Your Ad Here

In the eye-blink that has elapsed since the turn of the millennium, the lives of those of us who work with information have been utterly transformed. Pretty well all we need to know is on the web; if not today, then tomorrow. Its where we learn and play, shop and do business, keep up with old friends and meet new ones. What makes it possible for us to find the stuff we need to know? Search engines.

Search enginesweb dragonsare the portals through which we access societys treasure trove of information. How do they stack up against librarians, the gatekeepers over centuries past? What role will libraries play in a world whose information is ruled by the web? How is the web organized? Who controls its contents, and how do they do it? How do search engines work? How can web visibility be exploited by those who want to sell us their wares? Whats coming tomorrow, and can we influence it? We are witnessing the dawn of a new era, starting right nowand this book shows you what it will look like and how it will change your world.

Do you use search engines every day? Are you a developer or a librarian, helping others with their information needs? A researcher or journalist for whom the web has changed the very way you work? An online marketer or site designer, whose career exists because of the web? Whoever you are: if you care about information, this book will open your eyesand make you blink.

* Presents a critical view of the idea of funneling information access through a small handful of gateways and the notion of a centralized index--and the problems that may cause.
* Provides promising approaches for addressing the problems, such as the personalization of web services.
* Presented by authorities in the field of digital libraries, web history, machine learning, and web and data mining.

http://rapidshare.com/files/48605756/web_dragons.rar

Posted by Cyber Trunks

Discrete mathematics is fundamental to computer science, and this up-to-date text assists undergraduates in mastering the ideas and mathematical language to address problems that arise in the field's many applications. It consists of 4 units of study: counting and listing, functions, decision trees and recursion, and basic concepts of graph theory.
Product Details

* Paperback: 256 pages
* Publisher: Dover Publications (July 27, 2005)
* Language: English
* ISBN-10: 0486442500
* ISBN-13: 978-048644250

http://rapidshare.com/files/98340860/Mathy.pdf

Posted by Cyber Trunks

This Fifth Edition is completely revised and expanded to cover JavaScript as it is used in today's Web 2.0 applications. This book is both an example-driven programmer's guide and a keep-on-your-desk reference, with new chapters that explain everything you need to know to get the most out of JavaScript,including:


* Scripted HTTP and Ajax
* XML processing
* Client-side graphics using the canvas tag
* Namespaces in JavaScript--essential when writing complex programs
* Classes, closures, persistence, Flash, and JavaScript embedded in Java applications



Part I explains the core JavaScript language in detail. If you are new to JavaScript, it will teach you the language. If you are already a JavaScript programmer, Part I will sharpen your skills and deepen your understanding of the language.


Part II explains the scripting environment provided by web browsers, with a focus on DOM scripting with unobtrusive JavaScript. The broad and deep coverage of client-side JavaScript is illustrated with many sophisticated examples that demonstrate how to:


* Generate a table of contents for an HTML document
* Display DHTML animations
* Automate form validation
* Draw dynamic pie charts
* Make HTML elements draggable
* Define keyboard shortcuts for web applications
* Create Ajax-enabled tool tips
* Use XPath and XSLT on XML documents loaded with Ajax
* And much more



Part III is a complete reference for core JavaScript. It documents every class, object, constructor, method, function, property, and constant defined by JavaScript 1.5 and ECMAScript Version 3.


Part IV is a reference for client-side JavaScript, covering legacy web browser APIs, the standard Level 2 DOM API, and emerging standards such as the XMLHttpRequest object and the canvas tag.


More than 300,000 JavaScript programmers around the world have made this their indispensable reference

http://rapidshare.com/files/123940957/Oreilly.Javascript.the.Definitive.Guide.5th.Edition.Aug.2006.4.5.Star.rar

Posted by Cyber Trunks

In the 1960s, it became increasingly clear that more and more information was going to be stored on computers, not on pieces of paper. With these changes in technology and the ways it was used came a need to protect both the systems and the information. For the next ten years, encryption systems of varying strengths were developed, but none proved to be rigorous enough. In 1973, the NBS put out an open call for a new, stronger encryption system that would become the new federal standard. Several years later, IBM responded with a system called Lucifer that came to simply be known as DES (data encryption standard).

The strength of an encryption system is best measured by the attacks it is able to withstand, and because DES was the federal standard, many tried to test its limits. (It should also be noted that a number of cryptographers and computer scientists told the NSA that DES was not nearly strong enough and would be easily hacked.) Rogue hackers, usually out to steal as much information as possible, tried to break DES. A number of "white hat" hackers also tested the system and reported on their successes. Still others attacked DES because they believed it had outlived its effectiveness and was becoming increasingly vulnerable. The sum total of these efforts to use all of the possible keys to break DES over time made for a brute force attack.

In 1996, the supposedly uncrackable DES was broken. In this captivating and intriguing book, Matt Curtin charts DESs rise and fall and chronicles the efforts of those who were determined to master it.


# 291 pages
# Publisher: Springer; 1 edition (February 16, 2005)
# Language: English
# ISBN-10: 0387201092
# ISBN-13: 978-0387201092

http://rapidshare.com/files/92946408/deshacking.rar

Posted by Cyber Trunks

Most books on operating systems deal with theory while ignoring practice. While the usual principles are covered in detail, the book describes a small, but real UNIX-like operating system: MINIX. The book demonstrates how it works while illustrating the principles behind it. Operating Systems: Design and Implementation Second Edition provides the MINIX source code. The relevant selections of the MINIX code are described in detail. When it first came out, MINIX caused something of a revolution. Within weeks, it had its own newsgroup on USENET, with 40,000 people. Most wanted to make MINIX bigger and fancier. Instead, Linux was created. That has become quite popular, very large, and complicated. MINIX, on the other hand, has remained small and suitable for instruction and example. The book has been revised to include updates in MINIX, which started out as a v 7 unix clone for a floppy-disk only 8088. It is now aimed at 386, 486, and pentium machines and is based on the international posix standard instead of on v7. There are now also versions of MINIX for the Macintosh and SPARC available. Professional programmers will find this book to be a valuable resource and reference book.
--This text refers to an out of print or unavailable edition of this title.

