Book a Demo!
CoCalc Logo Icon
StoreFeaturesDocsShareSupportNewsAboutPoliciesSign UpSign In
XCHADXFAQ77X
GitHub Repository: XCHADXFAQ77X/HACKING-BOOKS-X
Path: tree/master/2
317 views
Name
Size
Last Modified
0x0 Exploit Tutorial: Buffer Overflow – Vanilla EIP Overwrite.pdf3.4 MB
0x2: Shell_Reverse_TCP_IPV6 – Linux-x86.pdf876.1 KB
0x3: Shellcode_Egg_Hunter – Linux-x86.pdf3.9 MB
0x4: ROT13_XOR_Encoder_MMX_Decoder_Shellcode – Linux-x86.pdf371.3 KB
0x5: Dissecting_Metasploit_Shellcode – Linux-x86.pdf764.3 KB
0x6: Polymorphic_Shellcode_Example – Linux-x86.pdf274 KB
0x7: Custom_crypter – Linux-x86.pdf316.7 KB
7 Tools For Malicious Document Creation.pdf1.9 MB
A Beginner’s Guide to Windows Shellcode Execution Techniques.pdf678.4 KB
A Study in Exploit Development – Part 1: Setup and Proof of Concept.pdf6.2 MB
A deeper look at Equation Editor CVE-2017-11882 with encoded Shellcode.pdf3.3 MB
A look at a bmp file with embedded shellcode.pdf2.6 MB
A nice list of useful coding tutorials.pdf658.6 KB
An Introduction to Printer Exploitation .pdf304 KB
Analysis of the Frenchy Shellcode .pdf1.9 MB
Androguard usage.pdf165.4 KB
Atomic Red Team.pdf1.7 MB
Buffer Overflow Exploitation .pdf217.6 KB
BugBounty WriteUp — take attention and get Stored XSS.pdf1.3 MB
Bypass Data Execution Protection (DEP) .pdf407.2 KB
Bypassing Anti-CSRF with Burp Suite Session Handling.pdf1.8 MB
Demystifying Code Injection Techniques: Part 1 – Shellcode Injection.pdf227.3 KB
Find Secret API-Keys.pdf674.3 KB
From broken link to subfolder takeover on Bukalapak.pdf191.9 KB
How I earned $$$$ by finding confidential customer data including plain-text passwords!.pdf349 KB
Linux Privilege Escalation using Capabilities.pdf991.8 KB
Linux for Pentester: Perl Privilege Escalation.pdf1.1 MB
Web Application Pentest Lab Setup on AWS.pdf2 MB
Windows for Pentester: Certutil.pdf1 MB
autoBOF: a Journey into Automation, Exploit Development, and Buffer Overflows.pdf297.3 KB
awesome-exploit-development.pdf146.1 KB