EBookClubs

Read Books & Download eBooks Full Online

EBookClubs

Read Books & Download eBooks Full Online

Book How to Pass OSCP Series  Windows Privilege Escalation Step By Step Guide

Download or read book How to Pass OSCP Series Windows Privilege Escalation Step By Step Guide written by Alan Wang and published by . This book was released on 2020-11-13 with total page 542 pages. Available in PDF, EPUB and Kindle. Book excerpt: This book is the first of a series of How To Pass OSCP books and focus on techniques used in Windows Privilege Escalation. This is a step-by-step guide that walks you through the whole process of how to escalate privilege in Windows environment using many common techniques. We start by gathering as much information about the target as possible either manually or using automated scripts. Next, we search for misconfigured services or scheduled tasks, insufficient file permission on binaries or services, vulnerable kernel, vulnerable software running with high privileges, sensitive information stored on local files, credential saved in the memory, registry settings that always elevate privileges before executing a binary, hard-coded credential contained in the application configuration files, and many more. Table of Contents Introduction Section One: Windows Configuration Chapter 1: AlwaysInstallElevated Section Two: Domain Controller Chapter 2: Zerologon Section Three: Windows Service Chapter 3: Service - Insecure File Permission Chapter 4: Service - Unquoted Path Chapter 5: Service - Bin Path Chapter 6: Service - Registry Chapter 7: Service - DLL Hijacking Section Four: Scheduled Tasks Chapter 8: Scheduled Tasks Section Five: Windows Registry Chapter 9: Autorun Chapter 10: Startup Applications Section Six: Windows Kernel Chapter 11: Kernel - EternalBlue Chapter 12: Kernel - MS15-051 Chapter 13: Kernel - MS14-058 Section Seven: Potato Exploits Chapter 14: Juicy Potato Chapter 15: Rogue Potato Section Eight: Password Mining Chapter 16: Password Mining - Memory Chapter 17: Password Mining - Registry Chapter 18: Password Mining - SiteList Chapter 19: Password Mining - Unattended Chapter 20: Password Mining - Web.config Section Nine: UAC Bypass Chapter 21: User Account Control Bypass For more information, please visit http://www.howtopassoscp.com/.

Book Penetration Testing

    Book Details:
  • Author : Georgia Weidman
  • Publisher : No Starch Press
  • Release : 2014-06-14
  • ISBN : 1593275641
  • Pages : 531 pages

Download or read book Penetration Testing written by Georgia Weidman and published by No Starch Press. This book was released on 2014-06-14 with total page 531 pages. Available in PDF, EPUB and Kindle. Book excerpt: Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses. In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more. Learn how to: –Crack passwords and wireless network keys with brute-forcing and wordlists –Test web applications for vulnerabilities –Use the Metasploit Framework to launch exploits and write your own Metasploit modules –Automate social-engineering attacks –Bypass antivirus software –Turn access to one machine into total control of the enterprise in the post exploitation phase You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework. With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.

Book Metasploit

    Book Details:
  • Author : David Kennedy
  • Publisher : No Starch Press
  • Release : 2011-07-15
  • ISBN : 159327288X
  • Pages : 331 pages

Download or read book Metasploit written by David Kennedy and published by No Starch Press. This book was released on 2011-07-15 with total page 331 pages. Available in PDF, EPUB and Kindle. Book excerpt: The Metasploit Framework makes discovering, exploiting, and sharing vulnerabilities quick and relatively painless. But while Metasploit is used by security professionals everywhere, the tool can be hard to grasp for first-time users. Metasploit: The Penetration Tester's Guide fills this gap by teaching you how to harness the Framework and interact with the vibrant community of Metasploit contributors. Once you've built your foundation for penetration testing, you’ll learn the Framework's conventions, interfaces, and module system as you launch simulated attacks. You’ll move on to advanced penetration testing techniques, including network reconnaissance and enumeration, client-side attacks, wireless attacks, and targeted social-engineering attacks. Learn how to: –Find and exploit unmaintained, misconfigured, and unpatched systems –Perform reconnaissance and find valuable information about your target –Bypass anti-virus technologies and circumvent security controls –Integrate Nmap, NeXpose, and Nessus with Metasploit to automate discovery –Use the Meterpreter shell to launch further attacks from inside the network –Harness standalone Metasploit utilities, third-party tools, and plug-ins –Learn how to write your own Meterpreter post exploitation modules and scripts You'll even touch on exploit discovery for zero-day research, write a fuzzer, port existing exploits into the Framework, and learn how to cover your tracks. Whether your goal is to secure your own networks or to put someone else's to the test, Metasploit: The Penetration Tester's Guide will take you there and beyond.

Book How To Pass OSCP Series

Download or read book How To Pass OSCP Series written by Alan Wang and published by . This book was released on with total page 483 pages. Available in PDF, EPUB and Kindle. Book excerpt:

Book Python for Offensive PenTest

Download or read book Python for Offensive PenTest written by Hussam Khrais and published by Packt Publishing Ltd. This book was released on 2018-04-26 with total page 169 pages. Available in PDF, EPUB and Kindle. Book excerpt: Your one-stop guide to using Python, creating your own hacking tools, and making the most out of resources available for this programming language Key Features Comprehensive information on building a web application penetration testing framework using Python Master web application penetration testing using the multi-paradigm programming language Python Detect vulnerabilities in a system or application by writing your own Python scripts Book Description Python is an easy-to-learn and cross-platform programming language that has unlimited third-party libraries. Plenty of open source hacking tools are written in Python, which can be easily integrated within your script. This book is packed with step-by-step instructions and working examples to make you a skilled penetration tester. It is divided into clear bite-sized chunks, so you can learn at your own pace and focus on the areas of most interest to you. This book will teach you how to code a reverse shell and build an anonymous shell. You will also learn how to hack passwords and perform a privilege escalation on Windows with practical examples. You will set up your own virtual hacking environment in VirtualBox, which will help you run multiple operating systems for your testing environment. By the end of this book, you will have learned how to code your own scripts and mastered ethical hacking from scratch. What you will learn Code your own reverse shell (TCP and HTTP) Create your own anonymous shell by interacting with Twitter, Google Forms, and SourceForge Replicate Metasploit features and build an advanced shell Hack passwords using multiple techniques (API hooking, keyloggers, and clipboard hijacking) Exfiltrate data from your target Add encryption (AES, RSA, and XOR) to your shell to learn how cryptography is being abused by malware Discover privilege escalation on Windows with practical examples Countermeasures against most attacks Who this book is for This book is for ethical hackers; penetration testers; students preparing for OSCP, OSCE, GPEN, GXPN, and CEH; information security professionals; cybersecurity consultants; system and network security administrators; and programmers who are keen on learning all about penetration testing.

Book The Hacker Playbook 2

    Book Details:
  • Author : Peter Kim
  • Publisher : Createspace Independent Publishing Platform
  • Release : 2015
  • ISBN : 9781512214567
  • Pages : 0 pages

Download or read book The Hacker Playbook 2 written by Peter Kim and published by Createspace Independent Publishing Platform. This book was released on 2015 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: Just as a professional athlete doesn't show up without a solid game plan, ethical hackers, IT professionals, and security researchers should not be unprepared, either. The Hacker Playbook provides them their own game plans. Written by a longtime security professional and CEO of Secure Planet, LLC, this step-by-step guide to the "game" of penetration hacking features hands-on examples and helpful advice from the top of the field. Through a series of football-style "plays," this straightforward guide gets to the root of many of the roadblocks people may face while penetration testing-including attacking different types of networks, pivoting through security controls, privilege escalation, and evading antivirus software. From "Pregame" research to "The Drive" and "The Lateral Pass," the practical plays listed can be read in order or referenced as needed. Either way, the valuable advice within will put you in the mindset of a penetration tester of a Fortune 500 company, regardless of your career or level of experience. This second version of The Hacker Playbook takes all the best "plays" from the original book and incorporates the latest attacks, tools, and lessons learned. Double the content compared to its predecessor, this guide further outlines building a lab, walks through test cases for attacks, and provides more customized code. Whether you're downing energy drinks while desperately looking for an exploit, or preparing for an exciting new job in IT security, this guide is an essential part of any ethical hacker's library-so there's no reason not to get in the game.

