huth, Geof; Prom, Christopher J.; Shallcross, Michael Society of American Archivists, Trends in archives practice, modules 14-16, Chicago, 2016
Collecting Digital Archives : Building Blocks For Success / Michael Shallcross -- Module 14. Appraising Digital Records / Geof Huth -- Module 15. Collecting Digital Manuscripts And Archives / Megan Barnard And Gabriela Redwine -- Module 16. Accessioning Digital Archives / Erin Faulder. Edited By Michael Shallcross & Christopher J. Prom. Includes Bibliographical References.
更多信息……
英语 [en] · PDF · 1.0MB · 2016 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11060.0, final score: 17463.537
nexusstc/Snowflake: The Definitive Guide: Architecting, Designing, and Deploying on the Snowflake Data Cloud/471e6bb78a5c990adbdf5e5f18a22c86.pdf
SNOWFLAKE - THE DEFINITIVE GUIDE : architecting, designing, and deploying on the snowflake data... cloud Joyce Kay Avila O'Reilly Media, Incorporated, 1, 2023
Snowflake's ability to eliminate data silos and run workloads from a single platform creates opportunities to democratize data analytics, allowing users within an organization to make data-driven decisions. This clear, comprehensive guide will show you how to build integrated data applications and develop new revenue streams based on data. Snowflake's ability to eliminate data silos and run workloads from a single platform creates opportunities to democratize data analytics, allowing users at all levels within an organization to make data-driven decisions. Whether you're an IT professional working in data warehousing or data science, a business analyst or technical manager, or an aspiring data professional wanting to get more hands-on experience with the Snowflake platform, this book is for you. You'll learn how Snowflake users can build modern integrated data applications and develop new revenue streams based on data. Using hands-on SQL examples, you'll also discover how the Snowflake Data Cloud helps you accelerate data science by avoiding replatforming or migrating data unnecessarily. You'll be able to: Efficiently capture, store, and process large amounts of data at an amazing speed Ingest and transform real-time data feeds in both structured and semistructured formats and deliver meaningful data insights within minutes Use Snowflake Time Travel and zero-copy cloning to produce a sensible data recovery strategy that balances system resilience with ongoing storage costs Securely share data and reduce or eliminate data integration costs by accessing ready-to-query datasets available in the Snowflake Marketplace
更多信息……
英语 [en] · PDF · 27.1MB · 2023 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17463.537
nexusstc/Mastering Linux Security and Hardening: A practical guide to protecting your Linux system from cyber attacks/d725abdd80d573bb536ad087a8bf0de8.pdf
MASTERING LINUX SECURITY AND HARDENING - THIRDEDITION : a practical guide to protecting your... linux system from cyber attacks Donald A. Tevault Packt Publishing, Limited, Expert Insight, 3, 2023
Cover CopyRight Contributors Table of Contents Preface Section I: Setting up a Secure Linux System Chapter 1: Running Linux in a Virtual Environment Looking at the threat landscape Why do security breaches happen? Keeping up with security news Differences between physical, virtual, and cloud setups Introducing VirtualBox and Cygwin Installing a virtual machine in VirtualBox Installing the EPEL repository on the CentOS 7 virtual machine Installing the EPEL repository on the AlmaLinux 8/9 virtual machines Configuring a network for VirtualBox virtual machines Creating a virtual machine snapshot with VirtualBox Using Cygwin to connect to your virtual machines Installing Cygwin on your Windows host Using the Windows 10 SSH client to interface with Linux virtual machines Using the Windows 11 SSH client to interface with Linux virtual machines Cygwin versus the Windows shell Keeping the Linux systems updated Updating Debian-based systems Configuring auto updates for Ubuntu Updating Red Hat 7-based systems Updating Red Hat 8/9-based systems Managing updates in an enterprise Summary Questions Further reading Answers Chapter 2: Securing Administrative User Accounts The dangers of logging in as the root user The advantages of using sudo Setting up sudo privileges for full administrative users Adding users to a predefined admin group Creating an entry in the sudo policy file Setting up sudo for users with only certain delegated privileges Hands-on lab for assigning limited sudo privileges Advanced