Advertisement
Guest User

Untitled

a guest
Nov 3rd, 2009
15,887
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 146.38 KB | None | 0 0
  1. +----IT
  2. +----2600
  3. | +----2600 The Hacker Quarterly Volume 19 Number 1.pdf
  4. | +----2600 The Hacker Quarterly Volume 19 Number 2.pdf
  5. | +----2600 The Hacker Quarterly Volume 19 Number 3.pdf
  6. | +----2600 The Hacker Quarterly Volume 19 Number 4.pdf
  7. | +----2600 The Hacker Quarterly Volume 20 Number 1.pdf
  8. | +----2600 The Hacker Quarterly Volume 20 Number 4.pdf
  9. | +----2600 The Hacker Quarterly Volume 21 Number 1.pdf
  10. | +----2600 The Hacker Quarterly Volume 21 Number 2.pdf
  11. | +----2600 The Hacker Quarterly Volume 21 Number 3.pdf
  12. | +----2600 The Hacker Quarterly Volume 21 Number 4.pdf
  13. | +----2600 The Hacker Quarterly Volume 22 Number 1.pdf
  14. | +----2600 The Hacker Quarterly Volume 22 Number 2.pdf
  15. | +----2600 The Hacker Quarterly Volume 22 Number 3.pdf
  16. | +----2600 The Hacker Quarterly Volume 22 Number 4.pdf
  17. | +----2600 The Hacker Quarterly Volume 23 Number 1.pdf
  18. | +----2600 The Hacker Quarterly Volume 23 Number 2.pdf
  19. | +----2600 The Hacker Quarterly Volume 23 Number 3.pdf
  20. | +----2600 The Hacker Quarterly Volume 23 Number 4.pdf
  21. | +----2600 The Hacker Quarterly Volume 24 Number 1.pdf
  22. | +----2600 The Hacker Quarterly Volume 24 Number 2.pdf
  23. | +----2600 The Hacker Quarterly Volume 24 Number 4.pdf.pdf
  24. +----A Brief History of Computing.pdf
  25. +----Absolute C++.pdf
  26. +----Advanced Programming in the UNIX Environment.pdf
  27. +----Agile Web Development with Rails.pdf
  28. +----Algorithms and Architectures of Artificial Intelligence.pdf
  29. +----Algorithms in C.pdf
  30. +----Anarchy Cookbook.txt
  31. +----Artificial Intelligence for Advanced Problem Solving Techniques.pdf
  32. +----Assembly Programming Master Book.chm
  33. +----BSD UNIX Toolbox - 1000+ Commands for FreeBSD, OpenBSD and NetBSD Power Users.pdf
  34. +----Bash Cookbook.pdf
  35. +----Beautiful Code.chm
  36. +----Beginning C# 2008.pdf
  37. +----Beginning C.pdf
  38. +----Beginning CSS.chm
  39. +----Beginning JavaScript.pdf
  40. +----Beginning Linux Programming.pdf
  41. +----Beginning Python.pdf
  42. +----Beginning Ruby.pdf
  43. +----Beginning SQL.pdf
  44. +----Beginning the Linux Command Line.pdf
  45. +----Building Embedded Linux Systems.pdf
  46. +----Butchered From Inside
  47. | +----bfi1.zip
  48. | +----bfi10.tar.gz
  49. | +----BFi11-dev-00.txt
  50. | +----BFi11-dev-01.txt
  51. | +----BFi11-dev-02.txt
  52. | +----BFi11-dev-03.txt
  53. | +----BFi11-dev-04.txt
  54. | +----BFi11-dev-05.txt
  55. | +----BFi11-dev-06.txt
  56. | +----BFi11-dev-07.tar.gz
  57. | +----BFi11-dev-08.tar.gz
  58. | +----BFi11-dev-09.txt
  59. | +----BFi11-dev-10.tar.gz
  60. | +----BFi11-dev-11.txt
  61. | +----BFi11-dev-12.tar.gz
  62. | +----BFi11-dev-13.tar.gz
  63. | +----BFi12-dev-01.tar.gz
  64. | +----BFi12-dev-02.txt
  65. | +----BFi12-dev-03.txt
  66. | +----BFi12-dev-04.txt
  67. | +----BFi12-dev-05.tar.gz
  68. | +----BFi12-dev-07.tar.gz
  69. | +----BFi12-dev-08.txt
  70. | +----BFi12-dev-09.txt
  71. | +----BFi12-dev-10.tar.gz
  72. | +----BFi12-dev-11.txt
  73. | +----BFi13-dev-01.txt
  74. | +----BFi13-dev-02.txt
  75. | +----BFi13-dev-03.txt
  76. | +----BFi13-dev-04.txt
  77. | +----BFi13-dev-05.txt
  78. | +----BFi13-dev-06.txt
  79. | +----BFi13-dev-07.txt
  80. | +----BFi13-dev-08.txt
  81. | +----BFi13-dev-09.txt
  82. | +----BFi13-dev-10.txt
  83. | +----BFi13-dev-11.txt
  84. | +----BFi13-dev-12.tar.gz
  85. | +----BFi13-dev-13.tar.gz
  86. | +----BFi13-dev-14.txt
  87. | +----BFi13-dev-15.txt
  88. | +----BFi13-dev-16.txt
  89. | +----BFi13-dev-17.txt
  90. | +----BFi13-dev-18.tar.gz
  91. | +----BFi13-dev-19.tar.gz
  92. | +----BFi13-dev-20.tar.gz
  93. | +----BFi13-dev-21.txt
  94. | +----BFi13-dev-22.txt
  95. | +----BFi14-dev-01.txt
  96. | +----BFi14-dev-02.tar.gz
  97. | +----BFi14-dev-03.txt
  98. | +----bfi2.zip
  99. | +----bfi3.zip
  100. | +----bfi4.tar.gz
  101. | +----bfi5.tar.gz
  102. | +----bfi6.tar.gz
  103. | +----bfi7.tar.gz
  104. | +----bfi8.tar.gz
  105. | +----bfi9.tar.gz
  106. | +----bfin98.tar.gz
  107. | +----bfisum.zip
  108. | +----bfisum99.tar.gz
  109. | +----pfi.zip
  110. | +----pfi2.tar.gz
  111. | +----snipII.c
  112. | +----VSYSCALL PAGE HiJACKiNG.txt
  113. +----C programming.pdf
  114. +----C++ GUI Programming with Qt4.chm
  115. +----Cocoa Programming for Mac OS X.chm
  116. +----Computational Intelligence - A Compendium.pdf
  117. +----Computer Forensics
  118. | +----A Hypothesis-Based Approach to Digital Forensic Investigations.pdf
  119. | +----A methodology for the repeatable forensic analysis of encrypted drives.pdf
  120. | +----A picture's worth... Digital image analysis and forensics.pdf
  121. | +----A real world scenario of a SQL Server 2005 Database forensics investigation.pdf
  122. | +----Alternate Data Storage Forensics.pdf
  123. | +----Breaking Forensics Software - Weaknesses in Critical Evidence Collection.pdf
  124. | +----Categories of Digital Investigation Analysis Techniques Based.pdf
  125. | +----CD and DVD Forensics.pdf
  126. | +----Computer Forensics - Computer Crime Scene Investigation.pdf
  127. | +----Cyber Crime Investigations.pdf
  128. | +----Cyber Forensics.pdf
  129. | +----Digital Crime And Forensic Science in Cyberspace.pdf
  130. | +----Digital Forensics on the Cheap - Teaching Forensics Using Open Source Tools.pdf
  131. | +----Electronic Crime Scene Investigation - A Guide for First Responders.pdf
  132. | +----File System Forensic Analysis.chm
  133. | +----First Responders Guide to Computer Forensics - Advanced Topics.pdf
  134. | +----First Responders Guide to Computer Forensics.pdf
  135. | +----Forensic Computing.pdf
  136. | +----Forensic Discovery.zip
  137. | +----Forensic Procedures Manual.pdf
  138. | +----Guide to Integrating Forensic Techniques into Incident Response.pdf
  139. | +----Guidelines on Cell Phone Forensics.pdf
  140. | +----Guidelines on PDA Forensics.pdf
  141. | +----Internet Forensics.chm
  142. | +----iPhone Forensics.chm
  143. | +----Mastering Windows Network Forensics and Investigation.chm
  144. | +----Mobile Device Forensics.pdf
  145. | +----Multimedia Forensics and Security.pdf
  146. | +----Process Dump Analyses - Forensical acquisition and analyses of volatile data.pdf
  147. | +----Real Digital Forensics - Computer Security and Incident Response.txt
  148. | +----Seeing the Invisible - Forensic Uses of Anomaly Detection and Machine Learning.pdf
  149. | +----Techno Security�s Guide to E-Discovery and Digital Forensics.pdf
  150. | +----The Best Damm Cybercrime and Digital Forensics Book Period.pdf
  151. | +----The Law Enforcement and Forensic Examiner Introduction to Linux.pdf
  152. | +----UNIX and Linux Forensic Analysis DVD Toolkit.pdf
  153. | +----Volatools - Integrating Volatile Memory Forensics into the Digital Investigation Process.pdf
  154. | +----Windows Forensic Analysis.pdf
  155. | +----Windows Forensics - The Field Guide for Corporate Computer Investigations.chm
  156. | +----Windows Live Response.pdf
  157. +----Computer Science Handbook.pdf
  158. +----Confs.txt
  159. +----Cryptography
  160. | +----._Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds.pdf
  161. | +----A Classic Introduction to Cryptography.pdf
  162. | +----A Major Vulnerability in RSA Implementations due to MicroArchitectural Analysis Threat.pdf
  163. | +----A New Collision Differential For MD5 With Its Full Differential Path.pdf
  164. | +----A Polyalphabetic Substitution Cipher..txt
  165. | +----A Polyalphabetic Substitution Cipher.txt
  166. | +----A Practical Attack on KeeLoq.pdf
  167. | +----A Real-World Attack Breaking A5-1 within Hours.pdf
  168. | +----A Study Of Steganography And The Art Of Hiding Information.pdf
  169. | +----A Study Of Steganography And The Art Of Hiding Information.txt
  170. | +----Advances in Cryptology - EUROCRYPT 2007.pdf
  171. | +----Algebraic Attacks on the Crypto-1 Stream Cipher in MiFare Classic and Oyster Cards.pdf
  172. | +----Algorithmic Cryptanalysis.pdf
  173. | +----An Introduction to Cryptography.pdf
  174. | +----Applied Cryptanalysis.pdf
  175. | +----Applied Cryptography - Protocols, Algorithms, and Source Code in C.chm
  176. | +----ARC - A Synchronous Stream Cipher from Hash Functions.pdf
  177. | +----ARC - A Synchronous Stream Cipher from Hash Functions.txt
  178. | +----Armouring the ELF - Binary encryption on the UNIX platform..txt
  179. | +----Armouring the ELF - Binary encryption on the UNIX platform.txt
  180. | +----Attacking Reduced Round SHA-256.pdf
  181. | +----Attacking the IPsec Standards in Encryption-only Configurations.pdf
  182. | +----Brute Force - Cracking the Data Encryption Standard.pdf
  183. | +----C0D3 CR4CK3D - Means and Methods to Compromise Common Hash Algorithms.pdf
  184. | +----C0D3 CR4CK3D - Means and Methods to Compromise Common Hash Algorithms.txt
  185. | +----Chosen-prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities.pdf
  186. | +----Clear cut cryptography.pdf
  187. | +----Clear cut cryptography.txt
  188. | +----Collision attacks against 22-step SHA-512.pdf
  189. | +----Collisions for Hash Functions.pdf
  190. | +----Collisions for Hash Functions.txt
  191. | +----Computer security and cryptography.pdf
  192. | +----Contemporary Cryptography.pdf
  193. | +----Contemporary Cryptography.txt
  194. | +----Crittografia Quantistica.pdf
  195. | +----Cryptanalysis.pdf
  196. | +----Cryptanalytic Attacks on RSA.pdf
  197. | +----Cryptographic Random Number Generators..txt
  198. | +----Cryptographic Random Number Generators.txt
  199. | +----Cryptography and Security Services Mechanisms and Applications.pdf
  200. | +----Cryptography in C and C++.pdf
  201. | +----Cryptography in C and C++.txt
  202. | +----Cryptology Unlocked.pdf
  203. | +----Cube Attacks on Tweakable Black Box Polynomials.pdf
  204. | +----Decrypted Secrets - Methods and Maxims of Cryptology.pdf
  205. | +----Defeating Encryption - Security is More than Just Good Crypto.pdf
  206. | +----Defending Against Statical Steganalysis.pdf
  207. | +----Elliptic Curve Cryptography.pdf
  208. | +----Elliptic Curve Cryptography.txt
  209. | +----Encryption.pdf
  210. | +----Encyclopedia of Cryptography and Security.pdf
  211. | +----Handbook of Applied Cryptography.zip
  212. | +----Hash Functions.pdf
  213. | +----How to Break MD5 and Other Hash Functions.pdf
  214. | +----How to Break MD5 and Other Hash Functions.txt
  215. | +----How to Launch A Birthday Attack Against DES .pdf
  216. | +----How to Launch A Birthday Attack Against DES.pdf
  217. | +----Image Steganography - Concepts and Practice.pdf
  218. | +----Internet Security - Cryptographic Principles Algorithms and Protocols.pdf
  219. | +----Internet Security - Cryptographic Principles Algorithms and Protocols.txt
  220. | +----Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds.pdf
  221. | +----Lest We Remember - Cold Boot Attacks on Encryption Keys.pdf
  222. | +----Low-Density Attack Revisited.pdf
  223. | +----Machine Learning Attacks Against the ASIRRA CAPTCHA.pdf
  224. | +----Multi-Factor Password-Authenticated Key Exchange.pdf
  225. | +----New State Recovery Attack on RC4.pdf
  226. | +----Next Generation Runtime Binary Encryption..txt
  227. | +----Next Generation Runtime Binary Encryption.txt
  228. | +----Non-Linear Reduced Round Attacks Against SHA-2 Hash family.pdf
  229. | +----On Implementation of GHS Attack against Elliptic Curve Cryptosystems over Cubic Extension Fields of Odd Characteristics.pdf
  230. | +----On the complexity of side-channel attacks on AES-256.pdf
  231. | +----Overview of SPU-Optimized Cryptography.pdf
  232. | +----Practical Attacks on HB and HB+ Protocols.pdf
  233. | +----Proposal of an eavesdropping experiment for BB84 QKD protocol with 1→3 phase-covariant quantum cloner.pdf
  234. | +----Quantum Cryptography - A Study Into Present Technologies and Future Applications.pdf
  235. | +----Quantum Cryptography - A Study Into Present Technologies and Future Applications.txt
  236. | +----Quantum Key Distribution and Cryptography.pdf
  237. | +----Real-time Steganography with RTP.zip
  238. | +----Related-key Cryptanalysis of the Full AES-192 and AES-256.pdf
  239. | +----Revisiting Wiener's Attack - New Weak Keys in RSA.pdf
  240. | +----Robust Correlation of Encrypted Attack Traffic Through Stepping Stones by Manipulation of Interpacket Delays.pdf
  241. | +----Security Aspects of the Authentication Used in Quantum Cryptography.pdf
  242. | +----Short chosen-prefix collisions for MD5 and the creation of a rogue CA certificate.pdf
  243. | +----Steganography applied on network session and neighbourhood..txt
  244. | +----Steganography applied on network session and neighbourhood.txt
  245. | +----Timing Attacks on Implementations of Die-Hellman, RSA, DSS, and Other Systems.pdf
  246. | +----Weaknesses in the Key Scheduling Algorithm of RC4.pdf
  247. | +----Why Quantum Cryptography.pdf
  248. | +----Yet Another MicroArchitectural Attack - Exploiting I-cache.pdf
  249. +----Databases Security
  250. | +----Access Through Access.pdf
  251. | +----Best practices for database encryption solutions.pdf
  252. | +----Best practices for database encryption solutions.txt
  253. | +----Danger From Below - The Untold Tale of Database Communication Protocol Vulnerabilities.pdf
  254. | +----Data0 - Next generation malware for stealing databases.pdf
  255. | +----Database - Security Technical Implementation Guide.pdf
  256. | +----Database - Security Technical Implementation Guide.txt
  257. | +----Database Activity Monitoring.pdf
  258. | +----Database Activity Monitoring.txt
  259. | +----Database Hackers Handbook.chm
  260. | +----Database Hackers Handbook.txt
  261. | +----Database Servers on Windows XP and the Unintended Consequences of Simple File Sharing.pdf
  262. | +----Database Servers on Windows XP and the Unintended Consequences of Simple File Sharing.txt
  263. | +----DB2 Security.pdf
  264. | +----DB2 Security.txt
  265. | +----Guide to Sybase Security.pdf
  266. | +----Guide to Sybase Security.txt
  267. | +----Hacking Databases for Owning Your Data.zip
  268. | +----Handbook of Database Security.pdf
  269. | +----Having Fun With PostgreSQL.pdf
  270. | +----Implementing Database Security and Auditing.pdf
  271. | +----Informix - Discovery, Attack, Defense.pdf
  272. | +----Informix - Discovery, Attack, Defense.txt
  273. | +----Introduction to Database and Application Worms.pdf
  274. | +----Introduction to Database and Application Worms.txt
  275. | +----Microsoft SQL Server
  276. | | +----Buffer Truncation Abuse in Microsoft SQL Server Based Applications.pdf
  277. | | +----DoS Attacks using SQL Wildcards.pdf
  278. | | +----Full MSSQL Injection PWNage.txt
  279. | | +----Guide to the Secure Configuration and Administration of Microsoft SQL Server 2000.pdf
  280. | | +----Guide to the Secure Configuration and Administration of Microsoft SQL Server 2000.txt
  281. | | +----How to Cheat at Securing SQL Server 2005.pdf
  282. | | +----Hunting Flaws in MSSQL Server.pdf
  283. | | +----Hunting Flaws in MSSQL Server.txt
  284. | | +----Microsoft SQL Server Passwords (Cracking the password hashes).pdf
  285. | | +----Microsoft SQL Server Passwords (Cracking the password hashes).txt
  286. | | +----Security Auditing In MSSQL Server.pdf
  287. | | +----Security Auditing In MSSQL Server.txt
  288. | | +----Violating Database - Enforced Security Mechanisms.pdf
  289. | | +----Violating Database - Enforced Security Mechanisms.txt
  290. | +----MySQL
  291. | | +----An attack on the MySQL login protocol.pdf
  292. | | +----An attack on the MySQL login protocol.txt
  293. | | +----Backdoors for MySQL.pdf
  294. | | +----MySQL Hackproofing.pdf
  295. | | +----MySQL Hackproofing.txt
  296. | | +----Secure MySQL Database Design.html
  297. | | +----Secure MySQL Database Design.txt
  298. | | +----Securing MySQL - step-by-step.html
  299. | | +----Securing MySQL - step-by-step.txt
  300. | +----Oracle Database
  301. | | +----._Bypassing Oracle DBMS_ASSERT.pdf
  302. | | +----._How to secure and audit Oracle 10g and 11g.pdf
  303. | | +----AD1ASQ~Z.PDF
  304. | | +----Bypassing Oracle DBMS_ASSERT.pdf
  305. | | +----Cursor Injection - A New Method for Exploiting PL SQL Injection and Potential Defences.pdf
  306. | | +----Cursor Injection - A New Method for Exploiting PL SQL Injection and Potential Defences.txt
  307. | | +----Dangling Cursor Snarfing - A new class of attack in Oracle.pdf
  308. | | +----Dangling Cursor Snarfing - A new class of attack in Oracle.txt
  309. | | +----Evading Network-Based Oracle Database Intrusion Detection Systems.pdf
  310. | | +----Evading Network-Based Oracle Database Intrusion Detection Systems.txt
  311. | | +----Exploiting and Protecting Oracle.pdf
  312. | | +----Exploiting and Protecting Oracle.txt
  313. | | +----Guide to Auditing in Oracle Applications.pdf
  314. | | +----Guide to Auditing in Oracle Applications.txt
  315. | | +----Guide to the Secure Configuration and Administration of Oracle9i Database Server.pdf
  316. | | +----Guide to the Secure Configuration and Administration of Oracle9i Database Server.txt
  317. | | +----Hackproofing Oracle Application Server (A Guide to Securing Oracle 9).pdf
  318. | | +----Hackproofing Oracle Application Server (A Guide to Securing Oracle 9).txt
  319. | | +----How to secure and audit Oracle 10g and 11g.pdf
  320. | | +----Intrusion Detection and Security Auditing In Oracle.pdf
  321. | | +----Intrusion Detection and Security Auditing In Oracle.txt
  322. | | +----Lateral SQL Injection - A New Class of Vulnerability in Oracle.pdf