Book CompTIA PenTest  Study Guide

Download or read book CompTIA PenTest Study Guide written by Mike Chapple and published by John Wiley & Sons. This book was released on 2018-10-15 with total page 544 pages. Available in PDF, EPUB and Kindle. Book excerpt: World-class preparation for the new PenTest+ exam The CompTIA PenTest+ Study Guide: Exam PT0-001 offers comprehensive preparation for the newest intermediate cybersecurity certification exam. With expert coverage of Exam PT0-001 objectives, this book is your ideal companion throughout all stages of study; whether you’re just embarking on your certification journey or finalizing preparations for the big day, this invaluable resource helps you solidify your understanding of essential skills and concepts. Access to the Sybex online learning environment allows you to study anytime, anywhere with electronic flashcards, a searchable glossary, and more, while hundreds of practice exam questions help you step up your preparations and avoid surprises on exam day. The CompTIA PenTest+ certification validates your skills and knowledge surrounding second-generation penetration testing, vulnerability assessment, and vulnerability management on a variety of systems and devices, making it the latest go-to qualification in an increasingly mobile world. This book contains everything you need to prepare; identify what you already know, learn what you don’t know, and face the exam with full confidence! Perform security assessments on desktops and mobile devices, as well as cloud, IoT, industrial and embedded systems Identify security weaknesses and manage system vulnerabilities Ensure that existing cybersecurity practices, configurations, and policies conform with current best practices Simulate cyberattacks to pinpoint security weaknesses in operating systems, networks, and applications As our information technology advances, so do the threats against it. It’s an arms race for complexity and sophistication, and the expansion of networked devices and the Internet of Things has integrated cybersecurity into nearly every aspect of our lives. The PenTest+ certification equips you with the skills you need to identify potential problems—and fix them—and the CompTIA PenTest+ Study Guide: Exam PT0-001 is the central component of a complete preparation plan.

Book Privilege Escalation Techniques

Download or read book Privilege Escalation Techniques written by Alexis Ahmed and published by Packt Publishing Ltd. This book was released on 2021-11-25 with total page 340 pages. Available in PDF, EPUB and Kindle. Book excerpt: Escalate your privileges on Windows and Linux platforms with step-by-step instructions and deepen your theoretical foundations Key FeaturesDiscover a range of techniques to escalate privileges on Windows and Linux systemsUnderstand the key differences between Windows and Linux privilege escalationExplore unique exploitation challenges in each chapter provided in the form of pre-built VMsBook Description Privilege Escalation Techniques is a detailed guide to privilege escalation techniques and tools for both Windows and Linux systems. This is a one-of-a-kind resource that will deepen your understanding of both platforms and provide detailed, easy-to-follow instructions for your first foray into privilege escalation. The book uses virtual environments that you can download to test and run tools and techniques. After a refresher on gaining access and surveying systems, each chapter will feature an exploitation challenge in the form of pre-built virtual machines (VMs). As you progress, you will learn how to enumerate and exploit a target Linux or Windows system. You'll then get a demonstration on how you can escalate your privileges to the highest level. By the end of this book, you will have gained all the knowledge and skills you need to be able to perform local kernel exploits, escalate privileges through vulnerabilities in services, maintain persistence, and enumerate information from the target such as passwords and password hashes. What you will learnUnderstand the privilege escalation process and set up a pentesting labGain an initial foothold on the systemPerform local enumeration on target systemsExploit kernel vulnerabilities on Windows and Linux systemsPerform privilege escalation through password looting and finding stored credentialsGet to grips with performing impersonation attacksExploit Windows services such as the secondary logon handle service to escalate Windows privilegesEscalate Linux privileges by exploiting scheduled tasks and SUID binariesWho this book is for If you're a pentester or a cybersecurity student interested in learning how to perform various privilege escalation techniques on Windows and Linux systems – including exploiting bugs and design flaws – then this book is for you. You'll need a solid grasp on how Windows and Linux systems work along with fundamental cybersecurity knowledge before you get started.

Book Kali Linux   An Ethical Hacker s Cookbook

Download or read book Kali Linux An Ethical Hacker s Cookbook written by Himanshu Sharma and published by Packt Publishing Ltd. This book was released on 2017-10-17 with total page 366 pages. Available in PDF, EPUB and Kindle. Book excerpt: Over 120 recipes to perform advanced penetration testing with Kali Linux About This Book Practical recipes to conduct effective penetration testing using the powerful Kali Linux Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease Confidently perform networking and application attacks using task-oriented recipes Who This Book Is For This book is aimed at IT security professionals, pentesters, and security analysts who have basic knowledge of Kali Linux and want to conduct advanced penetration testing techniques. What You Will Learn Installing, setting up and customizing Kali for pentesting on multiple platforms Pentesting routers and embedded devices Bug hunting 2017 Pwning and escalating through corporate network Buffer overflows 101 Auditing wireless networks Fiddling around with software-defned radio Hacking on the run with NetHunter Writing good quality reports In Detail With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book's crisp and task-oriented recipes. Style and approach This is a recipe-based book that allows you to venture into some of the most cutting-edge practices and techniques to perform penetration testing with Kali Linux.

Book Hacking APIs

    Book Details:
  • Author : Corey J. Ball
  • Publisher : No Starch Press
  • Release : 2022-07-05
  • ISBN : 1718502451
  • Pages : 362 pages

Download or read book Hacking APIs written by Corey J. Ball and published by No Starch Press. This book was released on 2022-07-05 with total page 362 pages. Available in PDF, EPUB and Kindle. Book excerpt: Hacking APIs is a crash course in web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. Hacking APIs is a crash course on web API security testing that will prepare you to penetration-test APIs, reap high rewards on bug bounty programs, and make your own APIs more secure. You’ll learn how REST and GraphQL APIs work in the wild and set up a streamlined API testing lab with Burp Suite and Postman. Then you’ll master tools useful for reconnaissance, endpoint analysis, and fuzzing, such as Kiterunner and OWASP Amass. Next, you’ll learn to perform common attacks, like those targeting an API’s authentication mechanisms and the injection vulnerabilities commonly found in web applications. You’ll also learn techniques for bypassing protections against these attacks. In the book’s nine guided labs, which target intentionally vulnerable APIs, you’ll practice: • Enumerating APIs users and endpoints using fuzzing techniques • Using Postman to discover an excessive data exposure vulnerability • Performing a JSON Web Token attack against an API authentication process • Combining multiple API attack techniques to perform a NoSQL injection • Attacking a GraphQL API to uncover a broken object level authorization vulnerability By the end of the book, you’ll be prepared to uncover those high-payout API bugs other hackers aren’t finding and improve the security of applications on the web.

Book CompTIA PenTest  Certification All in One Exam Guide  Exam PT0 001

Download or read book CompTIA PenTest Certification All in One Exam Guide Exam PT0 001 written by Raymond Nutting and published by McGraw Hill Professional. This book was released on 2018-12-14 with total page 656 pages. Available in PDF, EPUB and Kindle. Book excerpt: This comprehensive exam guide offers 100% coverage of every topic on the CompTIA PenTest+ exam Get complete coverage of all the objectives included on the CompTIA PenTest+ certification exam PT0-001 from this comprehensive resource. Written by an expert penetration tester, the book provides learning objectives at the beginning of each chapter, hands-on exercises, exam tips, and practice questions with in-depth answer explanations. Designed to help you pass the exam with ease, this definitive volume also serves as an essential on-the-job reference. Covers all exam topics, including: •Pre-engagement activities •Getting to know your targets •Network scanning and enumeration •Vulnerability scanning and analysis •Mobile device and application testing •Social engineering •Network-based attacks •Wireless and RF attacks •Web and database attacks •Attacking local operating systems •Physical penetration testing •Writing the pen test report •And more Online content includes: •Interactive performance-based questions •Test engine that provides full-length practice exams or customized quizzes by chapter or by exam domain

Book Kali Linux Penetration Testing Bible

Download or read book Kali Linux Penetration Testing Bible written by Gus Khawaja and published by John Wiley & Sons. This book was released on 2021-04-26 with total page 559 pages. Available in PDF, EPUB and Kindle. Book excerpt: Your ultimate guide to pentesting with Kali Linux Kali is a popular and powerful Linux distribution used by cybersecurity professionals around the world. Penetration testers must master Kali’s varied library of tools to be effective at their work. The Kali Linux Penetration Testing Bible is the hands-on and methodology guide for pentesting with Kali. You’ll discover everything you need to know about the tools and techniques hackers use to gain access to systems like yours so you can erect reliable defenses for your virtual assets. Whether you’re new to the field or an established pentester, you’ll find what you need in this comprehensive guide. Build a modern dockerized environment Discover the fundamentals of the bash language in Linux Use a variety of effective techniques to find vulnerabilities (OSINT, Network Scan, and more) Analyze your findings and identify false positives and uncover advanced subjects, like buffer overflow, lateral movement, and privilege escalation Apply practical and efficient pentesting workflows Learn about Modern Web Application Security Secure SDLC Automate your penetration testing with Python

Book The Pentester BluePrint

    Book Details:
  • Author : Phillip L. Wylie
  • Publisher : John Wiley & Sons
  • Release : 2020-10-27
  • ISBN : 1119684374
  • Pages : 192 pages

Download or read book The Pentester BluePrint written by Phillip L. Wylie and published by John Wiley & Sons. This book was released on 2020-10-27 with total page 192 pages. Available in PDF, EPUB and Kindle. Book excerpt: JUMPSTART YOUR NEW AND EXCITING CAREER AS A PENETRATION TESTER The Pentester BluePrint: Your Guide to Being a Pentester offers readers a chance to delve deeply into the world of the ethical, or "white-hat" hacker. Accomplished pentester and author Phillip L. Wylie and cybersecurity researcher Kim Crawley walk you through the basic and advanced topics necessary to understand how to make a career out of finding vulnerabilities in systems, networks, and applications. You'll learn about the role of a penetration tester, what a pentest involves, and the prerequisite knowledge you'll need to start the educational journey of becoming a pentester. Discover how to develop a plan by assessing your current skillset and finding a starting place to begin growing your knowledge and skills. Finally, find out how to become employed as a pentester by using social media, networking strategies, and community involvement. Perfect for IT workers and entry-level information security professionals, The Pentester BluePrint also belongs on the bookshelves of anyone seeking to transition to the exciting and in-demand field of penetration testing. Written in a highly approachable and accessible style, The Pentester BluePrint avoids unnecessarily technical lingo in favor of concrete advice and practical strategies to help you get your start in pentesting. This book will teach you: The foundations of pentesting, including basic IT skills like operating systems, networking, and security systems The development of hacking skills and a hacker mindset Where to find educational options, including college and university classes, security training providers, volunteer work, and self-study Which certifications and degrees are most useful for gaining employment as a pentester How to get experience in the pentesting field, including labs, CTFs, and bug bounties

Book The Web Application Hacker s Handbook

Download or read book The Web Application Hacker s Handbook written by Dafydd Stuttard and published by John Wiley & Sons. This book was released on 2011-03-16 with total page 770 pages. Available in PDF, EPUB and Kindle. Book excerpt: This book is a practical guide to discovering and exploiting security flaws in web applications. The authors explain each category of vulnerability using real-world examples, screen shots and code extracts. The book is extremely practical in focus, and describes in detail the steps involved in detecting and exploiting each kind of security weakness found within a variety of applications such as online banking, e-commerce and other web applications. The topics covered include bypassing login mechanisms, injecting code, exploiting logic flaws and compromising other users. Because every web application is different, attacking them entails bringing to bear various general principles, techniques and experience in an imaginative way. The most successful hackers go beyond this, and find ways to automate their bespoke attacks. This handbook describes a proven methodology that combines the virtues of human intelligence and computerized brute force, often with devastating results. The authors are professional penetration testers who have been involved in web application security for nearly a decade. They have presented training courses at the Black Hat security conferences throughout the world. Under the alias "PortSwigger", Dafydd developed the popular Burp Suite of web application hack tools.

