elhacker.INFO Downloads
Copyright issues contact webmaster@elhacker.info
Name Size
Parent Directory -
15.1 SigmaHQ Rules.html 93
8.2 ysoserial.net.html 103
9.2 JuicyPotatoNG.html 105
11.1 HTB_TOYOUR_OSCP_BONUS_BOXES_DE_Initial_Access.txt 240
7.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Static_Analysis.txt 281
6.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Discovery.txt 638
9.1 HTB_TOYOUR_OSCP_BONUS_BOXES_PRIV_ESC_Juicy.txt 903
10.1 HTB_TOYOUR_OSCP_BONUS_BOXES_PRIV_ESC_IMPACT.txt 1.0K
5.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Priv_Esc_1.txt 1.0K
3.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Credential_Access.txt 1.1K
1.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Recon.txt 1.6K
2.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Resource_Development.txt 1.7K
8.1 HTB_TOYOUR_OSCP_BONUS_BOXES_Insecure_Deserialization.txt 5.0K
12. Detection Engineering Weak Passwords.mp4 11M
14. Detection Engineering Silver Tickets.mp4 18M
11. Detection Engineering Initial Access Analysis.mp4 37M
13. Detection Engineering Kerberoasting.mp4 40M
6. Discovery.mp4 48M
15. EXTRA Detection Engineering JuicyPotatoNG.mp4 76M
10. Impact + Persistence.mp4 79M
9. Privilege Escalation (Token Impersonation).mp4 80M
7. Static Code Analysis.mp4 115M
4. Initial Access.mp4 115M
3. Credential Access.mp4 173M
5. Privilege Escalation (Sort Of!).mp4 186M
8. Privilege Escalation (Insecure Deserialization).mp4 188M
1. Recon.mp4 221M
2. Resource Development.mp4 321M