  323. | | +----Oracle Database 10g Security.pdf
  324. | | +----Oracle Database 10g Security.txt
  325. | | +----Oracle Database Listener Security Guide.pdf
  326. | | +----Oracle Database Listener Security Guide.txt
  327. | | +----Oracle Forensics Part 1 - Dissecting the Redo Logs.pdf
  328. | | +----Oracle Forensics Part 2 - Locating dropped objects.pdf
  329. | | +----Oracle Forensics Part 3 - Isolating Evidence of Attacks Against the Authentication Mechanism.pdf
  330. | | +----Oracle Forensics Part 4 - Live Response.pdf
  331. | | +----Oracle Forensics Part 5 - Finding Evidence of Data Theft in the Absence of Auditing.pdf
  332. | | +----Oracle Forensics Part 6 - Examining Undo Segments, Flashback and the Oracle Recycle Bin.pdf
  333. | | +----Oracle Forensics Part 7 - Using the Oracle System Change Number in Forensic Investigations.pdf
  334. | | +----Oracle from the intruder's point of view.pdf
  335. | | +----Oracle from the intruder's point of view.txt
  336. | | +----Oracle Passwords and OraBrute.pdf
  337. | | +----Oracle Passwords and OraBrute.txt
  338. | | +----Penetration from application down to OS - Getting OS access using Oracle Database unprivileged user.pdf
  339. | | +----Practical 10 minutes security audit Oracle case.txt
  340. | | +----Practical 10 minutes security audit Oracle case.zip
  341. | | +----Practical Oracle Security.pdf
  342. | | +----Protecting Oracle Databases.pdf
  343. | | +----Protecting Oracle Databases.txt
  344. | | +----Securing PL-SQL Applications with DBMS_ASSERT.pdf
  345. | | +----Securing PL-SQL Applications with DBMS_ASSERT.txt
  346. | | +----Spoofing Oracle Session Information.pdf
  347. | | +----Spoofing Oracle Session Information.txt
  348. | | +----The next level of Oracle attacks.pdf
  349. | | +----The Oracle Hacker's Handbook.chm
  350. | | +----The Oracle Hacker's Handbook.txt
  351. | +----Search Engine used to Attack Databases.pdf
  352. | +----Search Engine used to Attack Databases.txt
  353. | +----The ND2DB attack - Database content extraction using timing attacks on the indexing algorithms.pdf
  354. | +----Timing Attacks for Recovering Private Entries from Database Engines.pdf
  355. | +----Understanding Database Security.pdf
  356. | +----Understanding DB2 9 Security.pdf
  357. | +----Why Care About Database Security.pdf
  358. | +----Why Care About Database Security.txt
  359. +----Enel contatore.txt
  360. +----Essential Linux Device Drivers.pdf
  361. +----FXRuby.pdf
  362. +----File Recovery under Linux.pdf
  363. +----FreeBSD 6 Unleashed.chm
  364. +----Fundamental Networking in Java.pdf
  365. +----GNU Linux Security
  366. | +----Attack
  367. | | +----Abusing .CTORS and .DTORS for fun 'n profit..txt
  368. | | +----Abusing .CTORS and .DTORS for fun 'n profit.txt
  369. | | +----Abuso dell'Hardware nell'Attacco al Kernel di Linux.pdf
  370. | | +----Advanced Antiforensics and SELF..txt
  371. | | +----Advanced Antiforensics and SELF.txt
  372. | | +----Advanced Buffer Overflow Methods - VA protection..txt
  373. | | +----Advanced Buffer Overflow Methods - VA protection.txt
  374. | | +----Advances in Kernel Hacking - Sub proc_root Quando Sumus..txt
  375. | | +----Advances in Kernel Hacking - Sub proc_root Quando Sumus.txt
  376. | | +----Advances in Kernel Hacking II - 5 Short Stories About execve..txt
  377. | | +----Advances in Kernel Hacking II - 5 Short Stories About execve.txt
  378. | | +----Advances in remote-exec AntiForensics..txt
  379. | | +----Advances in remote-exec AntiForensics.txt
  380. | | +----An Overview of Unix Rootkits.pdf
  381. | | +----Analysis of the Linux Random Number Generator.pdf
  382. | | +----ASLR bypassing method on 2.6.17-20 Linux Kernel.txt
  383. | | +----Bypassing PaX ASLR protection..txt
  384. | | +----Bypassing PaX ASLR protection.txt
  385. | | +----Crafting Symlinks for Fun and Profit..txt
  386. | | +----Crafting Symlinks for Fun and Profit.txt
  387. | | +----Defeating Forensic Analysis on Unix..txt
  388. | | +----Defeating Forensic Analysis on Unix.txt
  389. | | +----Embedded Elf Debugging..txt
  390. | | +----Embedded Elf Debugging.txt
  391. | | +----Execution path analysis - finding kernel based rootkits..txt
  392. | | +----Execution path analysis - finding kernel based rootkits.txt
  393. | | +----Exploiting with linux-gate.so.1..txt
  394. | | +----Exploiting with linux-gate.so.1.txt
  395. | | +----Hacking Exposed Linux.pdf
  396. | | +----Hacking Grub..txt
  397. | | +----Hacking Grub.txt
  398. | | +----Hacking Linux Exposed.pdf
  399. | | +----Hacking the Linux Kernel Network Stack..txt
  400. | | +----Hacking the Linux Kernel Network Stack.txt
  401. | | +----Handling Interrupt Descriptor Table for fun and profit..txt
  402. | | +----Handling Interrupt Descriptor Table for fun and profit.txt
  403. | | +----Hijacking Linux Page Fault Handler..txt
  404. | | +----Hijacking Linux Page Fault Handler.txt
  405. | | +----Hijacking Linux Syscalls & Writing a Linux Keylogger..txt
  406. | | +----Hijacking Linux Syscalls & Writing a Linux Keylogger.txt
  407. | | +----IA32 Advanced Function Hooking..txt
  408. | | +----IA32 Advanced Function Hooking.txt
  409. | | +----Infecting Loadable Kernel Modules..txt
  410. | | +----Infecting Loadable Kernel Modules.txt
  411. | | +----Kernel Rootkit Experiences..txt
  412. | | +----Kernel Rootkit Experiences.txt
  413. | | +----Kernel-mode exploits primer.pdf
  414. | | +----Linux Hacker Uncovered.chm
  415. | | +----Linux Hacker Uncovered.txt
  416. | | +----Linux Improvised Userland Scheduler Virus.pdf
  417. | | +----Linux Improvised Userland Scheduler Virus.txt
  418. | | +----Linux Kernel do_brk() Vulnerablility.pdf
  419. | | +----Linux netfilter Hacking.pdf
  420. | | +----Linux on Power:Cell BE Architecture Buffer Overflow Vulnerabilities.pdf
  421. | | +----Linux on-the-fly kernel patching without LKM..txt
  422. | | +----Linux on-the-fly kernel patching without LKM.txt
  423. | | +----Linux Per-Process Syscall Hooking..txt
  424. | | +----Linux Per-Process Syscall Hooking.txt
  425. | | +----Mystifying the debugger for ultimate stealthness.txt
  426. | | +----Perverting Unix Processes..txt
  427. | | +----Perverting Unix Processes.txt
  428. | | +----Process Hiding and The Linux Scheduler..txt
  429. | | +----Process Hiding and The Linux Scheduler.txt
  430. | | +----Process Infection..txt
  431. | | +----Process Infection.txt
  432. | | +----RELRO & ASLR & NX.txt
  433. | | +----Remote Exec..txt
  434. | | +----Remote Exec.txt
  435. | | +----Remote library injection.pdf
  436. | | +----Remote library injection.txt
  437. | | +----Returning to %%esp (Circumventing the VA kernel patch For Fun and Profit)..txt
  438. | | +----Returning to %%esp (Circumventing the VA kernel patch For Fun and Profit).txt
  439. | | +----Runtime Process Infection..txt
  440. | | +----Runtime Process Infection.txt
  441. | | +----Syscall Proxying - Simulating remote execution.pdf
  442. | | +----Testing and Monitoring Linux Security.pdf
  443. | | +----The Cerberus ELF interface..txt
  444. | | +----The Cerberus ELF interface.txt
  445. | | +----Writing Linux Kernel Keylogger..txt
  446. | | +----Writing Linux Kernel Keylogger.txt
  447. | | +----Writing Self-Modifying Code and Utilizing Advanced Assembly techniques.pdf
  448. | | +----Writing Self-Modifying Code and Utilizing Advanced Assembly techniques.txt
  449. | +----Defense
  450. | +----A Practical Guide to Basic Linux Security in Production Enterprise Environments.html
  451. | +----An introduction to securing Linux with Apache, ProFTPd and Samba.pdf
  452. | +----An introduction to securing Linux with Apache, ProFTPd and Samba.txt
  453. | +----Demystifying SE Linux.pdf
  454. | +----Demystifying SE Linux.txt
  455. | +----ELF binary signing and verification..txt
  456. | +----ELF binary signing and verification.txt
  457. | +----Hardening Debian 4.0.pdf
  458. | +----How to Cheat at Securing Linux.pdf
  459. | +----Linux network security.chm
  460. | +----Linux Server Security.chm
  461. | +----Lock down your kernel with grsecurity.pdf
  462. | +----Lock down your kernel with grsecurity.txt
  463. | +----Securing and Hardening Linux.pdf
  464. | +----StMichael - Protecting the Linux Kernel Integrity..txt
  465. | +----StMichael - Protecting the Linux Kernel Integrity.txt
  466. | +----Using and Administering SELinux.pdf
  467. +----Guide to Assembly Language Programming in Linux.pdf
  468. +----Guide to LaTeX.pdf
  469. +----HTML, XHTML & CSS.chm
  470. +----Hacker Highschool
  471. | +----HHS_en01_Being_a_Hacker.pdf
  472. | +----HHS_en02_Windows_and_Linux.pdf
  473. | +----HHS_en03_Ports_and_Protocols.pdf
  474. | +----HHS_en04_Services_and_Connections.pdf
  475. | +----HHS_en05_System_Identification.pdf
  476. | +----HHS_en06_Malware.pdf
  477. | +----HHS_en07_Attack_Analysis.pdf
  478. | +----HHS_en08_Forensics.pdf
  479. | +----HHS_en09_Email_Security.pdf
  480. | +----HHS_en10_Web_Security_and_Privacy.pdf
  481. | +----HHS_en11_Passwords.pdf
  482. | +----HHS_en12_Legalities_and_Ethics.pdf
  483. | +----HHS_TOC_Glossary.pdf
  484. +----Hacker's Programming Book.pdf
  485. +----Hakin9 01-2006.pdf
  486. +----Hakin9 02-2006.pdf
  487. +----Head First Java.pdf
  488. +----How Computers Work.pdf
  489. +----IEEE Security and Privacy
  490. | +----IEEE Security and Privacy - Volume 5 Number 2.pdf
  491. | +----IEEE Security and Privacy - Volume 5 Number 3.pdf
  492. +----INSECURE Magazine
  493. | +----._INSECURE-Mag-21.pdf
  494. | +----._INSECURE-Mag-22.pdf
  495. | +----INSECURE-Mag-1.pdf
  496. | +----INSECURE-Mag-10.pdf
  497. | +----INSECURE-Mag-11.pdf
  498. | +----INSECURE-Mag-12.pdf
  499. | +----INSECURE-Mag-13.pdf
  500. | +----INSECURE-Mag-14.pdf
  501. | +----INSECURE-Mag-15.pdf
  502. | +----INSECURE-Mag-16.pdf
  503. | +----INSECURE-Mag-17.pdf
  504. | +----INSECURE-Mag-18.pdf
  505. | +----INSECURE-Mag-19.pdf
  506. | +----INSECURE-Mag-2.pdf
  507. | +----INSECURE-Mag-20.pdf
  508. | +----INSECURE-Mag-21.pdf
  509. | +----INSECURE-Mag-22.pdf
  510. | +----INSECURE-Mag-3.pdf
  511. | +----INSECURE-Mag-4.pdf
  512. | +----INSECURE-Mag-5.pdf
  513. | +----INSECURE-Mag-6.pdf
  514. | +----INSECURE-Mag-7.pdf
  515. | +----INSECURE-Mag-8.pdf
  516. | +----INSECURE-Mag-9.pdf
  517. +----InformazioneLibera
  518. | +----i01_00.zip
  519. | +----ilcsu00.zip
  520. | +----ilcsu01.zip
  521. | +----ilcsu02.zip
  522. | +----ilcsu03.zip
  523. | +----ilcsu04.zip
  524. | +----ilcsu05.zip
  525. | +----ilcsu06.zip
  526. | +----ilcsu07.zip
  527. | +----ilcsu08.zip
  528. | +----ilcsu09.zip
  529. | +----ilcsu10.zip
  530. | +----ilcsu11.zip
  531. +----Introduction Evolutionary Computing.pdf
  532. +----Introduction to Algorithms.pdf
  533. +----Java How to Program.chm
  534. +----Kevin Mitnick - The Art of Deception.pdf
  535. +----Kevin Mitnick - The Art of Intrusion.pdf
  536. +----Learning Perl.pdf
  537. +----Learning Python.pdf
  538. +----Linux - The Complete Reference.pdf
  539. +----Linux Command Line and Shell Scripting Bible.pdf
  540. +----Linux Device Drivers.chm
  541. +----Linux Kernel in a Nutshell.chm
  542. +----Linux Network Internals.chm
  543. +----Linux Networking Cookbook.pdf
  544. +----Linux Programmers Toolbox.pdf
  545. +----Linux Programming.pdf
  546. +----Linux System Administration.pdf
  547. +----Linux System Programming.pdf
  548. +----Linux comandi.txt
  549. +----Linux distro.txt
  550. +----MS Windows Security
  551. | +----.DS_Store
  552. | +----Attack
  553. | | +----._Access token stealing on Windows.pdf
  554. | | +----A Catalog of Windows Local Kernel-mode Backdoor Techniques.pdf
  555. | | +----Access token stealing on Windows.pdf
  556. | | +----Air vulnerability summary - Windows Mobile security software files the test.pdf
  557. | | +----Air vulnerability summary - Windows Mobile security software files the test.txt
  558. | | +----An Analysis of Address Space Layout Randomization on Windows Vista.pdf
  559. | | +----An Analysis of Address Space Layout Randomization on Windows Vista.txt
  560. | | +----Analysis of GS protections in Windows Vista.pdf
  561. | | +----Analysis of GS protections in Windows Vista.txt
  562. | | +----API Interception via DLL Redirection.pdf
  563. | | +----API Interception via DLL Redirection.txt
  564. | | +----Assessment of Windows Vista Kernel-Mode Security.pdf
  565. | | +----Attacking NTLM with Precomputed Hashtables.pdf
  566. | | +----Attacking NTLM with Precomputed Hashtables.txt
  567. | | +----Attacking the Windows Kernel.pdf
  568. | | +----Beating some counter-exploitation measures on WinNT+ systems.txt
  569. | | +----Buffer Underruns, DEP, ASLR and Improving the Exploitation Prevention Mechanisms (XPMs) on the Windows platform.pdf
  570. | | +----Buffer Underruns, DEP, ASLR and Improving the Exploitation Prevention Mechanisms (XPMs) on the Windows platform.txt
  571. | | +----Bypassing 3rd Party Windows Buffer Overflow Protection..txt
  572. | | +----Bypassing 3rd Party Windows Buffer Overflow Protection.txt
  573. | | +----Bypassing PatchGuard on Windows x64.pdf
  574. | | +----Bypassing PatchGuard on Windows x64.txt
  575. | | +----Bypassing Windows Hardware-enforced DEP.pdf
  576. | | +----Bypassing Windows Hardware-enforced DEP.txt
  577. | | +----Circumventing Group Policy as a Limited User.pdf
  578. | | +----Considerations for the Secure Rollout of Sidebar Gadgets on Windows Vista.pdf
  579. | | +----Cryptanalysis of the Random Number Generator of the Windows Operating System.pdf
  580. | | +----Defeating Microsoft Windows XP SP2 Heap Protection and DEP Bypass.pdf
  581. | | +----Defeating Microsoft Windows XP SP2 Heap Protection and DEP Bypass.txt
  582. | | +----Defeating the Stack Based Buffer Overflow Prevention Mechanism of MS Windows 2003 Server.pdf
  583. | | +----Defeating the Stack Based Buffer Overflow Prevention Mechanism of MS Windows 2003 Server.txt
  584. | | +----Discovering Passwords In Memory.pdf
  585. | | +----Discovering Passwords In Memory.txt
  586. | | +----dotNET Framework Rootkits.pdf
  587. | | +----Exploiting the Otherwise Non-Exploitable on Windows.pdf
  588. | | +----Exploiting the Otherwise Non-Exploitable on Windows.txt
  589. | | +----Exploiting Windows Device Drivers.pdf
  590. | | +----Exploiting Windows Device Drivers.txt
  591. | | +----FUTo.pdf
  592. | | +----FUTo.txt
  593. | | +----Getting out of Jail - Escaping Internet Explorer Protected Mode.zip
  594. | | +----Grepping Executive Objects from Pool Memory.pdf
  595. | | +----Grepping Executive Objects from Pool Memory.txt
  596. | | +----Hacking Exposed Windows.pdf
  597. | | +----Hacking Windows CE..txt
  598. | | +----Hacking Windows CE.txt
  599. | | +----Hacking Windows NT Through IIS and FTP.txt
  600. | | +----Heap Feng Shui in JavaScript.pdf
  601. | | +----How to become unseen on Windows NT.txt
  602. | | +----Improving Automated Analysis of Win64 binaries.pdf
  603. | | +----Improving Automated Analysis of Win64 binaries.txt
  604. | | +----Kernel Mode Backdoors for Windows NT..txt
  605. | | +----Kernel Mode Backdoors for Windows NT.txt
  606. | | +----Locreate - An Anagram for Relocate.pdf
  607. | | +----Locreate - An Anagram for Relocate.txt
  608. | | +----Microsoft Windows DNS Stub Resolver Cache Poisoning.pdf
  609. | | +----Microsoft Windows Vista-2003-XP-2000 file management security issues.txt
  610. | | +----MS API function pointers hijacking.pdf
  611. | | +----NET Framework rootkits - backdoors inside your framework - revised.pdf
  612. | | +----Next generation malware - Windows Vista's gadget API.pdf
  613. | | +----NT Shellcode Prevention Demystified..txt
  614. | | +----NT Shellcode Prevention Demystified.txt
  615. | | +----PatchGuard Reloaded - A Brief Analysis of PatchGuard Version 3.zip
  616. | | +----phook - The PEB Hooker.txt
  617. | | +----Physical Security Attacks on Windows Vista.pdf
  618. | | +----Playing with Windows %2fdev%2f(k)mem..txt
  619. | | +----Playing with Windows %2fdev%2f(k)mem.txt
  620. | | +----Post-Exploitation on Windows using ActiveX Controls.pdf
  621. | | +----Post-Exploitation on Windows using ActiveX Controls.txt
  622. | | +----Preventing the Exploitation of SEH Overwrites.pdf
  623. | | +----Preventing the Exploitation of SEH Overwrites.txt
  624. | | +----Professional Rootkits.chm
  625. | | +----Raising The Bar For Windows Rootkit Detection..txt
  626. | | +----Raising The Bar For Windows Rootkit Detection.txt
  627. | | +----Recovenring user passwords from cached domain records.pdf
  628. | | +----Recovenring user passwords from cached domain records.txt
  629. | | +----Reducing the Effective Entropy of GS Cookies.pdf
  630. | | +----Reducing the Effective Entropy of GS Cookies.txt
  631. | | +----Remote library injection.pdf
  632. | | +----Remote library injection.txt
  633. | | +----Remote Windows Kernel Exploitation.pdf
  634. | | +----Rootkits - Subverting the Windows Kernel.chm
  635. | | +----Rootkits win32.txt
  636. | | +----Securing the .NET Programming Model.pdf
  637. | | +----Security Implications of Windows Access Tokens � A Penetration Tester�s Guide.pdf
  638. | | +----SEH Overwrites Simplified.pdf
  639. | | +----Shatter attacks by examples.pdf
  640. | | +----Shatter-Proofing Windows.pdf
  641. | | +----Stealth hooking - Another way to subvert the Windows kernel.txt
  642. | | +----Stealth MBR Rootkit.pdf
  643. | | +----Subverting PatchGuard Version 2.pdf
  644. | | +----Syscall Proxying - Simulating remote execution.pdf
  645. | | +----The Teredo Protocol.pdf
  646. | | +----The Weakness of Windows Impersonation Model.txt
  647. | | +----Understanding SEH (Structured Exception Handler) Exploitation.pdf
  648. | | +----Using Process Infection to Bypass Windows Software Firewalls..txt