Book Info
Covers all the fundamental operating systems concepts such as processes, interprocess communication, input/output, virtual memory, file systems, and security. Describes MINIX code in detail. New revised edition contains updated material. CD ROM included. DLC: Operating systems (Computers) --This text refers to an out of print or unavailable edition of this title.

See all Editorial Reviews
Product Details

* Hardcover: 1080 pages
* Publisher: Prentice Hall; 3 edition (January 14, 2006)
* Language: English
* ISBN-10: 0131429388
* ISBN-13: 978-0131429383

http://rapidshare.com/files/103635901/Implementation__3rd_Edition.rar

Posted by Cyber Trunks
10:37 PM

Access Denied

Many countries around the world block or filter Internet content, denying access to information--often about politics, but also relating to sexuality, culture, or religion--that they deem too sensitive for ordinary citizens. Access Denied documents and analyzes Internet filtering practices in over three dozen countries, offering the first rigorously conducted study of this accelerating trend.

Internet filtering takes place in at least forty states worldwide including many countries in Asia and the Middle East and North Africa. Related Internet content control mechanisms are also in place in Canada, the United States and a cluster of countries in Europe. Drawing on a just-completed survey of global Internet filtering undertaken by the OpenNet Initiative (a collaboration of the Berkman Center for Internet and Society at Harvard Law School, the Citizen Lab at the University of Toronto, the Oxford Internet Institute at Oxford University, and the University of Cambridge) and relying on work by regional experts and an extensive network of researchers, Access Denied examines the political, legal, social, and cultural contexts of Internet filtering in these states from a variety of perspectives. Chapters discuss the mechanisms and politics of Internet filtering, the strengths and limitations of the technology that powers it, the relevance of international law, ethical considerations for corporations that supply states with the tools for blocking and filtering, and the implications of Internet filtering for activist communities that increasingly rely on Internet technologies for communicating their missions.

Reports on Internet content regulation in forty different countries follow, with each country profile outlining the types of content blocked by category and documenting key findings

http://rapidshare.com/files/122413799/AD.rar

Posted by Cyber Trunks

Computing hardware would have no value without software; software tells hardware what to do. Software therefore must have special authority within computing systems. All computer security problems stem from that fact, and Exploiting Software: How to Break Code shows you how to design your software so it's as resistant as possible to attack. Sure, everything's phrased in offensive terms (as instructions for the attacker, that is), but this book has at least as much value in showing designers what sorts of attacks their software will face (the book could serve as a checklist for part of a pre-release testing regimen). Plus, the clever reverse-engineering strategies that Greg Hoglund and Gary McGraw teach will be useful in many legitimate software projects. Consider this a recipe book for mayhem, or a compendium of lessons learned by others. It depends on your situation.

PHP programmers will take issue with the authors' blanket assessment of their language ("PHP is a study in bad security"), much of which seems based on older versions of the language that had some risky default behaviors--but those programmers will also double-check their servers' register_globals settings. Users of insufficiently patched Microsoft and Oracle products will worry about the detailed attack instructions this book contains. Responsible programmers and administrators will appreciate what amounts to documentation of attackers' rootkits for various operating systems, and will raise their eyebrows at the techniques for writing malicious code to unused EEPROM chips in target systems. --David Wall

Topics covered: How to make software fail, either by doing something it wasn't designed to do, or by denying its use to its rightful users. Techniques--including reverse engineering, buffer overflow, and particularly provision of unexpected input--are covered along with the tools needed to carry them out. A section on hardware viruses is detailed and frightening.

http://rapidshare.com/files/86087026/Exploiting_Soft.rar

Posted by Cyber Trunks

There are many books that detail tools and techniques of penetration testing, but none of these effectively communicate how the information gathered from tests should be analyzed and implemented. Until recently, there was very little strategic information available to explain the value of ethical hacking and how tests should be performed in order to provide a company with insight beyond a mere listing of security vulnerabilities. Now there is a resource that illustrates how an organization can gain as much value from an ethical hack as possible. The Ethical Hack: A Framework for Business Value Penetration Testing explains the methodologies, framework, and "unwritten conventions" that ethical hacks should employ to provide the maximum value to organizations that want to harden their security. This book is unique in that it goes beyond the technical aspects of penetration testing to address the processes and rules of engagement required for successful tests. It examines testing from a strategic perspective, shedding light on how testing ramifications affect an entire organization. Security practitioners can use this resource to reduce their exposure and deliver a focused, valuable service to customers. Organizations will learn how to align the information about tools, techniques, and vulnerabilities that they gathered from testing with their overall business objectives.

# 352 pages
# Publisher: AUERBACH; 1 edition (September 29, 2004)
# Language: English
# ISBN-10: 084931609X
# ISBN-13: 978-0849316098

http://rapidshare.com/files/87011517/Thsting.eBook.pdf

Posted by Cyber Trunks

Linux From Scratch (LFS) is a project that provides you with step-by-step instructions for building your own customized Linux system entirely from source.
Why would I want an LFS system?

Many wonder why they should go through the hassle of building a Linux system from scratch when they could just download an existing Linux distribution. However, there are several benefits of building LFS. Consider the following:

LFS teaches people how a Linux system works internally
Building LFS teaches you about all that makes Linux tick, how things work together and depend on each other. And most importantly, how to customize it to your own tastes and needs.

Building LFS produces a very compact Linux system
When you install a regular distribution, you often end up installing a lot of programs that you would probably never use. They're just sitting there taking up (precious) disk space. It's not hard to get an LFS system installed under 100 MB. Does that still sound like a lot? A few of us have been working on creating a very small embedded LFS system. We installed a system that was just enough to run the Apache web server; total disk space usage was approximately 8 MB. With further stripping, that can be brought down to 5 MB or less. Try that with a regular distribution.

