Home Security

Security

To help you stay up to date with developments in web security, Packt Hub provides news and expert insights. We work with thought leaders to bring you the best advice about topics like malware analysis and penetration testing.

tools to stay anonymous online

10 great tools to stay completely anonymous online

3
Everybody is facing a battle these days. Though it may not be immediately apparent, it is already affecting a majority of the global population. This...

Protect your TCP tunnel by implementing AES encryption with Python [Tutorial]

0
TCP (Transfer Communication Protocol) is used to streamline important communications. TCP works with the Internet Protocol (IP), which defines how computers send packets of data...
Why Wall Street unfriended Facebook: FB lost over $120 billion in market value overnight after Q2 earnings call

Phish for Facebook passwords with DNS manipulation [Tutorial]

0
Password Phishing can result in huge loss of identity and user's confidential details. This could result in financial losses for users and can also...

Hacking Android Apps Using the Xposed Framework

0
In this article by Srinivasa Rao Kotipalli and Mohammed A. Imran, authors of Hacking Android, we will discuss Android security, which is one of...

Mobile Forensics and Its Challanges

0
In this article by Heather Mahalik and Rohit Tamma, authors of the book Practical Mobile Forensics, Second Edition, we will cover the following topics: Introduction to mobile forensics Challenges in...
The best DevOps tools available

6 artificial intelligence cybersecurity tools you need to know

0
Recently, most of the organizations experienced severe downfall due to an undetected malware, Deeplocker, which secretly evaded even the stringent cyber security mechanisms. Deeplocker...

Opening up to OpenID with Spring Security

1
(For more resources on Spring, see here.) The promising world of OpenID The promise of OpenID as a technology is to allow users on the web...
NetSpectre attack exploits data from CPU memory

The evolution of cybercrime

2
A history of cybercrime As computer systems have now become integral to the daily functioning of businesses, organizations, governments, and individuals we have learned to...

Wireless Attacks in Kali Linux

0
In this article, by Willie L. Pritchett, author of the Kali Linux Cookbook, we will learn about the various wireless attacks. These days, wireless...

Python Scripting Essentials

0
In this article by Rejah Rehim, author of the book Mastering Python Penetration Testing, we will cover: Setting up the scripting environment in different operating systems Installing...

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews