找回密码
 注册
搜索
热搜: java php web
查看: 970|回复: 46

推荐一些国外安全书籍

[复制链接]
发表于 2009-10-31 11:53:47 | 显示全部楼层 |阅读模式
Greasemonkey Hacks.chm
apache_security.chm
applied_security_visualization.pdf
beautiful_security_leading_security_experts_explain_how_they_think.pdf
build_your_own_security_lab_a_field_guide_for_network_testing.pdf
cisco_router_firewall_security.chm
computer_and_information_security_handbook.pdf
cross_site_scripting_attacks_xss_exploits_and_sefense.pdf
cryptography_and_security_services_mechanisms_and_applications.pdf
defend_it_security_by_example.chm
end_to_end_network_security.pdf
enterprise_java_security.chm
gfi_network_security_and_pci_compliance_power_tools.pdf
google_hacking_for_penetration_testers_volume_2.pdf
guide_to_computer_network_security.pdf
hacking_exposed_cisco_networks.chm
hacking_exposed_linux_third_edition.pdf
hacking_exposed_web_2.0.pdf
hacking_exposed_windows_3rd_edition.pdf
hacking_exposed_wireless.chm
hacking_the_art_of_exploitation_2nd_edition.chm
handbook_of_information_security_volume_3.pdf
hardware_based_computer_security_techniques_to_defeat_hackers.pdf
implementing_email_and_security_tokens.pdf
im_instant_messaging_security.pdf
insider_attack_and_cyber_security.pdf
internet_denial_of_service_attack_and_defense_mechanisms.chm
introduction_to_computer_security.chm
june-10-16.pdf
kismet_hacking.pdf
lan_switch_security.pdf
linux_server_security_2nd_edition.chm
mainframe_basics_for_security_professionals.pdf
managing_catastrophic_loss_of_sensitive_data_a_guide_for_it_and_security_professionals.pdf
mcse_windows_server_2003_network_security_design.chm
mike_meyers_comptia_security_certification_passport_second_edition.pdf
network_security_fundamentals.chm
network_security_principles_and_practices.chm
network_security_technologies_and_solutions.chm
open_source_systems_security_certification.pdf
operating_system_security_synthesis_lectures_on_information_security_privacy_and_trust.pdf
perfect_passwords_selection_protection_authentication.pdf
real_802_dot_11_security.chm
security_in_computing_systems_challenges_approaches_and_solutions.pdf
security_monitoring.chm
security_power_tools.pdf
software_security_engineering.chm
the_myths_of_security.pdf
the_tao_of_network_security_monitoring_beyond_intrusion_detection.chm
top_down_network_design_second_edition.chm
virtualization_for_security.pdf
virtual_honeypots_from_botnet_tracking_to_intrusion_detection.chm
web_20_security.pdf
web_security_field_guide.pdf
web_security_testing_cookbook.chm
web_services_security_and_e_business.pdf
发表于 2009-11-3 09:00:31 | 显示全部楼层
嗯,这些都准备收藏了。

等我集齐了,发出来

评分

1

查看全部评分

回复

使用道具 举报

发表于 2009-11-8 11:52:24 | 显示全部楼层
谢谢楼主分享

评分

1

查看全部评分

回复

使用道具 举报

发表于 2009-11-12 11:28:50 | 显示全部楼层
有下载连接吗?
回复

使用道具 举报

发表于 2009-11-20 19:50:27 | 显示全部楼层
1# YYSH


謝謝樓主分享!
回复

使用道具 举报

发表于 2009-11-22 22:23:12 | 显示全部楼层
谢谢楼主热心分享;
如果能够分成不同类别和带有下载地址就更好了.
顶一个!
回复

使用道具 举报

发表于 2009-11-23 13:42:40 | 显示全部楼层
收到了,呵
回复

使用道具 举报

发表于 2009-11-23 13:43:13 | 显示全部楼层
还要再发一些,
回复

使用道具 举报

发表于 2009-11-23 14:57:23 | 显示全部楼层
哇,好多
回复

使用道具 举报

发表于 2009-11-24 10:05:00 | 显示全部楼层
thank you very much!!
回复

使用道具 举报

您需要登录后才可以回帖 登录 | 注册

本版积分规则

Archiver|手机版|小黑屋|软晨网(RuanChen.com)

GMT+8, 2024-9-20 15:03

Powered by Discuz! X3.5

Copyright © 2001-2023 Tencent Cloud.

快速回复 返回顶部 返回列表