LFS offers you added security
You will compile the entire system from source, thus allowing you to audit everything, if you wish to do so, and apply all the security patches you want or need to apply. You don't have to wait for someone else to provide a new binary package that (hopefully) fixes a security hole. Often, you never truly know whether a security hole is fixed or not unless you do it yourself.

http://www.linuxfromscratch.org/lfs/downloads/stable/LFS-BOOK-6.3.pdf

Posted by Cyber Trunks

Author: Michael Sutton, Adam Greene and Pedram Amini
Paperback: 576 pages
Publisher: Addison-Wesley Professional; 1 edition (July 9, 2007)
Language: English
ISBN-10: 0321446119
ISBN-13: 978-0321446114
Format: pdf
Details:
Master One of Today’s Most Powerful Techniques for Revealing Security Flaws!
Fuzzing has evolved into one of today’s most effective approaches to test software security. To “fuzz,” you attach a program’s inputs to a source of random data, and then systematically identify the failures that arise. Hackers have
relied on fuzzing for years: Now, it’s your turn. In this book, renowned fuzzing experts show you how to use fuzzing to reveal weaknesses in your software before someone else does.
Fuzzing is the first and only book to cover fuzzing from start to finish, bringing disciplined best practices to a technique that has traditionally been implemented informally. The authors begin by reviewing how fuzzing works and outlining its crucial advantages over other security testing methods. Next, they introduce state-of-the-art fuzzing techniques for finding vulnerabilities in network protocols, file formats, and web applications; demonstrate the use of automated fuzzing tools; and present several insightful case histories showing fuzzing at work. Coverage includes:
• Why fuzzing simplifies test design and catches flaws other methods miss
• The fuzzing process: from identifying inputs to assessing “exploitability”
• Understanding the requirements for effective fuzzing
• Comparing mutation-based and generation-based fuzzers
• Using and automating environment variable and argument fuzzing
• Mastering in-memory fuzzing techniques
• Constructing custom fuzzing frameworks and tools
• Implementing intelligent fault detection

http://rapidshare.com/files/118794034/Fuzng.Brute.F.Vulnerability.Discovery-warezspark.org.virTuAlZin.rar

Posted by Cyber Trunks

Learn the essentials of computer science

Schaum’s Outline of Principles of Computer Science provides a concise overview of the theoretical foundation of computer science. It also includes focused review of object-oriented programming using Java.

About the Author
Paul Tymann, M.S., is an associate professor at Rochester Institute of Technology.
Carl Reynolds is a professor of computer science at Rochester Institute of Technology.

http://rapidshare.com/files/119235115/Principles_of_Computer_Science.pdf

Posted by Cyber Trunks

Author: Martini Fakhrou
Paperback: 46 pages
Publisher: MARTANI eXpress (April 2008)
Language English
ISBN-10: N/A
ISBN-13: N/A
Format: pdf
Details:
In this book, you will learn how to decrypt a VBScript and find the original source code; it will also teach you a number of techniques used by hackers to protect their source code. That may be so effective for use with your own code or your secret algorithms, which is very useful.
This book will not talk about the virus behavior or its VBScript specified functions right now (another book will discuss the VBScript viruses behavior wait for it?, you check for other related books), it is intended to discuss the methods hackers use to obfuscate their source code so others can’t understand it. And AVs cannot just detect the threats so early.
I gave also some examples about some easy-to-understand viruses and other algorithms I found on the web, so they can make a good base you can start from, I also mention some ways of decrypting Encoded scripts by the WSD (Windows Script Decoder), but I don’t provide any tools or real codes (you know Microsoft and the Copyrights!!!!).
Also, this book supposes that you have a little knowledge about VBScript and scripting in general. It will not teach you VBScript, if you wish learn VBScript those books are so good to start: wrox vbscript programmer's reference or Sams VBScript WMI and ADSI Unleashed.

http://rapidshare.com/files/118061650/Pro.Decg.VBs.Viruses-warezspark.org.virTuAlZin.rar

Posted by Cyber Trunks

CD1
Section A: Introduction
· CD Tour
· Certifications
· Security Intro
· Resource Types
· Risk

Section B: Hacking Fundamentals
· Exploiting Weaknesses
· Exploit Process
· Threat/Vulnerability Types
· White-Hat vs. Black-Hat
· Persistent vs. Casual
· Motivations

Section C: Methodologies
· Overview
· Reconnaissance
· Scanning
· NMap Scan
· Enumeration
· Penetration
· System Elevation
· Network Elevation

Section D: Methodologies (cont.)
· Pilfer
· Expansion
· Housekeeping
· Common Tools
· Other Tools

Section E: Network Scanning Phases 1 & 2
· Overview
· Network Topology
· Network as a Target
· Discovery
· Scanning the Network
· Scanning Tools

Section F: Network Scanning Phases 3 & 4
· Enumerating
· Packet Analyzers
· CDP
· CDP Demo
· Weak Passwords
· Common Conventions

CD2

Section A: Management/Physical Threats
· Device Management
· Design Errors
· SolarWinds
· Physical Security
· Physical Tools

Section B: Routers
· Router Components
· Routers & Domains
· Dynamic Routing
· Tools
· Attacks
· RIP

Section C: Bridges & Switches
· Concepts
· Root Bridges
· Vulnerabilities/Attacks
· ARP Poisoning

Section D: Firewalls
· Firewall Concepts
· Vulnerabilities
· Design Vulnerabilities
· Firewall Setup
· Firewall Traversal

Section E: Wireless
· Wireless Concepts
· WEP
· Management Console
· Wireless Security
· Wireless Modes
· Wireless Vulnerabilities
· Attacks
· Warchalking/WarDriving