tips and tricks for using sudo The sudo timer View your sudo privileges Hands-on lab for disabling the sudo timer Preventing users from having root shell access Preventing users from using shell escapes Preventing users from using other dangerous programs Limiting the user’s actions with commands Letting users run as other users Preventing abuse via a user’s shell scripts Detecting and deleting default user accounts New sudo features Special sudo considerations for SUSE and OpenSUSE Summary Questions Further reading Answers Chapter 3: Securing Normal User Accounts Locking down users’ home directories the Red Hat way Locking down users’ home directories the Debian/Ubuntu way useradd on Debian/Ubuntu adduser on Debian/Ubuntu Hands-on lab for creating an encrypted home directory with adduser Enforcing strong password criteria Installing and configuring pwquality Hands-on lab for setting password complexity criteria Setting and enforcing password and account expiration Configuring default expiry data for useradd for Red Hat-type systems only Setting expiry data on a per-account basis with useradd and usermod Setting expiry data on a per-account basis with chage Hands-on lab for setting account and password expiry data Preventing brute-force password attacks Configuring the pam_tally2 PAM module on CentOS 7 Hands-on lab for configuring pam_tally2 on CentOS 7 Configuring pam_faillock on AlmaLinux 8/9 Hands-on lab for configuring pam_faillock on AlmaLinux 8 or AlmaLinux 9 Configuring pam_faillock on Ubuntu 20.04 and Ubuntu 22.04 Hands-on lab for configuring pam_faillock on Ubuntu 20.04 and Ubuntu 22.04 Locking user accounts Using usermod to lock a user account Using passwd to lock user accounts Locking the root user account Setting up security banners Using the motd file Using the issue file Using the issue.net file Detecting compromised passwords Hands-on lab for detecting compromised passwords Understanding centralized user management Microsoft Active Directory Samba on Linux FreeIPA/Identity Management on RHEL-type distros Summary Questions Further reading Answers Chapter 4: Securing Your Server with a Firewall – Part 1 Technical requirements An overview of the Linux firewall An overview of iptables Mastering the basics of iptables Blocking ICMP with iptables Blocking everything that isn’t allowed with iptables Hands-on lab for basic iptables usage Blocking invalid packets with iptables Restoring the deleted rules Hands-on lab for blocking invalid IPv4 packets Protecting IPv6 Hands-on lab for ip6tables nftables – a more universal type of firewall system Learning about nftables tables and chains Getting started with nftables Configuring nftables on Ubuntu Using nft commands Hands-on lab for nftables on Ubuntu Summary Questions Further reading Answers Chapter 5: Securing Your Server with a Firewall — Part 2 Technical requirements The Uncomplicated Firewall for Ubuntu systems Configuring ufw Working with the ufw configuration files Hands-on lab for basic ufw usage firewalld for Red Hat systems Verifying the status of firewalld Working with firewalld zones Adding services to a firewalld zone Adding ports to a firewalld zone Blocking ICMP Using panic mode Logging dropped packets Using firewalld rich language rules Looking at iptables rules in RHEL/CentOS 7 firewalld Creating direct rules in RHEL/CentOS 7 firewalld Looking at nftables rules in RHEL/AlmaLinux 8 and 9 firewalld Creating direct rules in RHEL/AlmaLinux firewalld Hands-on lab for firewalld commands Summary Questions Further reading Answers Chapter 6: Encryption Technologies GNU Privacy Guard (GPG) Hands-on lab – creating your GPG keys Hands-on lab – symmetrically encrypting your own files Hands-on lab – encrypting files with public keys Hands-on lab – signing a file without encryption Encrypting partitions with Linux Unified Key Setup (LUKS) Disk encryption during operating system installation Hands-on lab – adding an encrypted partition with LUKS Configuring the LUKS partition to mount automatically Hands-on lab – configuring the LUKS partition to mount automatically Encrypting directories with eCryptfs Hands-on lab – encrypting a home directory for a new user account Creating a private directory within an existing home directory Hands-on lab – encrypting other directories with eCryptfs Encrypting the swap partition with eCryptfs Using VeraCrypt for cross-platform sharing of encrypted containers Hands-on lab – getting and installing VeraCrypt Hands-on lab – creating and mounting a VeraCrypt volume in console mode