3 GB Cyber Security Ebooks , Collected from google

 3 GB Cyber Security Ebooks , Collected from google 

Download :

Library content 🧾


├───Group 0 [ Miscellaneous ]
│      01 The Tagled Web A Guide to Securing Modern Web Applications.pdf
│      02 [Michal_Zalewski]_Silence on the Wire A Field Guide to Passive Reconnaissance and Indirect Attacks.pdf
│      03 Metasploit-The Penetration Tester s Guide.pdf
│      04 the car hackers handbook.pdf
│      05 practical forensic imaging.pdf
│      06 [Nikolay_Elenkov]_Android_Security_Internals-_An_I(b-ok.cc).pdf
│      07 gray hat c sharp.pdf
│      08 Practical_Malware_Analysis.pdf
│      09 iOS Application Security_ The Definitive Gude for Hackers and Developers - David Thiel.pdf
│      10 Black Hat Python Python Programming for Hackers and Pentesters.pdf
│      11 mwri-a-penetration-testers-guide-to-the-azure-cloud-v1.2.pdf
│      12 Hacking- The Art of Exploitation (2nd ed. 2008) - Erickson.pdf
│      13 Serious Cryptography A Practical Introduction to Modern Encryption (2).pdf
│      14 Penetration Testing - A hands-on introduction to Hacking.pdf
│      15 Attacking Network Protocols by James Forshaw.pdf
│      pic.jpg
├───Group 1 [ Network Security ]
│      Comp_TIA_Security_Guide_to_Network_Secur.pdf
│      New CCNA 200-301.pdf
│      Nmap Network Scanning _The Official Nmap Project Guide to Network Discovery and Security Scanning.pdf
│      understanding digital signal processing.pdf
│      Understanding Network Hacks Attack and Defense with Python.pdf
│      Wireshark Network Security.pdf
├───Group 2 [ Reverse Engineering - Malware Analysis ]
│  │  Advanced Windows Debugging.Nov.2007.pdf
│  │  Eldad_Eilam-Reversing__Secrets_of_Reverse_Engineering-Wiley(2005).pdf
│  │  Firmware_Security_Testing_Methodology_Version1.pdf
│  │  Inside Windows Debugging_ A Practical Guide to Debugging and Tracing Strategies in Windows.pdf
│  │  Malware Data Science Attack Detection and Attribution by Joshua Saxe Hillary Sanders.pdf
│  │  Mastering Malware Analysis by Alexey Kleymenov, Amr Thabet.pdf
│  │  Practical_Malware_Analysis.pdf
│  │  Professional Assembly Language.pdf
│  │  RE4B-EN.pdf
│  │  UEFI原理与编程_戴正华(著) 机械工业出版社_完整版.pdf
│  │
│  └───eLearnSecurity - Malware Analysis Professional
│          101_Introduction_To_Malware_Analysis.pdf
│          102_Static_Analysis_Techniques.pdf
│          103_Assembly_Crash_Course.pdf
│          104_Behavior_Analysis.pdf
│          105_Debugging_And_Disassembly_Techniques.pdf
│          106_Obfuscation_Techniques.pdf
├───Group 4 [ Web Penetration Testing ]
│  │  Bug Bounty Playbook.pdf
│  │  Practical_Attacks_using_HTTP_Request_Smuggling.pptx
│  │  The.Web.Application.Hackers.Handbook.Oct.2007.pdf
│  │  XSS CHEAT SHEET 2020 edition.pdf
│  │
│  ├───elearnsecurity WAPTx
│  │      WAPTx sec 1.pdf
│  │      WAPTx sec 2.pdf
│  │      WAPTx sec 3.pdf
│  │      WAPTx sec 4.pdf
│  │      WAPTx sec 5.pdf
│  │      WAPTx sec 6.pdf
│  │      WAPTx sec 7.pdf
│  │      WAPTx sec 8.pdf
│  │      WAPTx sec 9.pdf
│  │
│  └───Lists
│          OWASPv4_Checklist.xlsx
│          summary.jpg
│          Web Application Attacks List.txt
│          Web Security Topics for selfstudy.txt
├───Group 5 [ Offensive-Security ]
│      Kali Linux Revealed Mastering the Penetration Testing Distribution.pdf
│      Offensive Security OSCP v2020.pdf
├───Group 6 [ EC-Council ]
│  │  CEH v10 EC-Council (Certified Ethical Hacker Complete).pdf
│  │
│  └───Computer Hacking Forensic Investigator CHFIv9
│      │  CHFIv9 Module 00.pdf
│      │  CHFIv9 Module 01 Computer Forensics in Today_s World.pdf
│      │  CHFIv9 Module 02 Computer Forensics Investigation Process.pdf
│      │  CHFIv9 Module 03 Understanding Hard Disks and File Systems.pdf
│      │  CHFIv9 Module 04 Data Acquisition and Duplication.pdf
│      │  CHFIv9 Module 05 Defeating Anti-forensics Techniques.pdf
│      │  CHFIv9 Module 06 Operating System Forensics.pdf
│      │  CHFIv9 Module 07 Network Forensics.pdf
│      │  CHFIv9 Module 08 Investigating Web Attacks.pdf
│      │  CHFIv9 Module 09 Database Forensics.pdf
│      │  CHFIv9 Module 10 Cloud Forensics.pdf
│   

