elhacker.INFO Downloads
Copyright issues contact webmaster@elhacker.info
Name Size
Parent Directory -
12 Best Career in Cyber Security 2023.pdf 172K
30 days of Practice PenTest.pdf 57K
30 days of Practice PenTest 2.pdf 97K
100 Security Operation Center Tools.pdf 1.2M
ADVERSARY EMULATION MATRIX by Joas.pdf 156K
APOSTILA A ARTE DO OSINT PARA PENTESTERS.pdf 305K
APOSTILA ATAQUES WEB - BÁSICO.pdf 694K
APOSTILA DICAS PARA PENTEST.pdf 100K
APT28 - Understanding a group specialized in attacks against intelligence sectors.pdf 836K
AV_EDR Bypass Red Team Village PT-BR.pdf 757K
AV and EDR Bypass Techniques for new Hackers - Update 2022.pdf 1.1M
Adversary Emulation Services.pdf 916K
Adversary Emulation and Cracking The Bridge – Overview.pdf 487K
Adversary Emulation com Cobalt Strike.pdf 2.6M
Adversary Simulation with Caldera and Mitre.pdf 2.1M
Application Security Introduction – Overview PT 2.pdf 2.3M
Application Security Introduction - Overview.pdf 2.9M
BRAZILIAN PENTEST CERTIFICATION.pdf 599K
Blockchain and Smart Contract Testing Security.pdf 341K
Blue e Red Team - Mercado de Trabalho.pdf 517K
Buffer Overflow Guide 1.pdf 645K
Buffer Overflow Introduction.pdf 1.9M
Buffer Overflow for Beginners Joas.pdf 104K
Bug Bounty, how to start.pdf 1.4M
Bug Bounty Career.pdf 947K
Burp Suite Plugin Development.pdf 1.3M
Bypassing defenses in layers.pdf 1.9M
C# for PenTest.pdf 14M
CEH Fundamentals.pdf 445K
CERTIFIED RED TEAM LEADER (RTO II) – Overview to Study.pdf 946K
CONTAINER SECURITY – OVERVIEW PT 1.pdf 503K
CRTO – Notes to Exam Preparation.pdf 5.5M
Carreira em Cyber Security Jr ao Especialista.pdf 1.1M
Carreira em Desenvolvimento Mobile.pdf 687K
Certifications Preparation Guide.pdf 1.9M
Certified Red Team Physical PenTest Leader – Quick Training.pdf 2.5M
C for Hackers – Overview PT.pdf 580K
ChatGPT for CyberSecurity #1.pdf 1.1M
ChatGPT for CyberSecurity #2.pdf 1.1M
ChatGPT for Cybersecurity #3.pdf 1.8M
ChatGPT for Cybersecurity #4.pdf 2.4M
Communs Web Attack Reference PT.1.pdf 697K
Como gerenciar um Red Team.pdf 1.5M
CompTIA PenTest+ - Tips and Tricks.pdf 119K
CompTIA Security+ - Tips and Tricks.pdf 53K
Complete Bug Bounty Cheat Sheet.pdf 131K
Computer Forensic – Overview PT.pdf 785K
Conceitos básicos de pós exploração 1.pdf 949K
Cyber security for kids.pdf 2.2M
CyberSec Certifications 2023.pdf 350K
Cyber Security - Five Challenge 2022.pdf 409K
Cyber Security Career for Children PT 1.pdf 1.1M
Cyber Security Services.pdf 9.5M
Cyber Security for Kids 2.1.pdf 1.5M
Cyber Security for Kids 2.pdf 1.4M
Cyberbullying and its consequences.pdf 2.6M
Cyberbullying e as consequências.pdf 2.8M
Cybersecurity and Cyberbullying Education for Kids.pdf 305K
Cybersecurity flaws in the Metaverse #1.pdf 1.1M
DLL Hijacking Overview.pdf 249K
Dicas básicas para ingressar no mercado de segurança.pdf 4.1M
Dicas como Reportar uma Falha.pdf 884K
Enumeração de Grupos de TI e Segurança para Tech Recruiters.pdf 41K
FUNDAMENTOS DE DESENVOLVIMENTO DE EXPLOITS - OVERVIEW.pdf 529K
FUNDAMENTOS DE FIREWALL.pdf 655K
FUNDAMENTOS DE OSINT.pdf 3.6M
Fundamentals Cracking the Perimeter.pdf 3.5M
Fundamentos de Firewall .pdf 1.1M
Game Hacking 1 – Anti Cheat BYPASS.pdf 637K