Using VeraCrypt in GUI mode OpenSSL and the Public Key Infrastructure Commercial certificate authorities Creating keys, certificate signing requests, and certificates Creating a self-signed certificate with an RSA key Creating a self-signed certificate with an Elliptic Curve key Creating an RSA key and a Certificate Signing Request Creating an EC key and a CSR Creating an on-premises CA Hands-on lab – setting up a Dogtag CA Adding a CA to an operating system Hands-on lab – exporting and importing the Dogtag CA certificate Importing the CA into Windows OpenSSL and the Apache webserver Hardening Apache SSL/TLS on Ubuntu Hardening Apache SSL/TLS on RHEL 9/AlmaLinux 9 Setting FIPS mode on RHEL 9/AlmaLinux 9 Hardening Apache SSL/TLS on RHEL 7/CentOS 7 Setting up mutual authentication Introducing quantum-resistant encryption algorithms Summary Questions Further reading Answers Chapter 7: SSH Hardening Ensuring that SSH protocol 1 is disabled Creating and managing keys for passwordless logins Creating a user’s SSH key set Transferring the public key to the remote server Hands-on lab – creating and transferring SSH keys Disabling root user login Disabling username/password logins Hands-on lab – Disabling root login and password authentication Enabling two-factor authentication Hands-on lab — Setting up two-factor authentication on Ubuntu 22.04 Hands-on lab – Using Google Authenticator with key exchange on Ubuntu Hands-on lab — Setting up two-factor authentication on AlmaLinux 8 Hand-on lab — Using Google Authenticator with key exchange on AlmaLinux 8 Configuring Secure Shell with strong encryption algorithms Understanding SSH encryption algorithms Scanning for enabled SSH algorithms Hands-on lab – Scanning with Nmap Disabling weak SSH encryption algorithms Hands-on lab – disabling weak SSH encryption algorithms – Ubuntu 22.04 Hands-on lab – disabling weak SSH encryption algorithms – CentOS 7 Setting system-wide encryption policies on RHEL 8/9 and AlmaLinux 8/9 Hands-on lab – setting encryption policies on AlmaLinux 9 Configuring more detailed logging Hands-on lab – configuring more verbose SSH logging Configuring access control with whitelists and TCP Wrappers Configuring whitelists within sshd_config Hands-on lab – configuring whitelists within sshd_config Configuring whitelists with TCP Wrappers Configuring automatic logouts and security banners Configuring automatic logout for both local and remote users Configuring automatic logout in sshd_config Creating a pre-login security banner Configuring other miscellaneous security settings Disabling X11 forwarding Disabling SSH tunneling Changing the default SSH port Managing SSH keys Setting different configurations for different users and groups Creating different configurations for different hosts Setting up a chroot environment for SFTP users Creating a group and configuring the sshd_config file Hands-on lab – Setting up a chroot directory for the sftpusers group Sharing a directory with SSHFS Hands-on lab – Sharing a directory with SSHFS Remotely connecting from Windows desktops Summary Questions Further reading Answers Section II: Mastering File and Directory Access Control (DAC) Chapter 8: Mastering Discretionary Access Control Using chown to change ownership of files and directories Using chmod to set permissions on files and directories Setting permissions with the symbolic method Setting permissions with the numerical method Using SUID and SGID on regular files The security implications of the SUID and SGID permissions Finding spurious SUID or SGID files Preventing SUID and SGID usage on a partition Using extended file attributes to protect sensitive files Setting the a attribute Setting the i attribute Securing system configuration files Summary Questions Further reading Answers Chapter 9: Access Control Lists and Shared Directory Management Creating an ACL for either a user or a group Creating an inherited ACL for a directory Removing a specific permission by using an ACL mask Using the tar --acls option to prevent the loss of ACLs during a backup Creating a user group and adding members to it Adding members as we create their user accounts Using usermod to add an existing user to a group Adding users to a group by editing the /etc/group file Creating a shared directory Setting the SGID bit and the sticky bit on the shared directory Using ACLs to access files in the shared directory Setting the permissions and creating the ACL Hands-on lab – creating a shared group directory Summary Questions Further reading Answers