| *Puff* *Puff* PSExec.pdf | 1.2 MB | |
| 28 Essential AWS S3 CLI Command Examples to Manage Buckets and Objects.pdf | 362.7 KB | |
| 6 Days Lab 1.1 Vulnhub.pdf | 2.5 MB | |
| Analysis and Reproduction of iOS-OSX Vulnerability: CVE-2019-7286.pdf | 505 KB | |
| Analysis and exploitation of Pegasus kernel vulnerabilities (CVE-2016-4655 CVE-2016-4656).pdf | 728.8 KB | |
| Analysis of CVE-2017-11882 Exploit in the Wild.pdf | 3.5 MB | |
| Analysis of a CVE-2017-0199 Malicious RTF Document.pdf | 1.9 MB | |
| Analyzing Keyboard Firmware Part 1.pdf | 811.6 KB | |
| Analyzing Keyboard Firmware Part 2.pdf | 465.9 KB | |
| Android Application Penetration Testing Checklist.pdf | 887.2 KB | |
| Android Malware Analysis : Dissecting Hydra Dropper.pdf | 2.4 MB | |
| Art of Anti Detection 1 – Introduction to AV & Detection Techniques.pdf | 1 MB | |
| CTF Series : Vulnerable Machines.pdf | 1.7 MB | |
| CVE-2019-12103 – Analysis of a Pre-Auth RCE on the TP-Link M7350, with Ghidra!.pdf | 4.6 MB | |
| CVE-2019-3010 – Local privilege escalation on Solaris 11.x via xscreensaver.pdf | 518.4 KB | |
| CVE-2019-5786: Analysis & Exploitation of the recently patched Chrome vulnerability.pdf | 288.4 KB | |
| CVE-2019-7286 Part II: Gaining PC Control.pdf | 592 KB | |
| Check List - Mobile Application Testing II.pdf | 1.6 MB | |
| Commando VM: Looking Around.pdf | 812.5 KB | |
| CrackMapExec - Cheatsheet .pdf | 2 MB | |
| Detailed Analysis of macOS Vulnerability CVE-2019-8507.pdf | 489.3 KB | |
| Getting started of security whether it be pen testing, DFIR, reverse engineering.pdf | 284.3 KB | |
| HTB: Arkham.pdf | 2.1 MB | |
| HTB: CTF.pdf | 1.4 MB | |
| HTB: Ghoul.pdf | 3.3 MB | |
| HTB: Helpline.pdf | 1.1 MB | |
| HTB: Holiday.pdf | 1.5 MB | |
| HTB: Kryptos.pdf | 1.3 MB | |
| HTB: Luke.pdf | 1.1 MB | |
| HTB: Unattended.pdf | 2 MB | |
| Hacking with ZANTI- The mobile pentesting Toolkit 2019 latest update.pdf | 3.4 MB | |
| How To Use The AWS API With S3 Buckets In Your Pen Test.pdf | 2.6 MB | |
| How to Build Your Own Penetration Testing Drop Box .pdf | 1 MB | |
| Images, posts & videos related to "X64dbg".pdf | 665.6 KB | |
| Information Security Professional (CISSP Preparation).pdf | 543.2 KB | |
| Infrastructure PenTest Series : Part 1 - Intelligence Gathering.pdf | 488.5 KB | |
| Infrastructure PenTest Series : Part 2 - Vulnerability Analysis.pdf | 1.5 MB | |
| Linux kernel exploit cheetsheet.pdf | 387.8 KB | |
| List of FTP Commands For Linux and Windows with Examples.pdf | 546 KB | |
| Malware Analysis — Tools And Resources.pdf | 3.7 MB | |
| Malware writing series - Python Malware, part 1.pdf | 320 KB | |
| Minimize false positives for WAF.pdf | 585 KB | |
| Mobile app tra ic analysis – For Fun.pdf | 267.5 KB | |
| Mobile penetration testing on Android using Drozer.pdf | 553.9 KB | |
| Muting the Twitter algorithm and using basic search operators for better OSINT research.pdf | 2.7 MB | |
| My HackTheBox CTF Methodology - From fresh box to root! .pdf | 226.1 KB | |
| NetCat CheatSheet .pdf | 945.2 KB | |
| Network Security Monitoring.pdf | 1.1 MB | |
| Network scanning with nmap.pdf | 784.4 KB | |
| OSCP Fun Guide.pdf | 603.4 KB | |