ODBIERZ TWÓJ BONUS :: »

Python for Cybersecurity Cookbook

Język publikacji: angielskim
Ocena:
Bądź pierwszym, który oceni tę książkę
Stron:
514
Dostępne formaty:
     ePub
     Mobi
Czytaj fragment

Ebook 71,91 zł najniższa cena z 30 dni

84,99 zł (-10%)
76,49 zł

Dodaj do koszyka lub Kup na prezent Kup 1-kliknięciem

71,91 zł najniższa cena z 30 dni

Przenieś na półkę

Do przechowalni

Learn how to use Python for vulnerability scanning, malware analysis, penetration testing, and more

Key Features
Get familiar with the different aspects of cybersecurity, such as network security, malware analysis, and penetration testing.
Implement defensive strategies to protect systems, networks, and data from cyber threats.
Discover advanced offensive techniques for penetration testing, exploiting vulnerabilities, and assessing overall security posture.

Description
Python is a powerful and versatile programming language that can be used for a wide variety of tasks, including general-purpose applications and specific use cases in cybersecurity.

This book is a comprehensive guide to solving simple to moderate complexity problems in cybersecurity using Python. It starts with fundamental issues in reconnaissance and then moves on to the depths of the topics such as forensic analysis, malware and phishing analysis, and working with wireless devices. Furthermore, it also covers defensive and offensive security topics, such as system hardening, discovery and implementation, defensive security techniques, offensive security techniques, and penetration testing.

By the end of this book, you will have a strong understanding of how to use Python for cybersecurity and be able to solve problems and create solutions independently.

What you will learn
Learn how to use Python for cyber forensic analysis.
Explore ways to analyze malware and phishing-based compromises.
Use network utilities to gather information, monitor network activity, and troubleshoot issues.
Learn how to extract and analyze hidden information in digital files.
Examine source code for vulnerabilities and reverse engineering to understand software behavior.

Who this book is for
The book is for a wide range of people interested in cybersecurity, including professionals, researchers, educators, students, and those considering a career in the field.

Table of Contents
1. Getting Started
2. Passive Reconnaissance
3. Active Reconnaissance
4. Development Environment for Advanced Techniques
5. Forensic Analysis
6. Metadata Extraction and Parsing
7. Malware and Phishing Analysis
8. Working with Wireless Devices
9. Working with Network Utilities
10. Source Code Review and Reverse Engineering
11. System Hardening, Discovery, and Implementation
12. Defensive Security Techniques
13. Offensive Security Techniques and Pen Testing

Wybrane bestsellery

BPB Publications - inne książki

Zamknij

Przenieś na półkę
Dodano produkt na półkę
Usunięto produkt z półki
Przeniesiono produkt do archiwum
Przeniesiono produkt do biblioteki

Zamknij

Wybierz metodę płatności

Ebook
76,49 zł
Dodaj do koszyka
Sposób płatności