注册
登录
策略引擎
>>
Useful-Resources
>>
返回
项目作者:
Average-stu
项目描述 :
Resources that are found online may be it will help you also :)
高级语言:
项目主页:
项目地址:
git://github.com/Average-stu/Useful-Resources.git
创建时间:
2020-10-05T09:19:21Z
项目社区:
https://github.com/Average-stu/Useful-Resources
开源协议:
下载
Useful-Resources
These are some wonderful resources .
web-hacking-101_1649408053170.pdf
A Natural Language Approach to Automated Cryptanalysis of Two-time Pads_1649408053514.pdf
BlueBorne Technical White Paper_1649408053654.pdf
Windows Telemetry_1649408053870.pdf
The Web Application Hacker_s Handbook_1649408052222.pdf
browser-security-whitepaper_1649408052813.pdf
pre-requisites-attacking-web-apps-using-burp-suite-V0.2.0_1649408050691.pdf
The Tangled Web A Guide to Securing Modern Web Applications_1649408051708.pdf
URLs_1649408051489.docx
bash_1649408050011.pdf
nmap_1649408050185.pdf
OccupyTheWeb - Linux Basics for Hackers_ Getting Started with Networking, Scripting, and Security in Kali (2018, No Starch Press)_1649408048012.pdf
Python pwntools_1649408049807.pdf
Kali Revealed 1st Edition_1649408046340.pdf
Metasploit-The Penetration Tester_s Guide_1649408047323.pdf
C_ A Reference Manual 5ed_1649408045397.pdf
Gray Hat Python - Python Programming for Hackers and Reverse Engineers (2009)_1649408045603.pdf
IDAPython-Book_1649408045778.pdf
C Programming_ A modern approach 2ed_1649408042725.pdf
gamehacking_1649408041002.pdf
mwri-hacklu-2018-samdb-z3-final_1649408041239.pdf
Black Hat Python_1649408041554.pdf
The IDA PRO book_1649408040130.pdf
The ultimate Anti Reversing book_1649408040550.pdf
assembly64_1649408040639.pdf
The Car Hacker_s Handbook_1649408039141.pdf
Secrets of Reverse Engineering_1649408035723.pdf
SensePost_crash_course_in_x86_assembly_1649408036075.pdf
Reverse Enginners for Begginers_1649408035030.pdf
Practical Malware Analysis_1649408033953.pdf
Practical Reverse Engineering_1649408034520.pdf
Reverse Engineering_1649408034703.docx
Practical Binary Analysis_1649408032754.pdf
Learning Linux Binary Analysis_1649408031608.pdf
Hacking the Xbox_1649408030914.pdf
Designing BSD Rootkits_1649408030075.pdf
Antivirus Hacker_s Handbook_1649408023408.pdf
Assembly Language Step-By-Step 3rd edition_1649408029327.pdf
aslr_1649408023046.pdf
Modern Binary Exploitation_1649408021588.pdf
The Shellcoders Handbook 2nd Edition_1649408022760.pdf
Fuzzing Brute Force Vulnerability Discovery_1649408020193.pdf
2013_blind_ROP_1649408018981.pdf
A Guide to Kernel Exploitation Attacking the Core(1)_1649408019214.pdf
Firefox Spidermonkey JS exploitation_1649408019314.pdf
The practice of network security monitoring understanding incident detection and response - Richard Bejtlich_1649408018317.pdf
TCP IPIllustrated Vol3_1649408016800.pdf
TCP IPIllustrated Vol2_1649408009929.pdf
Practical Packet Analysis Using Wireshark to Solve Real-World Network Problems, 2nd Edition - Chris Sanders_1649408007416.pdf
Practical Packet Analysis, 3rd Edition_1649408008530.pdf
Linux Firewalls_1649408006779.pdf
DNS and BIND, 5th Edition - Cricket Liu _ Paul Albitz_1649408006274.pdf
Attacking Network Protocols A Hacker’s Guide to Capture, Analysis, and Exploitation - James Forshaw_1649408004593.pdf
Computer Networking A Top-Down Approach Featuring the Internet_1649408005675.pdf
the-art-of-software-security-assessment_1649408003740.pdf
silenceonthewire_1649408002978.pdf
pocorgtfobible_1649407997457.pdf
advancedpenetrationtesting_1649407996078.pdf
a-programmers-introduction-to-mathematics_1649407994738.pdf
The Linux Programming Interface_1649407993172.pdf
Steal This Computer Book 4.0_1649407991817.pdf
Penetration Testing - A hands-on introduction to Hacking_1649407990795.pdf
Kali Linux - An Ethical Hacker_s Cookbook_1649407986556.pdf
Hakin9 Open - How to become a hacker_1649407985067.pdf
A Bug Hunter_s Diary_1649407984181.pdf
Hacking The Art Of Exploitation 2nd Edition_1649407984529.pdf
BypassAVDynamics_1649407983105.pdf
Malware_Reverse_Engineering_Handbook_1649407983491.pdf
anti-debugging_1649407983724.pdf
win32-shellcode_1649407983836.pdf
practiceofnetworksecuritymonitoring_1649407981155.pdf
Malware Data Science_1649407982477.pdf
practicalforensicimaging_1649407979796.pdf
The Art of Memory Forensics - Detecting Malware and Threats in Windows, Linux, and Mac Memory (2014)_1649407979112.pdf
a-programmers-introduction-to-mathematics_1649407974095.pdf
white box cryptography_1649407978747.pdf
Serious Cryptography_1649407973210.pdf
A Course In Number Theory And Cryptography_1649407971196.pdf
An Introduction to Mathematical Cryptography_1649407972804.pdf
Computer Systems - A Programmer_s Perspective (2nd)_1649407969133.pdf
Operating Systems Design and Implementation_1649407969580.pdf
Android Hacker_s Handbook_1649407967969.pdf
Android_Security_Intern__An_In-Depth_Guide_to_Android_s_Security_Architecture_1649407968354.pdf
(CS6143) Computer Architecture - A Quantitative Approach 5e_1649407968669.pdf