  649. | | +----Using Process Infection to Bypass Windows Software Firewalls.txt
  650. | | +----Vbootkit - Compromising Windows Vista Security.pdf
  651. | | +----Vista Wireless Power Tools.pdf
  652. | | +----Win32 Bypass Annulling the detection of files - Abstract.pdf
  653. | | +----Win32 Device Drivers Communication Vulnerabilities.txt
  654. | | +----Win32 Message Vulnerabilities Redux.pdf
  655. | | +----Win32 Portable Userland Rootkit.txt
  656. | | +----Windows GDI Local Kernel Memory Overwrite.pdf
  657. | | +----Windows Insecurity Penetrated.pdf
  658. | | +----Windows Kernel-mode Payload Fundamentals.pdf
  659. | | +----Windows Kernelmode, Keyboard Independant Keylogger.txt
  660. | | +----Windows Rootkit Overview.pdf
  661. | | +----Windows Vista Network Attack Surface Analysis.pdf
  662. | +----Defense
  663. | +----Administering Windows Vista Security.chm
  664. | +----Analysis of the Windows Vista Security Model.pdf
  665. | +----File System Security.pdf
  666. | +----Guidance for Securing Microsoft Windows XP Systems for IT Professionals.pdf
  667. | +----Guidance for Securing Microsoft Windows XP Systems for IT Professionals.txt
  668. | +----Guide to Microsoft .NET Framework 2.0 Security.pdf
  669. | +----Guide to Microsoft .NET Framework 2.0 Security.txt
  670. | +----Guide to the Secure Configuration and Administration of Microsoft Exchange 2000.pdf
  671. | +----Guide to the Secure Configuration and Administration of Microsoft Exchange 2000.txt
  672. | +----How to Cheat at Designing Security for a Windows Server 2003 Network.pdf
  673. | +----Investigating Intrusions with Microsoft Log Parser.pdf
  674. | +----Microsoft Forefront Security Administration Guide.pdf
  675. | +----Microsoft Office XP-2003 Executable Content Security Risks and Countermeasures.pdf
  676. | +----Microsoft Office XP-2003 Executable Content Security Risks and Countermeasures.txt
  677. | +----Microsoft Vista - Trusted Platform Module Services.pdf
  678. | +----Microsoft Vista for IT Security Professionals.pdf
  679. | +----Microsoft Windows Vista - significant security improvement.pdf
  680. | +----Microsoft Windows Vista - significant security improvement.txt
  681. | +----Securing Windows Server 2008.pdf
  682. | +----Securing Your Windows Laptop.pdf
  683. | +----Security Implications of Microsoft Windows Vista.pdf
  684. | +----Windows Server 2003 Security Cookbook.chm
  685. | +----Windows Server 2003 Security Guide.pdf
  686. | +----Windows Server 2003 Security Guide.txt
  687. | +----Windows Server 2008 Security Resource Kit.pdf
  688. | +----Windows Vista Security Features.pdf
  689. | +----Windows Vista Security.chm
  690. | +----Windows XP Security Guide.doc
  691. | +----Windows XP Security Guide.txt
  692. +----Mac OS X Security
  693. | +----Attack
  694. | | +----Abusing Mach on Mac OS X.pdf
  695. | | +----Hacking Leopard - Tools and Techniques for Attacking the Newest Mac OS X.pdf
  696. | | +----Mac OS X for Pen Testers.pdf
  697. | | +----Mac OS X PPC Shellcode Tricks.pdf
  698. | | +----The Mac Hacker's Handbook.pdf
  699. | +----Defense
  700. | | +----Apple Mac OS X 10.3 Panther Security Configuration Guide.pdf
  701. | | +----Apple Mac OS X 10.3 Panther Security Configuration Guide.txt
  702. | | +----Covering the Tracks on Mac OS X Leopard.pdf
  703. | | +----Foundations of Mac OS X Leopard Security.pdf
  704. | | +----Mac OS X Station Security.pdf
  705. | | +----Macintosh OS X - Security Technical Implementation Guide.pdf
  706. | | +----Macintosh OS X - Security Technical Implementation Guide.txt
  707. | | +----Securing installations of MAC OS X 10.5 (Leopard).pdf
  708. | | +----Securing Mac OS X Tiger.pdf
  709. | | +----Securing Mac OS X Tiger.txt
  710. | +----OS X Exploits and Defense.pdf
  711. | +----OS X for Hackers at Heart.pdf
  712. | +----OS X for Hackers at Heart.txt
  713. +----Malware
  714. | +----A Hypervisor IPS based on Hardware assisted Virtualization Technology.pdf
  715. | +----A Journey to the Center of the Rustock.B Rootkit.zip
  716. | +----A Multi-perspective Analysis of the Storm (Peacomm)Worm.pdf
  717. | +----A Testing Methodology for Rootkit Removal Effectiveness.pdf
  718. | +----Advanced Code Evolution Techniques and Computer Virus Generator Kits.pdf
  719. | +----An approach to malware collection log visualization.pdf
  720. | +----Analyzing Malicious Code.pdf
  721. | +----Anti-Virus Evasion Techniques and Countermeasures.pdf
  722. | +----Applied Binary Code Obfuscation.pdf
  723. | +----Binary shut up.txt
  724. | +----Botnets
  725. | | +----An Advanced Hybrid Peer-to-Peer Botnet.pdf
  726. | | +----Botnet Detection - Countering the Largest Security Threat.pdf
  727. | | +----Botnet Detection - Tools and Techniques.pdf
  728. | | +----Botnet Tracking - Tools, Techniques and Lessons Learned.pdf
  729. | | +----Botnets - The Killer Web App.pdf
  730. | | +----Botnets as a Vehicle for Online Crime.pdf
  731. | | +----Botnets as a Vehicle for Online Crime.txt
  732. | | +----Hit-List Worm Detection and Bot Identification in Large Networks Using Protocol Graphs.pdf
  733. | | +----Investigating Botnets, Zombies, and IRC Security.pdf
  734. | | +----New Botnets Trends and Threats.pdf
  735. | | +----The Evolution of Malicious IRC Bots.pdf
  736. | | +----Toward Botnet Mesocosms.pdf
  737. | +----Clean Data Profiling.pdf
  738. | +----Computer Viruses and Malware.pdf
  739. | +----Computer Worms - Past, Present, and Future.pdf
  740. | +----Current Malware Threats and Mitigation Strategies.pdf
  741. | +----Effectiveness of Antivirus in Detecting Metasploit Payloads.pdf
  742. | +----Exploting Similarity Between Variants to Defeat Malware.pdf
  743. | +----Guide to Malware Incident Prevention and Handling.pdf
  744. | +----Guide to Malware Incident Prevention and Handling.txt
  745. | +----Hitpop DDoS Malware Analysis.pdf
  746. | +----Identifying Malicious Code Through Reverse Engineering.pdf
  747. | +----Infection Guide Using Java and VbScript.txt
  748. | +----Java 2 Micro Edition Based Computer Malware Propagation Technique.pdf
  749. | +----Limits of Static Analysis for Malware Detection.pdf
  750. | +----Malicious Cryptography - Exposing Cryptovirology.pdf
  751. | +----Malware - Fighting Malicious Code.chm
  752. | +----Malware - future trends.pdf
  753. | +----Malware 101 - Viruses.pdf
  754. | +----Malware Analysis - An Introduction.pdf
  755. | +----Malware Forensics - Investigating and Analyzing Malicious Code.pdf
  756. | +----Malware Tunneling in IPv6.pdf
  757. | +----Me Code Write Good - The l33t skillz of the virus writer.pdf
  758. | +----Mobile Malware Attacks and Defense.pdf
  759. | +----Peacomm.C - Cracking the nutshell.zip
  760. | +----Peerbot - Catch me if you can.pdf
  761. | +----Pratical Malaware Analysis.pdf
  762. | +----Pro Decrypting VBScript Viruses.pdf
  763. | +----Proactive protection - a panacea for viruses.pdf
  764. | +----Social Zombies, Aspects of Trojan Networks.pdf
  765. | +----Software Distribution Malware Infection Vector.pdf
  766. | +----Spyware
  767. | | +----A Testing Methodology for Antispyware Product�s Removal Effectiveness.pdf
  768. | | +----Dynamic Spyware Analysis.pdf
  769. | | +----Forensic Detection and Removal of Spyware.pdf
  770. | | +----Spyware and Adware - Threats and Countermeasures.pdf
  771. | | +----Spyware.pdf
  772. | | +----Spyware2.pdf
  773. | | +----Techniques of Adware and Spyware.pdf
  774. | +----Status of cell phone malaware in 2007.pdf
  775. | +----Stealthy Malware Detection Through VMM-Based �Out-of-the-Box� Semantic View Reconstruction.pdf
  776. | +----Storm Worm Analysis In Action.pdf
  777. | +----Storm Worm Process Injection from the Windows Kernel.pdf
  778. | +----Strategies of Computer Worms.pdf
  779. | +----System Management Mode Hacks.txt
  780. | +----The Anatomy of Clickbot.A.pdf
  781. | +----The Art of Computer Virus Research and Defense.chm
  782. | +----The corporate threat posed by email trojans.pdf
  783. | +----The Evolution of Malicious Agents.pdf
  784. | +----The Ghost In The Browser - Analysis of Web-based Malware.pdf
  785. | +----The Giant black book of computer viruses.pdf
  786. | +----The Impact of Malicious Code on Windows Vista.pdf
  787. | +----Towards Malicious Code Detection and Removal.pdf
  788. | +----Trojan Detection using IC Fingerprinting.pdf
  789. | +----Trojan white paper.pdf
  790. | +----Using dual-mappings to evade automated unpackers.pdf
  791. | +----Virus Prevention and Detection Best Practices for the Insurance Industry.pdf
  792. | +----What next - Trojan.Linkoptimizer.pdf
  793. | +----When Malware Meets Rootkits.pdf
  794. | +----Worm propagation strategies in an IPv6 Internet.pdf
  795. | +----WormTerminator- An Effective Containment of Unknown and Polymorphic Fast Spreading Worms.pdf
  796. +----Microsoft Encyclopedia of Networking.chm
  797. +----Miscellaneous
  798. | +----.DS_Store
  799. | +----._Cloud Security and Privacy.pdf
  800. | +----._Security Patterns - Integrating Security and Systems Engineering.pdf
  801. | +----0-Day Patch Exposing Vendors (In)Security Performance.pdf
  802. | +----1337 h4x0r h4ndb00k.chm
  803. | +----2008 DATA BREACH INVESTIGATIONS REPORT.pdf
  804. | +----A Business Guide to Information Security.pdf
  805. | +----A Note on the Relay Attacks on e-passports.pdf
  806. | +----A simpler way of finding 0day.pdf
  807. | +----Advanced Windows Debugging.pdf
  808. | +----Advances in Information Security and Its Application.pdf
  809. | +----After an Exploit - mitigation and remediation.html
  810. | +----After an Exploit - mitigation and remediation.txt
  811. | +----An Empirical Study into the Security Exposure to Hosts of Hostile Virtualized Environments.pdf
  812. | +----An Introduction to Computer Security - The NIST Handbook.pdf
  813. | +----An Overview of Computer Security.pdf
  814. | +----An Overview of Electronic Attacks.pdf
  815. | +----Anonymous Authentication.pdf
  816. | +----Anti-Hacker Tool Kit.chm
  817. | +----Anti-Hacker Tool Kit.txt
  818. | +----Applied Security Visualization.pdf
  819. | +----Architecting Secure Software Systems.pdf
  820. | +----Architectural Risk Analysis.pdf
  821. | +----Beautiful Security.pdf
  822. | +----Biometrics
  823. | | +----Biologger - A Biometric Keylogger.pdf
  824. | | +----Biometric security.pdf
  825. | | +----Biometric security.txt
  826. | | +----Biometric Specification for Personal Identity Verification.pdf
  827. | | +----Biometric Specification for Personal Identity Verification.txt
  828. | | +----Biometrics - Security Technical Implementation Guide.pdf
  829. | | +----Biometrics - Security Technical Implementation Guide.txt
  830. | | +----Biometrics Demystified.pdf
  831. | | +----Secure Biometric Authentication with Improved Accuracy.pdf
  832. | | +----Securing Biometrics Applications.pdf
  833. | +----Black Hat Physical Device Security.pdf
  834. | +----Black Hat Physical Device Security.txt
  835. | +----Building an effective application security practice on a shoestring budget.pdf
  836. | +----Building an Effective Information Security Policy Architecture.pdf
  837. | +----Building Security In Maturity Model.pdf
  838. | +----Certifications
  839. | | +----.DS_Store
  840. | | +----._CISSP for Dummies.chm
  841. | | +----CCNA
  842. | | | +----Cbt(640-802CCNA)
  843. | | | | +----agcnccci.iso
  844. | | | | +----agcnccepi2.iso
  845. | | | +----CCNA
  846. | | | | +----Discovery1.exe
  847. | | | | +----Discovery2.exe
  848. | | | | +----Exploration1.exe
  849. | | | | +----Exploration2.exe
  850. | | | | +----PacketTracer_setup.exe
  851. | | | +----CCNA 640-802 Q&A.pdf
  852. | | | +----CCNA Cisco Certified Network Associate Study Guide.pdf
  853. | | | +----CCNA Exam Cram.chm
  854. | | | +----CCNA Fast Pass.pdf
  855. | | | +----CCNA Security Exam Cram.pdf
  856. | | | +----CCNA Study Guide Exam 640-802.pdf
  857. | | | +----Cisco Pass4sure CCNA 640-802.rar
  858. | | | +----Cliffs TestPrep Cisco CCNA.chm
  859. | | | +----P4S640-802v3.20.rar
  860. | | +----CCNA Security Official Exam Certification Guide.pdf
  861. | | +----CCSP - Cisco Certified Security Professional Certification All-in-One Exam Guide.pdf
  862. | | +----CCSP - Complete Study Guide.pdf
  863. | | +----CCSP - Complete Study Guide.txt
  864. | | +----CEH - Certified Ethical Hacker Instructor Slides
  865. | | | +----ActualTests CEH 312-50 Exam Q&A v01.31.05.pdf
  866. | | | +----ActualTests CEH 312-50 Exam Q&A v11.01.04.pdf
  867. | | | +----CEH-Classroom-Lab-Setup-v6.pdf
  868. | | | +----CEHv6 Module 00 Student Introduction.pdf
  869. | | | +----CEHv6 Module 01 Introduction to Ethical Hacking.pdf
  870. | | | +----CEHv6 Module 02 Hacking Laws.pdf
  871. | | | +----CEHv6 Module 03 Footprinting.pdf
  872. | | | +----CEHv6 Module 04 Google Hacking.pdf
  873. | | | +----CEHv6 Module 05 Scanning.pdf
  874. | | | +----CEHv6 Module 06 Enumeration.pdf
  875. | | | +----CEHv6 Module 07 System Hacking.pdf
  876. | | | +----CEHv6 Module 08 Trojans and Backdoors.pdf
  877. | | | +----CEHv6 Module 09 Viruses and Worms.pdf
  878. | | | +----CEHv6 Module 10 Sniffers.pdf
  879. | | | +----CEHv6 Module 11 Social Engineering.pdf
  880. | | | +----CEHv6 Module 12 Phishing.pdf
  881. | | | +----CEHv6 Module 13 Hacking Email Accounts.pdf
  882. | | | +----CEHv6 Module 14 Denial of Service.pdf
  883. | | | +----CEHv6 Module 15 Session Hijacking.pdf
  884. | | | +----CEHv6 Module 16 Hacking Webservers.pdf
  885. | | | +----CEHv6 Module 17 Web Application Vulnerabilities.pdf
  886. | | | +----CEHv6 Module 18 Web based Password Cracking Techniques.pdf
  887. | | | +----CEHv6 Module 19 SQL Injection.pdf
  888. | | | +----CEHv6 Module 20 Hacking Wireless Networks.pdf
  889. | | | +----CEHv6 Module 21 Physical Security.pdf
  890. | | | +----CEHv6 Module 22 Linux Hacking.pdf
  891. | | | +----CEHv6 Module 23 Evading IDS Firewall and Honeypot.pdf
  892. | | | +----CEHv6 Module 24 Buffer Overflows.pdf
  893. | | | +----CEHv6 Module 25 Cryptography.pdf
  894. | | | +----CEHv6 Module 26 Penetration Testing.pdf
  895. | | | +----CEHv6 Module 28 Writing Virus Codes.pdf
  896. | | | +----CEHv6 Module 29 Assembly Language Tutorial.pdf
  897. | | | +----CEHv6 Module 30 Exploit Writing.pdf
  898. | | | +----CEHv6 Module 31 Exploit Writing.pdf
  899. | | | +----CEHv6 Module 32 Exploit Writing.pdf
  900. | | | +----CEHv6 Module 33 Reverse Engineering Techniques.pdf
  901. | | | +----CEHv6 Module 34 MAC OS X Hacking.pdf
  902. | | | +----CEHv6 Module 35 Hacking Routers, Cable Modems and Firewalls.pdf
  903. | | | +----CEHv6 Module 36 Hacking Mobile Phones, PDA and Handheld Devices.pdf
  904. | | | +----CEHv6 Module 37 Bluetooth Hacking.pdf
  905. | | | +----CEHv6 Module 38 VoIP Hacking.pdf
  906. | | | +----CEHv6 Module 39 RFID Hacking.pdf
  907. | | | +----CEHv6 Module 40 Spamming.pdf
  908. | | | +----CEHv6 Module 41 Hacking USB Devices.pdf
  909. | | | +----CEHv6 Module 42 Hacking Database Servers.pdf
  910. | | | +----CEHv6 Module 43 Cyber Warfare- Hacking Al-Qaida and Terrorism.pdf
  911. | | | +----CEHv6 Module 44 Internet Content Filtering Techniques.pdf
  912. | | | +----CEHv6 Module 45 Privacy on the Internet.pdf
  913. | | | +----CEHv6 Module 46 Securing Laptop Computers.pdf
  914. | | | +----CEHv6 Module 47 Spying Technologies.pdf
  915. | | | +----CEHv6 Module 48 Corporate Espionage by Insiders.pdf
  916. | | | +----CEHv6 Module 49 Creating Security Policies.pdf
  917. | | | +----CEHv6 Module 50 Software Piracy and Warez.pdf
  918. | | | +----CEHv6 Module 51 Hacking and Cheating Online Games.pdf
  919. | | | +----CEHv6 Module 52 Hacking RSS and Atom.pdf
  920. | | | +----CEHv6 Module 53 Hacking Web Browsers.pdf
  921. | | | +----CEHv6 Module 54 Proxy Server Technologies.pdf
  922. | | | +----CEHv6 Module 55 Preventing Data Loss.pdf
  923. | | | +----CEHv6 Module 56 Hacking Global Positioning System.pdf
  924. | | | +----CEHv6 Module 57 Computer Forensics and Incident Handling.pdf
  925. | | | +----CEHv6 Module 58 Credit Card Frauds.pdf
  926. | | | +----CEHv6 Module 59 How to Steal Passwords.pdf
  927. | | | +----CEHv6 Module 60 Firewall Technologies.pdf
  928. | | | +----CEHv6 Module 61 Threats and Countermeasures.pdf
  929. | | | +----CEHv6 Module 62 Case Studies.pdf
  930. | | | +----CEHv6 Module 63 Botnets.pdf
  931. | | | +----CEHv6 Module 64 Economic Espionage.pdf
  932. | | | +----CEHv6 Module 65 Patch Management.pdf
  933. | | | +----CEHv6 Module 66 Security Convergence.pdf
  934. | | | +----CEHv6 Module 67 Identifying the Terrorists.pdf
  935. | | +----CEH Official Certified Ethical Hacker Review Guide.pdf
  936. | | +----CEH Official Certified Ethical Hacker Review Guide.txt
  937. | | +----CISA - Certified Information Systems Auditor Study Guide.pdf
  938. | | +----CISA Exam Prep.pdf
  939. | | +----CISSP - Certified Information Systems Security Professional Study Guide.pdf
  940. | | +----CISSP All in One Exam Guide.pdf
  941. | | +----CISSP for Dummies.chm
  942. | | +----Complete Guide to CISM Certification.pdf
  943. | | +----CompTIA Security+ All-in-One Exam Guide.pdf
  944. | | +----CompTIA Security+ Deluxe Study Guide.pdf
  945. | | +----CompTIA Security+ Study Guide.pdf
  946. | | +----Open Source Systems Security Certification.pdf
  947. | | +----Tests
  948. | | | +----Apple Training - 9L0-612 Security Best Practices for Mac OS X v10.4 03-06-2007 (73 Questions).zip
  949. | | | +----CheckPoint Training - 156-215 Check Point Security Administration NGX (156-215.1) 07-17-2007 (147 Questions).zip
  950. | | | +----Cisco Training - 642-513 Securing Hosts Using Cisco Security Agent 09-25-2007 (69 Questions).zip
  951. | | | +----Cisco Training - 642-523 Securing Networks with PIX and ASA 10-24-2007 (181 Questions).zip
  952. | | | +----Cisco Training - 642-532 Securing Networks Using Intrusion Prevention Systems 09-27-2007 (110 Questions).zip