Section III: Advanced System Hardening Techniques Chapter 10: Implementing Mandatory Access Control with SELinux and AppArmor How SELinux can benefit a systems administrator Setting security contexts for files and directories Installing the SELinux tools Creating web content files with SELinux enabled Fixing an incorrect SELinux context Using chcon Using restorecon Using semanage Hands-on lab – SELinux type enforcement Troubleshooting with setroubleshoot Viewing setroubleshoot messages Using the graphical setroubleshoot utility Troubleshooting in permissive mode Working with SELinux policies Viewing Booleans Configuring the Booleans Protecting your web server Protecting network ports Creating custom policy modules Hands-on lab – SELinux Booleans and ports How AppArmor can benefit a systems administrator Looking at AppArmor profiles Working with AppArmor command-line utilities Troubleshooting AppArmor problems Troubleshooting an AppArmor profile – Ubuntu 16.04 Troubleshooting an AppArmor profile – Ubuntu 18.04 Hands-on lab – Troubleshooting an AppArmor profile Troubleshooting Samba problems in Ubuntu 22.04 Exploiting a system with an evil Docker container Hands-on lab – Creating an evil Docker container Summary Questions Further reading Answers Chapter 11: Kernel Hardening and Process Isolation Understanding the /proc filesystem Looking at user-mode processes Looking at kernel information Setting kernel parameters with sysctl Configuring the sysctl.conf file Configuring sysctl.conf – Ubuntu Configuring sysctl.conf – CentOS and AlmaLinux Setting additional kernel-hardening parameters Hands-on lab – scanning kernel parameters with Lynis Preventing users from seeing each others’ processes Understanding process isolation Understanding Control Groups (cgroups) Understanding namespace isolation Understanding kernel capabilities Hands-on lab – setting a kernel capability Understanding SECCOMP and system calls Using process isolation with Docker containers Sandboxing with Firejail Hands-on lab – using Firejail Sandboxing with Snappy Sandboxing with Flatpak Summary Questions Further reading Answers Chapter 12: Scanning, Auditing, and Hardening Installing and updating ClamAV and maldet Hands-on lab – installing ClamAV and maldet Hands-on lab – configuring maldet Updating ClamAV and maldet Scanning with ClamAV and maldet SELinux considerations Scanning for rootkits with Rootkit Hunter Hands-on lab – installing and updating Rootkit Hunter Scanning for rootkits Performing a quick malware analysis with strings and VirusTotal Analyze a file with strings Scanning the malware with VirusTotal Understanding the auditd daemon Creating audit rules Auditing a file for changes Auditing a directory Auditing system calls Using ausearch and aureport Searching for file change alerts Searching for directory access rule violations Searching for system call rule violations Generating authentication reports Using pre-defined rulesets Hands-on lab – using auditd Hands-on lab –Using pre-configured rules with auditd Auditing files and directories with inotifywait Applying OpenSCAP policies with oscap Installing OpenSCAP Viewing the profile files Getting the missing profiles for Ubuntu Scanning the system Remediating the system Using SCAP Workbench Choosing an OpenSCAP profile Applying an OpenSCAP profile during system installation Summary Questions Further reading Answers Chapter 13: Logging and Log Security Understanding the Linux system log files The system log and the authentication log The utmp, wtmp, btmp, and lastlog files Understanding rsyslog Understanding rsyslog logging rules Understanding journald Making things easier with Logwatch Hands-on lab – installing Logwatch Setting up a remote log server Hands-on lab – setting up a basic log server Creating an encrypted connection to the log server Creating a stunnel connection on AlmaLinux 9 – server side Creating a stunnel connection on AlmaLinux – client side Creating a stunnel connection on Ubuntu – server side Creating a stunnel connection on Ubuntu – client side Separating client messages into their own files Maintaining Logs in Large Enterprises Summary Questions Further reading Answers Chapter 14: Vulnerability Scanning and Intrusion Detection Introduction to Snort and Security Onion Obtaining and installing Snort Hands-on lab – installing Snort via a Docker container Using Security Onion IPFire and its built-in Intrusion Prevention System (IPS) Hands-on lab – Creating an IPFire virtual machine Scanning and hardening with Lynis Installing Lynis