Sitemap - 2025 - Packt SecPro

#207: Child Cyber-Soldiers?

Weaponization in the Cyber Kill Chain

_secpro Premium #9: Child's Play

Child's Play: Scattered Spider Scattered for Good?

How AI Is Changing the Ethical Hacking Game

#206: First Class Delivery!

Delivery in the Cyber Kill Chain

#205: Spider-Scam!

Mastering Palo Alto Networks

#204: Spying on the Kill Chain

#203: Spying on the Kill Chain

Reconnaissance in the Cyber Kill Chain

#202: The First Link in the Chain

Understanding the Cyber Kill Chain

Join in with the subscriber chat

#201: Anarchy in the CyberUK

CyberUK 2025: Building Resilience in a Shifting Cyber Landscape

_secpro Premium #7: Governing AI

AI GRC (Governance, Risk, and Compliance)

#200: The Bicentennial Giveaway!

#1: T1055

#199: An ATT&CK Review and into the Blogosphere

#198: Armed with Deepfakes, Script Interpreters, and Cybergeopolitics

#2: T1059

#197: RSA Reflections and Password Store Infections

#3: T1555

RSA Conference 2025 – Navigating the New Cyber Frontier

#4: T1071

#5: T1562

#6: T1486

#193: System discovery, beyond recovery

#7: T1082

Understanding MITRE ATT&CK T1547

_secpro Premium #6: Learning Not To Trust

Protecting your Identity with a Zero Trust Mindset

#191: The Adversary Capturing Your Input!

MITRE ATT&CK #9: T1056

#190: Compromised Collection

MITRE ATT&CK #10: T1005

Using MITRE ATT&CK - for Beginners

Dissecting interesting malware sample parts

Understanding the Ghidra extension skeleton

Setting up the environment

A taster for the new Ghidra Software Reverse-Engineering for Beginners

Reverse engineering in cybersecurity