  953. | | | +----Cisco Training - 642-552 Securing Cisco Network Devices 10-10-2007 (128 Questions).zip
  954. | | | +----Cisco Training - 642-565 Security Solutions for Systems Engineers 11-8-2007 (70 Questions).zip
  955. | | | +----Cisco Training - 642-567 Advanced Security for Field Engineers 10-12-2007 (70 Questions).zip
  956. | | | +----Cisco Training - 646-562 Advanced Security for Account Managers 11-8-2007 (60 Questions).zip
  957. | | | +----Citrix Training - 1Y0-962 Citrix Securing Application Deployment over the Web 09-19-2006 (93 Questions).zip
  958. | | | +----CIW Training - 1D0-470 CIW Security Professional 05-28-2007 (144 Questions).zip
  959. | | | +----Comptia Training - SY0-101 Security+ 09-19-2007 (895 Questions).zip
  960. | | | +----ECCouncil Training - 212-77 Linux Security 11-15-2007 (50 Questions).zip
  961. | | | +----ECCouncil Training - 312-49 Computer Hacking Forensic Investigator 11-14-2007 (75 Questions).zip
  962. | | | +----ECCouncil Training - 312-50 Ethical Hacker Certified 11-15-2007 (426 Questions).zip
  963. | | | +----ECCouncil Training - EC0-349 Computer Hacking Forensic Investigator 11-16-2007 (67 Questions).zip
  964. | | | +----ECCouncil Training - EC0-350 Ethical Hacking and Countermeasures 11-15-2007 (427 Questions).zip
  965. | | | +----Fortinet Training - 925-201b Principles of Network Security and FortiGate Configurations 10-11-2007 (104 Questions).zip
  966. | | | +----HP Training - HP0-094 HP-UX Networking and Security 08-27-2007 (94 Questions).zip
  967. | | | +----HP Training - HP0-276 OpenVMS Security Administration 08-29-2007 (76 Questions).zip
  968. | | | +----HP Training - HP0-729 ProCurve Secure Mobility Solutions 6.41 11-30-2007 (114 Questions).zip
  969. | | | +----HP Training - HP0-756 HP ProCurve Secure Mobility Solutions 05-08-2007 (54 Questions).zip
  970. | | | +----HP Training - HP0-757 HP ProCurve Security 05-08-2007 (70 Questions).zip
  971. | | | +----HP Training - HP0-759 HP ProCurve Combined Security and Mobility 05-08-2007 (84 Questions).zip
  972. | | | +----IBM Training - 000-793 IBM tivoli security compliance manager v5.1 implementation 11-27-2007 (104 Questions).zip
  973. | | | +----ISC Training - CISSP Certified Information Systems Security Professional (CISSP) 05-23-2007 (1453 Questions).zip
  974. | | | +----ISC Training - SSCP System Security Certified Practitioner (SSCP) 05-29-2007 (254 Questions).zip
  975. | | | +----Lotus Training - 190-755 IBM Lotus Notes Domino 7 - Implement+Administering Security 08-23-2007 (160 Questions).zip
  976. | | | +----McAfee Training - 1T0-035 Intranet Defense Specialist McAfee Certified 10-7-2005 (215 Questions).zip
  977. | | | +----Microsoft Training - 70-220 Designing Security for a Microsoft Windows 2000 Network 9 Case Studies 11-22-2006.zip
  978. | | | +----Microsoft Training - 70-298 Designing Security for a MS Windows Server 2003 Network 10022 Case Studies 9-6-2007.zip
  979. | | | +----Microsoft Training - 70-330 Implementing Security for Applications with Microsoft Visual Basic .NET 12-26-2006 (67 Questions).zip
  980. | | | +----Microsoft Training - 70-340 Implementing Security for Applications with Microsoft Visual C# .NET 12-26-2006 (64 Questions).zip
  981. | | | +----Microsoft Training - 70-350 Implementing Microsoft Internet Security and Acceleration (ISA) Server 2004 09-06-2007 (91 Questions).zip
  982. | | | +----Mile2 Training - MK0-201 Certified Penetration Testing Specialist (CPTS ) 08-23-2007 (247 Questions).zip
  983. | | | +----Mile2 Training - ML0-220 Certified Network Security Administrator 06-06-2007 (116 Questions).zip
  984. | | | +----Nokia Training - NO0-002 Nokia Security Administrator 10-11-2007 (97 Questions).zip
  985. | | | +----Nortel Training - 920-440 Alteon Security 03-19-2007 (55 Questions).zip
  986. | | | +----Nortel Training - 920-441 Contivity Security 03-19-2007 (53 Questions).zip
  987. | | | +----Nortel Training - 920-448 Alteon Security 03-16-2007 (47 Questions).zip
  988. | | | +----Nortel Training - 920-449 Contivity Security 03-19-2007 (53 Questions).zip
  989. | | | +----SAIR Training - 3X0-104 Linux Security, Privacy & Ethics (Level 1) 05-25-2007 (115 Questions).zip
  990. | | | +----SCP Training - SC0-402 Network Defense and Countermeasures (NDC) 06-05-2007 (275 Questions).zip
  991. | | | +----SCP Training - SC0-501 Enterprise Security Implementation (ESI) 06-05-2007 (49 Questions).zip
  992. | | | +----SCP Training - SC0-502 Security Certified Program (SCP) 06-05-2007 (40 Questions).zip
  993. | | | +----Sun Training - 310-301 Sun Certified Security Administrator 02-01-2007 (294 Questions).zip
  994. | | | +----Sun Training - 310-303 Sun Certified Security Administrator for the Solaris 10 OS 09-05-2007 (182 Questions).zip
  995. | | | +----Symantec Training - 250-101 Small Business Security 03-02-2007 (171 Questions).zip
  996. | | | +----Symantec Training - 250-501 Intrusion Protection Solutions 12-3-2007 (131 Questions).zip
  997. | | | +----Symantec Training - 250-502 Firewall & Integrated Security Appliances Solutions 05-30-2007 (134 Questions).zip
  998. | | | +----Symantec Training - 250-503 Security Management Solutions 05-30-2007 (126 Questions).zip
  999. | | | +----Symantec Training - 250-504 Virus Protection & Integrated Client Security Solutions 05-30-2007 (139 Questions).zip
  1000. | | | +----TruSecure Training - TU0-001 TruSecure ICSA Certified Security Associate 11-13-2007 (199 Questions).zip
  1001. | | +----The CEH Prep Guide.pdf
  1002. | +----Cisco 2007 Annual Security Report.pdf
  1003. | +----ClearShot- Eavesdropping on Keyboard Input from Video.pdf
  1004. | +----Cloud Security and Privacy.pdf
  1005. | +----Computer and Information Security Handbook.pdf
  1006. | +----Computer Security Art And Science.chm
  1007. | +----Computer Security Basics.chm
  1008. | +----Computer Security Incident Handling Guide.pdf
  1009. | +----Computer Security, Privacy, and Politics - Current Issues, Challenges and Solutions.pdf
  1010. | +----Continuous protection of enterprise data - a comprehensive approach.pdf
  1011. | +----Continuous protection of enterprise data - a comprehensive approach.txt
  1012. | +----Counter Hack Reloaded.chm
  1013. | +----Crimeware - Understanding New Attacks and Defenses.chm
  1014. | +----Current Security Management and Ethical Issues of Information Technology.chm
  1015. | +----Cyber Warfare and Cyber Terrorism.pdf
  1016. | +----Cybercrime and the Electoral System.pdf
  1017. | +----Cybercrime on the Net.pdf
  1018. | +----Cyberspace Security and Defense - Research Issues.pdf
  1019. | +----Data security beyond PCI compliance - protecting sensitive data in a distributed environment.pdf
  1020. | +----Data security beyond PCI compliance - protecting sensitive data in a distributed environment.txt
  1021. | +----DaTA � Data-Transparent Authentication Without Communication Overhead.pdf
  1022. | +----De-anonymizing Social Networks.pdf
  1023. | +----Detecting and defending computer account abuse.pdf
  1024. | +----Dictionary of Information Security.chm
  1025. | +----Dictionary of Information Security.txt
  1026. | +----Distributed Systems Security.pdf
  1027. | +----Do portable storage solutions compromise bisiness security.pdf
  1028. | +----Do portable storage solutions compromise bisiness security.txt
  1029. | +----Emerging Threat Analysis.pdf
  1030. | +----Emerging Threat Analysis.txt
  1031. | +----Empirical Exploitation of Live Virtual Machine Migration.pdf
  1032. | +----Endpoint Security.pdf
  1033. | +----Enemy at the Water Cooler.pdf
  1034. | +----Engineering Principles for Information Technology Security.pdf
  1035. | +----Enterprise Security Management.pdf
  1036. | +----Espionage � Utilizing Web 2.0, SSH Tunneling and a Trusted Insider.pdf
  1037. | +----Ethical Hack.pdf
  1038. | +----Ethical Hackt.txt
  1039. | +----Fingerprinting Blank Paper Using Commodity Scanners.pdf
  1040. | +----Foundations of Security.pdf
  1041. | +----GFI Network Security and PCI Compliance Power Tools.pdf
  1042. | +----Gray Hat Hacking.pdf
  1043. | +----Grid Computing Security.pdf
  1044. | +----Guide to Computer Security Log Management.pdf
  1045. | +----Guide to Computer Security Log Management.txt
  1046. | +----Guide to Intrusion Detection and Prevention Systems.pdf
  1047. | +----Guide to Intrusion Detection and Prevention Systems.txt
  1048. | +----Guide to the Secure Configuration of Solaris 9.pdf
  1049. | +----Guide to the Secure Configuration of Solaris 9.txt
  1050. | +----Hack Attacks Revealed.chm
  1051. | +----Hack Attacks Testing - How to Conduct Your Own Security Audit.pdf
  1052. | +----Hacker Debugging Uncovered.chm
  1053. | +----Hackers Delight.chm
  1054. | +----Hackformed - Your Hacking Law Update.txt
  1055. | +----Hacking - The Art of Exploitation.chm
  1056. | +----Hacking - The Next Generation.pdf
  1057. | +----Hacking Exposed 6.pdf
  1058. | +----Hacking the $49 Wifi Finder.txt
  1059. | +----Hacking the Human.pdf
  1060. | +----Hardware Hacking.pdf
  1061. | +----Hardware-Based Computer Security Techniques to Defeat Hackers.pdf
  1062. | +----Helping your business survive the unespected shutdown.pdf
  1063. | +----How to Cheat at Configuring Open Source Security Tools.pdf
  1064. | +----How to Cheat at Managing Information Security.pdf
  1065. | +----How to Read LCD Monitors Around the Corner.pdf
  1066. | +----HOW TO SUCK AT INFORMATION SECURITY.pdf
  1067. | +----IBM Internet Security Systems - X-Force 2008 Mid-Year Trend Statistics.pdf
  1068. | +----Increasing the Value of Penetration Testing.pdf
  1069. | +----Information Leakage from Optical Emanations.pdf
  1070. | +----Information Leakage from Optical Emanations.txt
  1071. | +----Information Security - A manager�s guide to thwarting data thieves and hackers.pdf
  1072. | +----Information Security and Ethics.pdf
  1073. | +----Information Security Applications.pdf
  1074. | +----Information Security Governance.pdf
  1075. | +----Information Security Management Handbook - Volume 2.pdf
  1076. | +----Information Security Management Handbook.pdf
  1077. | +----Information Security Standards and Audits.pdf
  1078. | +----Infosec career hacking.pdf
  1079. | +----InfoSecurity 2008 Threat Analysis.pdf
  1080. | +----Insider Attack and Cyber Security.pdf
  1081. | +----Insider Computer Fraud.pdf
  1082. | +----Internet Security Professional Reference.zip
  1083. | +----Introduction to Computer Security.chm
  1084. | +----Introduction to Computer Security.txt
  1085. | +----Investigations Involving the Internet and Computer Networks.pdf
  1086. | +----Investigations Involving the Internet and Computer Networks.txt
  1087. | +----ISC2 2008 Resource Guide for Today�s Information Security Professional.pdf
  1088. | +----ISSAF-0.2.1.txt
  1089. | +----ISSAF-0.2.1.zip
  1090. | +----IT Auditing - Using Controls to Protect Information Assets.chm
  1091. | +----IT Operational Security Plan.pdf
  1092. | +----IT Security Interviews Exposed.pdf
  1093. | +----IT Security Project Management.pdf
  1094. | +----IT Security Project Management.txt
  1095. | +----Log management in PCI compliance.pdf
  1096. | +----Log management in PCI compliance.txt
  1097. | +----Low Cost and Portable GPS Jammer..txt
  1098. | +----Low Cost and Portable GPS Jammer.txt
  1099. | +----Machine learning and data mining for computer security.pdf
  1100. | +----Magnetic Data Recovery-The Hidden Threat.pdf
  1101. | +----Magnetic Data Recovery-The Hidden Threat.txt
  1102. | +----Mainframe Basics for Security Professionals.pdf
  1103. | +----Maximum Security - A Hacker's Guide to Protecting Your Internet Site and Network.pdf
  1104. | +----Maximum Security.chm
  1105. | +----Medium Business.pdf
  1106. | +----Microsoft Encyclopedia of Security.chm
  1107. | +----Microsoft Encyclopedia of Security.txt
  1108. | +----Microsoft Security Intelligence Report - January through June 2008.pdf
  1109. | +----Mitigation of Social Engineering Attacks in Corporate America.pdf
  1110. | +----Mitigation of Social Engineering Attacks in Corporate America.txt
  1111. | +----Mnemonic Password Formulas.pdf
  1112. | +----Monitoring and Detecting Deviations.pdf
  1113. | +----Monitoring and Intrusion Detection.pdf
  1114. | +----No Tech Hacking - A Guide to Social Engineering, Dumpster Diving, and Shoulder Surfing.pdf
  1115. | +----Online Games and Security.pdf
  1116. | +----Optical Time-Domain Eavesdropping Risks of CRT Displays.pdf
  1117. | +----Optical Time-Domain Eavesdropping Risks of CRT Displays.txt
  1118. | +----OS and Application Fingerprinting Techniques.pdf
  1119. | +----OSSTMM 2.2.pdf
  1120. | +----OSSTMM_3.0_LITE.pdf
  1121. | +----Outsourcing Information Security.pdf
  1122. | +----Payment Card Industry Data Security Standard Handbook.pdf
  1123. | +----Paymet Card Industry demystied.pdf
  1124. | +----Paymet Card Industry demystied.txt
  1125. | +----Penetration Testers Open Source Toolkit Volume 2.pdf
  1126. | +----Perimeter Security.pdf
  1127. | +----Perl Scripting for IT Security.pdf
  1128. | +----Physical Security
  1129. | | +----Advanced Lock Picking Secrets.pdf
  1130. | | +----Bumping locks.pdf
  1131. | | +----Compromosing locks.doc
  1132. | | +----Cryptology and Physical Security - Rights Amplification in Master-Keyed Mechanical Locks.pdf
  1133. | | +----DOM ix Dimple key system.pdf
  1134. | | +----Easy Pickings.pdf
  1135. | | +----Guide to Manipulation.pdf
  1136. | | +----How to Open Locks with Improvised Tools.pdf
  1137. | | +----Improvised Lock Picks.pdf
  1138. | | +----LSI Guide to Lock Picking.pdf
  1139. | | +----MIT Guide to Lock Picking.pdf
  1140. | | +----Modern High-Security Locks - How to Open Them.pdf
  1141. | | +----Notes on Picking Pin Tumbler Locks.pdf
  1142. | | +----Physical Protection.pdf
  1143. | | +----Physical Security for IT.pdf
  1144. | | +----Physical Security Systems Handbook The Design and Implementation of Electronic Security Systems.pdf
  1145. | | +----Safecracking for the computer scientist.pdf
  1146. | | +----Secrets of lock picking.pdf
  1147. | | +----Tactics and Techniques for Bypassing Alarms and Defeating Locks.pdf
  1148. | | +----Ten Things Everyone should know about lockpicking & Physical Security.pdf
  1149. | | +----The Alarm, Sensor & Security Circuit Cookbook.pdf
  1150. | | +----The Complete Guide to Lock Picking.pdf
  1151. | | +----The Essential Guide to Lock Picking.pdf
  1152. | +----Practical Embedded Security.pdf
  1153. | +----Practical Hacking Techniques and Countermeasures.pdf
  1154. | +----Practical Unix & Internet Security.chm
  1155. | +----Preventing a Brute Force or Dictionary Attack.pdf
  1156. | +----Preventing a Brute Force or Dictionary Attack.txt
  1157. | +----Preventing Privilege Escalation.pdf
  1158. | +----Profiling Hackers.pdf
  1159. | +----Protecting Network Resources.pdf
  1160. | +----Radio Hacking..txt
  1161. | +----Radio Hacking.txt
  1162. | +----Reliable, Usable Signaling to Defeat Masquerade Attacks.pdf
  1163. | +----Reverse Code Engineering
  1164. | | +----Covert Debugging Circumventing Software Armoring Techniques.pdf
  1165. | | +----Decompilation Injection.pdf
  1166. | | +----DTrace - The Reverse Engineer's Unexpected Swiss Army Knife.pdf
  1167. | | +----High-Level Reverse Engineering.pdf
  1168. | | +----Introduction to Reverse Engineering Win32 Applications.pdf
  1169. | | +----Reverse Engineering - Anti-Cracking Techniques.pdf
  1170. | | +----Reverse Engineering - Memory Analysis.pdf
  1171. | | +----Reverse Engineering - Smashing the Signature.pdf
  1172. | | +----Reverse Engineering and Program Understanding.pdf
  1173. | | +----Reverse Engineering Code with IDA Pro.pdf
  1174. | | +----Reverse Engineering of Object Oriented Code.pdf
  1175. | | +----Reverse Engineering with LD_PRELOAD..txt
  1176. | | +----Reverse Engineering with LD_PRELOAD.txt
  1177. | | +----Reversing - Secrets of Reverse Engineering.pdf
  1178. | | +----The IDA Pro Book.pdf
  1179. | | +----Tupni - Automatic Reverse Engineering of Input Formats.pdf
  1180. | | +----Windows Reverse Engineering.pdf
  1181. | +----Risk Management for Computer Security.pdf
  1182. | +----Russian Business Network study.pdf
  1183. | +----SANS Top-20 Internet Security Attack Targets 7.0.pdf
  1184. | +----SANS Top-20 Internet Security Attack Targets 7.0.txt
  1185. | +----SAP Security Configuration and Deployment.pdf
  1186. | +----SAP Security Essentials.pdf
  1187. | +----Secure Computer and Network Systems.pdf
  1188. | +----Securing Active Content.pdf
  1189. | +----Securing Fiber Optic Communications against Optical Tapping Methods.pdf
  1190. | +----Securing Fiber Optic Communications against Optical Tapping Methods.txt
  1191. | +----Securing SCADA Systems.pdf
  1192. | +----Securing the Network Management Process.pdf
  1193. | +----Security Administrator Street Smarts.pdf
  1194. | +----Security Analysis of Electronic Voting and Online Banking Systems.pdf
  1195. | +----Security analytics project - Alternatives in analysis.pdf
  1196. | +----Security considerations for server virtualisation.pdf
  1197. | +----Security Consulting.pdf
  1198. | +----Security Economics and European Policy.pdf
  1199. | +----Security Engineering - A Guide to Building Dependable Distributed Systems.pdf
  1200. | +----Security Engineering for Service-Oriented Architectures.pdf
  1201. | +----Security for Telecommunications Networks.pdf
  1202. | +----Security in Computing Systems.pdf
  1203. | +----Security in distributed, grid, mobile, and pervasive computing.pdf
  1204. | +----Security Metrics.pdf
  1205. | +----Security needs in embedded systems.pdf
  1206. | +----Security of e-Systems and Computer Networks.pdf