Section F: W2K Hacking Phases 1 & 2
· Overview
· Discovery/Reconnaissance
· Scanning

Section G: Enumerating Servers
· Overview
· Database Servers
· Mail/IM Servers
· Network/Web Servers
· Syslog/IAS Servers
CD3

Section A: Enumeration Strategies & Tools
· Tool Concepts
· Terminal Services
· General Banner Grabbing
· Assorted Tools
· Anonymous Connections
· Browser/Client
· Net Commands
· LDAP Query Tools

Section B: Using Enumeration Tools
· NetCat
· Cain & Abel
· Null Session
· DumpSec

Section C: Penetrating Windows 2000/NT
· Identification
· Weaknesses
· Default Configuration
· Default Accounts
· Account Management
· Inherent OS Weaknesses
· NetBIOS API
· Tools

Section D: Penetration Tools & Strategies
· LSA
· Sniffer
· Password Cracker
· Notepad Execution

Section E: Elevation on Windows 2000/NT
· Overview
· SAM Dump
· Tools/Vulnerabilities
· L0phtCrack
· SAM File
· Registry

Section F: Pilfering
· Permissions
· Use Data
· Targets
· More Targets

Section G: File Permission Auditing
· Folder Permissions
· Registry Permissions
· File Delete Child
· File Delete Child Process

CD4

Section A: Expansion
· Scanning/Enumeration
· Authentication
· Relays & Proxies
· Service Accounts
· User Rights
· Account Policies
· Local Policies

Section B: Housekeeping
· Cleaning Up
· Reentry
· File Header
· Tools
· Strategies

Section C: Event Log Management
· Log Utilities
· Set Up Audits
· Audit Object Access

Section D: Terminal Server
· Vulnerabilities
· Detection Tools
· Monitoring Tools
· Attack Applications
· Pipeupadmin

Section E: IIS
· Evaluation
· Weaknesses
· Input Validation
· Permissions
· Application Analysis
· Tools

Section F: Exploiting IIS
· File Traversal
· View Results

Section G: Securing IIS
· Directory Structure
· IDS
· Internet Service Manager
· DLLs
· ISAPI Filters
· Directory Browsing
· Authentication
· Lockdown

CD5

Section A: Securing Windows 2000/NT
· Analyze
· Best Practices
· Communication
· User Education
· Penetration Analysis
· Backups
· Tools

Posted by Cyber Trunks

Hacking Exposed Wireless" provides real, tactical wireless security implementation coverage by showing how to execute the attacks and implement the defenses. This is an invaluable resource for any IT professional who works with wireless technology. It: demonstrates how attackers identify and exploit wireless network weaknesses; covers the spectrum of wireless technologies - WiFi/802.11, Bluetooth, IRDA, 3G Wireless, RFID,WiMAX, and more; and includes new, previously unpublished attacks and their countermeasures."

377 pages
2007
McGraw-Hill/Osborne
ISBN:9780072262582

http://rapidshare.com/files/87136085/zzzm.pdf

Posted by Cyber Trunks

Begins with the most fundamental, plain-English concepts and everyday analogies progressing to very sophisticated assembly principles and practices. Examples are based on the 8086/8088 chips but all code is usable with the entire Intel 80X86 family of microprocessors. Covers both TASM and MASM. Gives readers the foundation necessary to create their own executable assembly language programs.

http://rapidshare.com/files/117814441/Assembly_Language_Step-by-Step.chm

Posted by Cyber Trunks

Author: Nicholas C. Zakas
Paperback: 672 pages
Publisher: Wrox; 1 edition (April 22, 2005)
Language: English
ISBN-10: 0764579088
ISBN-13: 978-0764579080
Format: pdf
Details:
* Dispels the myth that JavaScript is a "baby" language and demonstrates why it is the scripting language of choice used in the design of millions of Web pages and server-side applications
* Quickly covers JavaScript basics and then moves on to more advanced topics such as object-oriented programming, XML, Web services, and remote scripting
* Addresses the many issues that Web application developers face, including internationalization, security, privacy, optimization, intellectual property issues, and obfuscation
* Builds on the reader's basic understanding of HTML, CSS, and the Web in general

http://rapidshare.com/files/116740333/Prof.Js.4.Web.Dev-virTuAlZin.At.warezspark.org.rar

Posted by Cyber Trunks

How secure is your network? The best way to find out is to attack it. Network Security Assessment provides you with the tricks and tools professional security consultants use to identify and assess risks in Internet-based networks-the same penetration testing model they use to secure government, military, and commercial networks. With this book, you can adopt, refine, and reuse this testing model to design and deploy networks that are hardened and immune from attack.

Network Security Assessment demonstrates how a determined attacker scours Internet-based networks in search of vulnerable components, from the network to the application level. This new edition is up-to-date on the latest hacking techniques, but rather than focus on individual issues, it looks at the bigger picture by grouping and analyzing threats at a high-level. By grouping threats in this way, you learn to create defensive strategies against entire attack categories, providing protection now and into the future.