on Red Hat/CentOS Installing Lynis on Ubuntu Scanning with Lynis Finding vulnerabilities with the Greenbone Security Assistant Web server scanning with Nikto Nikto in Kali Linux Hands-on lab–Installing Nikto from Github Scanning a web server with Nikto Summary Questions Further reading Answers Chapter 15: Prevent Unwanted Programs from Running Mount Partitions with the no options Understanding fapolicyd Understanding the fapolicyd rules Installing fapolicyd Summary Further reading Questions Answers Chapter 16: Security Tips and Tricks for the Busy Bee Technical requirements Auditing system services Auditing system services with systemctl Auditing network services with netstat Hands-on lab – viewing network services with netstat Auditing network services with Nmap Port states Scan types Hands-on lab – scanning with Nmap Password-protecting the GRUB2 bootloader Hands-on lab – resetting the password for Red Hat/CentOS/AlmaLinux Hands-on lab – resetting the password for Ubuntu Preventing kernel parameter edits on Red Hat/CentOS/AlmaLinux Preventing kernel parameter edits or recovery mode access on Ubuntu Disabling the submenu for Ubuntu Securely configuring BIOS/UEFI Using a security checklist for system setup Summary Questions Further reading Answers PacktPage Other Books You May Enjoy Index
更多信息……
英语 [en] · PDF · 26.3MB · 2023 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17463.316
nexusstc/Security as Code: DevSecOps Patterns with AWS/8c783d620d2b4f7458de5aebcc7062c8.pdf
Security as code : devsecops patterns with aws BK Sarthak Das; Virginia Chu O'Reilly Media, Incorporated; O'Reilly Media, 1, PS, 2023
DevOps engineers, developers, and security engineers have ever-changing roles to play in today's cloud native world. In order to build secure and resilient applications, you have to be equipped with security knowledge. Enter security as code. In this book, authors BK Sarthak Das and Virginia Chu demonstrate how to use this methodology to secure any application and infrastructure you want to deploy. With Security as Code, you'll learn how to create a secure containerized application with Kubernetes using CI/CD tooling from AWS and open source providers. This practical book also provides common patterns and methods to securely develop infrastructure for resilient and highly available backups that you can restore with just minimal manual intervention. • Learn the tools of the trade, using Kubernetes and the AWS Code Suite • Set up infrastructure as code and run scans to detect misconfigured resources in your code • Create secure logging patterns with CloudWatch and other tools • Restrict system access to authorized users with role-based access control (RBAC) • Inject faults to test the resiliency of your application with AWS Fault Injector or open source tooling • Learn how to pull everything together into one deployment
更多信息……
英语 [en] · PDF · 3.3MB · 2023 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17463.178
upload/newsarch_ebooks/2023/09/03/extracted__Linux_for_System_Administrators_Navigate_the_complex_landscape_of_the_Linux_OS_and_command_line_for_effective_administration.zip/Linux for System Administrators Navigate the complex landscape of the Linux OS and command line for effective administration/Linux for System Administrators Navigate the complex landscape of the Linux OS and command line for effective administration.pdf
Linux for System Administrators : Navigate the Complex Landscape of the Linux OS and Command Line for Effective Administration VIOREL. BATURIN RUDAREANU (DANIIL.); Daniil Baturin Packt Publishing, Limited, 1, 2023
Cover 1 Title Page 2 Copyright and Credits 2 Contributors 4 Table of Contents 6 Preface 14 Part 1: Linux Basics 20 Chapter 1: Getting to Know Linux 22 The structure of a Linux system 22 The Linux kernel and Linux-based operating systems 22 Kernel versus user space 23 The Linux kernel and the GNU project 24 Open source software licenses 25 Permissive and copyleft licenses 26 Patent grant, tivoization, and SaaS concerns 26 Linux distributions 27 Package managers and package repositories 27 Differences between distributions 28 Linux usage in the modern world 29 Summary 29 Chapter 2: The Shell and Its Commands 32 What is a shell? 32 Basic shell commands 36 Intermediate shell commands 38 Summary 41 Chapter 3: The Linux Filesystem 42 What is a filesystem? 42 High scalability 45 High performance 45 What filesystem does my system use? 45 FUSE filesystem 46 The directory tree and standard directories 47 Links (hard and symbolic) 49 What is an inode? 