  1207. | +----Security Patterns - Integrating Security and Systems Engineering.pdf
  1208. | +----Security plus Study Guide.pdf
  1209. | +----Security Power Tools.pdf
  1210. | +----Security Warrior.chm
  1211. | +----Security Warrior.txt
  1212. | +----Signaling vulnerabilities in wiretapping systems.pdf
  1213. | +----SOA Security.pdf
  1214. | +----Software Security Engineering.chm
  1215. | +----Some thoughts on security after ten years of qmail 1.0.pdf
  1216. | +----Source Code Review of the Hart InterCivic Voting System.pdf
  1217. | +----Static Detection of Application Backdoor.pdf
  1218. | +----Static Disassembly of Obfuscated Binaries.pdf
  1219. | +----Stealing the Network - The Complete Series Collector�s Edition.pdf
  1220. | +----Symantec Global Internet Security Threat Report - Trends for July�December 07.pdf
  1221. | +----Talking About Identity Theft - A How-To Guide.pdf
  1222. | +----Technical Guide to Information Security Testing and Assessment.pdf
  1223. | +----Technical Guide to Information Security Testing.pdf
  1224. | +----Techno Security's Guide to Managing Risks for IT Managers, Auditors and Investigators.pdf
  1225. | +----The Best Damn IT Security Management Book Period.pdf
  1226. | +----The Best of 2600 - A Hacker Odyssey.pdf
  1227. | +----THE EFFECTS OF CYBER ATTACKS.pdf
  1228. | +----The Hacker's Handbook.pdf
  1229. | +----The Hacker's Handbook.txt
  1230. | +----The Home Security Methodology 1.2.pdf
  1231. | +----The Myths of Security - What the Computer Security Industry Doesn�t Want You to Know.pdf
  1232. | +----The New School of Information Security.chm
  1233. | +----The Psychology of Security.pdf
  1234. | +----Threat analysis using log data.pdf
  1235. | +----Threat analysis using log data.txt
  1236. | +----UNIX - Security Technical Implementation Guide.pdf
  1237. | +----UNIX - Security Technical Implementation Guide.txt
  1238. | +----Various Attacks
  1239. | | +----._SAP security - Attacking SAP clients.pdf
  1240. | | +----._Sniffing SAP GUI Passwords.pdf
  1241. | | +----Adventures with a certain Xen vulnerability (in the PVFB backend).pdf
  1242. | | +----An Insecurity Overview of the Samsung DVR SHR-2040.pdf
  1243. | | +----An Objective Analysis of the Lockdown Protection System for Battle.net.pdf
  1244. | | +----Anti-Virus Software Gone Wrong.pdf
  1245. | | +----API Attacks.pdf
  1246. | | +----Attack on Sun's MIDP Reference Implementation of SSL.pdf
  1247. | | +----Attacking Intel Trusted Execution Technology.pdf
  1248. | | +----Attacking SMM Memory via Intel CPU Cache Poisoning.pdf
  1249. | | +----Attacks on Virtual Machine Emulators.pdf
  1250. | | +----Bypassing pre-boot authentication passwords by instrumenting the BIOS keyboard bufer.pdf
  1251. | | +----Chained Exploits - Advanced Hacking Attacks from Start to Finish.chm
  1252. | | +----Check Point Secure Platform Hack.pdf
  1253. | | +----Defeating Honeypots - System Issues.txt
  1254. | | +----Defeating Virtual Keyboard Protection.pdf
  1255. | | +----Designing and implementing malicious hardware.pdf
  1256. | | +----Designing BSD Rootkits - An Introduction to Kernel Hacking.pdf
  1257. | | +----Dismantling MIFARE Classic.pdf
  1258. | | +----Exegesis of Virtual Host Hacking.pdf
  1259. | | +----Four different tricks to bypass StackShield and StackGuard protection.pdf
  1260. | | +----Game Hacking 101.pdf
  1261. | | +----Games With Kernel Memory FreeBSD Style.txt
  1262. | | +----Hacking an IBM iSeries server.zip
  1263. | | +----Hacking_with_Embedded_Systems.txt
  1264. | | +----How to 0wn the Internet in Your Spare Time.pdf
  1265. | | +----How to crack Axis IP cameras.pdf
  1266. | | +----Implementing and Detecting a PCI Rootkit.pdf
  1267. | | +----Increasing the Value of Penetration Testing.pdf
  1268. | | +----Inside Blizzard, Battle.net.pdf
  1269. | | +----Instant Messaging Security.pdf
  1270. | | +----Instant Messenger hacking.pdf
  1271. | | +----Instant Paranoia - Instant Messenger Security.pdf
  1272. | | +----It's all about the timing....pdf
  1273. | | +----J2ME Security.pdf
  1274. | | +----Keep Your Enemies Close - Distance Bounding Against Smartcard Relay Attacks.pdf
  1275. | | +----Kernel Level Vulnerabilities.pdf
  1276. | | +----Known Attacks Against Smartcards.pdf
  1277. | | +----Leave No Trace - Rootkit introduction.pdf
  1278. | | +----Log Injection Attack and Defence.pdf
  1279. | | +----Low Cost Attacks on Smart Cards - The Electromagnetic Side-Channel.pdf
  1280. | | +----Metasploit Toolkit for Penetration Testing Exploit Development and Vulnerability Research.pdf
  1281. | | +----Metasploit.pdf
  1282. | | +----OpenBSD Remote Exploit.pdf
  1283. | | +----PBX vulnerability analysis.pdf
  1284. | | +----PDA attacks - palm sized device, PC sized threats.pdf
  1285. | | +----PDA attacks, part 2 - airborne viruses evolution of the latest threats.pdf
  1286. | | +----Penetration Testers Open Source Toolkit.pdf
  1287. | | +----Penetration Testing and Network Defense.chm
  1288. | | +----PenetrationTest.pdf
  1289. | | +----Placing Backdoors through Firewalls.htm
  1290. | | +----Playing_with_Cards_for_Smart_Profits.txt
  1291. | | +----Port knocking from the inside out.zip
  1292. | | +----Remote Timing Attacks are Practical.pdf
  1293. | | +----Risk Exposure Instant Messaging and P2P Networks v2.0.pdf
  1294. | | +----SAP security - Attacking SAP clients.pdf
  1295. | | +----Secretly Monopolizing the CPU Without Superuser Privileges.pdf
  1296. | | +----Securing IM and P2P Applications.pdf
  1297. | | +----Securing Instant Messaging.pdf
  1298. | | +----Security Evaluation of Apple's iPhone.pdf
  1299. | | +----Smart Parking Meters.txt
  1300. | | +----Sniffing SAP GUI Passwords.pdf
  1301. | | +----Software Virtualization Based Rootkits.pdf
  1302. | | +----Stealth Attacks in Vehicular Technologies.pdf
  1303. | | +----Stealth Attacks on Vehicular Wireless Networks.pdf
  1304. | | +----Subverting the Xen hypervisor.pdf
  1305. | | +----Tactical Exploitation and Response Over Solaris Sparc 5.8 - 5.9 Systems.pdf
  1306. | | +----Tactical Exploitation.pdf
  1307. | | +----The Art of Grey-Box Attack.txt
  1308. | | +----The Five Ws of Citect ODBC Vulnerability CVE-2008-2639.txt
  1309. | | +----Threats to Online Banking.pdf
  1310. | | +----Timing Analysis of Keystrokes and Timing Attacks on SSH.pdf
  1311. | | +----Unlocking the Verizon Wireless xv6800 (HTC Titan) GPS.pdf
  1312. | | +----Vulnerabilities in Distributed Computer Systems.pdf
  1313. | | +----Vulnerability Enumeration For Penetration Testing.pdf
  1314. | | +----Yet Another MicroArchitectural Attack - Exploiting I-cache.pdf
  1315. | | +----z-OS WebSphere and J2EE Security Handbook.pdf
  1316. | +----Verizon 2009 Data Breach Investigations Report.pdf
  1317. | +----Virtual Machine - Security Technical Implementation Guide.pdf
  1318. | +----Virtual Machine - Security Technical Implementation Guide.txt
  1319. | +----Virtualization for Security.pdf
  1320. | +----Visualization for Computer Security.pdf
  1321. | +----VizSEC 2007 - Proceedings of the Workshop on Visualization for Computer Security.pdf
  1322. | +----Vulnerability assessment tools.pdf
  1323. | +----Writing Security Tools and Exploits.pdf
  1324. | +----Writing Security Tools and Exploits.txt
  1325. | +----Zen and the Art of Information Security.pdf
  1326. | +----Zero-Day Exploit.pdf
  1327. +----Modern Operating Systems.pdf
  1328. +----NetRunners
  1329. | +----nr00.pdf
  1330. | +----nr01.pdf
  1331. | +----nr02.pdf
  1332. | +----nr03.pdf
  1333. | +----nr04.pdf
  1334. | +----nr05.pdf
  1335. | +----nr06.pdf
  1336. | +----nr07.pdf
  1337. | +----nr08.pdf
  1338. | +----nr09.pdf
  1339. | +----nr10.pdf
  1340. | +----nr11.pdf
  1341. | +----nr12.pdf
  1342. | +----nr13.zip
  1343. | +----nr14.zip
  1344. | +----nr15.pdf
  1345. +----Network Dictionary.chm
  1346. +----Network Warrior.pdf
  1347. +----Network programming in C under Linux.txt
  1348. +----Networking Security
  1349. | +----.DS_Store
  1350. | +----._Advanced Network Exploitation Research and Networking Concepts.pdf
  1351. | +----._Covert TCP-IP network channels using Whitenoise protocol.pdf
  1352. | +----A Guide to Computer Network Security.pdf
  1353. | +----A Look Back at “Security Problems in the TCP
  1354. | | +----IP Protocol Suite”.pdf
  1355. | +----A New Approach to Secure Logging.pdf
  1356. | +----A practical approach for defeating Nmap OS-Fingerprinting.pdf
  1357. | +----A Study of Passwords and Methods Used in Brute-Force SSH Attacks.pdf
  1358. | +----A Tune-up for Tor - Improving Security and Performance in the Tor Network.pdf
  1359. | +----Access Control.pdf
  1360. | +----Active Directory.pdf
  1361. | +----Advanced application-level OS fingerprinting.txt
  1362. | +----Advanced Network Exploitation Research and Networking Concepts.pdf
  1363. | +----Advanced PIX Configurations.pdf
  1364. | +----An Empirical Study of “Bogon” Route Advertisements.pdf
  1365. | +----An Insecurity Overview of the March Networks DVR-CCTV 3204.pdf
  1366. | +----An Introduction to ARP Spoofing.pdf
  1367. | +----Analysis of the SSL 3.0 Protocol.pdf
  1368. | +----ARP Spoofing.txt
  1369. | +----Attacchi OSI layer 2.pdf
  1370. | +----Attacking the IPsec Standards in Encryption-only Configurations.pdf
  1371. | +----Attacks at the Data Link Layer.pdf
  1372. | +----Border Gateway Protocol Security.pdf
  1373. | +----Breaking into Computer Networks from the Internet.pdf
  1374. | +----Breaking into Computer Networks from the Internet.txt
  1375. | +----Building Computer Network Attacks.pdf
  1376. | +----Building Open Source Network Security Tools Components And Techniques.chm
  1377. | +----Building Open Source Network Security Tools Components And Techniques.txt
  1378. | +----Bypass RPC portmapper filtering.pdf
  1379. | +----Bypassing network access control.pdf
  1380. | +----Chrooting SSHd on Linux.pdf
  1381. | +----Cisco
  1382. | | +----Burning the bridge - Cisco IOS exploits.txt
  1383. | | +----Cisco IOS Shellcode And Exploitation Techniques.pdf
  1384. | | +----Cisco IOS Switch Security Configuration Guide.pdf
  1385. | | +----Cisco Network Security Troubleshooting Handbook.chm
  1386. | | +----Cisco Networks Hacking Exposed.chm
  1387. | | +----Cisco Router Fun.pdf
  1388. | | +----Cisco Security Agent.chm
  1389. | | +----Creating Backdoors in Cisco IOS using Tcl.pdf
  1390. | | +----Developments in Cisco IOS Forensics.pdf
  1391. | | +----Hacking the Cisco NAC Framework.pdf
  1392. | | +----IOS Exploitation Techniques.pdf
  1393. | | +----Security Monitoring with Cisco Security MARS.pdf
  1394. | +----Clawing holes in NAT with UPnP.txt
  1395. | +----Coding for Ethereal.pdf
  1396. | +----Commercially Available Access Control Systems.pdf
  1397. | +----Computer Network Security - Theory and Practice.pdf
  1398. | +----Covert TCP-IP network channels using Whitenoise protocol.pdf
  1399. | +----DDoS attack.pdf
  1400. | +----Demystifying IPSec VPN's.pdf
  1401. | +----Demystifying Layer 2 Attacks.pdf
  1402. | +----Denial of Service (DoS) FAQ.html
  1403. | +----Denial of Service - Attack and Defense Mechanisms.chm
  1404. | +----Denial of Service or Denial of Security.pdf
  1405. | +----Designing and Building Enterprise DMZs.pdf
  1406. | +----Detecting and Preventing Anonymous Proxy Usage.pdf
  1407. | +----DMZ Router and Switch Security.pdf
  1408. | +----DNS
  1409. | | +----An Illustrated Guide to the Kaminsky DNS Vulnerability.pdf
  1410. | | +----Attacking the DNS Protocol.pdf
  1411. | | +----BIND 8 DNS Cache Poisoning.pdf
  1412. | | +----BIND 9 DNS Cache Poisoning.pdf
  1413. | | +----CURRENT ISSUES IN DNS.pdf
  1414. | | +----DNS Amplification Attacks.pdf
  1415. | | +----DNS attack.pdf
  1416. | | +----DNS Cache Snooping.pdf
  1417. | | +----DNS insecurity.pdf
  1418. | | +----DNS Pharming.pdf
  1419. | | +----DNS Pinning and Web Proxies.pdf
  1420. | | +----DNS Poisoning.doc
  1421. | | +----DNS Security and Threat Mitigation - An Overview of Domain Name System Threats.pdf
  1422. | | +----DNS Spoofing.pdf
  1423. | | +----DNS tunneling.txt
  1424. | | +----Domain Contamination Attack.txt
  1425. | | +----Improved DNS spoofing using node re-delegation.pdf
  1426. | | +----Intranet invasion through anti-DNS pinning.pdf
  1427. | | +----OpenBSD DNS Cache Poisoning for OpenBSD and Multiple OS Predictable IP ID Vulnerability.pdf
  1428. | | +----PowerDNS Recursor DNS Cache Poisoning.pdf
  1429. | | +----Secure DNS Deployment Guide.pdf
  1430. | | +----The Continuing Denial of Service Threat Posed by DNS Recursion.pdf
  1431. | | +----The Pharming Guide - Understanding & Preventing DNS Related Attacks by Phishers.pdf
  1432. | | +----Windows DNS Cache Poisoning.pdf
  1433. | +----Dynamic Port Scanning.pdf
  1434. | +----End-to-End Network Security.pdf
  1435. | +----EtherLeak - Ethernet frame padding information leakage.pdf
  1436. | +----Exploiting SAP Internals.pdf
  1437. | +----Firewall
  1438. | | +----Breaking Through a Firewall.txt
  1439. | | +----Building Internet Firewalls.pdf
  1440. | | +----Bypassing a firewall.txt
  1441. | | +----Firewall Fundamentals.chm
  1442. | | +----Firewall hacking.pdf
  1443. | | +----Firewall spotting and networks analisys with a broken CRC.txt
  1444. | | +----Firewalling.pdf
  1445. | | +----Firewalls - it's time to evolve or die.html
  1446. | | +----Firewalls - Jumpstart for Network and Systems Administrators.pdf
  1447. | | +----Internet Firewalls - Frequently Asked Questions.pdf
  1448. | | +----Linux Firewalls and QoS.pdf
  1449. | | +----The best damn firewall book period.pdf
  1450. | +----Fun with Spanning Tree Protocol.txt
  1451. | +----Guide to IPsec VPNs.pdf
  1452. | +----Hack the Stack - Using Snort and Ethereal to Master the 8 Layers of an Insecure Network.pdf
  1453. | +----Having Fun with Sensor Appliance Proventia GX5108 & GX5008 Insecurities Part One.pdf
  1454. | +----Honeypots
  1455. | | +----Exploring Extensions of Traditional Honeypot Systems and Testing the Impact on Attack Profiling.pdf
  1456. | | +----Fundamental Honeypotting.pdf
  1457. | | +----Honeypots for Windows.chm
  1458. | | +----Honeypots for Windows.txt
  1459. | | +----Using Nepenthes Honeypots to Detect Common Malware.html
  1460. | | +----Using Nepenthes Honeypots to Detect Common Malware.txt
  1461. | | +----Virtual Honeypots - From Botnet Tracking to Intrusion Detection.chm
  1462. | +----Host fingerprinting and firewalkig with hping.pdf
  1463. | +----How to Cheat at Securing Your Network.pdf
  1464. | +----How to cook a covert channel.txt
  1465. | +----ICMP attacks against TCP.txt
  1466. | +----ICMP attacks.pdf
  1467. | +----ICMP based remote OS TCP%2fIP stack fingerprinting techniques.txt
  1468. | +----ICMP Usage in Scanning.pdf
  1469. | +----IDS & IPS
  1470. | | +----360� Anomaly Based Unsupervised Intrusion Detection.pdf
  1471. | | +----Anomaly-based Architecture for False Positive Reduction.pdf
  1472. | | +----Anomaly-based Network Intrusion Detection System.pdf
  1473. | | +----Catch Me, If You Can - Evading Network Signatures with Web-based Polymorphic Worms.pdf
  1474. | | +----Deploying Snort.pdf
  1475. | | +----Evading NIDS.doc
  1476. | | +----Insertion, Evasion and Denial of Service - Eluding Network Intrusion Detection.pdf
  1477. | | +----Introduction to Intrusion Detection Systems.pdf
  1478. | | +----Intrusion Detection Systems.pdf
  1479. | | +----NIDS polymorphic evasion.txt
  1480. | | +----OSSEC Host-Based Intrusion Detection Guide.pdf
  1481. | | +----Snort Intrusion Detection and Prevention Toolkit.pdf
  1482. | | +----Snort on Window Server 2003.pdf
  1483. | | +----Snort on Window Server 2003.txt
  1484. | +----Implementing 802.1X Security Solutions for Wired and Wireless Networks.pdf
  1485. | +----Implementing NAP and NAC Security Technologies.pdf
  1486. | +----Information Prone LDAP Garbage Dumps.pdf
  1487. | +----Insecurities in Access over Ethernet.pdf
  1488. | +----Inside Network Perimeter Security.chm
  1489. | +----Inter-Protocol Communication.pdf
  1490. | +----Inter-Protocol Exploitation.pdf
  1491. | +----Internet and Intranet Security.chm
  1492. | +----Introduction to Network Security.pdf
  1493. | +----Intrusion Detection & Response Leveraging Next Generation Firewall Technology.pdf
  1494. | +----IOSMap - TCP and UDP Port Scanning on Cisco IOS Platforms.pdf
  1495. | +----IP Network Scanning.pdf
  1496. | +----IP spoofing in scioltezza.pdf
  1497. | +----IP Spoofing.pdf
  1498. | +----IPsec VPN Security Guide - Understanding and Preventing IPsec VPN Vulnerabilities.pdf
  1499. | +----IPv6
  1500. | | +----Exploiting Tomorrow's Internet Today Penetration Testing with IPv6.pdf
  1501. | | +----IPv6 attack.pdf
  1502. | | +----IPv6 is Bad for Your Privacy.pdf
  1503. | | +----IPv6 Security Issues.pdf
  1504. | | +----Securing IPv6 Neighbor and Router Discovery.pdf
  1505. | | +----Security considerations for IPv6.pdf
  1506. | | +----Security Implications of IPv6.pdf
  1507. | | +----Security in an IPv6 Environment.pdf
  1508. | +----It cuts like a knife. SSHarp..txt
  1509. | +----LAN Switch Security.pdf
  1510. | +----Layer 8 - The People Layer.pdf
  1511. | +----Linksys WRT54G Ultimate Hacking.pdf
  1512. | +----Low-Cost Traffic Analysis of Tor.pdf
  1513. | +----Mail
  1514. | | +----10 Essential Steps to Email Security.pdf
  1515. | | +----A Distributed Content Independent Method for Spam Detection.pdf
  1516. | | +----Exploiting Redundancy in Natural Language to Penetrate Bayesian Spam Filters.pdf
  1517. | | +----Guidelines on Electronic Mail Security.pdf
  1518. | | +----How to keep spam off your network.pdf
  1519. | | +----How to keep spam off your network.txt
  1520. | | +----Mail Non-Delivery Notice Attacks.pdf
  1521. | | +----Mail Security.pdf
  1522. | | +----Secure SMTP Proxy for Protecting MTA.pdf
