cyber-security-books icon indicating copy to clipboard operation
cyber-security-books copied to clipboard

A collection of cyber security books

CyberSec Books Collection

  • A collection of cyber security books
  • Cyber Security Roadmap
  • If you want to contribute to this repo, feel free to checkout contribution guidance

Table of Contents

  • πŸ“‚ Cryptography

    • πŸ“„ Crypto 101.pdf
  • πŸ“‚ CyberSec In General

    • πŸ“„ Advanced Persistent Threat Hacking.pdf
    • πŸ“„ Begin Ethical Hacking with Python.pdf
    • πŸ“„ CompTIA Security + Certification Guide.pdf
    • πŸ“„ Computer Security Fundamentals.pdf
    • πŸ“„ Gray Hat Hacking.pdf
    • πŸ“„ Hacking 2016.pdf
    • πŸ“„ Hands-On Penetration Testing on Windows.pdf
    • πŸ“„ IT Certification Roadmap.pdf
    • πŸ“„ IT Security Interviews Exposed - Secrets to Landing Your Next Information Security Job.pdf
    • πŸ“„ Kali Linux - An Ethical Hacker's Cookbook.pdf
    • πŸ“„ Kali Revealed 1st Edition.pdf
    • πŸ“„ Learn Ethical Hacking from Scratch.pdf
    • πŸ“„ Linux Basics for Hackers 1st Edition.pdf
    • πŸ“„ Linux Firewalls.pdf
    • πŸ“„ Mastering Kali Linux for Advanced Penetration Testing 2nd Edition.pdf
    • πŸ“„ Metasploit Penetration Testing Cookbook 3rd Edition.pdf
    • πŸ“„ Metasploit for Beginners.pdf
    • πŸ“„ Penetration Testing Basics.pdf
    • πŸ“„ Pentesting Tools Mindmap.pdf
    • πŸ“„ Social Engineering - The Art of Human Hacking.pdf
    • πŸ“„ The Hacker Playbook 3 Practical Guide To Penetration Testing.pdf
    • πŸ“‚ cehv10
      • πŸ“„ CEH v10 Complete Training Guide With Labs.pdf
      • πŸ“„ CEHv10 Module 01 Introduction to Ethical Hacking.pdf
      • πŸ“„ CEHv10 Module 02 Footprinting and Reconnaissance.pdf
      • πŸ“„ CEHv10 Module 03 Scanning Networks.pdf
      • πŸ“„ CEHv10 Module 04 Enumeration.pdf
      • πŸ“„ CEHv10 Module 05 Vulnerability Analysis.pdf
      • πŸ“„ CEHv10 Module 06 System Hacking.pdf
      • πŸ“„ CEHv10 Module 07 Malware Threats.pdf
      • πŸ“„ CEHv10 Module 08 Sniffing.pdf
      • πŸ“„ CEHv10 Module 09 Social Engineering.pdf
      • πŸ“„ CEHv10 Module 10 Denial-of-Service.pdf
      • πŸ“„ CEHv10 Module 11 Session Hijacking.pdf
      • πŸ“„ CEHv10 Module 12 Evading IDS, Firewalls, and Honeypots.pdf
      • πŸ“„ CEHv10 Module 13 Hacking Web Servers.pdf
      • πŸ“„ CEHv10 Module 14 Hacking Web Applications.pdf
      • πŸ“„ CEHv10 Module 15 SQL Injection.pdf
      • πŸ“„ CEHv10 Module 16 Hacking Wireless Networks.pdf
      • πŸ“„ CEHv10 Module 17 Hacking Mobile Platforms.pdf
      • πŸ“„ CEHv10 Module 18 IoT Hacking.pdf
      • πŸ“„ CEHv10 Module 19 Cloud Computing.pdf
      • πŸ“„ CEHv10 Module 20 Cryptography.pdf
  • πŸ“‚ Forensic

    • πŸ“„ Digital Forensics and Incident Respone.pdf
    • πŸ“„ Practical Moblie Forensiscs 3rd.pdf
  • πŸ“‚ Hardware and Operating System

    • πŸ“„ EULA - Windows Defender Chrome Extension_092018_EN-US.pdf
    • πŸ“„ Operating System Concepts (8th Ed) - Gagne, Silberschatz, and Galvin.pdf
    • πŸ“„ Software and Hardware list.pdf
    • πŸ“„ Wiley - Operating System Concepts - 10th Edition.pdf
  • πŸ“‚ Networking

    • πŸ“„ CCNA Notes.pdf
    • πŸ“„ Foundations of Python Network Programming_ The comprehensive guide to building network applications with Python -Apress (2010).pdf
    • πŸ“„ Honeypots and Routers_ Collecting Internet Attacks.pdf
    • πŸ“„ Mastering pfSense.pdf
    • πŸ“„ Metasploit Penetration Testing Cookbook 3rd Edi.pdf
    • πŸ“„ Metasploit for Beginners.pdf
    • πŸ“„ Network Analysis Using Wireshark 2 Cookbook.pdf
    • πŸ“„ Network Attacks and Exploitation.pdf
    • πŸ“„ Network Security Through Data Analysis, 2nd Edition.pdf
    • πŸ“„ Nmap Network Exploration and Security Auditing Cookbook 2nd Edition.pdf
    • πŸ“„ TCP IP 24 hours 6th.pdf
    • πŸ“„ TCPIP Illustrated - Volume 1.pdf
  • πŸ“‚ Reverse Engineering

    • πŸ“„ Assembly Language For x86 Processors.pdf
    • πŸ“„ Assembly Language Step-by-Step Programming with DOS and Linux - Jeff Duntemann.pdf
    • πŸ“„ Gray Hat Python - Python Programming for Hackers and Reverse.pdf
    • πŸ“„ Learning Malware Analysis.pdf
    • πŸ“„ Malware Data Science 2018.pdf
    • πŸ“„ Malware RE Handbook.pdf
    • πŸ“„ Reversing Secrets of Reverse Engineering.pdf
  • πŸ“‚ Software Exploitation

    • πŸ“„ Hacking The Art Of Exploitation.pdf
    • πŸ“„ Nghệ thuαΊ­t khai thΓ‘c lα»— hα»•ng phαΊ§n mềm - Nguyα»…n ThΓ nh Nam.pdf
    • πŸ“„ Penetration testing a Hands-on introduction to Hacking.pdf
  • πŸ“‚ Web Application Hacking

    • πŸ“„ Black Hat GraphQL - Attacking Next Generation APIs.pdf
    • πŸ“„ Bug Bounty Playbook.pdf
    • πŸ“„ Burp Suite Essentials.pdf
    • πŸ“„ Modern Web Penetration Testing 2016.pdf
    • πŸ“„ OReilly-Web-Application-Security-NGINX.pdf
    • πŸ“„ Oreilly - Web Application Security, by Andrew Hoffman.pdf
    • πŸ“„ Python Web Penetration Testing Cookbook.pdf
    • πŸ“„ Real-World Bug Hunting - A Field Guide to Web Hacking by Peter Yaworski.pdf
    • πŸ“„ The Tangled Web A Guide to Securing Modern Web Applications.pdf
    • πŸ“„ The Web Application Hackers Handbook.pdf
    • πŸ“„ Web Hacking 101.pdf
    • πŸ“„ Web Penetration Testing with Kali Linux 3rd Edition.pdf
    • πŸ“„ Complete Guide to Shodan.pdf