49 What is a hard link? 50 What are symbolic links? 50 Mounting and unmounting filesystems 50 How to unmount the filesystem 51 Pseudo-filesystems 51 Processes 51 Kernel and system information 53 CPU usage 53 Summary 54 Chapter 4: Processes and Process Control 56 Executables versus processes 56 Process termination and exit codes 58 Exit codes 58 Signals 60 The kill command 61 The process tree 63 Process search and monitoring 64 The ps command 64 Process monitoring tools 66 The /proc filesystem 67 Summary 68 Chapter 5: Hardware Discovery 70 Discovering CPU model and features 70 Feature discovery on different platforms 71 The /proc/cpuinfo file 71 Multi-processor systems 73 High-level CPU discovery utilities 76 Memory discovery 77 Discovering PCI devices 78 Discovering USB devices 79 Discovering storage devices 80 High-level discovery tools 81 dmidecode 81 lshw 83 Summary 86 Part 2: Configuring and Modifying Linux Systems 88 Chapter 6: Basic System Settings 90 Overview of basic settings 90 The hosts configuration file 92 The resolv configuration file 94 The network-scripts configuration file 95 The dhclient configuration file 98 The sysctl configuration file 100 Summary 101 Chapter 7: User and Group Management 102 Overview of managing accounts/groups 102 How to add a new account 104 Using useradd 104 Using adduser 105 How to delete an account 106 Understanding the/etc/sudoers file 107 Switching users 107 Managing account passwords 108 Locking/unlocking user accounts 109 Setting password expiration 109 Group management 111 Permissions 113 Changing groups 115 Summary 117 Chapter 8: Software Installation and Package Repositories 118 Software installation, packages, and dependencies 118 Package managers 120 Package files 121 Inspecting package files 122 Inspecting installed packages 130 Installing and removing package files 134 Package repositories and high-level package managers 136 Package repositories 136 High-level package managers 139 Searching for packages 143 System upgrade 145 Upgrading a system with YUM or DNF 145 Upgrading a system with APT 146 Summary 148 Further reading 148 Chapter 9: Network Configuration and Debugging 150 Linux network stack 150 Network interfaces and addresses in Linux 152 Discovering physical network devices 153 Network interface names 155 Using the ip command 155 Discovering and inspecting logical links 156 Viewing and changing Ethernet link MAC addresses 157 Viewing and changing IP addresses 158 Routes and neighbor tables 160 ARP and NDP neighbor tables 161 Routes and route tables 162 NetworkManager 168 Distribution-specific configuration methods 171 Debian 172 Old Red Hat-based distributions 172 Network troubleshooting 173 Using ping 173 Using traceroute 174 Summary 175 Chapter 10: Storage Management 176 Adding additional storage volumes 176 Formatting and partitioning storage devices 178 Formatting a newly created partition 183 Mounting and unmounting volumes 183 Updating the /etc/fstab file 184 Editing /etc/fstab file 185 Utilizing LVM 186 Getting started with LVM 186 Creating a format for logical disks 189 Deleting volumes with LVM 191 Summary 191 Part 3: Linux as a Part of a Larger System 192 Chapter 11: Logging Configuration and Remote Logging 194 Logging configuration 194 How does log data get sent and gathered? 196 Checking rsyslog service on all servers 197 Configuring rsyslog for centralized logging 199 Sending logs to a centralized rsyslog server 201 Log rotation 203 Journald 204 DMESG 208 Understanding the ring buffer in Linux 209 Summary 212 Chapter 12: Centralized Authentication 214 The AAA framework 214 Authentication mechanisms in Linux 215 Information lookup 215 Name Service Switch 216 Pluggable Authentication Modules 217 PAM configuration 218 Limitations of PAM 221 System Security Services Daemon 221 Active Directory authentication with Samba 4 221 Setting up the domain controller 222 Setting up the client 225 Summary 226 Further reading 226 Chapter 13: High Availability 228 Types of redundancy and load balancing 228 Link layer redundancy 231 Network layer redundancy and load balancing 232 Transport layer load balancing with LVS 233 LVS load-balancing methods 235 Saving and restoring LVS configurations 239 Additional LVS options 239 Active/backup configurations and load balancing with Keepalived 240 Installing Keepalived 241 Basics of the VRRP protocol operation 241 Configuring VRRP 242 Configuring virtual servers 245 Application layer load balancing 250 Web application load balancing with HAProxy 251 