  1523. | | +----Separating Wheat from the Chaff - A Deployable Approach to Counter Spam.pdf
  1524. | | +----Separating Wheat from the Chaff - A Deployable Approach to Counter Spam.txt
  1525. | | +----Short-Lived BGP Session Hijacking, a New Chapter in the Spam War.pdf
  1526. | | +----SMTP Information Gathering.pdf
  1527. | | +----Spam - The Evolution.pdf
  1528. | | +----SpamAssassin Basics.pdf
  1529. | | +----SpamAssassin Basics.txt
  1530. | | +----Test Your Mail Server.pdf
  1531. | | +----The Silent Killer - How Spammers are Stealing your email directory.pdf
  1532. | | +----Wars Within - It's not just spam anymore.pdf
  1533. | | +----Wars Within - It's not just spam anymore.txt
  1534. | | +----Why Bayesian filtering is the most effective anti-spam technology.pdf
  1535. | | +----Why Bayesian filtering is the most effective anti-spam technology.txt
  1536. | +----Man in the middle.pdf
  1537. | +----MD5 considered harmful today - Creating a rogue CA certificate.pdf
  1538. | +----MSN Messenger.pdf
  1539. | +----Nessus Network Auditing.pdf
  1540. | +----NetBIOS.txt
  1541. | +----Netcat Power Tools.pdf
  1542. | +----Network FlowWatermarking Attack on Low-Latency Anonymous Communication Systems.pdf
  1543. | +----Network Infrastructure Security.pdf
  1544. | +----NETWORK INFRASTRUCTURE.pdf
  1545. | +----Network Security - A Practical Approach.pdf
  1546. | +----Network Security - Know it all.pdf
  1547. | +----Network Security Assessment - From Vulnerability to Patch.pdf
  1548. | +----Network Security Assessment.pdf
  1549. | +----Network Security Bible.pdf
  1550. | +----Network Security Know It All.pdf
  1551. | +----Network Security Policies and Procedures.pdf
  1552. | +----Network Security Technologies and Solutions.chm
  1553. | +----Network Security Tools.chm
  1554. | +----Next Generation SSH2 Implementation - Securing Data in Motion.pdf
  1555. | +----Nmap in the Enterprise - Your Guide to Network Scanning.pdf
  1556. | +----One Night on My ISP.pdf
  1557. | +----OS FingerPrinting.pdf
  1558. | +----Own your LAN with ARP Poison Routing.pdf
  1559. | +----Packet Sniffing on Layer 2 Switched Local Area Networks.pdf
  1560. | +----Packet Wizardry - Ruling the Network with Python.txt
  1561. | +----Passive Information Gathering - The Analysis of Leaked Network Security Information.pdf
  1562. | +----Passive Network Analysis.pdf
  1563. | +----Penetration Testing IPsec VPNs.doc
  1564. | +----pfSense � DHCP Script Injection Vulnerability.pdf
  1565. | +----Port Randomization.txt
  1566. | +----Practical Internet Security.pdf
  1567. | +----Preprocessors.pdf
  1568. | +----Problems with the FTP protocol.html
  1569. | +----Protocol Hopping Covert Channels.txt
  1570. | +----Protocol identification via statistical analysis.pdf
  1571. | +----Public Key Infrastructure and Certificates.pdf
  1572. | +----Real Time Hacking - ISA Server.pdf
  1573. | +----Recommended IP Telephony.pdf
  1574. | +----Remote Network Penetration via NetBios.html
  1575. | +----Remote physical device fingerprinting.pdf
  1576. | +----Reverse Tunneling Techniques - theoretical requirements for the GW implementation.txt
  1577. | +----Router Hacking Contest.pdf
  1578. | +----Router Security Configuration Guide.pdf
  1579. | +----Router Security Strategies.pdf
  1580. | +----Router Sniffing.txt
  1581. | +----Routing the Dark - Pitch Balck.pdf
  1582. | +----RPC without borders.txt
  1583. | +----SANs - Fibre Channel Security.pdf
  1584. | +----SCTPscan & SIGTRAN Research paper.pdf
  1585. | +----Secrets of Network Cartography.pdf
  1586. | +----Secure Network Coding Against the Contamination and Eavesdropping Adversaries.pdf
  1587. | +----Secure Remote Computing.pdf
  1588. | +----Secure Your Network for Free.pdf
  1589. | +----Securing the Outlook Web Access Server.pdf
  1590. | +----Securing the Tor Network.pdf
  1591. | +----Security Assessment of the Internet Protocol.pdf
  1592. | +----Security assessment of the Transmission Control Protocol (TCP).pdf
  1593. | +----SECURITY CONSIDERATIONS FOR STORAGE AREA NETWORKS.pdf
  1594. | +----Security Monitoring.chm
  1595. | +----Security Testing Enterprise Messaging Systems.pdf
  1596. | +----Self Defending Networks - The Next Generation of Network Security.chm
  1597. | +----SKYPE SECURITY EVALUATION.pdf
  1598. | +----SMB CIFS BY THE ROOT.txt
  1599. | +----SNMP Injection.pdf
  1600. | +----Spoofing.pdf
  1601. | +----SSH - Case Studies.pdf
  1602. | +----SSH port forwarding - security from two prospective.pdf
  1603. | +----SSL for fun and profit.txt
  1604. | +----Staring Into The Abyss - Revisiting Browser v. Middleware Attacks In The Era Of Deep Packet Inspection.pdf
  1605. | +----Strange Attractors and TCPIP Sequence Number Analysis.pdf
  1606. | +----TCP-IP Vulnerability Database.pdf
  1607. | +----The end of your Internet - malware for home routers.txt
  1608. | +----The Fight for the Primulus Network - Yaseen vs Nathan.pdf
  1609. | +----The Tao of Network Security Monitoring - Beyond Intrusion Detection.chm
  1610. | +----The Toredo Protocol - Tunneling past network security and other security implications.pdf
  1611. | +----Toward and Information Theoretic Secure Anonymous Communication Service.pdf
  1612. | +----Toward Undetected Operating System Fingerprinting.pdf
  1613. | +----UDP remote controls.txt
  1614. | +----VoIP
  1615. | | +----Asterisk Haking.pdf
  1616. | | +----Billing Attacks on SIP-Based VoIP Systems.pdf
  1617. | | +----Enumerating a VoIP Network.pdf
  1618. | | +----Hacking Exposed VoIP.chm
  1619. | | +----Hacking VoIP.chm
  1620. | | +----How to Cheat at VolP Security.pdf
  1621. | | +----IAX Voice Over-IP security.pdf
  1622. | | +----Practical VoIP Security.pdf
  1623. | | +----Securing VoIP Networks.pdf
  1624. | | +----Security analysis and experiments for Voice over IP RTP media streams.pdf
  1625. | | +----Security Analysis of Voice-over-IP Protocols.pdf
  1626. | | +----Security Considerations for VOIP Systems.pdf
  1627. | | +----SIP Security.pdf
  1628. | | +----Steganography of VoIP streams.pdf
  1629. | | +----Targeting VoIP.pdf
  1630. | | +----Tracking Anonymous PeertoPeer VoIP Calls on the Internet.pdf
  1631. | | +----VoIP attacks.doc
  1632. | | +----VoIP security - Metodology and Results.pdf
  1633. | | +----VoIP Security Vulnerabilities.pdf
  1634. | | +----VoIP security.pdf
  1635. | | +----VoIP.pdf
  1636. | | +----VoIPER.pdf
  1637. | +----VPN security flaws.pdf
  1638. | +----Vulnerability Assessment - Step Two.pdf
  1639. | +----What Is Network Security Monitoring.pdf
  1640. | +----Wireshark & Ethereal Network Protocol Analyzer Toolkit.pdf
  1641. | +----WWW Autentication.pdf
  1642. | +----ZyXEL Gateways Vulnerability Research.pdf
  1643. +----Networking with Microsoft Windows Vista.pdf
  1644. +----Newbies
  1645. | +----Newbies1.pdf
  1646. | +----Newbies2.pdf
  1647. | +----Newbies3.pdf
  1648. | +----Newbies4.pdf
  1649. | +----Newbies5.pdf
  1650. | +----Newbies6.pdf
  1651. +----OndaQuadra
  1652. | +----oq00.txt
  1653. | +----oq01.txt
  1654. | +----oq02.txt
  1655. | +----oq03.txt
  1656. | +----oq04.txt
  1657. | +----oq05.txt
  1658. | +----oq06.txt
  1659. | +----oq07.txt
  1660. | +----oq08.txt
  1661. | +----oq09.txt
  1662. | +----oq0A.txt
  1663. | +----oq0B.txt
  1664. | +----oq0C.txt
  1665. +----Operating System Concepts.pdf
  1666. +----Operating Systems Design and Implementation.chm
  1667. +----Oracle Application Server 10g Administration Handbook.pdf
  1668. +----PC Assembly Language.pdf
  1669. +----PHP5 and MySQL Bible.pdf
  1670. +----Phrack
  1671. | +----._phrack66.tar.gz
  1672. | +----phrack01.tar.gz
  1673. | +----phrack02.tar.gz
  1674. | +----phrack03.tar.gz
  1675. | +----phrack04.tar.gz
  1676. | +----phrack05.tar.gz
  1677. | +----phrack06.tar.gz
  1678. | +----phrack07.tar.gz
  1679. | +----phrack08.tar.gz
  1680. | +----phrack09.tar.gz
  1681. | +----phrack10.tar.gz
  1682. | +----phrack11.tar.gz
  1683. | +----phrack12.tar.gz
  1684. | +----phrack13.tar.gz
  1685. | +----phrack14.tar.gz
  1686. | +----phrack15.tar.gz
  1687. | +----phrack16.tar.gz
  1688. | +----phrack17.tar.gz
  1689. | +----phrack18.tar.gz
  1690. | +----phrack19.tar.gz
  1691. | +----phrack20.tar.gz
  1692. | +----phrack21.tar.gz
  1693. | +----phrack22.tar.gz
  1694. | +----phrack23.tar.gz
  1695. | +----phrack24.tar.gz
  1696. | +----phrack25.tar.gz
  1697. | +----phrack26.tar.gz
  1698. | +----phrack27.tar.gz
  1699. | +----phrack28.tar.gz
  1700. | +----phrack29.tar.gz
  1701. | +----phrack30.tar.gz
  1702. | +----phrack31.tar.gz
  1703. | +----phrack32.tar.gz
  1704. | +----phrack33.tar.gz
  1705. | +----phrack34.tar.gz
  1706. | +----phrack35.tar.gz
  1707. | +----phrack36.tar.gz
  1708. | +----phrack37.tar.gz
  1709. | +----phrack38.tar.gz
  1710. | +----phrack39.tar.gz
  1711. | +----phrack40.tar.gz
  1712. | +----phrack41.tar.gz
  1713. | +----phrack42.tar.gz
  1714. | +----phrack43.tar.gz
  1715. | +----phrack44.tar.gz
  1716. | +----phrack45.tar.gz
  1717. | +----phrack46.tar.gz
  1718. | +----phrack47.tar.gz
  1719. | +----phrack48.tar.gz
  1720. | +----phrack49.tar.gz
  1721. | +----phrack50.tar.gz
  1722. | +----phrack51.tar.gz
  1723. | +----phrack52.tar.gz
  1724. | +----phrack53.tar.gz
  1725. | +----phrack54.tar.gz
  1726. | +----phrack55.tar.gz
  1727. | +----phrack56.tar.gz
  1728. | +----phrack57.tar.gz
  1729. | +----phrack58.tar.gz
  1730. | +----phrack59.tar.gz
  1731. | +----phrack60.tar.gz
  1732. | +----phrack61.tar.gz
  1733. | +----phrack62.tar.gz
  1734. | +----phrack63.tar.gz
  1735. | +----phrack64.tar.gz
  1736. | +----phrack65.tar.gz
  1737. | +----phrack66.tar.gz
  1738. +----Principles of Computer Architecture.pdf
  1739. +----Pro Linux System Administration.pdf
  1740. +----Pro Perl.pdf
  1741. +----Professional Assembly Language.pdf
  1742. +----Professional Linux Kernel Architecture.pdf
  1743. +----Professional Linux Programming.pdf
  1744. +----Programming .NET 3.5.pdf
  1745. +----Programming Embedded Systems.chm
  1746. +----Programming Erlang.pdf
  1747. +----Programming in Haskell.pdf
  1748. +----Programming in Python 3.chm
  1749. +----Python Essential Reference.pdf
  1750. +----Regular Expression Pocket Reference.pdf
  1751. +----Ruby Cookbook.chm
  1752. +----Ruby by Example.pdf
  1753. +----Software Security
  1754. | +----(un)Smashing the Stack - Overflows, Coutermeasures and the Real World.pdf
  1755. | +----19 Deadly Sins of Software Security.chm
  1756. | +----A Framework for Deriving Verification and Validation Strategies to Assess Software Security.pdf
  1757. | +----ActiveX - Active Exploitation.pdf
  1758. | +----Adapting Penetration Testing for Software Development Purposes.pdf
  1759. | +----Advanced exploitation in exec-shield.txt
  1760. | +----Advanced malloc exploits.txt
  1761. | +----Advances in adjacent memory overflows.txt
  1762. | +----Advances in format string exploitation.txt
  1763. | +----Advances in Windows Shellcode.txt
  1764. | +----An Introduction to Heap overflows on AIX 5.3L.pdf
  1765. | +----An overview of common programming security vulnerabilities and possible solutions.pdf
  1766. | +----Analyzing Attack Surface Code Coverage.pdf
  1767. | +----Analyzing Common Binary Parser Mistakes.pdf
  1768. | +----Analyzing local privilege escalations in win32k.pdf
  1769. | +----Annoyances Caused by Unsafe Assumptions.pdf
  1770. | +----Application-Specific Attacks - Leveraging the ActionScript Virtual Machine.pdf
  1771. | +----Architecture Spanning Shellcode.txt
  1772. | +----Aspect-Oriented Programming and Security.pdf
  1773. | +----Attack Patterns as a Knowledge Resource for Building Secure Software.pdf
  1774. | +----Attacking Antivirus.pdf
  1775. | +----Attacking the Code - Source Code Auditing.pdf
  1776. | +----Automated Exploit Development.pdf
  1777. | +----Automatic Patch-Based Exploit Generation is Possible - Techniques and Implications.pdf
  1778. | +----Basic Integer Overflows.txt
  1779. | +----Big Loop Integer Protection.txt
  1780. | +----Black Box Security Testing Tools.pdf
  1781. | +----Blind Exploitation of Stack Overflow Vulnerabilities.pdf
  1782. | +----Blind Security Testing � An Evolutionary Approach.pdf
  1783. | +----Breaking C++ applications.pdf
  1784. | +----Breaking Perl.txt
  1785. | +----Breaking the Windows Server 2003 SP2 Stack.txt
  1786. | +----Buffer Overflow - Perl exploitation.txt
  1787. | +----Buffer Overflow - Zone adiacenti di memoria.pdf
  1788. | +----Buffer Overflow Attacks - Detect, Exploit, Prevent.pdf
  1789. | +----Buffer Overflow blind exploitation.pdf
  1790. | +----Buffer Overflow for dummies.pdf
  1791. | +----Buffer Overflow on MacOSX x86.txt
  1792. | +----Buffer Overflow on Win Vista Stack.pdf
  1793. | +----Buffer Overflow on Win32 Stack.doc
  1794. | +----Buffer Overflow on WinXP SP2 Stack.pdf
  1795. | +----Buffer Overflow on x86-64.pdf
  1796. | +----Buffer Overflow Study - Attacks and Defenses.pdf
  1797. | +----Buffer Overflow testing on gentoo gcc 4.1.1.txt
  1798. | +----Buffer Overflows Complete.pdf
  1799. | +----Building IA32 UnicodeProof Shellcodes.txt
  1800. | +----Building ptrace injecting shellcodes.txt
  1801. | +----Bypassing Browser Memory Protections.pdf
  1802. | +----Bypassing win32-nx.pdf
  1803. | +----Bypassing WinXP SP2 Heap protection and DEP.pdf
  1804. | +----C Language Issues.pdf
  1805. | +----Challenging Malicious Inputs with Fault Tolerance Techniques.pdf
  1806. | +----Code Analysis.pdf
  1807. | +----Code Auditing and Reverse Engineering.pdf
  1808. | +----Context-keyed Payload Encoding - Preventing Payload Disclosure via Context.pdf
  1809. | +----Control Flow Integrity with ptrace().pdf
  1810. | +----Crackproof Your Software.pdf
  1811. | +----Dangling Pointer - Smashing the pointer for fun and profit.pdf
  1812. | +----Delivering Signals for Fun and Profit.pdf
  1813. | +----Developing StrongARM-Linux shellcode.txt
  1814. | +----Disassembling Code - IDA Pro and SoftICE.chm
  1815. | +----Disassembly.pdf
  1816. | +----Dissecting and digging application source code for vulnerabilities.pdf
  1817. | +----Effective Bug Discovery.pdf
  1818. | +----Eliminating Buffer Overflows.pdf
  1819. | +----Embedded Java Security.pdf
  1820. | +----Essential PHP Security.chm
  1821. | +----Evolving Shell Code.pdf
  1822. | +----Experiences Threat Modeling at Microsoft.pdf
  1823. | +----Exploit code development.pdf
  1824. | +----Exploit creation � The random approach.pdf
  1825. | +----Exploitation - Case studies.pdf
  1826. | +----Exploitation in the New Win32 Environment.pdf
  1827. | +----Exploitation methods.pdf
  1828. | +----Exploitation Techniques
  1829. | +----Exploitation.pdf
  1830. | +----Exploiting Buffer overflows.pdf
  1831. | +----Exploiting Concurrency Vulnerabilities in System Call Wrappers.pdf
  1832. | +----Exploiting Freelist[0] On WinXP SP2.pdf
  1833. | +----Exploiting Kernel Buffer Overflows FreeBSD Style.txt
  1834. | +----Exploiting Software - How to Break Code.pdf
  1835. | +----Exploiting Uninitialized Data.pdf
  1836. | +----Exploring Windows CE Shellcode.pdf
  1837. | +----Exploting WDM Audio Drivers.pdf
  1838. | +----Exposing Vulnerabilities in Media Software.pdf
  1839. | +----Find the Bug.chm
  1840. | +----Finding Security Vulnerabilities with Runtime and Static Analysis.pdf
  1841. | +----Formal Analysis of SAML 2.0 Web Browser Single Sign-On- Breaking the SAML-based Single Sign-On for Google Apps.pdf
  1842. | +----Format String Attacks.pdf
  1843. | +----Format string exploitation on windows.pdf
  1844. | +----Format String in Perl.txt
  1845. | +----Format String new method.txt
  1846. | +----Format String Vulnerabilities.pdf
  1847. | +----Format String.txt
  1848. | +----FreeBSD 802.11 Remote Integer Overflow.pdf
  1849. | +----FreeBSD kernel b0f exploiting.txt
  1850. | +----Function Stack Frame Manipulation.txt
  1851. | +----Fuzzing & Black Box Testing
  1852. | | +----A Link Layer Discovery Protocol Fuzzer.pdf
  1853. | | +----A Smart Fuzzer for x86 Executables.pdf
  1854. | | +----An Empirical Study of the Robustness of MacOS Applications Using Random Testing.pdf
  1855. | | +----Analysis of Mutation and Generation-Based Fuzzing.pdf
  1856. | | +----Automated Penetration Testing with White-Box Fuzzing.pdf
  1857. | | +----Automated Vulnerability Analysis - Leveraging Control Flow for Evolutionary Input Crafting.pdf
  1858. | | +----Automated Whitebox Fuzz Testing.pdf
  1859. | | +----Effective Integration of Fuzzing into Development Life Cycle.pdf
  1860. | | +----Fuzzing - A Useful Approach to Finding Bugs.pdf
  1861. | | +----Fuzzing - Breaking software in an automated fashion.pdf
  1862. | | +----Fuzzing - Brute Force Vulnerability Discovery.pdf
  1863. | | +----Fuzzing - the Past, the Present and the Future.pdf
  1864. | | +----Fuzzing for Fun and Profit.txt
  1865. | | +----Fuzzing for Software Security Testing and Quality Assurance.pdf
  1866. | | +----Fuzzing Frameworks.pdf
  1867. | | +----Fuzzing in Microsoft and FuzzGuru framework.pdf
  1868. | | +----Fuzzing Selected Win32 Interprocess Communication Mechanisms.pdf
  1869. | | +----Fuzzing Sucks.pdf
  1870. | | +----Fuzzing Wi-Fi Drivers to Locate Security Vulnerabilities.pdf
  1871. | | +----Fuzzing.pdf
  1872. | | +----Grammar-based Whitebox Fuzzing.pdf
  1873. | | +----INTERSTATE - A Steteful Protocol Fuzzer for SIP.pdf
  1874. | | +----KiF - A stateful SIP Fuzzer.pdf
  1875. | | +----Logical Fuzzing.pdf
  1876. | | +----MSRPC Fuzzing.odt
  1877. | | +----Open Source Fuzzing Tools.pdf
  1878. | | +----Practical Security Testing using File Fuzzing.pdf
  1879. | | +----Real World Fuzzing.pdf
  1880. | | +----Requirements for Effective Fuzzing.pdf
  1881. | | +----Revolutionizing the fiend of grey-box attack surface testing with evolutionary fuzzing.pdf
