GithubHelp home page GithubHelp logo

superlibrary's Introduction

SuperLibrary ๐Ÿ“š

Information Security Library

The library contains the best books in cybersecurity ๐Ÿ‘ป

  • Social engineering
  • Network security
  • Web application security
  • OS security
  • Penetration testing
  • Digital forensics
  • Reverse engineering
  • Malware analysis

Enjoy โ˜บ

Library content ๐Ÿงพ

โ”œโ”€โ”€โ”€Group 0 [ Miscellaneous ]
โ”‚       01 The Tagled Web A Guide to Securing Modern Web Applications.pdf
โ”‚       02 [Michal_Zalewski]_Silence on the Wire A Field Guide to Passive Reconnaissance and Indirect Attacks.pdf
โ”‚       03 Metasploit-The Penetration Tester s Guide.pdf
โ”‚       04 the car hackers handbook.pdf
โ”‚       05 practical forensic imaging.pdf
โ”‚       06 [Nikolay_Elenkov]_Android_Security_Internals-_An_I(b-ok.cc).pdf
โ”‚       07 gray hat c sharp.pdf
โ”‚       08 Practical_Malware_Analysis.pdf
โ”‚       09 iOS Application Security_ The Definitive Gude for Hackers and Developers - David Thiel.pdf
โ”‚       10 Black Hat Python Python Programming for Hackers and Pentesters.pdf
โ”‚       11 mwri-a-penetration-testers-guide-to-the-azure-cloud-v1.2.pdf
โ”‚       12 Hacking- The Art of Exploitation (2nd ed. 2008) - Erickson.pdf
โ”‚       13 Serious Cryptography A Practical Introduction to Modern Encryption (2).pdf
โ”‚       14 Penetration Testing - A hands-on introduction to Hacking.pdf
โ”‚       15 Attacking Network Protocols by James Forshaw.pdf
โ”‚       pic.jpg
โ”‚
โ”œโ”€โ”€โ”€Group 1 [ Network Security ]
โ”‚       Comp_TIA_Security_Guide_to_Network_Secur.pdf
โ”‚       New CCNA 200-301.pdf
โ”‚       Nmap Network Scanning _The Official Nmap Project Guide to Network Discovery and Security Scanning.pdf
โ”‚       understanding digital signal processing.pdf
โ”‚       Understanding Network Hacks Attack and Defense with Python.pdf
โ”‚       Wireshark Network Security.pdf
โ”‚
โ”œโ”€โ”€โ”€Group 2 [ Reverse Engineering - Malware Analysis ]
โ”‚   โ”‚   Advanced Windows Debugging.Nov.2007.pdf
โ”‚   โ”‚   Eldad_Eilam-Reversing__Secrets_of_Reverse_Engineering-Wiley(2005).pdf
โ”‚   โ”‚   Firmware_Security_Testing_Methodology_Version1.pdf
โ”‚   โ”‚   Inside Windows Debugging_ A Practical Guide to Debugging and Tracing Strategies in Windows.pdf
โ”‚   โ”‚   Malware Data Science Attack Detection and Attribution by Joshua Saxe Hillary Sanders.pdf
โ”‚   โ”‚   Mastering Malware Analysis by Alexey Kleymenov, Amr Thabet.pdf
โ”‚   โ”‚   Practical_Malware_Analysis.pdf
โ”‚   โ”‚   Professional Assembly Language.pdf
โ”‚   โ”‚   RE4B-EN.pdf
โ”‚   โ”‚   UEFIๅŽŸ็†ไธŽ็ผ–็จ‹_ๆˆดๆญฃๅŽ(่‘—) ๆœบๆขฐๅทฅไธšๅ‡บ็‰ˆ็คพ_ๅฎŒๆ•ด็‰ˆ.pdf
โ”‚   โ”‚
โ”‚   โ””โ”€โ”€โ”€eLearnSecurity - Malware Analysis Professional
โ”‚           101_Introduction_To_Malware_Analysis.pdf
