- A collection of cyber security books
-
📂 Cryptography
-
📂 CyberSec In General
- 📄 Advanced Persistent Threat Hacking.pdf
- 📄 Begin Ethical Hacking with Python.pdf
- 📄 CompTIA Security + Certification Guide.pdf
- 📄 Computer Security Fundamentals.pdf
- 📄 Gray Hat Hacking.pdf
- 📄 Hacking 2016.pdf
- 📄 Hands-On Penetration Testing on Windows.pdf
- 📄 IT Certification Roadmap.pdf
- 📄 IT Security Interviews Exposed - Secrets to Landing Your Next Information Security Job.pdf
- 📄 Kali Linux - An Ethical Hacker's Cookbook.pdf
- 📄 Kali Revealed 1st Edition.pdf
- 📄 Learn Ethical Hacking from Scratch.pdf
- 📄 Linux Basics for Hackers 1st Edition.pdf
- 📄 Linux Firewalls.pdf
- 📄 Mastering Kali Linux for Advanced Penetration Testing 2nd Edition.pdf
- 📄 Metasploit Penetration Testing Cookbook 3rd Edition.pdf
- 📄 Metasploit for Beginners.pdf
- 📄 Penetration Testing Basics.pdf
- 📄 Pentesting Tools Mindmap.pdf
- 📄 Social Engineering - The Art of Human Hacking.pdf
- 📄 The Hacker Playbook 3 Practical Guide To Penetration Testing.pdf
- 📂 cehv10
- 📄 CEH v10 Complete Training Guide With Labs.pdf
- 📄 CEHv10 Module 01 Introduction to Ethical Hacking.pdf
- 📄 CEHv10 Module 02 Footprinting and Reconnaissance.pdf
- 📄 CEHv10 Module 03 Scanning Networks.pdf
- 📄 CEHv10 Module 04 Enumeration.pdf
- 📄 CEHv10 Module 05 Vulnerability Analysis.pdf
- 📄 CEHv10 Module 06 System Hacking.pdf
- 📄 CEHv10 Module 07 Malware Threats.pdf
- 📄 CEHv10 Module 08 Sniffing.pdf
- 📄 CEHv10 Module 09 Social Engineering.pdf
- 📄 CEHv10 Module 10 Denial-of-Service.pdf
- 📄 CEHv10 Module 11 Session Hijacking.pdf
- 📄 CEHv10 Module 12 Evading IDS, Firewalls, and Honeypots.pdf
- 📄 CEHv10 Module 13 Hacking Web Servers.pdf
- 📄 CEHv10 Module 14 Hacking Web Applications.pdf
- 📄 CEHv10 Module 15 SQL Injection.pdf
- 📄 CEHv10 Module 16 Hacking Wireless Networks.pdf
- 📄 CEHv10 Module 17 Hacking Mobile Platforms.pdf
- 📄 CEHv10 Module 18 IoT Hacking.pdf
- 📄 CEHv10 Module 19 Cloud Computing.pdf
- 📄 CEHv10 Module 20 Cryptography.pdf
-
📂 Forensic
-
📂 Hardware and Operating System
-
📂 Networking
- 📄 CCNA Notes.pdf
- 📄 Foundations of Python Network Programming_ The comprehensive guide to building network applications with Python -Apress (2010).pdf
- 📄 Honeypots and Routers_ Collecting Internet Attacks.pdf
- 📄 Mastering pfSense.pdf
- 📄 Metasploit Penetration Testing Cookbook 3rd Edi.pdf
- 📄 Metasploit for Beginners.pdf
- 📄 Network Analysis Using Wireshark 2 Cookbook.pdf
- 📄 Network Attacks and Exploitation.pdf
- 📄 Network Security Through Data Analysis, 2nd Edition.pdf
- 📄 Nmap Network Exploration and Security Auditing Cookbook 2nd Edition.pdf
- 📄 TCP IP 24 hours 6th.pdf
- 📄 TCPIP Illustrated - Volume 1.pdf
-
📂 Reverse Engineering
- 📄 Assembly Language For x86 Processors.pdf
- 📄 Assembly Language Step-by-Step Programming with DOS and Linux - Jeff Duntemann.pdf
- 📄 Gray Hat Python - Python Programming for Hackers and Reverse.pdf
- 📄 Learning Malware Analysis.pdf
- 📄 Malware Data Science 2018.pdf
- 📄 Malware RE Handbook.pdf
- 📄 Reversing Secrets of Reverse Engineering.pdf
-
📂 Software Exploitation
-
📂 Web Application Hacking
- 📄 Black Hat GraphQL - Attacking Next Generation APIs.pdf
- 📄 Bug Bounty Playbook.pdf
- 📄 Burp Suite Essentials.pdf
- 📄 Modern Web Penetration Testing 2016.pdf
- 📄 OReilly-Web-Application-Security-NGINX.pdf
- 📄 Oreilly - Web Application Security, by Andrew Hoffman.pdf
- 📄 Python Web Penetration Testing Cookbook.pdf
- 📄 Real-World Bug Hunting - A Field Guide to Web Hacking by Peter Yaworski.pdf
- 📄 The Tangled Web A Guide to Securing Modern Web Applications.pdf
- 📄 The Web Application Hackers Handbook.pdf
- 📄 Web Hacking 101.pdf
- 📄 Web Penetration Testing with Kali Linux 3rd Edition.pdf
- 📄 Complete Guide to Shodan.pdf