Summary 252 Further reading 252 Chapter 14: Automation with Chef 254 Overview of infrastructure automation 254 Benefits of automation in Linux 255 Introduction to Chef 255 What is Chef? 255 Key features of Chef 255 Overview of Chef’s architecture 256 Chef server 256 Chef server components 257 Cookbooks and recipes 257 Chef workstation 257 Development workflow 258 Managing environments and roles 258 Chef nodes 261 Node registration 261 Communication with the Chef server 261 Cookbook development 262 Cookbook structure and components 262 Writing recipes and resources 262 Managing infrastructure with Chef 264 Configuration management 264 Chef client-server interaction 264 Reporting and monitoring 265 Data synchronization 265 Benefits of automating infrastructure with Chef in Linux 266 Consistency and scalability 266 Reduced human error 266 Enhanced security 266 Challenges and best practices 266 Best practices for effective Chef implementation 266 Summary 267 Chapter 15: Security Guidelines and Best Practices 268 Common threats and attack types 268 The motivation of attackers and the possible consequences 268 Information security properties and attacks on them 269 Keeping your system secure 273 Reducing the attack surface 273 Compartmentalization and privilege separation 274 Preventing credential theft and brute-force attacks 277 Reducing the risk of software vulnerabilities 278 Summary 279 Further reading 279 Index 281 Other Books You May Enjoy 290
更多信息……
英语 [en] · PDF · 21.6MB · 2023 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/upload/zlib · Save
base score: 11065.0, final score: 17463.049
nexusstc/Take control of your passwords/b75e964b839c7d553efdd458e1dec46b.epub
Take Control of Your Passwords (1.3) Kissell, Joe leanpub.com; TidBITS Pub, Take Control, 2013
Overcome password frustration with Joe Kissell's expert advice! Updated April 29, 2015 Improve your passwords without losing your cool, thanks to Joe Kissell's expert advice. Start on the path to modern password security by watching <a href="https://www.youtube.com/watch?v=C9Netv5vjTg" target="_blank">Joe's intro video</a> and by checking out our <a href="https://www.takecontrolbooks.com/news/joe-of-tech-on-passwords" target="_blank">"Joe of Tech"</a> comic. Read the book to understand the problems and apply a real-world strategy that includes choosing a password manager, auditing your existing passwords, and dealing with situations where automated tools can't help.<p class="quote">Teach This Book! Once you're satisfied with your own password strategy, you may want to help friends or colleagues improve theirs. To that end, <cite>Take Control of Your Passwords</cite> includes links to a downloadable one-page PDF handout and to a PDF-based slide deck that you can show on any computer or mobile device screen. "Awesome. You did an amazing job breaking it down. This should be mandatory reading."--Rich Mogull, CEO at Securosis This ebook helps you overcome frustrations that arise when attempting to design a strategy for dealing with the following password problems: - 9-character passwords with upper- and lowercase letters, digits, and punctuation are NOT strong enough. - You CANNOT turn a so-so password into a great one by tacking a punctuation character and number on the end. - It is NOT safe to use the same password everywhere, even if it's a great password. - A password is NOT immune to automated cracking because there's a delay between login attempts. - Even if you're an ordinary person without valuable data, your account may STILL be hacked, causing you problems. - You can NOT manually devise "random" passwords that will defeat potential attackers. - Just because a password doesn't appear in a dictionary, that does NOT necessarily mean that it's adequate. - It is NOT a smart idea to change your passwords every month. - Truthfully answering security questions like "What is your mother's maiden name?" does NOT keep your data more secure. - Adding a character to a 10-character password does NOT make it 10 percent stronger. - Easy-to-remember passwords like "correct horse battery staple" will NOT solve all your password problems. - All password managers are NOT pretty much the same. - Your passwords will NOT be safest if you never write them down and keep them only in your head. "Joe handles a confusing and scary subject more clearly and calmly than I would have thought possible. I'll be recommending this book to just about everybody I know."--William Porter, database developer, author, photographer. Read more...