  1882. | | +----Sidewinder.pdf
  1883. | | +----Stateful Fuzzing of Wireless Device Drivers in an Emulated Environment.pdf
  1884. | | +----The Art of File Format Fuzzing.pdf
  1885. | | +----The Evolving Art of Fuzzing.pdf
  1886. | | +----Using fuzzing to detect security vulnerabilities.pdf
  1887. | | +----Using Structured Random Data to Precisely Fuzz Media Players.pdf
  1888. | | +----Wi-Fi Advanced Fuzzing.pdf
  1889. | | +----Writing a fuzzer using the Fuzzled framework.pdf
  1890. | +----GDB for exploits.txt
  1891. | +----Generalizing Data Flow Information.zip
  1892. | +----GOT hijacking.txt
  1893. | +----Guns and Butter - Towards Formal Axioms of Input Validation.pdf
  1894. | +----Hacker Disassembling Uncovered.chm
  1895. | +----Hacker Disassembling Uncovered.zip
  1896. | +----How to hijack the Global Offset Table with pointers for root shells.pdf
  1897. | +----How to Misuse Code Coverage.pdf
  1898. | +----HP-UX (PA-RISC 1.1) Overflows.txt
  1899. | +----Hunting Security Bugs.chm
  1900. | +----I2OMGMT Driver Impersonation Attack.pdf
  1901. | +----Implementing a Custom X86 Encoder.pdf
  1902. | +----Implementing a Custom X86 Encoder.txt
  1903. | +----Improving Software Security Analysis using Exploitation Properties.pdf
  1904. | +----Improving Software Security with a C Pointer Analysis.pdf
  1905. | +----Improving Software Security with Precise Static and Runtime Analysis.pdf
  1906. | +----Java Security - an Infrastructure for Secure Client-Server Communication.pdf
  1907. | +----Linux 390 shellcode development.txt
  1908. | +----Local Buffer Overflow exploiting.pdf
  1909. | +----Local Fault Injection.pdf
  1910. | +----LOCAL STACK OVERFLOW AND RETURN-INTO-LIBC.txt
  1911. | +----Loop Detection.pdf
  1912. | +----Mac OS X PPC Shellcode Tricks.pdf
  1913. | +----Macro-Reliability in Win32 Exploits.pdf
  1914. | +----Mem - Jacking.pdf
  1915. | +----Memalyze - Dynamic Analysis of Memory Access Behavior in Software.pdf
  1916. | +----Memory Performance Attacks - Denial of Memory Service in Multi-Core Systems.pdf
  1917. | +----Memory Retrieval Vulnerabilities.pdf
  1918. | +----Modeling the trust boundaries created by securable objects.pdf
  1919. | +----Non-stack Based Exploitation of Buffer Overrun Vulnerabilities on Windows NT-2000-XP.pdf
  1920. | +----Off by one Overflow.txt
  1921. | +----Once upon a free().txt
  1922. | +----Operating System Security.pdf
  1923. | +----OS X Kernel-mode Exploitation in a Weekend.zip
  1924. | +----OSX Heap Exploitation Technqiues.txt
  1925. | +----Packet Vaccine - Blackbox Exploit Detection and Signature Generation.pdf
  1926. | +----Playing around with SEH.txt
  1927. | +----Polymorphic Shellcode Engine.txt
  1928. | +----Portable Shell-Coding under Windows NT and Linux.zip
  1929. | +----PowerPC Cracking on OSX with GDB.txt
  1930. | +----Practical SEH exploitation.pdf
  1931. | +----Problems with mkstemp.pdf
  1932. | +----Processes to Produce Secure Software.pdf
  1933. | +----Programmer�s Ultimate Security DeskRef.pdf
  1934. | +----Programming security bugs.pdf
  1935. | +----Random Numbers.pdf
  1936. | +----Reflective DLL Injection.pdf
  1937. | +----Remote and local exploitation of network drivers.pdf
  1938. | +----Remote Exploitation with C and Perl.txt
  1939. | +----Return To LIBC Exploitation Demonstration.txt
  1940. | +----Reversing .NET.pdf
  1941. | +----Reversing C++.pdf
  1942. | +----RICH - Automatically Protecting Against Integer-Based Vulnerabilities.pdf
  1943. | +----Risk-Based and Functional Security Testing.pdf
  1944. | +----Safely searching process virtual address space.pdf
  1945. | +----Secure Coding
  1946. | +----Secure Coding - No Straight Thing.pdf
  1947. | +----Secure Processors for Embedded Applications.pdf
  1948. | +----Secure Programming for Linux and Unix.pdf
  1949. | +----Secure Programming with Static Analysis.pdf
  1950. | +----Security Pattern for Input Validation.pdf
  1951. | +----Security Software Development.pdf
  1952. | +----SeedRacing - The Art of Exploiting Race Conditions in Random Number Generators.html
  1953. | +----Shellcoder's Programming Uncovered.chm
  1954. | +----Shellcoding introduzione.pdf
  1955. | +----Shellcoding win32.pdf
  1956. | +----Shifting the Stack Pointer.txt
  1957. | +----Small buffer format string attack.txt
  1958. | +----Smashing The Kernel Stack For Fun And Profit.txt
  1959. | +----Sockets, Shellcode, Porting and Coding.pdf
  1960. | +----Software Assurance Maturity Model.pdf
  1961. | +----Software Penetration Testing.pdf
  1962. | +----Software Security Assurance.pdf
  1963. | +----Software Security.chm
  1964. | +----Source Code Analysis Tools.pdf
  1965. | +----Spector - Automatically Analyzing Shell Code.pdf
  1966. | +----Speeding Up the exploits' Development process.doc
  1967. | +----Stack Based Overflows - Detect & Exploit.pdf
  1968. | +----Stack Overflow Exploitation Demonstration [LINUX].txt
  1969. | +----Static Analysis as Part of the Code Review Process.pdf
  1970. | +----Temporal Return Addresses.pdf
  1971. | +----Testing Code Security.pdf
  1972. | +----Testing for Buffer Overflows with Length Abstraction.pdf
  1973. | +----The advanced return-into-lib(c) exploits.txt
  1974. | +----The Advantages of Block-Based Protocol Analysis for Security Testing.pdf
  1975. | +----The art of exploitation - Technical analysis of Samba WINS overflow.txt
  1976. | +----The Art of Software Security Assessment.chm
  1977. | +----The Art of Unpacking.pdf
  1978. | +----The big SoftICE howto - A step by step Guide.pdf
  1979. | +----The Geometry of Innocent Flesh on the Bone - Return-into-libc without Function Calls (on the x86).pdf
  1980. | +----The House of Mind.txt
  1981. | +----The little hybrid web worm that could.pdf
  1982. | +----The Next Generation of Static Analysis - Boolean Satisfiability and Path Simulation.pdf
  1983. | +----The Shellcoder's Handbook.pdf
  1984. | +----Towards a Theory of White-Box Security.pdf
  1985. | +----Type conversion errors.pdf
  1986. | +----Understanding the heap by breaking it.pdf
  1987. | +----Understanding Windows Shellcode.pdf
  1988. | +----Unforgivable vulnerabilities.pdf
  1989. | +----Unusual security bugs.pdf
  1990. | +----Using Attack Injection to Discover New Vulnerabilities.pdf
  1991. | +----UTF8 Shellcode.txt
  1992. | +----Vudo - An object superstitiously believed to embody magical powers.txt
  1993. | +----Walking with the SDL.pdf
  1994. | +----Weak Randomness.pdf
  1995. | +----When Good Instructions Go Bad - Generalizing Return-Oriented Programming to RISC.pdf
  1996. | +----White Box Testing
  1997. | | +----Finding Security Vulnerabilities in Java Applications with Static Analysis.pdf
  1998. | +----Win32 Stack BufferOverFlow Real Life Vuln-Dev Process.pdf
  1999. | +----Windows Anti-Debug Reference.html
  2000. | +----Windows Heap Overflows using the Process Environment Block (PEB).txt
  2001. | +----Writing Behind a Buffer.pdf
  2002. | +----Writing Exploits III - Metasploit.pdf
  2003. | +----Writing ia32 alphanumeric shellcodes.txt
  2004. | +----Writing Secure Code for Windows Vista.chm
  2005. | +----Writing shellcode exploits for VoIP phones.pdf
  2006. | +----WRITING SHELLCODE FOR IA-64.txt
  2007. | +----Writing Small Shellcode.pdf
  2008. | +----Writing Stack Based Overflows on Windows.pdf
  2009. | +----x86-64 buffer overflow exploits and the borrowed code chunks exploitation technique.pdf
  2010. +----Symbian OS Architecture Sourcebook.pdf
  2011. +----Symbian OS Internals - Real-time Kernel Programming.pdf
  2012. +----TCP-IP Guide.pdf
  2013. +----TCP-IP Sockets in C.pdf
  2014. +----TCP-IP Sockets in Java.pdf
  2015. +----TCP-IP Unleashed.pdf
  2016. +----The Book of PF - A No-Nonsense Guide to the OpenBSD Firewall.pdf
  2017. +----The Developer's Guide to Debugging.pdf
  2018. +----The History of Information Security.pdf
  2019. +----The Linux Kernel Module Programming Guide.pdf
  2020. +----The Linux Kernel Primer - A Top-Down Approach for x86 and PowerPC Architectures.chm
  2021. +----The Ruby Programming Language.chm
  2022. +----The Ruby Way.chm
  2023. +----Understanding Linux Network Internals.chm
  2024. +----Understanding the Linux Kernel.chm
  2025. +----Uninformed
  2026. | +----Volume 1
  2027. | | +----Annoyances Caused by Unsafe Assumptions.pdf
  2028. | | +----code2.tgz
  2029. | | +----Introduction to Reverse Engineering Win32 Applications.pdf
  2030. | | +----Loop Detection.pdf
  2031. | | +----Post-Exploitation on Windows using ActiveX Controls.pdf
  2032. | | +----Smart Parking Meters.txt
  2033. | | +----Social Zombies, Aspects of Trojan Networks.pdf
  2034. | +----Volume 10
  2035. | | +----Analyzing local privilege escalations in win32k.pdf
  2036. | | +----Exploiting Tomorrow's Internet Today Penetration Testing with IPv6.pdf
  2037. | | +----Unlocking the Verizon Wireless xv6800 (HTC Titan) GPS.pdf
  2038. | | +----Using dual-mappings to evade automated unpackers.pdf
  2039. | +----Volume 2
  2040. | | +----802.11 VLANs and Association Redirection.pdf
  2041. | | +----Bypassing Windows Hardware-enforced DEP.pdf
  2042. | | +----code.tgz
  2043. | | +----Inside Blizzard, Battle.net.pdf
  2044. | | +----Temporal Return Addresses.pdf
  2045. | +----Volume 3
  2046. | | +----Analyzing Common Binary Parser Mistakes.pdf
  2047. | | +----Attacking NTLM with Precomputed Hashtables.pdf
  2048. | | +----Bypassing PatchGuard on Windows x64.pdf
  2049. | | +----code.tgz
  2050. | | +----code2.tgz
  2051. | | +----FUTo.pdf
  2052. | | +----Linux Improvised Userland Scheduler Virus.pdf
  2053. | | +----Thick Clients Gone Wrong.pdf
  2054. | | +----Windows Kernel-mode Payload Fundamentals.pdf
  2055. | +----Volume 4
  2056. | | +----Anti-Virus Software Gone Wrong.pdf
  2057. | | +----code.tgz
  2058. | | +----Exploiting the Otherwise Non-Exploitable on Windows.pdf
  2059. | | +----Grepping Executive Objects from Pool Memory.pdf
  2060. | | +----Improving Automated Analysis of Win64 dinaries.pdf
  2061. | +----Volume 5
  2062. | | +----code.tgz
  2063. | | +----Effective Bug Discovery.pdf
  2064. | | +----Fingerprinting 802.11 Implementations via Statistical Analysis of the Duration Field.pdf
  2065. | | +----Implementing a Custom X86 Encoder.pdf
  2066. | | +----Preventing the Exploitation of SEH Overwrites.pdf
  2067. | | +----Wars Within.pdf
  2068. | +----Volume 6
  2069. | | +----code.tgz
  2070. | | +----code2.tgz
  2071. | | +----code3.tgz
  2072. | | +----Exploiting 802.11 Wireless Driver Vulnerabilities on Windows.pdf
  2073. | | +----Locreate - An Anagram for Relocate.pdf
  2074. | | +----Subverting PatchGuard Version 2.pdf
  2075. | +----Volume 7
  2076. | | +----Memalyze - Dynamic Analysis of Memory Access Behavior in Software.zip
  2077. | | +----Mnemonic Password Formulas - Remembering Secure Passwords.pdf
  2078. | | +----Reducing the Effective Entropy of GS Cookies.zip
  2079. | +----Volume 8
  2080. | | +----A Catalog of Windows Local Kernel-mode Backdoor Techniques.pdf
  2081. | | +----Generalizing Data Flow Information.zip
  2082. | | +----Getting out of Jail - Escaping Internet Explorer Protected Mode.zip
  2083. | | +----OS X Kernel-mode Exploitation in a Weekend.zip
  2084. | | +----PatchGuard Reloaded - A Brief Analysis of PatchGuard Version 3.zip
  2085. | | +----Real-time Steganography with RTP.zip
  2086. | +----Volume 9
  2087. | +----ActiveX - Active Exploitation.pdf
  2088. | +----An Objective Analysis of the Lockdown Protection System for Battle.net.pdf
  2089. | +----Context-keyed Payload Encoding - Preventing Payload Disclosure via Context.pdf
  2090. | +----Improving Software Security Analysis using Exploitation Properties.pdf
  2091. +----Web Security
  2092. | +----._Pretty-Bad-Proxy - An Overlooked Adversary in Browsers' HTTPS Deployments.pdf
  2093. | +----._Temporary User Tracking in Major Browsers.pdf
  2094. | +----A Gap Analysis of Application Security in Struts2-WebWork.pdf
  2095. | +----A taxonomy of attacks against XML digital signatures & encryption.pdf
  2096. | +----Abusing HTML 5 Structured Client-side Storage.pdf
  2097. | +----Active Man in the Middle Attacks.pdf
  2098. | +----Advanced PHP security - vulnerability containment.pdf
  2099. | +----Ajax
  2100. | | +----Ajax Security Dangers.pdf
  2101. | | +----Ajax Security.pdf
  2102. | | +----Building Secure Mashups.pdf
  2103. | | +----Crawling Ajax-driven Web 2.0 Applications.pdf
  2104. | | +----Feed Injection in Web 2.0.pdf
  2105. | | +----Hacking Exposed Web 2.0.pdf
  2106. | | +----Hacking Web2.0.pdf
  2107. | | +----Premature Ajax-ulation and You - How to Recognize It, How to Avoid It, How to Treat It.pdf
  2108. | | +----Securing Ajax Applications.pdf
  2109. | | +----Securing Web 2.0.pdf
  2110. | | +----Subverting Ajax.pdf
  2111. | | +----Top 10 AJAX security holes & driving factors.pdf
  2112. | | +----Top 10 Web 2.0 attack vectors.pdf
  2113. | | +----Web 2.0 defense with AJAX fingerprinting and filtering.pdf
  2114. | | +----Web 2.0 Security - Defending AJAX, RIA and SOA.pdf
  2115. | +----An evaluation of current web application
  2116. rewall capabilities and techniques.pdf
  2117. | +----An Insight into Cookie Security.pdf
  2118. | +----Analysis of a Browser Exploitation Attempt.pdf
  2119. | +----Anti Brute Force Resource Metering.pdf
  2120. | +----Auditing mailing scripts for web app pentesters.pdf
  2121. | +----Badvertisements - Stealthy Click-Fraud.pdf
  2122. | +----Behind Enemy Lines.pdf
  2123. | +----Binary JSON - Insecurity in Implementing Serialization.pdf
  2124. | +----Blind XPath Injection.pdf
  2125. | +----Breaking the Bank - Vulnerabilities in Numeric Processing within Financial Applications.pdf
  2126. | +----Building and Breaking the Browser - How to measure security.pdf
  2127. | +----Bypassing ASP .NET �ValidateRequest� for Script Injection Attacks.pdf
  2128. | +----Bypassing content filtering.txt
  2129. | +----Bypassing JavaScript Filters � the Flash! Attack.pdf
  2130. | +----Bypassing Web Authentication and Authorization with HTTP Verb Tampering.pdf
  2131. | +----Caffeine Monkey - Automated Collection, Detection and Analysis of Malicious JavaScript.pdf
  2132. | +----Client Side Protection against Session Riding.pdf
  2133. | +----Client-side Exploits.pdf
  2134. | +----Client-Side Security.pdf
  2135. | +----Command Injection in XML Signatures and Encryption.pdf
  2136. | +----Countering the Faults of Web Scanners Through Byte-code Injection.pdf
  2137. | +----Cracking Drupal.pdf
  2138. | +----CRLF injection with fopen.txt
  2139. | +----CRLF injection.txt
  2140. | +----Detecting, Analyzing, and Exploiting Intranet Applications using JavaScript.pdf
  2141. | +----Developing Web Assessment Tools.pdf
  2142. | +----Drive-By Pharming.pdf
  2143. | +----Ebay OnLine Attack Jargon.pdf
  2144. | +----Exploitation and Defense of Flash Applications.pdf
  2145. | +----Exploitation Kits Revealed � Mpack.pdf
  2146. | +----Exploiting JSON Framework - 7 Attack Shots.pdf
  2147. | +----File Download Injection.pdf
  2148. | +----Flash Parameter Injection.pdf
  2149. | +----Flirting with MIME Types - A Browser�S Perspective.pdf
  2150. | +----Fraud Vulnerabilities in SiteKey Security at Bank of America.pdf
  2151. | +----FrontPage extentions security.txt
  2152. | +----g00gle CrewBots.txt
  2153. | +----General WebApps Security
  2154. | | +----A dynamic technique for enhancing the security and privacy of web applications.pdf
  2155. | | +----A Modular Approach to Data Validation in Web Applications.pdf
  2156. | | +----Authentication and Security Mechanisms in ASP.NET Web Applications.pdf
  2157. | | +----Automatic Creation of SQL Injection and Cross-Site Scripting Attacks.pdf
  2158. | | +----Browser Identification for web applications.pdf
  2159. | | +----Brute-Force Exploitation of Web Application Session IDs.pdf
  2160. | | +----Bypass Testing of Web Applications.pdf
  2161. | | +----Common Criteria Web Application Security Scoring.pdf
  2162. | | +----Detecting Remote File Inclusion attack.pdf
  2163. | | +----Developers Guide to Web Application Security.pdf
  2164. | | +----Developing and Deploying Secure Web Applications.pdf
  2165. | | +----Enough With Default Allow in Web Applications.pdf
  2166. | | +----Hacking a default jBoss installation using a browser.pdf
  2167. | | +----Hacking Exposed Web Applications.chm
  2168. | | +----Hacking Web Applications Using Cookie Poisoning.pdf
  2169. | | +----Methodologies and Tools for Web Application Security Assessment.pdf
  2170. | | +----Misunderstanding Javascript injection - A paper on web application abuse via Javascript injection.pdf
  2171. | | +----PHP filesystem attack vectors.txt
  2172. | | +----PHP Fuzzing In Action - 20 Ways to Fuzzing PHP Source Code.pdf
  2173. | | +----Professional Pen Testing for Web Applications.chm
  2174. | | +----Protecting a Web Application Against Attacks Through HTML Shared Files.pdf
  2175. | | +----Protecting Your Web Apps - Two Big Mistakes and 12 Practical Tips to Avoid Them.pdf
  2176. | | +----ProxMon - Automating Web Application Penetration Testing.pdf
  2177. | | +----Secure file upload in PHP web applications.pdf
  2178. | | +----Secure Input for Web Applications.pdf
  2179. | | +----Securing PHP Web Applications.pdf
  2180. | | +----Session Fixation Vulnerability in Web-based Applications.pdf
  2181. | | +----SNORT � First Line of Defense for Web application attacks.pdf
  2182. | | +----Testing Privilege Escalation in Web Applications.pdf
  2183. | | +----The Web Application Hacker's Handbook - Discovering and Exploiting Security Flaws.pdf
  2184. | | +----Using RATS to Audit PHP Web Applications.html
  2185. | | +----Web Application (In)security.pdf
  2186. | | +----Web Application Architecture Vulnerabilities.pdf