Google Cloud – Attack OVERVIEW PT1.pdf 515K
Hackthebox e Vulnhub - Dicas e Truques.pdf 729K
Hardware Hacking Introduction - Overview.pdf 608K
How to report a vulnerability and generate its CVE.pdf 865K
How to start at once in the PenTest.pdf 626K
INFOSEC PROEFICIENCY COLORS.pdf 152K
INICIANDO SUA CARREIRA EM PENTEST.pdf 961K
INTERVIEW QUESTION TIPS – PENTEST, RED TEAM, APPSEC AND BLUE TEAM.pdf 263K
INTRODUÇÃO A ENGENHARIA SOCIAL PRÁTICA.pdf 483K
INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS.pdf 527K
INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS 2.pdf 1.5M
INTRODUÇÃO A PÓS EXPLORAÇÃO.pdf 2.7M
INTRODUÇÃO A SEGURANÇA DA APLICAÇÃO - UNICIV.pdf 3.6M
Incident Response Simulation 1.pdf 144K
Incident response - overview.pdf 95K
Informática para concurso.pdf 1.4M
Information Security Training by Joas.pdf 66M
Instagram – social network security.pdf 803K
Internet Safety - Sexual Predators and Stalkers, how to protect yourself.pdf 862K
Introdução Básica a Analise de Malware 1.pdf 1.1M
Introdução a Network Security 1.0.pdf 1.9M
Introdução a Network Security e Firewall.pdf 3.8M
Introdução ao Buffer overflow 1.pdf 1.0M
Introdução ao Mitre Att_ck e ao Cyber Kill Chain.pdf 2.9M
Introdução ao pentest mobile PT-1.pdf 22M
Investigation using OSINT with a focus on Intelligence operations and Dark Web operations - Training.pdf 4.5M
JavaScript for Hackers.pdf 698K
JavaScript for Hackers 2.pdf 941K
Linux Privilege Escalation – Overview.pdf 876K
Low-cost SOC.pdf 231K
Low Cost Red Team Tools .pdf 313K
Low Cost Red Team Tools v2.pdf 952K
Low Cost SOC Tools 2.pdf 147K
METAVERSO E A INOVAÇÃO TECNOLÓGICA.pdf 1.7M
MULTI-CLOUD RED TEAM – PT 1.pdf 629K
Malicious-Group-C2-Automation-Build.pdf 106M
Malware Hunting _ Threat Hunter – overview 1.pdf 346K
Malware and Reverse Engineering Complete Collection by Joas.pdf 138K
Mitre Att_ck Study Overview.pdf 327K
Most critical failure in corporate environments.pdf 1.3M
OFFENSIVE SECURITY EVASION TECHNIQUES PT.1.pdf 502K
OFFENSIVE SECURITY MATERIALS FOR STUDIES AND CERTIFICATIONS.pdf 328K
OFFENSIVE SECURITY WIRELESS.pdf 1.7M
OFFENSIVE SECURITY WIRELESS FUNDAMENTALS.pdf 27M
OSCP LABS TO PRACTICE 2023.pdf 226K
OSCP Like Vulns Machines.pdf 252K
OSCP NOTES.pdf 566K
OSCP NOTES ACTIVE DIRECTORY 1.pdf 1.9M
OSED Notes Study Overview by Joas Antonio.pdf 20M
OSEP Notes Basic by Joas.pdf 14M
OSINT Overview PT.1.pdf 19M
OSWA (Offensive Security Web Attacks) – Study Overview PT.1.pdf 12M
OSWE NOTES BASIC BY JOAS.pdf 10M
OVERVIEW – Windows API_s and Internals _ Reverse Engineering.pdf 825K
Offensive Security Consultant - Spider Labs.pdf 667K
Offensive Security Defense Analyst Overview PT.1.pdf 10M
Offensive Security Exploit Development Windows - Overview.pdf 529K
Offensive Security MAC Control Bypass Notes PT.1.pdf 8.6M
Offensive Security Professional Overview Survival.pdf 291K
Offensive Security Web Exploitation.pdf 5.7M
Offensive Security Web Exploitation 2.pdf 12M
Offensive Security and Web Exploitation 2.pdf 15M
PYTHON FOR HACKERS PT 1.pdf 1.0M
PenTest - Skills Development.pdf 123K
PenTest Toolkit.pdf 191K
PenTest Web do Black Box ao White Box.pdf 1.3M
PenTest and Red Team Books.pdf 1.7M
PenTest and Red Teams Tools by Joas and S3cur3Th1sSh1t.pdf 216K
