Index of /DOCS-TECH/Security

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]19 Deadly Sins of Software Security - Programming Flaws and How to Fix Them.chm2019-03-07 15:37 1.4M 
[   ]A Binary Rewriting Defense against Format String Attack.pdf2019-03-07 18:16 698K 
[   ]A Guide to Facebook Security.pdf2019-03-07 15:39 1.4M 
[   ]AVIEN Malware Defense Guide for the Enterprise.pdf2019-03-07 15:41 5.7M 
[   ]Access Denied - The Practice & Policy of Global Internet Filtering.pdf2019-03-07 15:40 7.8M 
[   ]Advances in Enterprise Information Technology Security.pdf2019-03-07 15:40 8.0M 
[   ]Ajax Security.pdf2019-03-07 15:40 12M 
[   ]An Evening with Berferd - In Which a Cracker is Lured, Endured and Studied.pdf2019-03-07 18:23 46K 
[   ]An Introduction to Computer Security - The NIST Handbook.pdf2019-03-07 18:23 1.6M 
[   ]Anti-Hacker Tool Kit, 3rd Ed.chm2019-03-07 15:41 34M 
[DIR]Apache/2021-05-03 11:28 -  
[   ]Applied Security Visualization.pdf2019-03-07 15:41 21M 
[   ]Artech House, Outsourcing Information Security (2004).pdf2019-03-07 13:20 2.4M 
[   ]Attacca i Sever (da Linux Pro 117 - Maggio 2012).pdf2015-03-23 22:28 17M 
[   ]Blackjacking - Security Threats to BlackBerry Devices, PDAs, & Cell Phones in the Enterprise.pdf2019-03-07 15:41 10M 
[   ]Bluetooth Security.pdf2019-03-07 15:41 1.5M 
[DIR]BotNets/2021-04-18 18:00 -  
[DIR]Building Secure/2021-04-30 14:10 -  
[   ]Bulletproof Wireless Security - GSM, UMTS, 802.11, & Ad Hoc Security.pdf2019-03-07 15:42 3.3M 
[DIR]CISSP/2021-12-02 12:09 -  
[   ]CheckPoint NG Security Administration.pdf2021-04-02 10:36 8.5M 
[   ]Cisco 2016 - Report annuale sulla sicurezza.pdf2016-03-17 13:53 8.1M 
[   ]Closing the Door on Web Shells.pdf2019-03-07 15:42 3.8M 
[   ]Combating Spyware in the Enterprise.pdf2019-03-07 15:43 8.8M 
[   ]CompTIA A+ Exam Prep [Exams A+ Essentials, 220-602, 220-603, & 220-604].chm2019-03-07 15:43 49M 
[   ]CompTIA Security+ Study Guide & Practice Exam, 2nd Ed. [Exam JK0-010].pdf2019-03-07 15:43 13M 
[DIR]Computers Security/2021-04-30 14:10 -  
[   ]Core Security Patterns - Best Practices & Strategies for J2EE, Web Services & Identity Management.chm2019-03-07 15:44 7.2M 
[   ]Crackproof Your Software - Protect Your Software Against Crackers.pdf2019-03-07 15:44 7.2M 
[   ]Crimeware - Understanding New Attacks & Defenses.chm2019-03-07 15:44 10M 
[   ]Critical Incident Management.chm2019-03-07 15:44 2.6M 
[   ]Cryptology and Physical Security - Rights Amplification in Master-Keyed Mechanical Locks.pdf2019-03-07 18:23 3.9M 
[   ]Cyber-Physical Attack Recover.pdf2018-08-04 16:53 7.7M 
[DIR]Cyber/2021-04-18 18:03 -  
[   ]Detecting Derivative Malware Samples using Deobfuscation-Assisted Similarity Analysis.pdf2019-03-07 15:41 800K 
[   ]Developers Guide to Web Application Security.pdf2019-03-07 15:45 11M 
[   ]Dissecting the Tactics of an Advanced Adversary (Sh3llCr3w).pdf2019-03-07 15:41 9.4M 
[DIR]Email/2021-05-05 23:07 -  
[   ]Encyclopedia of Espionage Intelligence and Security Vol.1.pdf2019-03-07 15:38 13M 
[   ]Enterprise Java Security - Building Secure J2EE Applications.chm2019-03-07 15:46 3.9M 
[   ]FCC - Cyber Security Planning Guide.pdf2015-02-13 00:04 3.0M 
[   ]Fail2Ban Developer Documentation.pdf2016-08-21 00:59 358K 
[   ]Fast Track to Security.pdf2019-03-07 15:46 6.4M 
[DIR]Foundations/2021-12-02 12:12 -  
