| 12 OSINT Resources For E-mail Addresses.pdf | 1.4 MB | |
| A Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection.pdf | 961.1 KB | |
| A Virgil's Guide _to Pentest .pdf | 481 KB | |
| A cheat-sheet for password crackers.pdf | 488.2 KB | |
| Advanced Blind XSS Payloads.pdf | 506.9 KB | |
| Advanced OSINT Tools.pdf | 147.7 KB | |
| Android Applications Reversing 101 .pdf | 3.2 MB | |
| Antivirus Evasion Tools [Updated 2019].pdf | 1.6 MB | |
| Big List Of Public Resources For Intelligence (OSINT) .pdf | 437.1 KB | |
| Buffer Overflow introduction.pdf | 1.9 MB | |
| Burp Suite Guide.pdf | 1.9 MB | |
| Bypass HTTPS website…MITM (Man In The Middle Attack).pdf | 567.2 KB | |
| Cracking Microsoft Excel Documents using John The Ripper.pdf | 370.3 KB | |
| Docker for Pentesters.pdf | 2.9 MB | |
| Enumeration is the KEY.pdf | 436.8 KB | |
| Evading AV with JavaScript Obfuscation.pdf | 1.7 MB | |
| Exploit Development – Vulnserver GMON – Egghunter.pdf | 1.8 MB | |
| Ghidra Collaborative Reversing 1-2 — How to setup a Ghidra server.pdf | 2.4 MB | |
| Guide to Red Team Operations.pdf | 1.2 MB | |
| How to crack a PDF password with Brute Force using John the Ripper in Kali Linux.pdf | 762.5 KB | |
| Linux Reverse Engineering CTFs for Beginners.pdf | 540.8 KB | |
| List of 100+ Cyber Security RSS Feeds.pdf | 1.5 MB | |
| List of Open Source C2 Post-Exploitation Frameworks.pdf | 196.6 KB | |
| List of some Penetration Testing Tools.pdf | 634.6 KB | |
| Machines Similar to OSCP.pdf | 249.5 KB | |
| Metasploit Basics for Hackers, Part 24: The New Evasion Modules in Metasploit 5.pdf | 1.6 MB | |
| Metasploitable 3 and Flags.pdf | 18 MB | |
| Most Important Mobile Application Penetration Testing Cheat sheet with Tools & Resources for Security Professionals .pdf | 2.1 MB | |
| MySQL Pentesting with Metasploit Framework.pdf | 2.9 MB | |
| OSINT Cheat Sheet.pdf | 456.3 KB | |
| Passive Data Collecting: Shodan.pdf | 1.7 MB | |
| Penetration Testing Your WordPress Website.pdf | 736.2 KB | |
| Polyglots: The Ultimate XSS Payloads..pdf | 298.4 KB | |
| Post Exploitation: Empire.pdf | 597.9 KB | |
| Reverse Engineering Gootkit with Ghidra Part I.pdf | 1.4 MB | |
| Reverse Engineering a Linux executable – hello world.pdf | 427.1 KB | |
| SSH Password Testing With Hydra on Kali Linux .pdf | 453.5 KB | |
| Shells.pdf | 415.8 KB | |
| Step by step Metasploit walkthrough.pdf | 3.6 MB | |
| TCPDUMP: a simple cheatsheet.pdf | 392.2 KB | |
| TLS & SSL Penetration Testing.pdf | 1.3 MB | |
| The new Facebook Graph Search – part 1 –.pdf | 1.7 MB | |
| The new Facebook Graph Search – part 2 –.pdf | 1.8 MB | |
| Top 40 Best Linux Commands Cheat Sheet. Get It Free Now.pdf | 1.5 MB | |
| Traversals 8 Deep Exotic Encoding Cheat Sheets .pdf | 259.1 KB | |
| Upgrading simple shells to fully interactive TTYs.pdf | 1.5 MB | |
| What is CTF and how to get Started – Complete Guide for Beginners to Advanced .pdf | 1.5 MB | |
| What is mad-metasploit, db_autopwn.pdf | 1.9 MB | |
| Windows - My Pentest Notes.pdf | 899.8 KB | |
| Windows Command Prompt -cmd Cheat Sheet.pdf | 535.8 KB | |