更多信息……
英语 [en] · EPUB · 2.6MB · 2013 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17463.049
nexusstc/Metasploit for beginners: create a threat-free environment with the best-in-class tool/da3ebb76e00a36857ec0c03e49913b0b.pdf
Metasploit for beginners : create a threat-free environment with the best-in-class tool Rahalkar, Sagar Packt Publishing - ebooks Account, 1st ed, Erscheinungsort nicht ermittelbar, 2017
Key Features • Carry out penetration testing in highly-secured environments with Metasploit • Learn to bypass different defenses to gain access into different systems. • A step-by-step guide that will quickly enhance your penetration testing skills. Book Description This book will begin by introducing you to Metasploit and its functionality. Next, you will learn how to set up and configure Metasploit on various platforms to create a virtual test environment. You will also get your hands on various tools and components used by Metasploit. Further on in the book, you will learn how to find weaknesses in the target system and hunt for vulnerabilities using Metasploit and its supporting tools. Next, you'll get hands-on experience carrying out client-side attacks. Moving on, you'll learn about web application security scanning and bypassing anti-virus and clearing traces on the target system post compromise. This book will also keep you updated with the latest security techniques and methods that can be directly applied to scan, test, hack, and secure networks and systems with Metasploit. By the end of this book, you'll get the hang of bypassing different defenses, after which you'll learn how hackers use the network to gain access into different systems. What you will learn • Get to know the absolute basics of the Metasploit framework so you have a strong foundation for advanced attacks • Integrate and use various supporting tools to make Metasploit even more powerful and precise • Set up the Metasploit environment along with your own virtual testing lab • Use Metasploit for information gathering and enumeration before planning the blueprint for the attack on the target system • Get your hands dirty by firing up Metasploit in your own virtual lab and hunt down real vulnerabilities • Discover the clever features of the Metasploit framework for launching sophisticated and deceptive client-side attacks that bypass the perimeter security • Leverage Metasploit capabilities to perform Web application security scanning
更多信息……
英语 [en] · PDF · 23.2MB · 2017 · 📘 非小说类图书 · 🚀/lgli/lgrs/nexusstc/zlib · Save
base score: 11065.0, final score: 17462.754
上一页 1 2 下一页
上一页 1 2 下一页
安娜的档案
主页
搜索
捐赠
🧬 SciDB
常问问题
账户
登录 / 注册
账户
公开资料
已下载文件
我的捐赠
Referrals
Explore
活动
代码浏览器
ISBN Visualization ↗
Community Projects ↗
Open data
数据集
种子
大语言模型数据
关注我们
联系邮箱
安娜的博客 ↗
Reddit ↗
Matrix ↗
Help out
改进元数据
志愿服务与悬赏
翻译 ↗
Development
安娜的软件 ↗
安全性
数字千年版权法(DCMA)/ 版权声明
镜像
annas-archive.li ↗
annas-archive.pm ↗
annas-archive.in ↗
SLUM [无关联] ↗
SLUM 2 [无关联] ↗