Skip to content

[masterpost] Archive of all the things I read

Posted on:August 4, 2023 at 03:22 PM

An assemblage of books, references, manuals, posts.

Contents

This post aims to archive stuff a self-taught newbie needs to learn. It is centered around Korean and English materials. Source materials excluding anything that needs pirating is included via link.

Things are mostly at my archive on github For heap exploitation: CTF archive

Post will be updated later on.

A MUST READ ON HACKING AND WHAT IT ENTAILS

CategoryDescriptionDifficulty
languagesC, C++, php, Rust, assembly, python, javascript, etceasy
operating systemsBasics of operating systemsmedium
kernelGoogle Scholar and the official documentationhard
web hackingRecommanded for beginnersmedium
binary exploitation“reversing” and “pwnable”medium
TCP/IPNetworkhard
Fuzzingdocumentationhard
CTF/wargamesUseful Sitesmedium

languages

백준: https://www.acmicpc.net/

python crash course: https://youtu.be/_uQrJ0TkZlc

javascript crash course: https://youtu.be/PkZNo7MFNFg

Rust official tutorial: https://doc.rust-lang.org/book/index.html

Understanding Assembly Language: https://yurichev.com/blog/UAL/

A Gentle Introduction to Assembly Language Programming: https://github.com/pkivolowitz/asm_book

C++ MIT opencourseware: https://ocw.mit.edu/courses/6-096-introduction-to-c-january-iap-2011/pages/lecture-notes/

Modern PHP: New Features and Good Practices

The C++ Programming Language, 4th Edition

operating systems

MIT Operating System Engineering: https://pdos.csail.mit.edu/6.828/2022/tools.html

Operating System Concepts

kernel

Linux Kernel Unofficial Documentation: https://www.kernel.org/doc/html/v4.10/index.html#

Linux Kernel Main Source Tree: https://github.com/torvalds/linux

Kernel Git Repositories: https://git.kernel.org/

web hacking

The Web Application Hacker’s Handbook: Discovering and Exploiting Security Flaws

binary exploitation

https://ropemporium.com/guide.html

https://brightprogrammer.netlify.app/post/pwner-beginner-an-introduction-on-how-to-start-pwn-challenges/

pwnable.kr writeup: https://github.com/BenH11235/pwnable_writeup

CryptoCat-Intro to Binary Exploitation: https://youtube.com/playlist?list=PLHUKi1UlEgOIc07Rfk2Jgb5fZbxDPec94

TCP/IP

TCP/IP Protocol Suite (Mcgraw-hill Forouzan Networking)

인터넷 프로토콜 - 김효곤 저

Malware / Windows internals

https://github.com/rootkit-io/awesome-malware-development?tab=readme-ov-file

Windows Internals

Fuzzing

https://blog.ritsec.club/posts/afl-under-hood/

syzkaller

https://clang.llvm.org/docs/SanitizerCoverage.html#tracing-pcs

CTF/wargames

https://ctftime.org/

https://dreamhack.io/

http://www.wechall.net/

https://los.rubiya.kr/

https://cryptohack.org/

https://webhacking.kr/

https://www.root-me.org/

https://overthewire.org/wargames/

https://www.hackthebox.com/

https://tryhackme.com/

https://picoctf.org/