Index of /DOCS-TECH/Hacking/Reversing and Exploiting/Exploiting

[ICO]NameLast modifiedSizeDescription

[PARENTDIR]Parent Directory  -  
[   ]A Buffer Overflow Study Attacks & Defenses.pdf2019-03-07 13:47 485K 
[   ]ASLR and Smack and Laugh Reference.pdf2019-03-07 13:47 509K 
[   ]Access Denied - Guide for Code Breakers.pdf2019-03-07 18:19 5.1M 
[   ]Advanced Windows Exploitation.pdf2019-03-07 18:19 340K 
[   ]Buffer Overflows - Anatomy of an Exploit (2012).pdf2019-03-07 16:08 234K 
[   ]Bypassing DEP with WPM & ROP Case Study Audio Converter.pdf2019-03-07 13:47 334K 
[   ]DEP in Depth.pdf2019-03-07 18:20 595K 
[   ]Defeating DEP and ASLR.pdf2019-03-07 18:20 1.2M 
[   ]Detecting and exploiting integer overflows.pdf2019-03-07 18:20 494K 
[   ]Exploit Writing Tutorial - Part 5 - How Debugger Modules and Plugins can Speed up Basic Exploit Development.pdf2019-03-07 13:47 1.0M 
[DIR]Exploit Writing Tutorial/2021-04-23 12:39 -  
[   ]Exploiting Format String Vulnerabilities.pdf2013-01-20 02:54 229K 
[   ]Exploiting Software - How To Break Code.pdf2018-08-04 16:56 7.6M 
[   ]Hacking - The Art of Exploitation - 2nd Edition.pdf2019-03-07 18:20 4.4M 
[   ]JBoss Exploitation.pdf2019-03-07 15:31 456K 
[TXT]Joomla com_tag exploit.txt2018-10-28 21:26 446  
[DIR]Linux Exploit Development/2021-04-23 12:52 -  
[   ]Linux Kernel Crash Book - Everything you need to know.pdf2019-03-07 18:20 4.9M 
[   ]Memory Exploits and Defenses.pdf2019-03-07 13:47 630K 
[   ]Multiple D-Link Authentication Bypass Vulnerabilities.pdf2019-03-07 16:08 51K 
[   ]Non-Executable Stack ARM Exploitation.pdf2019-03-07 18:20 230K 
[   ]OpenBSD Remote Exploiting.pdf2019-03-07 18:20 256K 
[   ]Overcoming Trial Version Software Cracking Using a Hybridized Self-Modifying Technique.pdf2019-03-07 18:20 453K 
[   ]Packed, Printable, and Polymorphic Return-Oriented Programming.pdf2019-03-07 18:20 466K 
[   ]Practical Windows XP - 2003 Heap Exploitation.pdf2019-03-07 18:20 807K 
[   ]Return Oriented Programming Exploitation without Code Injection.pdf2019-03-07 18:20 4.0M 
[   ]Return into libc without Function Calls.pdf2019-03-07 18:20 398K 
[   ]Runtime Attacks - Buffer Overflow and Return-Oriented-Programming.pdf2019-03-07 18:20 6.6M 
[   ]SEH Exploitation.pdf2019-03-07 18:20 380K 
[   ]Smashing The Stack For Fun And Profit.pdf2019-03-07 18:20 178K 
[   ]StegoSploit - Exploiting the Browser using only Images.pdf2019-03-07 16:00 33M 
[   ]Tactical Exploitation.pdf2019-03-07 17:54 391K 
[   ]Understanding SEH (Structured Exception Handler) Exploitation.pdf2019-03-07 18:20 1.1M 
[   ]Understanding the Low Fragmentation Heap.pdf2019-03-07 18:20 1.1M 
[   ]Unix ASM Codes Development for Vulnerabilities.pdf2019-03-07 18:20 274K 
[   ]Writing Manual - Shellcode by Hand.pdf2019-03-07 18:19 1.3M 
[   ]Zero-Day Exploit - Countdown to Darkness.pdf2019-03-07 16:03 3.7M