  2187. | | +----Web Application Auditing and Exploitation.pdf
  2188. | | +----Web Application firewall.pdf
  2189. | | +----Web application firewalls primer.pdf
  2190. | | +----Web Application Footprints and Discovery.pdf
  2191. | | +----Web Application PenTest.pdf
  2192. | | +----Web Application secure.pdf
  2193. | | +----Web Application Vulnerabilities.pdf
  2194. | | +----Web Application weaknesses 1.7.txt
  2195. | | +----<input type="password"> must die!.pdf
  2196. | +----Google Hacking for Penetration Testers.pdf
  2197. | +----Hack Annotations in JWIG.pdf
  2198. | +----Hack Proofing XML.pdf
  2199. | +----Hacking intranet websites from the outside - Fun with & without JavaScript malaware.pdf
  2200. | +----Hacking Intranets Through Web Interfaces.doc
  2201. | +----Hacking Second Life.pdf
  2202. | +----Heap Feng Shui in JavaScript.pdf
  2203. | +----How to create a secure WordPress install.pdf
  2204. | +----HTTP Request Smuggling.pdf
  2205. | +----HTTP Response Splitting, Web Cache Poisoning Attacks, and Related Topics.pdf
  2206. | +----HTTP RESPONSE SPLITTING.pdf
  2207. | +----Innocent Code - A Security Wake Up Call for Web Programmers.chm
  2208. | +----Inside the Malicious World of Blog Comment Spam.pdf
  2209. | +----Internet Banking Flaws in India.pdf
  2210. | +----Invasive Browser Sniffing and Countermeasures.pdf
  2211. | +----JavaScript Hijacking.pdf
  2212. | +----Javascript injection.pdf
  2213. | +----JavaScript Malware.pdf
  2214. | +----LDAP Injection & Blind LDAP Injection.pdf
  2215. | +----LDAP injection.pdf
  2216. | +----LFI2RCE advanced exploitation - proc shortcuts.txt
  2217. | +----Local File Inclusion (LFI) of session files to root escalation.txt
  2218. | +----Obfuscation.pdf
  2219. | +----On the Design of a Web Browser - Lessons Learned from Operating Systems.pdf
  2220. | +----Opening Intranets to attacks by using Internet Explorer.pdf
  2221. | +----OWASP Guide 2.0.1.pdf
  2222. | +----OWASP Testing Guide v2.pdf
  2223. | +----OWASP Testing Guide v3.pdf
  2224. | +----OWASP Top Ten 2004.pdf
  2225. | +----OWASPTopTen2004.pdf
  2226. | +----Paradox of Web Leeching.pdf
  2227. | +----Paranormal Fallacy, SE Automated Scanning Anomaly.pdf
  2228. | +----Penetration from application down to OS - Getting OS access using IBM Websphere Application Server vulnerabilities.pdf
  2229. | +----Phishing
  2230. | | +----Banking on Phishing.pdf
  2231. | | +----Building Anti-Phishing Browser Plug-Ins - An Experience Report.pdf
  2232. | | +----Online Identity Theft - Phishing Technology, Chokepoints and Countermeasures.pdf
  2233. | | +----Phishing - a new age weapon.pdf
  2234. | | +----Phishing - Threats and Countermeasures.pdf
  2235. | | +----Phishing Exposed.pdf
  2236. | | +----Technical Trends in Phishing Attacks.pdf
  2237. | | +----The Human Factor in Phishing.pdf
  2238. | | +----The Phishing Guide - Understanding & Preventing Phishing Attacks.pdf
  2239. | | +----Why Phishing Works.pdf
  2240. | +----Php Endangers - Remote Code Execution.txt
  2241. | +----PHP Fuzzing In Action.pdf
  2242. | +----PHP Inclusion.txt
  2243. | +----PHP Injection.txt
  2244. | +----PHP safe programming 2.txt
  2245. | +----PHP safe programming.txt
  2246. | +----PHP Security 2.pdf
  2247. | +----PHP Security.chm
  2248. | +----PHP Security.pdf
  2249. | +----Practical Cryptology and Web Security.pdf
  2250. | +----Pretty-Bad-Proxy - An Overlooked Adversary in Browsers' HTTPS Deployments.pdf
  2251. | +----Preventing Google Hacking.pdf
  2252. | +----Preventing Http Session Fixation Attacks.pdf
  2253. | +----Preventing Web Attacks with Apache.chm
  2254. | +----Pro PHP Security.pdf
  2255. | +----Remote and Local File Inclusion Explained.pdf
  2256. | +----Remote File Inclusion.txt
  2257. | +----Second-Order Code Injection Attacks.pdf
  2258. | +----Securing a Web Site.pdf
  2259. | +----Security Best Practice - Host Naming & URL Conventions.pdf
  2260. | +----SEO Code Injection.pdf
  2261. | +----Session Riding - A Widespread Vulnerability in Today's Web Applications.pdf
  2262. | +----SideJacking - Simpler than MiTM.pdf
  2263. | +----Single Sign-On for the Internet - A Security Story.pdf
  2264. | +----Social Networking Sites - Data Mining and Investigative Techniques.pdf
  2265. | +----Sphinx - An anomaly-based web intrusion detection system.pdf
  2266. | +----SQL Injection
  2267. | | +----(more) Advanced SQL Injection.pdf
  2268. | | +----Advanced SQL Injection in SQL Server Applications.pdf
  2269. | | +----An Introduction to SQL Injection Attacks for Oracle Developers.pdf
  2270. | | +----An Introduction to SQL Injection Attacks for Oracle Developers.txt
  2271. | | +----Blind SQL injection discovery & exploitation technique.pdf
  2272. | | +----Data-Mining With SQL Injection and Inference.pdf
  2273. | | +----Deep Blind SQL Injection.pdf
  2274. | | +----Defending Against SQL Injection Attacks.zip
  2275. | | +----Detection of SQL Injection and Cross-Site Scripting Attacks.pdf
  2276. | | +----Discovery and Fuzzing for SQL injections with Web 2.0 Applications.pdf
  2277. | | +----Error based SQL Injection � a true story.pdf
  2278. | | +----Exploiting Web 2.0, Real Life SQL Injection.pdf
  2279. | | +----Fast data extraction using SQL injection and XML statements.pdf
  2280. | | +----How to write injection-proof PL-SQL.pdf
  2281. | | +----Manipulating MSSQL Server Using SQL Injection.pdf
  2282. | | +----Manipulating MSSQL Server Using SQL Injection.txt
  2283. | | +----MS Access SQL Injection Cheat Sheet.pdf
  2284. | | +----Preventing SQL Injections in ASP.pdf
  2285. | | +----Rule-based SQL Injection Detection.pdf
  2286. | | +----SQL injection blind 1.pdf
  2287. | | +----SQL injection blind 2.pdf
  2288. | | +----SQL injection char brouteforce.txt
  2289. | | +----SQL injection in MSSQL 1.txt
  2290. | | +----SQL injection in MSSQL 2.txt
  2291. | | +----SQL injection in MySQL 1.txt
  2292. | | +----SQL injection in MySQL 2.txt
  2293. | | +----SQL injection in Oracle 1.pdf
  2294. | | +----SQL injection in Oracle 2.txt
  2295. | | +----SQL injection ITA.pdf
  2296. | | +----SQL injection signatures evasion.pdf
  2297. | | +----SQL injection through coockies.txt
  2298. | | +----SQL injection.pdf
  2299. | | +----SQL insertion.pdf
  2300. | | +----SQL Smuggling.pdf
  2301. | | +----Threat Profiling Microsoft SQL Server.pdf
  2302. | | +----Threat Profiling Microsoft SQL Server.txt
  2303. | | +----Uncommon SQL Injection.pdf
  2304. | +----State-Based Attacks.pdf
  2305. | +----Stealing passwords via browser refresh.pdf
  2306. | +----Stopping Automated Attack Tools.pdf
  2307. | +----Surf Jacking.pdf
  2308. | +----Temporary User Tracking in Major Browsers.pdf
  2309. | +----Ten Simple Security Searches That Work.pdf
  2310. | +----The Analogy Of Third Party Pop Up Attacks.pdf
  2311. | +----The Clickjacking meets XSS.txt
  2312. | +----The easiest way to get around SSL.pdf
  2313. | +----The Extended HTML Form Attack Revisited.pdf
  2314. | +----The Litte Hybrid Web Worm that Could.pdf
  2315. | +----Threats to Online Banking.pdf
  2316. | +----Understanding the Web browser threat - Examination of vulnerable online Web browser populations and the "insecurity iceberg".pdf
  2317. | +----Universal Website Hijacking by Exploiting Firewall Content Filtering Features.pdf
  2318. | +----URI Use and Abuse.pdf
  2319. | +----USING PARENT DOMAIN TRAVERSAL IN DRIVE BY ATTACKS.pdf
  2320. | +----Vulnerabilities in E-Governments.pdf
  2321. | +----Vulnerabilities in Online Banks.pdf
  2322. | +----Vulnerability Assessment Plus Web Application Firewall (VA+WAF).pdf
  2323. | +----Web Based Attacks.pdf
  2324. | +----Web Exploitation Uncovered.chm
  2325. | +----Web Hacking Attacks and Defense.chm
  2326. | +----Web Risk Exposure - Don't Forget Your Intranet.pdf
  2327. | +----Web Security Portable Reference.pdf
  2328. | +----Web Security Testing Cookbook.chm
  2329. | +----Web Security through examples.pdf
  2330. | +----Web Security, Privacy & Commerce.chm
  2331. | +----Web Servers
  2332. | | +----Advanced Web Server Security Configuration.pdf
  2333. | | +----Apache Security.chm
  2334. | | +----Attacking Apache Modules.txt
  2335. | | +----Hackproofing Lotus Domino Web Server.pdf
  2336. | | +----Know Your Enemy - Behind the Scenes of Malicious Web Servers.pdf
  2337. | | +----Know Your Enemy - Malicious Web Servers.pdf
  2338. | | +----Lotus Domino Security.pdf
  2339. | | +----Storing and Serving Malicious Content from Well Known Web Servers.pdf
  2340. | | +----Web Server & Web Application Testing.pdf
  2341. | | +----WEB SERVER - SECURITY TECHNICAL IMPLEMENTATION GUIDE.pdf
  2342. | | +----Web Server Security.txt
  2343. | +----Web Services
  2344. | | +----A Guide to Building Secure Web Applications and Web Services 2.1.pdf
  2345. | | +----Defending Web Services using Mod Security (Apache).pdf
  2346. | | +----Enterprise Web Services Security.pdf
  2347. | | +----Exploiting & Defending Web Services.pdf
  2348. | | +----Guide to Secure Web Services.pdf
  2349. | | +----Improving Web Services Security.pdf
  2350. | | +----Securing Web Services with ModSecurity.pdf
  2351. | | +----Web Services - Attacks and Defense.pdf
  2352. | | +----Web Services - Enumeration and Profiling.pdf
  2353. | | +----Web Services Security and E-Business.pdf
  2354. | | +----Web Services Security Testing Frameworkpdf.pdf
  2355. | | +----Web Services Security.chm
  2356. | | +----Web Services Vulnerabilities.pdf
  2357. | +----WebSphere MQ Security.pdf
  2358. | +----Writing Secure ASP Scripts.pdf
  2359. | +----XML Port Scanning.pdf
  2360. | +----XML Security.pdf
  2361. | +----XSS, CSRF & c.
  2362. | +----Advanced XSS Attack Vectors.pdf
  2363. | +----Analysis of Hypertext Isolation Techniques for XSS Prevention.pdf
  2364. | +----Attacking the Build through Cross-Build Injection.pdf
  2365. | +----Cross Site Printing.pdf
  2366. | +----Cross Site Request Forgery.pdf
  2367. | +----Cross Site Scripting Attacks - XSS Exploits and Defense.pdf
  2368. | +----Cross Site Scripting evolution.pdf
  2369. | +----Cross Site Scripting.pdf
  2370. | +----Cross-Site Request Forgeries- Exploitation and Prevention.pdf
  2371. | +----Cross-Site Request Forgery - The sleeping giant.pdf
  2372. | +----Cross-Site Scripting Explained.pdf
  2373. | +----Exploiting Web 2.0, Real Life XSS-Worm.pdf
  2374. | +----Exploration in the Cross Territory.pdf
  2375. | +----HTML Code Injection and Cross-site scripting.pdf
  2376. | +----Implementing XSS Immune Session Handing.pdf
  2377. | +----Kicking Down the Cross Domain Door.pdf
  2378. | +----Light-Weight Transparent Defense Against Browser Cross-Frame Attacks Using Script Accenting.pdf
  2379. | +----Preparing for the Cross Site Request Forgery Defense.pdf
  2380. | +----Scanning Ajax for XSS entry points.pdf
  2381. | +----Site Wide XSS - A way to make XSS's stay alive.pdf
  2382. | +----SiXSS attack tutorial.txt
  2383. | +----Testing for Cross-Frame Scripting.pdf
  2384. | +----The Perils of Cross-Site Scripting (XSS).pdf
  2385. | +----Tunnelling HTTP traffic through XSS Channels.pdf
  2386. | +----Uploaded images filter evasion for carrying out XSS attacks.pdf
  2387. | +----Watch What You Write - Preventing Cross-Site Scripting by Observing Program Output.pdf
  2388. | +----Xss and Iframe Phishing.pdf
  2389. | +----XSS Vulnerabilities in Common Shockwave Flash Files.html
  2390. | +----XSSDS - Server-side Detection of Cross-site Scripting Attacks.pdf
  2391. +----What Every Programmer Should Know About Memory.pdf
  2392. +----Wireless Security
  2393. | +----27Mhz Wireless Keyboard Analysis Report.pdf
  2394. | +----Bluetooth
  2395. | | +----BlueSniff - Eve meets Alice and Bluetooth.pdf
  2396. | | +----Bluetooth And Its Inherent Security Issues.pdf
  2397. | | +----Bluetooth attack tools.pdf
  2398. | | +----Bluetooth attacks.pdf
  2399. | | +----Bluetooth MITM.pdf
  2400. | | +----Bluetooth Security 2.pdf
  2401. | | +----Bluetooth Security.pdf
  2402. | | +----Busting The Bluetooth Myth - Getting RAW Access.pdf
  2403. | | +----Cracking the Bluetooth PIN.pdf
  2404. | | +----Detecting and Attacking bluetooth-enabled Cellphones at the Hannover Fairground.pdf
  2405. | | +----Guide to Bluetooth Security.pdf
  2406. | | +----Remote Device Identification based on Bluetooth Fingerprinting Techniques.pdf
  2407. | | +----Security Weaknesses in Bluetooth.pdf
  2408. | | +----Smashing Teeth - Bluetooth Attacks v2.0.pdf
  2409. | | +----Studying Bluetooth Malware Propagation.pdf
  2410. | | +----War Nibbling - Bluetooth Insecurity.pdf
  2411. | +----Handbook of Research on Wireless Security.pdf
  2412. | +----Hijacking RDS-TMC traffic.pdf
  2413. | +----IEEE 802.11
  2414. | | +----802.11 Attacks.pdf
  2415. | | +----802.11 VLANs and Association Redirection.pdf
  2416. | | +----802.11b Firmware-Level Attacks.pdf
  2417. | | +----Breaching Wireless POS Networks.pdf
  2418. | | +----Breaking 104 bit WEP in less than 60 seconds.pdf
  2419. | | +----Breaking Through.pdf
  2420. | | +----Cafe Latte with a Free Topping of Cracked WEP - Retrieving WEP Keys From Road-Warriors.doc
  2421. | | +----Detecting Wireless LAN MAC Address Spoofing.pdf
  2422. | | +----Exploiting 802.11 Wireless Driver Vulnerabilities on Windows.pdf
  2423. | | +----Fingerprinting 802.11 Implementations via Statistical Analysis of the Duration Field.pdf
  2424. | | +----Guide to IEEE 802.11i - Establishing Robust Security Networks.pdf
  2425. | | +----Guide to Wireless Network Security.pdf
  2426. | | +----Guidelines for the Development and Evaluation of IEEE 802.11 IDS.pdf
  2427. | | +----Hacking Exposed Wireless.chm
  2428. | | +----Hacking Wireless Networks For Dummies.pdf
  2429. | | +----How to Cheat at Securing a Wireless Network.pdf
  2430. | | +----How to crack WEP with BackTrack 3.txt
  2431. | | +----Kismet Hacking.pdf
  2432. | | +----Learning to WarDrive.pdf
  2433. | | +----Legal Issues of Intercepting WiFi Transmissions.pdf
  2434. | | +----Other Wireless - New ways to be Pwned.pdf
  2435. | | +----Parasitic approach to cracking WPA passwords.pdf
  2436. | | +----Passive Data Link Layer 802.11Wireless Device Driver Fingerprinting.pdf
  2437. | | +----Practical attacks against WEP and WPA.pdf
  2438. | | +----Programming Wireless Security.pdf
  2439. | | +----Recommended 802.11 Wireless Local Area Network Architecture.pdf
  2440. | | +----Security and Quality of Service in Ad Hoc Wireless Networks.pdf
  2441. | | +----Stealth Attacks on Ad-Hoc Wireless Networks.pdf
  2442. | | +----TechRepublic's ultimate guide to enterprise wireless LAN security.pdf
  2443. | | +----The Emperor has no Cloak - WEP Cloaking Exposed.pdf
  2444. | | +----The Fragmentation Attack in Practice.pdf
  2445. | | +----Vista Wireless Power Tools for the Penetration Tester.pdf
  2446. | | +----WarDriving and Wireless Penetration Testing with OS X.pdf
  2447. | | +----Wardriving and Wireless Penetration Testing.pdf
  2448. | | +----Warkitting - the Drive-by Subversion of Wireless Home Routers.pdf
  2449. | | +----Weaknesses in the Temporal Key Hash of WPA.pdf
  2450. | | +----Web-style Wireless IDS attacks.pdf
  2451. | | +----Why VPN can't replace Wi-Fi security.pdf
  2452. | | +----Wi-Fi Security - How to Break and Exploit.pdf
  2453. | | +----Wi-Foo - The Secrets of Wireless Hacking.chm
  2454. | | +----Wi-Foo Ninjitsu Exploitation.txt
  2455. | | +----WIRELESS - SECURITY TECHNICAL IMPLEMENTATION GUIDE.pdf
  2456. | | +----Wireless Attacks and Defense.pdf
  2457. | | +----Wireless Forensics - Tapping the Air.zip
  2458. | | +----Wireless Internet Security.pdf
  2459. | | +----Wireless Intrusion Detection Systems.pdf
  2460. | | +----Wireless Network Security 2.pdf
  2461. | | +----Wireless Network Security.pdf
  2462. | +----Mobile Devices
  2463. | | +----Advanced Attacks Against PocketPC Phones.pdf
  2464. | | +----Attack Surface Analysis of BlackBerry Devices.pdf
  2465. | | +----Attacks and Counter Measures in 2.5G and 3G Cellular IP Networks.pdf
  2466. | | +----Blackjacking.pdf
  2467. | | +----Cellular GPRS security.pdf
  2468. | | +----Cellular GSM security.pdf
  2469. | | +----Cellular security.pdf
  2470. | | +----GPRS and 3G Security Overview.pdf
  2471. | | +----Guidelines on Cell Phone Forensics.pdf
  2472. | | +----Improving Mobile Core Network Security with Honeynets.pdf
  2473. | | +----Intercepting GSM traffic.pdf
  2474. | | +----MOBILE PHONE SECURITY.pdf
  2475. | | +----Security for Mobile Networks and Platforms.pdf
  2476. | | +----UMTS Security.pdf
  2477. | | +----Vulnerabilities in Dual-mode Wi-Fi phones.pdf
  2478. | +----RFID
  2479. | | +----.DS_Store
  2480. | | +----._Attacks on RFID Protocols.pdf
  2481. | | +----A Platform for RFID Security and Privacy Administration.pdf
  2482. | | +----Attacks on RFID Protocols.pdf
  2483. | | +----Guidance for Securing RFID Systems.pdf
  2484. | | +----How to Cheat at Deploying and Securing RFID.pdf
  2485. | | +----Provably secure grouping-proofs for RFID tags.pdf
  2486. | | +----RFID Attacks - Securing Communications Using RFID Middleware.pdf
  2487. | | +----RFID Security.pdf
  2488. | | +----Security in RFID and Sensor Networks.pdf
  2489. | +----Security For Wireless AD HOC Networks.pdf
  2490. | +----Security for Wireless Sensor Networks.pdf
  2491. | +----Security in Wireless Ad Hoc and Sensor Networks.pdf
  2492. | +----Stealth Attacks in Vehicular Technologies.pdf
  2493. | +----WiMAX Standards and Security.pdf
  2494. | +----Wireless Security - Know it All.pdf
  2495. | +----Wireless Security and Cryptography.pdf
  2496. +----o3
  2497. +----o3-i1-72.pdf
  2498. +----o3-i2-72.pdf
  2499. +----o3-i3-72.pdf
  2500. +----o3-i4-72.pdf
  2501. +----o3-i5-72.pdf
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement