- A collection of cyber security books
- Cyber Security Roadmap
- If you want to contribute to this repo, feel free to checkout contribution guidance
-
π Cryptography
- π Crypto 101.pdf
-
π CyberSec In General
- π Advanced Persistent Threat Hacking.pdf
- π Begin Ethical Hacking with Python.pdf
- π CompTIA Security + Certification Guide.pdf
- π Computer Security Fundamentals.pdf
- π Gray Hat Hacking.pdf
- π Hacking 2016.pdf
- π Hands-On Penetration Testing on Windows.pdf
- π IT Certification Roadmap.pdf
- π IT Security Interviews Exposed - Secrets to Landing Your Next Information Security Job.pdf
- π Kali Linux - An Ethical Hacker's Cookbook.pdf
- π Kali Revealed 1st Edition.pdf
- π Learn Ethical Hacking from Scratch.pdf
- π Linux Basics for Hackers 1st Edition.pdf
- π Linux Firewalls.pdf
- π Mastering Kali Linux for Advanced Penetration Testing 2nd Edition.pdf
- π Metasploit Penetration Testing Cookbook 3rd Edition.pdf
- π Metasploit for Beginners.pdf
- π Penetration Testing Basics.pdf
- π Pentesting Tools Mindmap.pdf
- π Social Engineering - The Art of Human Hacking.pdf
- π The Hacker Playbook 3 Practical Guide To Penetration Testing.pdf
- π cehv10
- π CEH v10 Complete Training Guide With Labs.pdf
- π CEHv10 Module 01 Introduction to Ethical Hacking.pdf
- π CEHv10 Module 02 Footprinting and Reconnaissance.pdf
- π CEHv10 Module 03 Scanning Networks.pdf
- π CEHv10 Module 04 Enumeration.pdf
- π CEHv10 Module 05 Vulnerability Analysis.pdf
- π CEHv10 Module 06 System Hacking.pdf
- π CEHv10 Module 07 Malware Threats.pdf
- π CEHv10 Module 08 Sniffing.pdf
- π CEHv10 Module 09 Social Engineering.pdf
- π CEHv10 Module 10 Denial-of-Service.pdf
- π CEHv10 Module 11 Session Hijacking.pdf
- π CEHv10 Module 12 Evading IDS, Firewalls, and Honeypots.pdf
- π CEHv10 Module 13 Hacking Web Servers.pdf
- π CEHv10 Module 14 Hacking Web Applications.pdf
- π CEHv10 Module 15 SQL Injection.pdf
- π CEHv10 Module 16 Hacking Wireless Networks.pdf
- π CEHv10 Module 17 Hacking Mobile Platforms.pdf
- π CEHv10 Module 18 IoT Hacking.pdf
- π CEHv10 Module 19 Cloud Computing.pdf
- π CEHv10 Module 20 Cryptography.pdf
-
π Forensic
-
π Hardware and Operating System
-
π Networking
- π CCNA Notes.pdf
- π Foundations of Python Network Programming_ The comprehensive guide to building network applications with Python -Apress (2010).pdf
- π Honeypots and Routers_ Collecting Internet Attacks.pdf
- π Mastering pfSense.pdf
- π Metasploit Penetration Testing Cookbook 3rd Edi.pdf
- π Metasploit for Beginners.pdf
- π Network Analysis Using Wireshark 2 Cookbook.pdf
- π Network Attacks and Exploitation.pdf
- π Network Security Through Data Analysis, 2nd Edition.pdf
- π Nmap Network Exploration and Security Auditing Cookbook 2nd Edition.pdf
- π TCP IP 24 hours 6th.pdf
- π TCPIP Illustrated - Volume 1.pdf
-
π Reverse Engineering
- π Assembly Language For x86 Processors.pdf
- π Assembly Language Step-by-Step Programming with DOS and Linux - Jeff Duntemann.pdf
- π Gray Hat Python - Python Programming for Hackers and Reverse.pdf
- π Learning Malware Analysis.pdf
- π Malware Data Science 2018.pdf
- π Malware RE Handbook.pdf
- π Reversing Secrets of Reverse Engineering.pdf
-
π Software Exploitation
-
π Web Application Hacking
- π Black Hat GraphQL - Attacking Next Generation APIs.pdf
- π Bug Bounty Playbook.pdf
- π Burp Suite Essentials.pdf
- π Modern Web Penetration Testing 2016.pdf
- π OReilly-Web-Application-Security-NGINX.pdf
- π Oreilly - Web Application Security, by Andrew Hoffman.pdf
- π Python Web Penetration Testing Cookbook.pdf
- π Real-World Bug Hunting - A Field Guide to Web Hacking by Peter Yaworski.pdf
- π The Tangled Web A Guide to Securing Modern Web Applications.pdf
- π The Web Application Hackers Handbook.pdf
- π Web Hacking 101.pdf
- π Web Penetration Testing with Kali Linux 3rd Edition.pdf
- π Complete Guide to Shodan.pdf