* Web services, including Microsoft IIS, Apache, Tomcat, and subsystems such as OpenSSL, Microsoft FrontPage, and Outlook Web Access (OWA)


* Web application technologies, including ASP, JSP, PHP, middleware, and backend databases such as MySQL, Oracle, and Microsoft SQL Server


* Microsoft Windows networking components, including RPC, NetBIOS, and CIFS services


* IP services that provide secure inbound network access, including IPsec, Microsoft PPTP, and SSL VPNs


* Unix RPC services on Linux, Solaris, IRIX, and other platforms


* Various types of application-level vulnerabilities that hacker tools and scripts exploit


Assessment is the first step any organization should take to start managing information risks correctly. With techniques to identify and assess risks in line with CESG CHECK and NSA IAM government standards, Network Security Assessment gives you a precise method to do just that.

http://rapidshare.com/files/111660752/o_reilly_-_network_security_assessment.rar

Posted by Cyber Trunks

An in-depth guide to programming Linux from the most recognised leaders in the Open Surce community.
Written by recognized leaders in the open source community! Learn what theyve learned from working with well-known groups like Advanced Computing Laboratory of Los Alamos National Laboratory and the GCC Open Source Group.
Author Mark Mitchell is the award-winning lead developer and manager for the GCC 3.0 release (the compiler used when programming with Linux). Learn the advanced aspects of Linux programming from the best.
The ultimate guide to creating, compiling, running, and debugging Linux code. Advanced Linux Programming brings the success of Code Sourcery, LLC to paper. Anyone who works with Linux regularly or who is looking to start working with Linux, knows who this company is and they rely on them for solutions. Mark and Alex bring to their readers the know-how theyve gained over the years. The book is divided into two parts. The first covers generic UNIX system services, but with a particular eye towards Linux specific information. This portion of the book will be of use even to advanced programmers who have worked with other Linux systems since it will cover Linux specific details and differences. For programmers without UNIX experience, it will be even more valuable. The second section covers material that is entirely Linux specific. These are truly advanced topics, and are the techniques that the gurus use to build great applications. This book is written for Linux programmers who are reasonably skilled in the C programming language and who are in need of a book that covers the Linux C library (glibc). The Web site includes all the code developed in the book and is a source of communication for readers of the book to speak directly to the authors.

http://rapidshare.com/files/116235019/_ebook_20-_20English__20Advanced_20Linux_20Programming.pdf

Posted by Cyber Trunks

New computer science students are far more motivated when they are creating programs they care about. Reflecting that insight, this complete first course in Java introduces each new concept in the context of programs that manipulate students’own sounds, pictures, web pages, and video: programs that help them communicate.



Mark Guzdial and Barbara Ericson draw on their innovative work at Georgia Tech, work that has significantly improved student success, and earned the recognition of the National Science Foundation. This book presents new techniques only after demonstrating why students need them to solve meaningful problems. Students can then run their digital media programs get immediate feedback that helps them stay on the right track.



Open-ended assignments are designed to motivate, promote creativity, and encourage collaboration and friendly competition, using the simple, intuitive, lightweight DrJava development environment. At the same time, students learn to create robust, efficient Java code for any IDE or platform.



Skills include:

* fundamentals of object development
* loops, arrays, and matrices
* drawing with Java’s Graphics and Graphics2D classes
* generating HTML databases and using basic SQL queries
* understanding and modifying algorithms
* program performance and reliability

http://rapidshare.com/files/113344938/prentice.hall.computing.and.programming.with.java.a.multimedia.approach.rar

Posted by Cyber Trunks

In the beginning there was dial-up, and it was slow; then came broadband in the form of cable, which redefined how we access the internet, share information, and communicate with each other online. Hacking the Cable Modem goes inside the device that makes internet via cable possible and, along the way, reveals secrets of many popular cable modems, including products from Motorola, RCA, WebSTAR, D-Link, and more.

* Inside Hacking the Cable Modem, you'll learn: the history of cable modem hacking
* how a cable modem works
* the importance of firmware (including multiple ways to intall new firmware)
* how to unblock network ports and unlock hidden features
* how to hack and modify your cable modem
* what uncapping is and how it makes cable modems upload and download faster

Written for people at all skill levels, the book features step-by-step tutorials with easy to follow diagrams, source code examples, hardware schematics, links to software (exclusive to this book!), and previously unreleased cable modem hacks.

http://rapidshare.com/files/103902645/Hacking_The_Cable_Modem.rar

Posted by Cyber Trunks

In the beginning there was dial-up, and it was slow; then came broadband in the form of cable, which redefined how we access the internet, share information, and communicate with each other online. Hacking the Cable Modem goes inside the device that makes internet via cable possible and, along the way, reveals secrets of many popular cable modems, including products from Motorola, RCA, WebSTAR, D-Link, and more.

* Inside Hacking the Cable Modem, you'll learn: the history of cable modem hacking
* how a cable modem works
* the importance of firmware (including multiple ways to intall new firmware)
* how to unblock network ports and unlock hidden features
* how to hack and modify your cable modem
* what uncapping is and how it makes cable modems upload and download faster

Written for people at all skill levels, the book features step-by-step tutorials with easy to follow diagrams, source code examples, hardware schematics, links to software (exclusive to this book!), and previously unreleased cable modem hacks.

http://rapidshare.com/files/103902645/Hacking_The_Cable_Modem.rar

Posted by Cyber Trunks

For a long time, there has been a need for a practical, down-to-earth developers book for the Java Cryptography Extension. I am very happy to see there is now a book that can answer many of the technical questions that developers, managers, and researchers have about such a critical topic. I am sure that this book will contribute greatly to the success of securing Java applications and deployments for e-business. --Anthony Nadalin, Java Security Lead Architect, IBM

For many Java developers and software engineers, cryptography is an "on-demand" programming exercise, where cryptographic concepts are shelved until the next project requires renewed focus. But considerations for cryptography must be made early on in the design process and its imperative that developers know what kinds of solutions exist.

One of Javas solutions to help bridge the gap between academic research and real-world problem solving comes in the form of a well-defined architecture for implementing cryptographic solutions. However, to use the architecture and its extensions, it is important to recognize the pros and cons of different cryptographic algorithms and to know how to implement various devices like key agreements, digital signatures, and message digests, to name a few.

