A very useful technique to bypass the CSRF protection for fun and profit..pdf
|
02375b29c8
Moar books
|
5 年之前 |
Automatic security tests in Jenkins with OWASP ZAP.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
BUG BOUNTY HUNTING (METHODOLOGY , TOOLKIT , TIPS & TRICKS , Blogs).pdf
|
02375b29c8
Moar books
|
5 年之前 |
Back to Basics: Hardening Computers & Smartphones.pdf
|
a059ce42c6
Added more articles
|
5 年之前 |
Basics of BASH for Beginners.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Basics of Cross Site Scripting(XSS) attack by Amit Cheke.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
Beginners Guide | How To Become an Ethical Hacker.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Bypass CSP by Abusing XSS Filter in Edge by Xiaoyin Liu.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
CTF are for Nerds : A Popular myth.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Cloak and Dagger — Mobile Malware Techniques Demystified.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Collection Of Bug Bounty Tip-Will Be updated daily.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Combining Google Dorks and Google Alerts to Create RSS Feeds for OSINT by Jake Creps.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
DevOops — An XML External Entity (XXE) HackTheBox Walkthrough.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Dynamic Scanning with OWASP ZAP for Identifying Security Threats.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Exploiting SSRF like a Boss — Escalation of an SSRF to Local File Read!.pdf
|
02375b29c8
Moar books
|
5 年之前 |
FOSS : A poor man’s security analysis architecture..pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
From XXE to RCE with PHP|expect — The Missing Link.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Getting started in Bug Bounty.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Google Dorks an Easy Way of Hacking by Shanzida Anika Mim.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
HOW TO GET STARTED IN BUG BOUNTY (9+pro tips).pdf
|
02375b29c8
Moar books
|
5 年之前 |
How I hacked into my neighbour’s WiFi and harvested login credentials?.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
How I pranked my friend using DNS Spoofing?.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
How OSINT Strengthens Your Security Risk Management.pdf
|
02375b29c8
Moar books
|
5 年之前 |
How To Become A Bug Bounty Hunter?.pdf
|
02375b29c8
Moar books
|
5 年之前 |
How To Do Your Reconnaissance Properly Before Chasing A Bug Bounty.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
How i was able to bypass strong xss protection in well known website. (imgur.com) by Armaan Pathan.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
How to Upgrade Your XSS Bugs from Medium to Critical by Luke Stephens.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
Introduction to CSRF.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Malware Analysis 101 - Basic Static Analysis.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Malware Analysis 101 - Sandboxing.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Malware Analysis 101.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Mobile Device Digital Forensics.pdf
|
a059ce42c6
Added more articles
|
5 年之前 |
Monitor Network Connectivity using Bash Script.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
OSINT Resources for 2019.pdf
|
02375b29c8
Moar books
|
5 年之前 |
OSINT: How to find information on anyone.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Ops Scripting with BASH: Frequency.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Ops Scripting with Bash: Frequency 2.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Ops Scripting with Bash: Frequency 3.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Out-of-Band XML External Entity (OOB-XXE) exploitation over Fortify Software Security Center (SSC) 17.10, 17.20 & 18.10 (0day CVE-2018–12463).pdf
|
02375b29c8
Moar books
|
5 年之前 |
Piercing the Veil: Server Side Request Forgery to NIPRNet access.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Ping Power — ICMP Tunnel.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
PonyStealer Infrastructure and Malware Analysis (Part 1-2).pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
README.md
|
79440941e2
Added README.md
|
5 年之前 |
ROOTCON 2019's CTF Writeups for Web Category.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Recon Everything by Sachin Grover.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
Remote Code Execution - Explaination, Writeups and Tools.pdf
|
a059ce42c6
Added more articles
|
5 年之前 |
SQL Dorks 2019 — New Google Dorks List Collection for SQL Injection by Abubakar Shehu.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
SQL injection to RCE.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
SSRF in the Wild.pdf
|
02375b29c8
Moar books
|
5 年之前 |
SSRF-Server Side Request Forgery.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Server Side Request Forgery (SSRF) Testing.pdf
|
02375b29c8
Moar books
|
5 年之前 |
Stories Of IDOR.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
Think Outside the Scope: Advanced CORS Exploitation Techniques by sandh0t.pdf
|
2a39d7b0a4
Added some e-books
|
5 年之前 |
Using Retire.js with ZAP to identify vulnerabilities in JavaScript libraries.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |
XML External Entity(XXE).pdf
|
02375b29c8
Moar books
|
5 年之前 |
XXE that can Bypass WAF Protection: 4 Ways Hackers Slip Through a Firewall?.pdf
|
02375b29c8
Moar books
|
5 年之前 |
ZAP Penetration Testing Tutorial to Detect Vulnerabilities.pdf
|
64bf8f7068
Even moar books
|
5 年之前 |