[   ]Franchise Value - A Modern Approach to Security Analysis.pdf2019-03-07 15:39 5.9M 
[   ]Gauss - Abnormal Distribution.pdf2019-03-07 18:17 1.5M 
[   ]Graham & Dodd - Security Analysis (6th ed).pdf2019-03-07 15:47 2.8M 
[   ]Grid Computing Security.pdf2019-03-07 15:47 8.0M 
[   ]Guide to Supervisory Control and Data Acquisition (SCADA) and Industrial Control Systems Security.pdf2019-03-07 15:39 2.2M 
[   ]HP Threat Intelligence - Analysis of an Automated Mass Hack and Defacement Exploiting CVE-2013-5576.pdf2019-03-07 15:43 3.9M 
[   ]Hack Attacks Revealed - A Complete Reference with Custom Security Hacking Toolkit.chm2019-03-07 15:47 6.3M 
[DIR]Hack Proofing/2021-04-19 14:56 -  
[   ]Halting the Hacker - A Practical Guide to Computer Security.chm2019-03-07 15:31 639K 
[   ]Handbook of Database Security - Applications & Trends.pdf2019-03-07 15:49 7.5M 
[   ]Handbook of Research on Wireless Security.pdf2019-03-07 15:49 19M 
[DIR]Hardening/2021-04-30 14:09 -  
[DIR]Honeypots/2021-04-18 17:48 -  
[   ]Htaccess and Other Oddities.pdf2019-04-17 18:46 2.1M 
[   ]ICMP Usage in Scanning - The Complete Know-How - v3.0.pdf2019-03-07 18:23 5.4M 
[   ]ICT Security N.133 - Gennaio-Febbraio 2016.pdf2016-02-10 14:14 9.1M 
[   ]IM Instant Messaging Security.pdf2019-03-07 15:50 2.2M 
[   ]ISO 27001 2005 - Information Security Management System.pdf2019-03-07 15:35 709K 
[   ]IT AUDIT CHECKLIS T SERIES - Information Security - Practical Guidance on How to Prepare for Successful Audits.pdf2019-03-07 15:36 555K 
[   ]IT Auditing - Using Controls to Protect Information Assets.chm2019-03-07 15:52 3.1M 
[   ]IT Governance - A Managers Guide to Data Security.pdf2019-03-07 15:35 1.4M 
[   ]IT Security Interviews Exposed - Secrets to Landing Your Next Information Security Job.pdf2019-03-07 15:52 2.5M 
[   ]Implementing NAP & NAC Security Technologies - The Complete Guide to Network Access Control.pdf2019-03-07 15:50 7.6M 
[   ]Improving the Security of Your Unix System.pdf2019-03-07 18:23 178K 
[   ]Indicators of Compromise for Cyber Threat Intelligence and Incident Response.pdf2020-03-29 00:34 2.4M 
[DIR]Information Security/2021-04-30 14:11 -  
[   ]Inside Network Perimeter Security - 2nd Edition.chm2019-03-07 15:51 8.6M 
[   ]Insider Attack & Cyber Security - Beyond the Hacker.pdf2019-03-07 15:51 2.5M 
[DIR]Internet Advanced Denial of Service (DDOS) Attack/2016-08-14 14:21 -  
[   ]Internet Denial of Service - Attack & Defense Mechanisms.chm2019-03-07 15:52 2.1M 
[DIR]Internet Security Technology and Hacking/2016-08-20 16:01 -  
[DIR]Intrusion Detection/2021-04-26 18:49 -  
[   ]J2EE Security for Servlets, EJBs, & Web Services.chm2019-03-07 15:52 1.9M 
[DIR]Linux/2021-04-30 14:09 -  
[DIR]Mac OSX/2021-04-18 18:18 -  
[   ]Mainframe Basics for Security Professionals - Getting Started with RACF.pdf2019-03-07 15:53 3.8M 
[   ]Malware - Fighting Malicious Code.chm2019-03-07 15:53 6.3M 
[   ]Managing Cisco Network Security.pdf2019-03-07 15:53 4.9M 
[DIR]Mastering/2021-12-02 12:07 -  
[DIR]Microsoft/2021-04-29 14:20 -  
[DIR]Network Security/2021-12-02 14:28 -  
[   ]OSSEC Host-Based Intrusion Detection Guide.pdf2019-03-07 15:56 8.6M 
[   ]OWASP Application Security Verification Standard 3.0.pdf2016-01-14 00:53 1.2M 
[   ]OWASP Testing Guide v3.pdf2019-03-07 20:21 4.8M 