In Java Cryptography Extensions (JCE), cryptography is discussed at the level that developers need to know to work with the JCE and with their own applications but that doesnt overwhelm by packing in details unimportant to the busy professional. The JCE is explored using numerous code examples and instructional detail, with clearly presented sections on each aspect of the Java library. An online open-source cryptography toolkit and the code for all of the examples further reinforces the concepts covered within the book. No other resource presents so concisely or effectively the exact material needed to begin utilizing the JCE.

http://rapidshare.com/files/114891225/Java_Cryptography_Extensions.pdf

Posted by Cyber Trunks

For a wide variety of Web Programming, HTML, and JavaScript courses found in Computer Science, CIS, MIS, IT, Business, Engineering, and Continuing Education departments. Also appropriate for an introductory programming course (replacing traditional programming languages like C, C++ and Java) for schools wanting to integrate the Internet and World Wide Web into their curricula.

The revision of this groundbreaking book in the Deitels'How to Program series offers a thorough treatment of programming concepts, with programs that yield visible or audible results in Web pages and Web-based applications. The book discusses effective Web-page design, server- and client-side scripting, ActiveX® controls and the essentials of electronic commerce. Internet & World Wide Web How to Program also offers an alternative to traditional introductory programming courses. The fundamentals of programming no longer have to be taught in languages like C, C++ and Java. With Internet/Web markup languages (such as HTML, Dynamic HTML and XML) and scripting languages (such as JavaScript®, VBScript® and Perl/CGI), you can teach the fundamentals of programming “wrapped in the Web-page metaphor.”

Internet & World Wide Web How to Program, 2/E
Harvey M. Deitel, Deitel & Associates, Inc.
Paul J. Deitel, Deitel & Associates, Inc.
Tem Nieto, Deitel & Associates, Inc.

ISBN-10: 0130308978
ISBN-13: 9780130308979

Publisher: Prentice Hall
Copyright: 2002
Format: Paper; 1428 pp

http://rapidshare.com/files/114421562/How_to_Program.pdf

Posted by Cyber Trunks
10:16 PM

IPSec, 2nd Edition

Information

I. OVERVIEW.
1. Cryptographic History and Techniques.

Secrets in History. Rise of the Internet. Internet Security. Cryptographic Building Blocks. Crypto Concepts. More Information.
2. TCP/IP Overview.

Introduction to TCP/IP. Addressing. Domain Name System. Security-at What Level?
3. IP Security Overview.

The Architecture. Encapsulating Security Payload (ESP). Authentication Header (AH). Internet Key Exchange.

II. DETAILED ANALYSIS.
4. IPSec Architecture.

The IPSec Roadmap. IPSec Implementation. IPSec Modes. Security Associations. IPSec Processing. Fragmentation. ICMP.
5. The Encapsulating Security Payload (ESP).

The ESP Header. ESP Modes. ESP Processing.
6. The Authentication Header (AH).

The AH Header. AH Modes. AH Processing.
7. The Internet Key Exchange.

ISAKMP. IKE. The IPSec DOI. Summary.

III. DEPLOYMENT ISSUES.
8. Policy.

Policy Definition Requirement. Policy Representation and Distribution. Policy Management System. Deployment. Setting Up the Policy.
9. IPSec Implementation.

Implementation Architecture. IPSec Protocol Processing. Fragmentation and PMTU. ICMP Processing.
10. IP Security in Action.

End-to-End Security.
11. Deployment Scenarios (Using IPsec to Secure the Network).

Site-to-Site Policies. Remote Access Policies. Four Office Company Example. Multiple Company Extranet Example. Outsourcing Networks. Summary.
12. IPSec Futures.

http://rapidshare.com/files/113346112/prentice_hall_-_ipsec._the_new_security_standard_for_the_internet__intranets_.rar

Posted by Cyber Trunks

This edition of the book covers Version 2.6, which has seen significant changes to nearly every kernel subsystem, particularly in the areas of memory management and block devices. The book focuses on the following topics:

* Memory management, including file buffering, process swapping, and Direct memory Access (DMA)
* The Virtual Filesystem layer and the Second and Third Extended Filesystems
* Process creation and scheduling
* Signals, interrupts, and the essential interfaces to device drivers
* Timing
* Synchronization within the kernel
* Interprocess Communication (IPC)
* Program execution

Understanding the Linux Kernel will acquaint you with all the inner workings of Linux, but it's more than just an academic exercise. You'll learn what conditions bring out Linux's best performance, and you'll see how it meets the challenge of providing good system response during process scheduling, file access, and memory management in a wide variety of environments. This book will help you make the most of your Linux system.


# 942 pages
# Publisher: O'Reilly Media, Inc.; 3 edition (November 17, 2005)
# Language: English
# ISBN-10: 0596005652
# ISBN-13: 978-0596005658

http://rapidshare.com/files/81835513/understanding_the_linux_kernel.pdf

Posted by Cyber Trunks

Paperback: 356 pages
Publisher: Syngress (September 1, 2005)
Language: English
ISBN-10: 1932266984
ISBN-13: 978-1932266986
Product Dimensions: 8.8 x 7 x 1.1 inches

http://rapidshare.com/files/111845466/PiracyExposed.pdf

Posted by Cyber Trunks

Author(s) : Matt Bishop
Publisher : Addison Wesley
Year : Nov 2002
ISBN 10: 0201440997
ISBN 13: 9780201440997
Language : English
Pages : 1136
Filetype : CHM
Size : 2.6 MB

This highly anticipated book fully introduces the theory and practice of computer security. It is both a comprehensive text, explaining the most fundamental and pervasive aspects of the field, and a detailed reference filled with valuable information for even the most seasoned practitioner. In this one extraordinary volume the author incorporates concepts from computer systems, networks, human factors, and cryptography. In doing so, he effectively demonstrates that computer security is an art as well as a science.

