Index of /Security/


../
APT_Report/                                        05-Mar-2021 00:53       -
Annual_Report/                                     05-Mar-2021 00:56       -
CIS/                                               26-Apr-2022 16:12       -
CSA/                                               05-Mar-2021 00:56       -
GDPR/                                              17-Jun-2022 23:52       -
ISO/                                               28-Mar-2021 16:58       -
JPCERT/                                            05-Mar-2021 00:53       -
NIST/                                              05-Mar-2021 00:55       -
OWASP/                                             05-Mar-2021 00:53       -
PCI/                                               29-Jun-2022 13:07       -
SANS/                                              05-Mar-2021 00:56       -
10_Steps_Crypto_Guide.pdf                          05-Mar-2021 00:53      1M
13019-shell-code-for-beginners.pdf                 05-Mar-2021 00:53    105K
20191104-Light-Commands.pdf                        05-Mar-2021 00:56      5M
2019_attack_landscape_report.pdf                   05-Mar-2021 00:55      2M
A Bug Hunter  039 s Diary  A Guided Tour Throug..> 05-Mar-2021 00:55      5M
A Guide to Kernel Exploitation  Attacking the C..> 05-Mar-2021 00:52      5M
A-New-Needle-and-Haystack_Detecting-DNS-over-HT..> 05-Mar-2021 00:53      3M
APT-Log-Analysis-Tracking-Attack-Tools-by-Audit..> 05-Mar-2021 00:53      2M
ATM-Hacking---ISC-Beijing-September-2018.pdf       05-Mar-2021 00:55      8M
ATTACKING_WINDOWS_FALLBACK_AUTHENTICATION.pdf      05-Mar-2021 00:53      1M
AdaptiveMobile-Security_Simjacker-Briefing-Pape..> 05-Mar-2021 00:55    591K
Advanced_Endpoint_Security.pdf                     05-Mar-2021 00:53      5M
Apache Security Digital Reprint - Ivan Ristic.pdf  05-Mar-2021 00:53      4M
Automatic_Exploit_Generation.pdf                   05-Mar-2021 00:53    344K
BTCSwGSEnotes.pdf                                  05-Mar-2021 00:52     13M
BeyondCorp5_The_User_Experience.pdf                05-Mar-2021 00:53    631K
BeyondCorp_Building_A_Healthy_Fleet.pdf            05-Mar-2021 00:53    394K
BeyondCrop---A-New-Approach-to-Enterprise-Secur..> 05-Mar-2021 00:56    744K
BeyondCrop---Design-to-Deployment-at-Google.pdf    05-Mar-2021 00:53    836K
BeyondCrop---Maintaining-Productivity-While-Imp..> 05-Mar-2021 00:53    569K
BeyondCrop---The-Access-Proxy.pdf                  05-Mar-2021 00:53    241K
Bin_Portable_Executable_File_Format_–_A_Reverse..> 05-Mar-2021 00:53     11M
BypassAVDynamics.pdf                               05-Mar-2021 00:55    994K
CCCamp-SRLabs-Advanced_Interconnect_Attacks.v1.pdf 05-Mar-2021 00:53      3M
Cisco-secure-baseline-handbooks.pdf                05-Mar-2021 00:55      4M
CobaltStrike4_0用户手册_中文翻译.pdf                       05-Mar-2021 00:53     10M
Code_Review_Guide_Pre-AlphaV2_(1).pdf              05-Mar-2021 00:53      9M
Comodo-Zero-Trust-ebook.pdf                        05-Mar-2021 00:53      2M
Cyber-Security-Restricting-Lateral-Movement-in-..> 18-Jun-2022 00:01      3M
DKMC-presentation-2017.pdf                         05-Mar-2021 00:53      5M
Digital_Signatures_GUIDE.pdf                       05-Mar-2021 00:53    645K
Driving_DevOps_Security.pdf                        05-Mar-2021 00:56     13M
Efficient Collision Search Attacks on SHA-0.pdf    05-Mar-2021 00:53    201K
EternalBlue_RiskSense Exploit Analysis and Port..> 05-Mar-2021 00:53    492K
GLPI_FusionInventory_9_4_0_Arbitrary_call_user_..> 05-Mar-2021 00:53    121K
Google_Trust_Services_Certification_Practice_St..> 05-Mar-2021 00:56    214K
Hacking  The Art of Exploitation  2nd Edition.pdf  05-Mar-2021 00:53      4M
Hacking Exposed Web 2 0  Web 2 0 Security Secre..> 05-Mar-2021 00:53      5M
Hands-On-Network-Forensics.pdf                     05-Mar-2021 00:53     35M
Hardening_Kubernetes__1628185312.pdf               27-Aug-2021 23:08      2M
How to Hack Java Like a Functional Programmer.pdf  05-Mar-2021 00:55    164K
