sudo_


Channel's geo and language: Russia, Russian
Category: Technologies


Книги, программы, мануалы, etc. Канал Ethical Hacking Tutorial Group The Codeby. Канал форума https://t.me/webware. Наш сайт codeby.net о кибербезопасности. Вконтакте: vk.com/codeby_net Видео: clck.ru/Jv7rn
Администратор: @The_Codeby
Рекламный менеджер:

Related channels

Channel's geo and language
Russia, Russian
Statistics
Posts filter


Forward from: Social Engineering
🔎 Разыскивается:

PTFM: Purple Team Field Manual
RTRM: Red Team Reference Manual
➖ The Hardware Hacking Handbook
Mastering TShark Network Forensics
Threat Modeling (Microsoft Professional)
Intrusion Detection Honeypots: Detection through Deception
Black Hat Ruby: Offensive Ruby programming for Hackers and Pentesters
How To Pass OSCP Series: Windows Privilege Escalation Step-by-Step Guide

📚 Книги, которые были найдены благодаря нашим читателям:
Crypto Dictionary
Hacking with Kali Linux
AWS Penetration Testing
Security Testing with Raspberry Pi
➕ Practical Cybersecurity Architecture
➕ Python for Penetration Testers [Video]
➕ Kali Linux - An Ethical Hacker's Cookbook
➕ Getting Started Becoming a Master Hacker
Hash Crack: Password Cracking Manual (v3)
Hackable: How to Do Application Security Right
PowerShell for Sysadmins: Workflow Automation Made Easy
➕ Ethical Hacking - Capture the Flag Walkthroughs - v1 [Video]
➕ Ethical Hacking - Capture the Flag Walkthroughs - v2 [Video]
➕ The Beginners 2020 Cyber Security Awareness Training Course [Video]
Foundations of Information Security: A Straightforward Introduction
Real-World Python: A Hacker's Guide to Solving Problems with Code
Scam Me If You Can: Simple Strategies to Outsmart Today's Ripoff Artists
Advanced Web Attacks and Exploitation (AWAE) | Offensive Security. 2020.
Learn Computer Forensics: A beginner's guide to searching, analyzing, and securing digital evidence
Nmap for Penetration Testing: From Beginner to Advanced [Updated for 2021] [Video]

#Book #Книга #Курс


Hands-On Penetration Testing with Kali NetHunter.pdf
11.3Mb
Hands-On Penetration Testing with Kali NetHunter

Автор
Glen D. Singh
Формат PDF
ISBN 978-1788995177
Год издания 2019
Язык English

Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You'll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure.

#EthicalHack #kali


Learn_Computer_Forensics_-_William_Oettinger.pdf
26.1Mb
Learn Computer Forensics

Автор
William Oettinger
Формат PDF
ISBN 9781838648176
Год издания 2020
Язык English

A computer forensics investigator must possess a variety of skills, including the ability to answer legal questions, gather and document evidence, and prepare for an investigation. This book will help you get up and running with using digital forensic tools and techniques to investigate cybercrimes successfully. Starting with an overview of forensics and all the open source and commercial tools needed to get the job done, you'll learn core forensic practices for searching databases and analyzing data over networks, personal devices, and web applications.

#Forensics #information


Scam_Me_If_You_Can.pdf
2.0Mb
Scam Me If You Can: Simple Strategies to Outsmart Today's Rip-off Artists.

Автор
Frank Abagnale
Формат PDF
ISBN 978-0525538967
Год издания 2019
Язык English

Maybe you're wondering how to make the scam phone calls stop. Perhaps someone has stolen your credit card number. Or you've been a victim of identity theft. Even if you haven't yet been the target of a crime, con artists are always out there, waiting for the right moment to steal your information, your money, and your life.

#CyberSec #psychology


Real_World_Python_A_Hacker's_Guide_to_Solving_Problems_with_Code.pdf
13.5Mb
Real-World Python: A Hacker's Guide to Solving Problems with Code

Автор
Lee Vaughan
Формат PDF
ISBN 978-1718500624
Год издания 2020
Язык English

You've mastered the basics. Now you're ready to explore some of Python's more powerful tools. Real-World Python will show you how. Through a series of hands-on projects, you'll investigate and solve real-world problems using sophisticated computer vision, machine learning, data analysis, and language processing tools. You'll be introduced to important modules like OpenCV, NumPy, Pandas, NLTK, Bokeh, Beautiful Soup, Requests, HoloViews, Tkinter, turtle, matplotlib, and more.

#EthicalHack #hacking


Foundations_of_Information_Security_A_Straightforward_Introduction.pdf
2.7Mb
Foundations of Information Security: A Straightforward Introduction.

Автор
Jason Andress
Формат PDF
ISBN 978-1718500044
Год издания 2019
Язык English

In this high-level survey of the information security field, best-selling author Jason Andress covers the basics of a wide variety of topics, from authentication and authorization to maintaining confidentiality and performing penetration testing. Using real-world security breaches as examples, Foundations of Information Security explores common applications of these concepts, such as operations security, network design, hardening and patching operating systems, securing mobile devices, as well as tools for assessing the security of hosts and applications.

#CyberSec #information


PowerShell_for_Sysadmins_Workflow_Automation_Made_Easy_by_Adam_Bertram.epub
16.7Mb
PowerShell for Sysadmins: Workflow Automation Made Easy

Автор
Adam Bertram
Формат epub
ISBN 978-1593279189
Год издания 2020
Язык English

PowerShell® is both a scripting language and an administrative shell that lets you control and automate nearly every aspect of IT. In PowerShell for Sysadmins, five-time Microsoft® MVP "Adam the Automator" Bertram shows you how to use PowerShell to manage and automate your desktop and server environments so that you can head out for an early lunch.

#Forensics #systems


Hackable How to Do Application Security Right.pdf
4.3Mb
Hackable: How to Do Application Security Right.

Автор
Ted Harrington
Формат PDF
ISBN 978-1544517667
Год издания 2020
Язык English

If you don’t fix your security vulnerabilities, attackers will exploit them. It’s simply a matter of who finds them first. If you fail to prove that your software is secure, your sales are at risk too. Whether you’re a technology executive, developer, or security professional, you are responsible for securing your application. However, you may be uncertain about what works, what doesn’t, how hackers exploit applications, or how much to spend. Or maybe you think you do know, but don’t realize what you’re doing wrong.

#EthicalHack #security


HASH CRACK Password Cracking Manual v.3.pdf
22.4Mb
Hash Crack: Password Cracking Manual (v3)

Автор
Joshua Picolet
Формат PDF
ISBN 978-1793458612
Год издания 2019
Язык English

The Hash Crack: Password Cracking Manual v3 is an expanded reference guide for password recovery (cracking) methods, tools, and analysis techniques. A compilation of basic and advanced techniques to assist penetration testers and network security professionals evaluate their organization's posture. The Hash Crack manual contains syntax and examples for the most popular cracking and analysis tools and will save you hours of research looking up tool usage. It also includes basic cracking knowledge and methodologies every security professional should know when dealing with password attack capabilities. Hash Crack contains all the tables, commands, online resources, and more to complete your cracking security kit. This version expands on techniques to extract hashes from a myriad of operating systems, devices, data, files, and images.

#EthicalHack #hacking


Getting_Started_Becoming_a_Master_Hacker_-_Occupytheweb.pdf
36.6Mb
Getting Started Becoming a Master Hacker

Автор
Occupytheweb
Формат PDF
ISBN 978-1711729299
Год издания 2019
Язык English

This tutorial-style book follows upon Occupytheweb's Best Selling "Linux Basics for Hackers" and takes the reader along the next step to becoming a Master Hacker. Occupytheweb offers his unique style to guide the reader through the various professions where hackers are in high demand (cyber intelligence, pentesting, bug bounty, cyber warfare, and many others) and offers the perspective of the history of hacking and its legal framework. This book then guides the reader through the essential skills and tools before offering step-by-step tutorials of the essential tools and techniques of the hacker including; reconnaissance, password cracking, vulnerability scanning, Metasploit 5, antivirus evasion, covering your tracks, Python, and social engineering.

#EthicalHack #hacking


Kali Linux An Ethical Hackers Cookbook Second Edition.pdf
72.0Mb
Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Автор
Himanshu Sharma
Формат PDF
ISBN 978-1789952308
Год издания 2019
Язык English

This ethical hacking book starts by helping you to install and configure Kali Linux. You'll learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you'll get to grips with using Metasploit, Sparta, and Wireshark for performing network exploitation. The book will also delve into the technique of carrying out wireless and password attacks using Patator, John the Ripper, and airoscript-ng, and then focus on a wide range of tools for forensic investigations and incident response mechanisms. In concluding chapters, you'll learn to create an optimum pentest report that covers structured details of the pentesting engagement.

#EthicalHack #linux


_EA_CryptoDictionary_121520.pdf
3.0Mb
Crypto Dictionary

Автор
Jean-Philippe Aumasson
Формат PDF
Год издания 2021
Язык English

This book will become the go-to dictionary (and encyclopedia) for crypto novices and experts alike. It covers technical terms found in modern software, such as "pseudorandom function," while providing important context for historical references like the "crypto wars," sharing amusing anecdotes (ever heard of the "Hasty Pudding Cipher"?), and describing major conferences in the field, including Eurocrypt and Real World Crypto.

#Forensics #dictionary




​​​​@theprogbook — канал с книгами по программированию.

Что есть:

✔️ Assembler
✔️ СиШарп
✔️ СиПлюсПлюс
✔️ C
✔️ CSS
✔️ Delphi
✔️ Go
✔️ Java
✔️ JavaScript
✔️ Pascal
✔️ Perl
✔️ PHP
✔️ Python
✔️ Ruby
✔️ SQL
✔️ Swift
✔️ Visualbasic
✔️ Остальные
ЯП

🔥 Подписывайся и читай 🔥


Forward from: The Prog
Программирование_на_языке_Ассемблера_М_Ю_Смоленцев.pdf
2.5Mb
Программирование на языке Ассемблера

Автор
М.Ю. Смоленцев
Формат PDF
Год издания 2009
Язык Русский

Учебное пособие по программированию на языке ассемблер для компьютеров, построенных на базе 32/64-разрядных микропроцессоров семейства 80x86, и методам программирования. Ассемблер (Assembler) – язык программирования, понятия которого отражают архитектуру электронно-вычислительной машины. Язык ассемблера – символьная форма записи машинного кода, использование которого упрощает написание машинных программ.

#Assembler


A forensic insight into Windows 7/8.1/10. Jump Lists

Формат
PDF
Язык English

Полезно иметь под рукой на случай, если придется что-либо срочно искать в сети

💾 Скачать

#Forensics #jumplist


Настройка реальных конфигов с нуля. Работа с логами: Советы и фишки при работе с логами

Формат
PDF
Язык Русский

💾 Скачать

#crack #log


Шпаргалка для начинающего hack - SQL- щика.

Формат
PDF
Язык English

Основные команды по SQL хакингу.

💾 Скачать

#EthicalHack #sql


Шпаргалка по git

Автор
Git
Формат PDF
Язык Русский

Данная книга поможет как новичкам, так и опытным пользователям вспомнить команды

💾 Скачать

#git


Огромная подборка полезных ссылок по сертификации CEH

Автор
Ec-council
Формат HTML
Язык English

💾 Скачать

#EthicalHack #ceh

20 last posts shown.

323

subscribers
Channel statistics