โ”‚           102_Static_Analysis_Techniques.pdf
โ”‚           103_Assembly_Crash_Course.pdf
โ”‚           104_Behavior_Analysis.pdf
โ”‚           105_Debugging_And_Disassembly_Techniques.pdf
โ”‚           106_Obfuscation_Techniques.pdf
โ”‚
โ”œโ”€โ”€โ”€Group 3 [ Arabic ]
โ”‚   โ”‚   CCNA2016 Arabic.pdf
โ”‚   โ”‚   Exploit Development x86.pdf
โ”‚   โ”‚   pink_python.pdf
โ”‚   โ”‚   ุฃุณุงุณูŠุงุช-ุฃู…ู†-ุงู„ู…ุนู„ูˆู…ุงุช.pdf
โ”‚   โ”‚   ููŠุฒูŠุงุก ุชูƒู†ูˆู„ูˆุฌูŠุง ุงู„ู…ุนู„ูˆู…ุงุช.pdf
โ”‚   โ”‚   ู…ู‚ุฏู…ุฉ_ููŠ_ุงู„ุจุฑู…ุฌุฉ_ุนู†_ุทุฑูŠู‚_ู„ุบุฉ_ุจุงูŠุซูˆู†.pdf
โ”‚   โ”‚
โ”‚   โ”œโ”€โ”€โ”€Ahmed Bin El Slanti
โ”‚   โ”‚       ุชุทุจูŠู‚ุงุช ุงู†ุฏุฑูˆูŠุฏ ู…ูุชูˆุญุฉ ุงู„ู…ุตุฏุฑ ูˆุฃู…ู†ู‡.pdf
โ”‚   โ”‚       ุฏู„ูŠู„ ุฅุฏุงุฑุฉ ุงู„ุฃุนู…ุงู„.pdf
โ”‚   โ”‚       ู…ุฐูƒุฑุงุช ู‡ุงูƒุฑ.pdf
โ”‚   โ”‚       ู…ูˆุงู‚ุน ูˆูŠุจ ุฎุงุฑุฌู‡ ุนู† ุงู„ุณูŠุทุฑู‡.pdf
โ”‚   โ”‚
โ”‚   โ””โ”€โ”€โ”€ุฌู…ูŠู„ ุญุณูŠู† ุทูˆูŠู„ู‡
โ”‚           ุฃุฎุชุจุงุฑ-ุงุฎุชุฑุงู‚-ุณูŠุฑูุฑุงุช-ุชุทุจูŠู‚ุงุช-ุงู„ูˆูŠุจ.pdf
โ”‚           ุฃุฎุชุฑุงู‚-ุงู„ุดุจูƒุงุช-ุงู„ู„ุงุณู„ูƒูŠุฉ.pdf
โ”‚           ุงู„ุชุญู„ูŠู„-ุงู„ุฌู†ุงุฆูŠ-ุงู„ุฑู‚ู…ูŠ.pdf
โ”‚           ููƒ ุงู„ุชุดููŠุฑ ุจู„ุบุฉ ุงู„ุจุงูŠุซูˆู† - ู…ู…ู„ูƒุฉ ุงู„ูƒุชุจ ุงู„ู…ุฏููˆุนุฉ.pdf
โ”‚           ู…ุงู„ูˆูŠุฑ - ุงู„ุจุฑู…ุฌูŠุงุช ุงู„ุฎุจูŠุซุฉ.pdf
โ”‚           ู…ู†ู‡ุฌ ุดู‡ุงุฏุฉ ู…ุฏูŠุฑ ุดุจูƒุฉ ู„ุงุณู„ูƒูŠุฉ ุจุงู„ู„ุบุฉ ุงู„ุนุฑุจูŠุฉ - ุงู„ุฌุฒุก 1.pdf
โ”‚           ู…ู†ู‡ุฌ ุดู‡ุงุฏุฉ ู…ุฏูŠุฑ ุดุจูƒุฉ ู„ุงุณู„ูƒูŠุฉ ุจุงู„ู„ุบุฉ ุงู„ุนุฑุจูŠุฉ - ุงู„ุฌุฒุก 2.pdf
โ”‚           ู…ู†ู‡ุฌ ุดู‡ุงุฏุฉ ู…ุฏูŠุฑ ุดุจูƒุฉ ู„ุงุณู„ูƒูŠุฉ ุจุงู„ู„ุบุฉ ุงู„ุนุฑุจูŠุฉ - ุงู„ุฌุฒุก 3.pdf
โ”‚
โ”œโ”€โ”€โ”€Group 4 [ Web Penetration Testing ]
โ”‚   โ”‚   Bug Bounty Playbook.pdf
โ”‚   โ”‚   Practical_Attacks_using_HTTP_Request_Smuggling.pptx
โ”‚   โ”‚   The.Web.Application.Hackers.Handbook.Oct.2007.pdf
โ”‚   โ”‚   XSS CHEAT SHEET 2020 edition.pdf
โ”‚   โ”‚
โ”‚   โ”œโ”€โ”€โ”€elearnsecurity WAPTx
โ”‚   โ”‚       WAPTx sec 1.pdf
โ”‚   โ”‚       WAPTx sec 2.pdf
โ”‚   โ”‚       WAPTx sec 3.pdf
โ”‚   โ”‚       WAPTx sec 4.pdf
โ”‚   โ”‚       WAPTx sec 5.pdf
โ”‚   โ”‚       WAPTx sec 6.pdf
โ”‚   โ”‚       WAPTx sec 7.pdf
โ”‚   โ”‚       WAPTx sec 8.pdf
โ”‚   โ”‚       WAPTx sec 9.pdf
โ”‚   โ”‚
โ”‚   โ””โ”€โ”€โ”€Lists
โ”‚           OWASPv4_Checklist.xlsx
โ”‚           summary.jpg
โ”‚           Web Application Attacks List.txt
โ”‚           Web Security Topics for selfstudy.txt
โ”‚
โ”œโ”€โ”€โ”€Group 5 [ Offensive-Security ]
โ”‚       Kali Linux Revealed Mastering the Penetration Testing Distribution.pdf
โ”‚       Offensive Security OSCP v2020.pdf
โ”‚
โ”œโ”€โ”€โ”€Group 6 [ EC-Council ]
โ”‚   โ”‚   CEH v10 EC-Council (Certified Ethical Hacker Complete).pdf
โ”‚   โ”‚
โ”‚   โ””โ”€โ”€โ”€Computer Hacking Forensic Investigator CHFIv9