How_to_build_a_Security_Operations_Center_on_a_..> 17-Jun-2022 23:52      5M
IBM_數據安全防護白皮書.pdf                                  05-Mar-2021 00:55      1M
IPA_Guidelines_for_the_Prevention_of_Internal_I..> 18-Jun-2022 00:01      2M
LARES-ColdFusion.pdf                               05-Mar-2021 00:56      5M
NIST_SP_800-37r2.pdf                               05-Mar-2021 00:55      2M
NSA_Kubernetes_Hardening_Guide_1648040110.pdf      17-Jun-2022 23:53      2M
OWASP_Switzerland_Meeting_2015-06-17_XSLT_SSRF_..> 05-Mar-2021 00:53      2M
Off-Path_TCP_Exploits.pdf                          05-Mar-2021 00:53      1M
OffSec-Web-Application-Security060320.pdf          05-Mar-2021 00:55      8M
Oracle_RDBMS_rootkits_and_other_modifications.pdf  05-Mar-2021 00:53    242K
Ransomware_Risk_Management_on_AWS__1651040416.pdf  17-Jun-2022 23:53    964K
Rethinking_Security_Advanced_Threats.pdf           05-Mar-2021 00:55      2M
SQL Injection Attacks and Defense.pdf              05-Mar-2021 00:53      7M
SQL_Injection_Base_by_Silic.pdf                    05-Mar-2021 00:53     21M
Snort_rule_infographic.pdf                         05-Mar-2021 00:53    373K
THE_ICEFOG_APT.pdf                                 05-Mar-2021 00:56      5M
The Shellcoder  039 s Handbook  Discovering and..> 05-Mar-2021 00:53      3M
The_Bvp47_a_top-tier_backdoor_of_us_nsa_equatio..> 17-Jun-2022 23:59     29M
The_Red_Team_Guide_by_Peerlyst_community.pdf       05-Mar-2021 00:56     12M
ThreatConnect-SIEM-Threat-Intelligence-Whitepap..> 05-Mar-2021 00:56   1022K
Tracking_and_Tracing_Cyber_Attacks.pdf             05-Mar-2021 00:55    748K
UNVEILLING_THE_PASSWORD_ENCRYPTION_PROCESS_UNDE..> 05-Mar-2021 00:52    521K
Universally Bypassing CFG Through Mutability Ab..> 05-Mar-2021 00:53      5M
Web_Servislerine_Yönelik_Sızma_Testleri.pdf        05-Mar-2021 00:53      3M
Windows Registry Forensics  Advanced Digital Fo..> 05-Mar-2021 00:56      4M
Windows_10_x64_Edge_Browser_0day_and_exploit.pdf   05-Mar-2021 00:53     24M
XSS_Cheat_Sheet_2018_Edition.pdf                   05-Mar-2021 00:53    667K
ZeroNights_2017_UAC_Bypasses.pdf                   05-Mar-2021 00:55      4M
asd-f03-serial-killer-silently-pwning-your-java..> 05-Mar-2021 00:53      2M
cobalt-strike.pdf                                  05-Mar-2021 00:53      6M
crowdstrike-fileless-wp.pdf                        05-Mar-2021 00:55    543K
csw06-stamos.pdf                                   05-Mar-2021 00:53    408K
hidden_lynx.pdf                                    05-Mar-2021 00:53      5M
meterpreter.pdf                                    05-Mar-2021 00:52    334K
mwri-a-penetration-testers-guide-to-the-azure-c..> 05-Mar-2021 00:53      1M
nodejs-security-handbook.pdf                       05-Mar-2021 00:52      4M
nss-labs-aep-test-report-check-point-software.pdf  05-Mar-2021 00:56    309K
pentest-best-practices-checklist.pdf               05-Mar-2021 00:55    166K
php-security-checklist.pdf                         05-Mar-2021 00:53    658K
phpsecurity.pdf                                    05-Mar-2021 00:55    297K
pwc-icfr-benchmark-2016.pdf                        14-Oct-2021 15:04      4M
reverse_malware_on_macos_final_9.pdf               05-Mar-2021 00:53     17M
snort_manual.pdf                                   05-Mar-2021 00:55      1M
swift-customer-security-programme.pdf              05-Mar-2021 00:56    526K
swift_certifications_swiftnet_security_officer_..> 05-Mar-2021 00:56     48K
swift_factsheet_security_bootcamp_2_0_v3.pdf       05-Mar-2021 00:56     28K
threat-intelligence-handbook-second-edition.pdf    05-Mar-2021 00:53     12M
top-priorities-for-it-leadership-vision-for-202..> 14-Sep-2021 10:12    289K
wp-combat-the-cyber-skills-shortage.pdf            05-Mar-2021 00:53    983K
《安天365安全研究》第3期-2017-06.pdf                         05-Mar-2021 00:53      5M
深入思考UAC背后的安全问题.pdf                                 05-Mar-2021 00:56      4M
编辑器漏洞手册.pdf                                        05-Mar-2021 00:52    299K