Sitemap - 2022 - Packt SecPro
Top cybersecurity titles for $5 each | Best of 2022
Mastering Snort... just in time for Christmas!
SecPro #80: Learning to use Snort - Part I.
SecPro Presents... Audio-Learning Courses!
SecPro #79: Key Scripting Languages and our final Kali Linux tutorial.
SecPro: The Log4Shell Special.
Defending Against DDoS Attacks and Understanding Fork Bombs.
SecPro: The Malware Analysis Special
SecPro Special: CompTIA's 2022 State of Cybersecurity report.
SecPro #77: Using SecList in Pentesting.
SecPro #76: Developing Wireshark Skills
SecPro #75: Understanding WireShark and the Adversary
SecPro #74: Crawling the Web and Exploiting AD CS
SecPro #73: Exploiting Dirty Pipe and Our Final OSINT Entry
SecPro #72: APIs in Cloud Infrastructure and an OSINT browser extension.
SecPro #71: OS Injection Attacks and Global Threat Intelligence
SecPro #70: Kiterunning and Malware Hunting
SecPro #69: Understanding the Uber attack and Using Spiderfoot
SecPro #68: Injection Attacks and an OSINT Database
SecPro #67: Brute Forcing and Creating an OSINT tool kit
SecPro #66: Crawling with GoSpider and Threat Hunting the Dark Web
SecPro #65: The Cisco Attack - TTPs and How to Deal with Them.
SecPro #64: Understanding the Cisco Attack.
SecPro #63: A New Active Directory Vulnerability, Understanding JWT, and the OSINT Top Ten Tools.
SecPro #62: Defending Against LockBit, ShellScripting, and Generative AI.
SecPro #61: Analysis of LockBit, Cryptographic Erause, and Autonomic Systems.
SecPro #60: Breaking Down TabNapping and SSE.
SecPro #59: Staying Cewl, Swapping SIMs, and Distributing the Enterprise.
SecPro #58: Hunting Follina, Preventing SQL Injections, and Hardening Azure.
SecPro #57: Fighting DDoS Attacks, Using BloodHound, and Hyperautomating.
SecPro #56: Exploiting F5 BIG-IP, Launching SYN Attacks, and Scanning WordPress.
SecPro #55: Going Phishing, Stopping Buffer Overflows, and Traveling Back in Time.
SecPro #54: Identifying Redis, testing with SonarQube, and using httpx/EyeWitness.
SecPro #53: Securing Kubernetes, Fuzzing with FFUF, and Understanding Polkit
SecPro #52: Patching Issues, Detecting Broken Buckets, and Securing Your Websites.
SecPro #51: Malware Detecting, Launching Reconnaissance, and Cryptomixing.
SecPro #50: Stopping DDoS attacks, brute forcing anti-CSRF forms, and exploiting noPac.
SecPro #49: Turbo Intruding, Roasting Kerberos, and Setting the Rules of Engagement.
SecPro #48: Breaking the Web, Understanding Burp, and Decrypting SunCrypt.
SecPro #47: Using Nuclei, IAM Forensics, and Implementing FIDO.
SecPro #46: DNS Tunneling, Attacking with XSS, and Understanding Web Application Vulnerabilities.
SecPro #45: Launching Weekly Insider Subscription, Examining Spring4Shell, Obfuscating your Data
SecPro #44: Running the LAPSUS$ Attack, Risk Profiling, and Assessing Risky Firmware
SecPro #40: Examining BlackByte's TTPs and IOC Threat Hunting During a War
SecPro #38: Analyzing BlackCat Ransomware, SSRF Attacks, and the Biggest News in Cybersecurity Today
SecPro #32: Log4Shell - VMware Exploits on the Rise⚠️, Azure Pentesting