โ”‚       โ”‚   CHFIv9 Module 00.pdf
โ”‚       โ”‚   CHFIv9 Module 01 Computer Forensics in Today_s World.pdf
โ”‚       โ”‚   CHFIv9 Module 02 Computer Forensics Investigation Process.pdf
โ”‚       โ”‚   CHFIv9 Module 03 Understanding Hard Disks and File Systems.pdf
โ”‚       โ”‚   CHFIv9 Module 04 Data Acquisition and Duplication.pdf
โ”‚       โ”‚   CHFIv9 Module 05 Defeating Anti-forensics Techniques.pdf
โ”‚       โ”‚   CHFIv9 Module 06 Operating System Forensics.pdf
โ”‚       โ”‚   CHFIv9 Module 07 Network Forensics.pdf
โ”‚       โ”‚   CHFIv9 Module 08 Investigating Web Attacks.pdf
โ”‚       โ”‚   CHFIv9 Module 09 Database Forensics.pdf
โ”‚       โ”‚   CHFIv9 Module 10 Cloud Forensics.pdf
โ”‚       โ”‚   CHFIv9 Module 11 Malware Forensics.pdf
โ”‚       โ”‚   CHFIv9 Module 12 Investigating Email Crimes.pdf
โ”‚       โ”‚   CHFIv9 Module 13 Mobile Forensics.pdf
โ”‚       โ”‚   CHFIv9 Module 14 Forensics Report Writing and Presentation.pdf
โ”‚       โ”‚   CHFIv9 References.pdf
โ”‚       โ”‚
โ”‚       โ””โ”€โ”€โ”€Labs
โ”‚               CHFIv9 Labs Module 00.pdf
โ”‚               CHFIv9 Labs Module 02 Computer Forensics Investigation Process.pdf
โ”‚               CHFIv9 Labs Module 03 Understanding Hard Disks and File Systems.pdf
โ”‚               CHFIv9 Labs Module 04 Data Acquisition and Duplication.pdf
โ”‚               CHFIv9 Labs Module 05 Defeating Anti-forensics Techniques.pdf
โ”‚               CHFIv9 Labs Module 06 Operating System Forensics.pdf
โ”‚               CHFIv9 Labs Module 07 Network Forensics.pdf
โ”‚               CHFIv9 Labs Module 08 Investigating Web Attacks.pdf
โ”‚               CHFIv9 Labs Module 09 Database Forensics.pdf
โ”‚               CHFIv9 Labs Module 10 Cloud Forensics.pdf
โ”‚               CHFIv9 Labs Module 11 Malware Forensics.pdf
โ”‚               CHFIv9 Labs Module 12 Investigating Email Crimes.pdf
โ”‚               CHFIv9 Labs Module 13 Mobile Forensics.pdf
โ”‚
โ”œโ”€โ”€โ”€Group 7 [ SANS ]
โ”‚       SANS 501.rar
โ”‚       SANS 660.rar
โ”‚       sans-listing.txt
โ”‚       SANS_Collection.torrent
โ”‚       SEC 560.rar
โ”‚
โ”œโ”€โ”€โ”€Group 8 [ (ISC)ยฒ ]
โ”‚       CISSP_CheatSheet.zip
โ”‚       Official (ISC)ยฒ guide to the HCISPP CBK.pdf
โ”‚       Official ISC2 Guide to the CISSP CBK.pdf
โ”‚       The Official (ISC)2 Guide to the CCSP CBK.pdf
โ”‚
โ””โ”€โ”€โ”€Group 9 [ CompTIA ]
        CompTIA A+ Certification All-in-One 220-801 & 220-802 Exam Guide, [8th Edition].pdf
        CompTIA CySA+ Practice Tests.pdf
        CompTIA IT Fundamentals Study Guide.pdf
        CompTIA Linux+ Practice Tests Exam XK0-004.pdf
        Comptia Pentest+ Practice Tests Exam Pt0-001.pdf
        CompTIA Server+ Study Guide.pdf

superlibrary's People

Contributors

mrm8brh avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.