PenTest em Ambientes Cloud 1.pdf 1.8M
Penetration Testing Career - Jr to Specialist.pdf 969K
Pentest IoT and OT - Overview.pdf 309K
Pentest com POWERSHELL – overview.pdf 25M
Pentest in Office365 and Security.pdf 223K
Pentest with metasploit - overview.pdf 1.3M
Plano de Estudos Cyber Security - Parte 1 Red Team.pdf 773K
Programming Language for Hacking Books.pdf 1.1M
Python Libs for Security PT.1.pdf 575K
Python for Hackers - Bootcamp.pdf 860K
RECON TOOLS.png 65K
RED TEAM ≠ PENTEST English.pdf 1.8M
RED TEAM TOOLKIT 1.pdf 102K
REVERSE ENGINEERING RESEARCH - STORM.pdf 685K
ROADMAP – SEGURANÇA DA INFORMAÇÃO PT.1.pdf 719K
Ransomware Investigation (osint and hunting) - Overview PT1.pdf 3.3M
Red Team MacOS Att_ck - Overview.pdf 10M
Red Team Operations – Development PT 1.pdf 1.3M
Red Team Operations - Overview PT.1.pdf 195K
Red Team Operations - Overview PT.2.pdf 780K
Redes Sociais - O Lado sombrio do Discord.pdf 1.8M
Resume PenTest Career by Joas A Santos .pdf 63K
Resume Web PenTest by Joas.pdf 66K
Reverse Engineering – Content Study #1.pdf 224K
SOC Analyst - Career.pdf 688K
SOCIAL ENGINEERING PRACTICAL - OVERVIEW.pdf 674K
SOC Open Source Tools.pdf 1.0M
Security Operation Center – Study and Career 2022.pdf 139K
Security Operation Center - Open Source.pdf 1.4M
Security Operation Center - Open Source.pt.en.pdf 1.7M
Security Operation Center - Operations Development.pdf 1.9M
Security Operation Center 40 Tools .pdf 1.0M
Security Operation Center and Analysis.pdf 1.2M
Segurança na Internet para Crianças.pdf 2.0M
Shellcode Development #2.pdf 1.1M
Shellcode Development.pdf 585K
Smart Contract Security – Overview PT 1.pdf 429K
Sobrevivendo a um Ataque Escolar.pdf 1.1M
Surviving a School Attack.pdf 1.1M
TDC2021 - Mitre Att_ck.pdf 833K
The Complete Guide for Cyber Security Career.pdf 836K
The Complete Guide for Cyber Security Career English.pdf 1.0M
The Onion Router – Overview PT 1.pdf 925K
Using OSINT Techniques to Investigate Human Trafficking and Missing Persons PT.1.pdf 1.2M
Using OSINT to Investigate Human Trafficking and Missing Persons.pdf 2.8M
Using OSINT to Investigate School Shooters.pdf 3.3M
WSTG (Web Application Security Testing) OWASP - Mind Map.pdf 317K
Web PenTesting Checklist by Joas.pdf 71K
What it takes to be a Red Team.pdf 136K
Windows Enterprise Network PenTest.pdf 554K
Windows Persistence Techniques.pdf 761K
Windows Privilege Escalation - Overview.pdf 754K
Windows Server AD and O365 Advanced PenTest.pdf 27M
Windows Server and Active Directory - PenTest.pdf 711K
Zero Trust Testing Checklist.pdf 44K
[VERSAO FINAL ATUALIZADA] Vulnerabilidades Comuns em Aplicações Web - RoadSec 2023.pdf 2.0M
eLearnSecurity Certified Incident Response (eCIR) – Guide Study to Exam.pdf 11M
eLearnSecurity Certified Threat Hunting Introduction PT 1.pdf 1.4M
eLearnSecurity Exploit Development Student Notes by Joas.pdf 26M
eLearnSecurity Mobile Application Penetration Testing.pdf 6.3M
eLearnSecurity eCPPT Notes Exam.pdf 6.7M
eLearnSecurity eCPTXv2 Notes.pdf 14M
eLearnSecurity eCXD Preparation .pdf 77K
eLearnSecurity eWPT Notes.pdf 20M
eLearnSecurity eWPTX Notes Basic by Joas.pdf 14M
ebook Invadindo com Metasploit VL 1.pdf 1.9M