[   ]Online Business Security Systems.pdf2019-03-07 15:56 1.9M 
[   ]OpenSSL Cookbook.pdf2016-08-06 19:26 1.6M 
[DIR]Open Source Security/2021-04-18 19:12 -  
[DIR]Oracle/2021-04-26 13:49 -  
[   ]PC Disaster and Recovery.chm2019-03-07 13:21 25M 
[   ]PCI Compliance - Understand & Implement Effective PCI Data Security Standard Compliance.pdf2019-03-07 15:56 6.3M 
[DIR]Penetration Testing/2021-04-26 19:03 -  
[   ]Perfect Passwords - Selection, Protection, Authentication.pdf2019-03-07 15:57 1.8M 
[   ]Physical & Logical Security Convergence - Powered By Enterprise Security Management.pdf2019-03-07 15:57 11M 
[   ]Practical Unix & Internet Security - 3rd Edition.chm2019-03-07 16:17 2.4M 
[   ]Practical VoIP Security.pdf2019-03-07 15:58 9.7M 
[DIR]Privacy/2021-04-30 14:11 -  
[   ]Ransomware - Hostage Rescue Manual 2018.pdf2018-04-16 10:19 3.9M 
[DIR]References/2021-04-23 15:46 -  
[   ]SAP Basis and Security Administration.pdf2019-03-07 15:37 667K 
[   ]SQL Server Security Distilled - 2nd Edition.chm2021-04-02 10:35 2.4M 
[   ]Secrets Stolen, Fortunes Lost - Preventing Intellectual Property Theft & Economic Espionage in the 21st Century.pdf2019-03-07 15:58 2.9M 
[   ]Secure Data Management in Decentralized Systems.pdf2019-03-07 15:59 24M 
[   ]Securing & Optimizing Linux - The Hacking Solution.pdf2019-03-07 15:59 5.8M 
[   ]Securing IM & P2P Applications for the Enterprise.pdf2019-03-07 15:59 6.1M 
[   ]Securing VoIP Networks - Threats, Vulnerabilities, & Countermeasures.pdf2019-03-07 15:59 5.5M 
[   ]Securing Your Business with Cisco ASA & PIX Firewalls.chm2019-03-07 15:59 4.7M 
[   ]Securing the Information Infrastructure.pdf2019-03-07 15:59 4.6M 
[   ]Security & Quality of Service in Ad Hoc Wireless Networks.pdf2019-03-07 15:59 3.1M 
[DIR]Security+/2021-04-19 17:36 -  
[   ]Security+ Study Guide, 2nd Ed. [SYO-101].pdf2019-03-07 15:59 13M 
[   ]Security - The Human Factor (2010).pdf2019-03-07 17:22 423K 
[   ]Security Concepts.pdf2016-01-26 00:34 1.8M 
[   ]Security Log Management - Identifying Patterns in the Chaos.pdf2019-03-07 15:59 6.6M 
[   ]Security Monitoring.chm2019-03-07 17:54 5.8M 
[   ]Security Power Tools.pdf2019-03-07 15:59 12M 
[   ]Security Technologies for the World Wide Web - 2nd Edition.pdf2019-03-07 15:59 3.1M 
[   ]Security Testing Web Applications Through Automated Software Tests.pdf2019-03-07 15:59 269K 
[   ]Security for Telecommuting and Broadband Communications.pdf2019-03-07 18:23 3.2M 
[   ]Security in Computing - 3rd Edition.chm2019-03-07 15:59 4.9M 
[   ]Security in Computing - 4th Edtion.chm2019-03-07 15:59 7.8M 
[   ]Security in Distributed, Grid, Mobile, & Pervasive Computing.pdf2019-03-07 15:59 5.3M 
[   ]Solaris 9 Security.pdf2021-04-02 10:37 6.5M 
[   ]Spoofing S2S Communications and How to Prevent it.pdf2015-05-22 10:01 430K 
[   ]Ten Commandments of BYOD - Bring Your Own Device.pdf2015-05-22 10:12 1.4M 
[   ]The Best Damn IT Security Management Book Period.pdf2019-03-07 16:01 25M 
[   ]The Complete Idiots Guide to Protecting Yourself Online.pdf2019-03-07 16:01 12M 
[   ]The Craft of System Security.chm2019-03-07 16:01 5.3M 
[   ]Virtualization Security Practical Guide.pdf2015-05-22 10:05 2.3M 
[   ]Vulnerability Management for Dummies.pdf2008-06-10 01:43 4.0M 
[   ]Vulnerability Scanning with OpenVAS.pdf2020-04-16 23:19 117K 
[DIR]Web/2021-04-27 19:10 -