Chapter 01 - An Overview of Computer Security
Chapter 02 - Access Control Matrix
Chapter 03 - Foundational Results
Chapter 04 - Security Policies
Chapter 05 - Confidentiality Policies
Chapter 06 - Integrity Policies
Chapter 07 - Hybrid Policies
Chapter 08 - Noninterference and Policy Composition
Chapter 09 - Basic Cryptography
Chapter 10 - Key Management
Chapter 11 - Cipher Techniques
Chapter 12 - Authentication
Chapter 13 - Design Principles
Chapter 14 - Representing Identity
Chapter 15 - Access Control Mechanisms
Chapter 16 - Information Flow
Chapter 17 - Confinement Problem
Chapter 18 - Introduction to Assurance
Chapter 19 - Building Systems with Assurance
Chapter 20 - Formal Methods
Chapter 21 - Evaluating Systems
Chapter 22 - Malicious Logic
Chapter 23 - Vulnerability Analysis
Chapter 24 - Auditing
Chapter 25 - Intrusion Detection
Chapter 26 - Network Security
Chapter 27 - System Security
Chapter 28 - User Security
Chapter 29 - Program Security
Chapter 30 - Lattices
Chapter 31 - The Extended Euclidean Algorithm
Chapter 32 - Entropy and Uncertainty
Chapter 33 - Virtual Machines
Chapter 34 - Symbolic Logic
Chapter 35 - Example Academic Security Policy

http://rapidshare.com/files/111469432/coseartnsci.rar

password:ganelon

Posted by Cyber Trunks

All companies rely on some security mechanisms to ensure their corporate privacy and information integrity. In many cases, the ability of the technician to explain a system's vulnerabilities to managers in order to acquire funding is as important as the technical skills to build the system. This book addresses a wide range of topics, from security basics to policies, practices, and practical solutions. Though intended for network administrators, this also acts as a good primer on security concepts for the lay computer user. A rock-solid resource for all libraries.

http://rapidshare.com/files/64588670/Network.Security.A_Beginners.Guide.rar

Posted by Cyber Trunks

If you are a programmer, you need this book.


You've got a day to add a new feature in a 34,000-line program: Where do you start? Page 333

How can you understand and simplify an inscrutable piece of code? Page 39

Where do you start when disentangling a complicated build process? Page 167

How do you comprehend code that appears to be doing five things in parallel? Page 132


You may read code because you have to-to fix it, inspect it, or improve it. You may read code the way an engineer examines a machine--to discover what makes it tick. Or you may read code because you are scavenging--looking for material to reuse.

Code-reading requires its own set of skills, and the ability to determine which technique you use when is crucial. In this indispensable book, Diomidis Spinellis uses more than 600 real-world examples to show you how to identify good (and bad) code: how to read it, what to look for, and how to use this knowledge to improve your own code.

Fact: If you make a habit of reading good code, you will write better code yourself.

http://rapidshare.com/files/108654072/addison_wesley_-_code_reading._the_open_source_perspective.rar

Posted by Cyber Trunks
10:12 PM

The Invisible Web

Enormous expanses of the Internet are unreachable with standard Web search engines. This book provides the key to finding these hidden resources by identifying how to uncover and use invisible Web resources. Mapping the invisible Web, when and how to use it, assessing the validity of the information, and the future of Web searching are topics covered in detail. Only 16 percent of Net-based information can be located using a general search engine. The other 84 percent is what is referred to as the invisible Web-made up of information stored in databases. Unlike pages on the visible Web, information in databases is generally inaccessible to the software spiders and crawlers that compile search engine indexes. As Web technology improves, more and more information is being stored in databases that feed into dynamically generated Web pages. The tips provided in this resource will ensure that those databases are exposed and Net-based research will be conducted in the most thorough and effective manner.

Book Info
(CyberAge Books) Provides the key to finding hidden resources in Web search engines. Mapping the invisible Web, when and how to use it, assessing the validity of the information, and the future of Web searching are topics covered in detail

# 430 pages
# Publisher: Cyberage Books; 1 edition (September 2001)
# Language: English
# ISBN-10: 091096551X
# ISBN-13: 978-0910965514

http://rapidshare.com/files/86917207/The_Invisible_Web.pdf

Posted by Cyber Trunks
10:11 PM

MYSQL Books

If you want to master the art and science of reverse engineering code with IDA Pro for security R&D or software debugging, this is the book for you. Highly organized criminal entities are constantly developing more complex, obfuscated, and armored viruses, worms, Trojans, and botnets. IDA Pros interactive interface and programmable development language provide you with complete control over code disassembly and debugging. This is the only book which focuses on the worlds most powerful and popular took for reverse engineering code.

*Reverse Engineer REAL Hostile Code with Dan Kaminsky
To follow along with this chapter, you must download a file called !DANGER!INFECTEDMALWARE!DANGER!... nuff said.
*Download the Code!
The companion Web site to this book offers up really evil code for you to reverse engineer and really nice code for you to automate tasks with the IDC Scripting Language.
*Portable Executable (PE) and Executable and Linking Formats (ELF)
Understand the physical layout of PE and ELF files, and analyze the components that are essential to reverse engineering.
*Break Hostile Code Armor and Write your own Exploits
Understand execution flow, trace functions, recover hard coded passwords, find vulnerable functions, backtrace execution, and craft a buffer overflow.
*Master Debugging
Debug in IDA Pro, use a debugger while reverse engineering, perform heap and stack access modification, and use other debuggers.
*Stop Anti-Reversing
Anti-reversing, like reverse engineering or coding in assembly, is an art form. The trick of course is to try to stop the person reversing the application. Find out how!
*Track a Protocol through a Binary and Recover its Message Structure
Trace execution flow from a read event, determine the structure of a protocol, determine if the protocol has any undocumented messages, and use IDA Pro to determine the functions that process a particular message.
*Develop IDA Scripts and Plug-ins

http://rapidshare.com/files/108693173/IDA.Pro.pdf

Posted by Cyber Trunks

Forensic Computing (Practitioner)
By A J Sammes, Brian Jenkinson

* Publisher: Springer
* Number Of Pages: 470
* Publication Date: 2007-07-10
* ISBN-10 / ASIN: 1846283973
* ISBN-13 / EAN: 9781846283970
* Binding: Hardcover

Book Description:

Forensic computing is becoming of primary importance as computers increasingly figure prominently as sources of evidence in all sorts of criminal investigations. However, in order for such evidence to be legally useful, it is vital that it be collected and processed according to rigorous principles.