Book Kali Linux Revealed

    Book Details:
  • Author : Raphaël Hertzog
  • Publisher :
  • Release : 2017-06-05
  • ISBN : 9780997615609
  • Pages : 342 pages

Download or read book Kali Linux Revealed written by Raphaël Hertzog and published by . This book was released on 2017-06-05 with total page 342 pages. Available in PDF, EPUB and Kindle. Book excerpt: Whether you're a veteran or an absolute n00b, this is the best place to start with Kali Linux, the security professional's platform of choice, and a truly industrial-grade, and world-class operating system distribution-mature, secure, and enterprise-ready.

Book Penetration Testing For Dummies

Download or read book Penetration Testing For Dummies written by Robert Shimonski and published by John Wiley & Sons. This book was released on 2020-03-27 with total page 256 pages. Available in PDF, EPUB and Kindle. Book excerpt: Target, test, analyze, and report on security vulnerabilities with pen testing Pen Testing is necessary for companies looking to target, test, analyze, and patch the security vulnerabilities from hackers attempting to break into and compromise their organizations data. It takes a person with hacking skills to look for the weaknesses that make an organization susceptible to hacking. Pen Testing For Dummies aims to equip IT enthusiasts at various levels with the basic knowledge of pen testing. It is the go-to book for those who have some IT experience but desire more knowledge of how to gather intelligence on a target, learn the steps for mapping out a test, and discover best practices for analyzing, solving, and reporting on vulnerabilities. The different phases of a pen test from pre-engagement to completion Threat modeling and understanding risk When to apply vulnerability management vs penetration testing Ways to keep your pen testing skills sharp, relevant, and at the top of the game Get ready to gather intelligence, discover the steps for mapping out tests, and analyze and report results!

Book CompTIA Security  Get Certified Get Ahead

Download or read book CompTIA Security Get Certified Get Ahead written by Darril Gibson and published by Ycda, LLC. This book was released on 2017-10-12 with total page 608 pages. Available in PDF, EPUB and Kindle. Book excerpt: Pass the First Time. The CompTIA Security] Get Certified Get Ahead SY0-501 Study Guide is an update to the top-selling SY0-201, SY0-301, and SY0-401 study guides, which have helped thousands of readers pass the exam the first time they took it. It covers all of the SY0-501 objectives and includes the same elements readers raved about in the previous two versions. Each of the eleven chapters presents topics in an easy to understand manner and includes real-world examples of security principles in action. The author uses many of the same analogies and explanations he's honed in the classroom that have helped hundreds of students master the Security+ content. You'll understand the important and relevant security topics for the Security+ exam, without being overloaded with unnecessary details. Additionally, each chapter includes a comprehensive review section to help you focus on what's important. Over 300 realistic practice test questions with in-depth explanations will help you test your comprehension and readiness for the exam. The book includes a 75 question pre-test, a 75 question post-test, and practice test questions at the end of every chapter. Each practice test question includes a detailed explanation to help you understand the content and the reasoning behind the question. You'll also have access to free online resources including labs and additional practice test questions. Using all of these resources, you'll be ready to take and pass the exam the first time you take it. If you plan to pursue any of the advanced security certifications, this guide will also help you lay a solid foundation of security knowledge. Learn this material, and you'll be a step ahead for other exams. This SY0-501 study guide is for any IT or security professional interested in advancing in their field, and a must read for anyone striving to master the basics of IT systems security. The author supplements the book with blog posts here: http: //blogs.getcertifiedgetahead.com/. This page provides a full listing of mobile device apps from the author: http: //learnzapp.com/partners/darrilgibson/.