Oracle 11g Anti-Hacker's Cookbook


Book Description

This cookbook has recipes written in simple, easy to understand format with lots of screenshots and insightful tips and hints. If you are an Oracle Database Administrator, Security Manager or Security Auditor looking to secure the Oracle Database or prevent it from being hacked, then this book is for you. This book assumes you have a basic understanding of security concepts.




Oracle 11g Anti-Hacker's Cookbook


Book Description

This cookbook has recipes written in simple, easy to understand format with lots of screenshots and insightful tips and hints. If you are an Oracle Database Administrator, Security Manager or Security Auditor looking to secure the Oracle Database or prevent it from being hacked, then this book is for you. This book assumes you have a basic understanding of security concepts.




Oracle Database 12c Security Cookbook


Book Description

Secure your Oracle Database 12c with this valuable Oracle support resource, featuring more than 100 solutions to the challenges of protecting your data About This Book Explore and learn the new security features introduced in Oracle Database 12c, to successfully secure your sensitive data Learn how to identify which security strategy is right for your needs – and how to apply it Each 'recipe' provides you with a single step-by-step solution, making this book a vital resource, delivering Oracle support in one accessible place Who This Book Is For This book is for DBAs, developers, and architects who are keen to know more about security in Oracle Database 12c. This book is best suited for beginners and intermediate-level database security practitioners. Basic knowledge of Oracle Database is expected, but no prior experience of securing a database is required. What You Will Learn Analyze application privileges and reduce the attack surface Reduce the risk of data exposure by using Oracle Data Redaction and Virtual Private Database Control data access and integrity in your organization using the appropriate database feature or option Learn how to protect your databases against application bypasses Audit user activity using the new auditing architecture Restrict highly privileged users from accessing data Encrypt data in Oracle Database Work in a real-world environment where a multi-layer security strategy is applied In Detail Businesses around the world are paying much greater attention toward database security than they ever have before. Not only does the current regulatory environment require tight security, particularly when dealing with sensitive and personal data, data is also arguably a company's most valuable asset - why wouldn't you want to protect it in a secure and reliable database? Oracle Database lets you do exactly that. It's why it is one of the world's leading databases – with a rich portfolio of features to protect data from contemporary vulnerabilities, it's the go-to database for many organizations. Oracle Database 12c Security Cookbook helps DBAs, developers, and architects to better understand database security challenges. Let it guide you through the process of implementing appropriate security mechanisms, helping you to ensure you are taking proactive steps to keep your data safe. Featuring solutions for common security problems in the new Oracle Database 12c, with this book you can be confident about securing your database from a range of different threats and problems. Style and approach Each chapter explains the different aspects of security through a series of recipes. Each recipe presents instructions in a step-by-step manner, supported by explanations of the topic.







Managing Multimedia and Unstructured Data in the Oracle Database


Book Description

This book is written in simple, easy to understand format with lots of screenshots and step-by-step explanations. If you are an Oracle database administrator, Museum curator, IT manager, Developer, Photographer, Intelligence team member, Warehouse or Software Architect then this book is for you. It covers the basics and then moves to advanced concepts. This will challenge and increase your knowledge enabling all those who read it to gain a greater understanding of multimedia and how all unstructured data is managed.




Burp Suite Cookbook


Book Description

Get hands-on experience in using Burp Suite to execute attacks and perform web assessments Key FeaturesExplore the tools in Burp Suite to meet your web infrastructure security demandsConfigure Burp to fine-tune the suite of tools specific to the targetUse Burp extensions to assist with different technologies commonly found in application stacksBook Description Burp Suite is a Java-based platform for testing the security of your web applications, and has been adopted widely by professional enterprise testers. The Burp Suite Cookbook contains recipes to tackle challenges in determining and exploring vulnerabilities in web applications. You will learn how to uncover security flaws with various test cases for complex environments. After you have configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You will also explore working with various modes of Burp and then perform operations on the web. Toward the end, you will cover recipes that target specific test scenarios and resolve them using best practices. By the end of the book, you will be up and running with deploying Burp for securing web applications. What you will learnConfigure Burp Suite for your web applicationsPerform authentication, authorization, business logic, and data validation testingExplore session management and client-side testingUnderstand unrestricted file uploads and server-side request forgeryExecute XML external entity attacks with BurpPerform remote code execution with BurpWho this book is for If you are a security professional, web pentester, or software developer who wants to adopt Burp Suite for applications security, this book is for you.




Violent Python


Book Description

Violent Python shows you how to move from a theoretical understanding of offensive computing concepts to a practical implementation. Instead of relying on another attacker's tools, this book will teach you to forge your own weapons using the Python programming language. This book demonstrates how to write Python scripts to automate large-scale network attacks, extract metadata, and investigate forensic artifacts. It also shows how to write code to intercept and analyze network traffic using Python, craft and spoof wireless frames to attack wireless and Bluetooth devices, and how to data-mine popular social media websites and evade modern anti-virus. - Demonstrates how to write Python scripts to automate large-scale network attacks, extract metadata, and investigate forensic artifacts - Write code to intercept and analyze network traffic using Python. Craft and spoof wireless frames to attack wireless and Bluetooth devices - Data-mine popular social media websites and evade modern anti-virus




Governance, Risk, and Compliance Handbook for Oracle Applications


Book Description

The book is not organized by product, rather by the governance and risk assurance processes. A given product may be represented in multiple places within the book and a given process may contain multiple product references. To ensure that we keep ourselves grounded in real problems, the book is written as a journal of a fictional company establishing its governance processes. It will introduce managers and directors responsible for various aspects of the governance, risk and compliance problem and where that problem is exposed and how it is addressed in the technology and business applications. The audience for this book is the people that advise the board, the internal audit department and CIO office on controls, security and risk assurance. Consultants that are implementing Financials or GRC Applications who wish to gain an understanding of the Governance Risk and Compliance processes, and how they are represented in Oracle, should find it a useful primer. Risk Assurance professionals will find it a reliable companion.




SQL Cookbook


Book Description

A guide to SQL covers such topics as retrieving records, metadata queries, working with strings, data arithmetic, date manipulation, reporting and warehousing, and hierarchical queries.




Kali Linux - An Ethical Hacker's Cookbook


Book Description

Over 120 recipes to perform advanced penetration testing with Kali Linux About This Book Practical recipes to conduct effective penetration testing using the powerful Kali Linux Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease Confidently perform networking and application attacks using task-oriented recipes Who This Book Is For This book is aimed at IT security professionals, pentesters, and security analysts who have basic knowledge of Kali Linux and want to conduct advanced penetration testing techniques. What You Will Learn Installing, setting up and customizing Kali for pentesting on multiple platforms Pentesting routers and embedded devices Bug hunting 2017 Pwning and escalating through corporate network Buffer overflows 101 Auditing wireless networks Fiddling around with software-defned radio Hacking on the run with NetHunter Writing good quality reports In Detail With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book's crisp and task-oriented recipes. Style and approach This is a recipe-based book that allows you to venture into some of the most cutting-edge practices and techniques to perform penetration testing with Kali Linux.