In the second edition of this very successful book, Tony Sammes and Brian Jenkinson show how information held in computer systems can be recovered when it has been hidden or subverted by criminals, and how to insure that it is accepted as admissible evidence in court. Updated to fall in line with ACPO 2003 guidelines, “Forensic Computing: A Practitioner’s Guide” is illustrated with plenty of case studies and worked examples, and will help practitioners and students gain a clear understanding in:

* Recovering information from computer systems that will acceptable as evidence
* The principles involved in password protection and data encryption
* The evaluation procedures used in circumventing a systems internal security safeguards
* Full search and seizure protocols for experts and police officers.

The new volume not only discusses the new file system technologies brought in by Windows XP and 2000 but now also considers modern fast drives, new encryption technologies, the practicalities of “live” analysis, and the problems inherent in examining personal organisers.

http://rapidshare.com/files/106478387/www.smforum.net---Forensic_Computing.rar

Posted by Cyber Trunks

This concise, high-end guide shows experienced administrators how to customize and extend popular open source security tools such as Nikto, Ettercap, and Nessus. It also addresses port scanners, packet injectors, network sniffers, and web assessment tools. Network Security Tools is the one resource you want at your side when locking down your network.

http://rapidshare.com/files/72820303/Network_Security_Tools.rar

Posted by Cyber Trunks
10:09 PM

XML Books

Suddenly your Web server becomes unavailable. When you investigate, you realize that a flood of packets is surging into your network. You have just become one of the hundreds of thousands of victims of a denial-of-service attack, a pervasive and growing threat to the Internet. What do you do?

Internet Denial of Service sheds light on a complex and fascinating form of computer attack that impacts the confidentiality, integrity, and availability of millions of computers worldwide. It tells the network administrator, corporate CTO, incident responder, and student how DDoS attacks are prepared and executed, how to think about DDoS, and how to arrange computer and network defenses. It also provides a suite of actions that can be taken before, during, and after an attack.

Inside, you'll find comprehensive information on the following topics

* How denial-of-service attacks are waged
* How to improve your network's resilience to denial-of-service attacks
* What to do when you are involved in a denial-of-service attack
* The laws that apply to these attacks and their implications
* How often denial-of-service attacks occur, how strong they are, and the kinds of damage they can cause
* Real examples of denial-of-service attacks as experienced by the attacker, victim, and unwitting accomplices

The authors' extensive experience in handling denial-of-service attacks and researching defense approaches is laid out clearly in practical, detailed terms.

http://rapidshare.com/files/88093825/IDService.pdf

Posted by Cyber Trunks

As organizations today are linking their systems across enterprise-wide networks and VPNs as well as increasing their exposure to customers, competitors, browsers and hackers on the Internet, it becomes increasingly imperative for Web professionals to be trained in techniques for effectively protecting their sites from internal and external threats. Each connection magnifies the vulnerability to attack. With the increased connectivity to the Internet and the wide availability of automated cracking tools, organizations can no longer simply rely on operating system security to protect their valuable corporate data. Furthermore, the exploding use of Web technologies for corporate intranets and Internet sites has escalated security risks to corporate data and information systems.

Practical Internet Security reveals how the Internet is paving the way for secure communications within organizations and on the public Internet. This book provides the fundamental knowledge needed to analyze risks to a system and to implement a security policy that protects information assets from potential intrusion, damage, or theft. It provides dozens of real-life scenarios and examples, as well as hands-on instruction in securing Web communications and sites. You will learn the common vulnerabilities of Web sites; as well as, how to carry out secure communications across unsecured networks. All system administrators and IT security managers will find this book an essential practical resource.


Product Details

* Hardcover: 536 pages
* Publisher: Springer; 1 edition (October 18, 2006)
* Language: English
* ISBN-10: 038740533X
* ISBN-13: 978-0387405339

http://rapidshare.com/files/106523750/Practical_Internet_Security.pdf

Posted by Cyber Trunks
9:23 PM

Ankit Fadia ebooks

Hello to every1... here m givin u some eboks of a great Hacker (Ankit Fadia)..
Download all d ebooks n try to implement all d great stuffs.

These links r just as a startup for more useful ebooks plz try to leave a scrap with ur comment so that this thread is alive. n in upcomin days i'll provide u many more Hacking ebooks.


1) http://www.ziddu.com/download/3700880/SecurityThreats.pdf.html


2) http://www.ziddu.com/download/3700879/un.Lectures.Programming.DOS.Batch.File.Programming.pdf.html


3) http://www.ziddu.com/download/3700878/ArtificialIntelligenceSearchAlgorithms.pdf.html


4) http://www.ziddu.com/download/3211933/Truths--WhattheyDontteachinManuals.pdf.html

Posted by Cyber Trunks

Offensive Security Tutorial Videos
"Offensive Security 101 v.2.0" is a course designed for network administrators and security professionals who need to get acquainted with the world of offensive security. The course introduces the latest hacking tools and techniques, and includes remote live labs for exercising the material presented to the students.

This course gives a solid understanding of the penetration testing process, and is equally important for those wanting to either defend or attack their network.

ISC2 has accredited Offensive Security 101 v.2.0 with 40 ISC2 CPE Credits. This applies to students who submit their exercise documentation at the end of the course.


http://rapidshare.com/files/104438775/Offsec101_-_1of3.rar

http://rapidshare.com/files/104634788/Offsec101_-_2of3.part1.rar
http://rapidshare.com/files/104637792/Offsec101_-_2of3.part2.rar

http://rapidshare.com/files/104621946/Offsec101_-_3of3.rar

Posted by Cyber Trunks
Your Ad Here