| 0x0 Exploit Tutorial: Buffer Overflow – Vanilla EIP Overwrite.pdf | 3.4 MB | |
| 0x2: Shell_Reverse_TCP_IPV6 – Linux-x86.pdf | 876.1 KB | |
| 0x3: Shellcode_Egg_Hunter – Linux-x86.pdf | 3.9 MB | |
| 0x4: ROT13_XOR_Encoder_MMX_Decoder_Shellcode – Linux-x86.pdf | 371.3 KB | |
| 0x5: Dissecting_Metasploit_Shellcode – Linux-x86.pdf | 764.3 KB | |
| 0x6: Polymorphic_Shellcode_Example – Linux-x86.pdf | 274 KB | |
| 0x7: Custom_crypter – Linux-x86.pdf | 316.7 KB | |
| 7 Tools For Malicious Document Creation.pdf | 1.9 MB | |
| A Beginner’s Guide to Windows Shellcode Execution Techniques.pdf | 678.4 KB | |
| A Study in Exploit Development – Part 1: Setup and Proof of Concept.pdf | 6.2 MB | |
| A deeper look at Equation Editor CVE-2017-11882 with encoded Shellcode.pdf | 3.3 MB | |
| A look at a bmp file with embedded shellcode.pdf | 2.6 MB | |
| A nice list of useful coding tutorials.pdf | 658.6 KB | |
| An Introduction to Printer Exploitation .pdf | 304 KB | |
| Analysis of the Frenchy Shellcode .pdf | 1.9 MB | |
| Androguard usage.pdf | 165.4 KB | |
| Atomic Red Team.pdf | 1.7 MB | |
| Buffer Overflow Exploitation .pdf | 217.6 KB | |
| BugBounty WriteUp — take attention and get Stored XSS.pdf | 1.3 MB | |
| Bypass Data Execution Protection (DEP) .pdf | 407.2 KB | |
| Bypassing Anti-CSRF with Burp Suite Session Handling.pdf | 1.8 MB | |
| Demystifying Code Injection Techniques: Part 1 – Shellcode Injection.pdf | 227.3 KB | |
| Find Secret API-Keys.pdf | 674.3 KB | |
| From broken link to subfolder takeover on Bukalapak.pdf | 191.9 KB | |
| How I earned $$$$ by finding confidential customer data including plain-text passwords!.pdf | 349 KB | |
| Linux Privilege Escalation using Capabilities.pdf | 991.8 KB | |
| Linux for Pentester: Perl Privilege Escalation.pdf | 1.1 MB | |
| Web Application Pentest Lab Setup on AWS.pdf | 2 MB | |
| Windows for Pentester: Certutil.pdf | 1 MB | |
| autoBOF: a Journey into Automation, Exploit Development, and Buffer Overflows.pdf | 297.3 KB | |
| awesome-exploit-development.pdf | 146.1 KB | |