elhacker.INFO Downloads

[ Índice de Contenidos ]

IP's with more than 100 concurrents connections will be automatically banned

Be careful when using wget -r (recusrive) , use -w (wait) 10 seconds or more

Copyright issues contact webmaster@elhacker.info
Icon  Name                                                                             Size  
[Volver] Parent Directory - [VID] 001 Stack Canaries Lecture GCC Stack Canaries and Bypasses Overview.mp4 23M [TXT] 001 Stack Canaries Lecture GCC Stack Canaries and Bypasses Overview_en.srt 5.4K [Fichero PDF] 002 Book-IntroExploitDev-ROP-Stackcanary-Punisher.pdf 3.1M [TXT] 002 Book Please download the PDF resource file.html 580 [VID] 003 Testing Stack Canaries and Leaking Stack Canaries.mp4 15M [   ] 003 Testing Stack Canaries and Leaking Stack Canaries_en.srt 5.6K [VID] 004 Looking for gadgets (same gadgets as basic 64-bit ROP Chaining).mp4 28M [TXT] 004 Looking for gadgets (same gadgets as basic 64-bit ROP Chaining)_en.srt 4.1K [VID] 005 Building our ROP-chain after repairing our stack canary.mp4 7.6M [TXT] 005 Building our ROP-chain after repairing our stack canary_en.srt 2.3K [VID] 006 Running our stack canary bypass with a ROP-chain and getting the flag.mp4 21M [TXT] 006 Running our stack canary bypass with a ROP-chain and getting the flag_en.srt 2.4K