  │  CHFIv9 Module 11 Malware Forensics.pdf
│      │  CHFIv9 Module 12 Investigating Email Crimes.pdf
│      │  CHFIv9 Module 13 Mobile Forensics.pdf
│      │  CHFIv9 Module 14 Forensics Report Writing and Presentation.pdf
│      │  CHFIv9 References.pdf
│      │
│      └───Labs
│              CHFIv9 Labs Module 00.pdf
│              CHFIv9 Labs Module 02 Computer Forensics Investigation Process.pdf
│              CHFIv9 Labs Module 03 Understanding Hard Disks and File Systems.pdf
│              CHFIv9 Labs Module 04 Data Acquisition and Duplication.pdf
│              CHFIv9 Labs Module 05 Defeating Anti-forensics Techniques.pdf
│              CHFIv9 Labs Module 06 Operating System Forensics.pdf
│              CHFIv9 Labs Module 07 Network Forensics.pdf
│              CHFIv9 Labs Module 08 Investigating Web Attacks.pdf
│              CHFIv9 Labs Module 09 Database Forensics.pdf
│              CHFIv9 Labs Module 10 Cloud Forensics.pdf
│              CHFIv9 Labs Module 11 Malware Forensics.pdf
│              CHFIv9 Labs Module 12 Investigating Email Crimes.pdf
│              CHFIv9 Labs Module 13 Mobile Forensics.pdf
├───Group 7 [ SANS ]
│      SANS 501.rar
│      SANS 660.rar
│      sans-listing.txt
│      SANS_Collection.torrent
│      SEC 560.rar
├───Group 8 [ (ISC)² ]
│      CISSP_CheatSheet.zip
│      Official (ISC)² guide to the HCISPP CBK.pdf
│      Official ISC2 Guide to the CISSP CBK.pdf
│      The Official (ISC)2 Guide to the CCSP CBK.pdf
└───Group 9 [ CompTIA ]
        CompTIA A+ Certification All-in-One 220-801 & 220-802 Exam Guide, [8th Edition].pdf
        CompTIA CySA+ Practice Tests.pdf
        CompTIA IT Fundamentals Study Guide.pdf
        CompTIA Linux+ Practice Tests Exam XK0-004.pdf
        Comptia Pentest+ Practice Tests Exam Pt0-001.pdf
        CompTIA Server+ Study Guide.pdf




Comments

Popular posts from this blog

Dedsec All Courses Free Download

HOW TO BYPASS SOFTWARE REGISTRATIONS

​​CRACKING HACKING SPAMMING TOOLS FREE DOWNLOAD