elhacker.INFO Downloads
Copyright issues contact webmaster@elhacker.info
Name Size
Parent Directory -
Enumeração de Grupos de TI e Segurança para Tech Recruiters.pdf 41K
Zero Trust Testing Checklist.pdf 44K
CompTIA Security+ - Tips and Tricks.pdf 53K
30 days of Practice PenTest.pdf 57K
Resume PenTest Career by Joas A Santos .pdf 63K
RECON TOOLS.png 65K
Resume Web PenTest by Joas.pdf 66K
Web PenTesting Checklist by Joas.pdf 71K
eLearnSecurity eCXD Preparation .pdf 77K
Incident response - overview.pdf 95K
30 days of Practice PenTest 2.pdf 97K
APOSTILA DICAS PARA PENTEST.pdf 100K
RED TEAM TOOLKIT 1.pdf 102K
Buffer Overflow for Beginners Joas.pdf 104K
CompTIA PenTest+ - Tips and Tricks.pdf 119K
PenTest - Skills Development.pdf 123K
Complete Bug Bounty Cheat Sheet.pdf 131K
What it takes to be a Red Team.pdf 136K
Malware and Reverse Engineering Complete Collection by Joas.pdf 138K
Security Operation Center – Study and Career 2022.pdf 139K
Incident Response Simulation 1.pdf 144K
Low Cost SOC Tools 2.pdf 147K
INFOSEC PROEFICIENCY COLORS.pdf 152K
ADVERSARY EMULATION MATRIX by Joas.pdf 156K
12 Best Career in Cyber Security 2023.pdf 172K
PenTest Toolkit.pdf 191K
Red Team Operations - Overview PT.1.pdf 195K
PenTest and Red Teams Tools by Joas and S3cur3Th1sSh1t.pdf 216K
Pentest in Office365 and Security.pdf 223K
Reverse Engineering – Content Study #1.pdf 224K
OSCP LABS TO PRACTICE 2023.pdf 226K
Low-cost SOC.pdf 231K
DLL Hijacking Overview.pdf 249K
OSCP Like Vulns Machines.pdf 252K
INTERVIEW QUESTION TIPS – PENTEST, RED TEAM, APPSEC AND BLUE TEAM.pdf 263K
Offensive Security Professional Overview Survival.pdf 291K
APOSTILA A ARTE DO OSINT PARA PENTESTERS.pdf 305K
Cybersecurity and Cyberbullying Education for Kids.pdf 305K
Pentest IoT and OT - Overview.pdf 309K
Low Cost Red Team Tools .pdf 313K
WSTG (Web Application Security Testing) OWASP - Mind Map.pdf 317K
Mitre Att_ck Study Overview.pdf 327K
OFFENSIVE SECURITY MATERIALS FOR STUDIES AND CERTIFICATIONS.pdf 328K
Blockchain and Smart Contract Testing Security.pdf 341K
Malware Hunting _ Threat Hunter – overview 1.pdf 346K
CyberSec Certifications 2023.pdf 350K
Cyber Security - Five Challenge 2022.pdf 409K
Smart Contract Security – Overview PT 1.pdf 429K
CEH Fundamentals.pdf 445K
INTRODUÇÃO A ENGENHARIA SOCIAL PRÁTICA.pdf 483K
Adversary Emulation and Cracking The Bridge – Overview.pdf 487K
OFFENSIVE SECURITY EVASION TECHNIQUES PT.1.pdf 502K
CONTAINER SECURITY – OVERVIEW PT 1.pdf 503K
Google Cloud – Attack OVERVIEW PT1.pdf 515K
Blue e Red Team - Mercado de Trabalho.pdf 517K
INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS.pdf 527K
Offensive Security Exploit Development Windows - Overview.pdf 529K
FUNDAMENTOS DE DESENVOLVIMENTO DE EXPLOITS - OVERVIEW.pdf 529K
Windows Enterprise Network PenTest.pdf 554K
OSCP NOTES.pdf 566K
Python Libs for Security PT.1.pdf 575K
C for Hackers – Overview PT.pdf 580K
Shellcode Development.pdf 585K
BRAZILIAN PENTEST CERTIFICATION.pdf 599K
Hardware Hacking Introduction - Overview.pdf 608K
How to start at once in the PenTest.pdf 626K
MULTI-CLOUD RED TEAM – PT 1.pdf 629K
Game Hacking 1 – Anti Cheat BYPASS.pdf 637K
Buffer Overflow Guide 1.pdf 645K
FUNDAMENTOS DE FIREWALL.pdf 655K
Offensive Security Consultant - Spider Labs.pdf 667K
SOCIAL ENGINEERING PRACTICAL - OVERVIEW.pdf 674K
REVERSE ENGINEERING RESEARCH - STORM.pdf 685K
Carreira em Desenvolvimento Mobile.pdf 687K
SOC Analyst - Career.pdf 688K
APOSTILA ATAQUES WEB - BÁSICO.pdf 694K
Communs Web Attack Reference PT.1.pdf 697K
JavaScript for Hackers.pdf 698K
Windows Server and Active Directory - PenTest.pdf 711K
ROADMAP – SEGURANÇA DA INFORMAÇÃO PT.1.pdf 719K
Hackthebox e Vulnhub - Dicas e Truques.pdf 729K
Windows Privilege Escalation - Overview.pdf 754K
AV_EDR Bypass Red Team Village PT-BR.pdf 757K
Windows Persistence Techniques.pdf 761K
Plano de Estudos Cyber Security - Parte 1 Red Team.pdf 773K
Red Team Operations - Overview PT.2.pdf 780K
Computer Forensic – Overview PT.pdf 785K
Instagram – social network security.pdf 803K
OVERVIEW – Windows API_s and Internals _ Reverse Engineering.pdf 825K
TDC2021 - Mitre Att_ck.pdf 833K
APT28 - Understanding a group specialized in attacks against intelligence sectors.pdf 836K
The Complete Guide for Cyber Security Career.pdf 836K
Python for Hackers - Bootcamp.pdf 860K
Internet Safety - Sexual Predators and Stalkers, how to protect yourself.pdf 862K
How to report a vulnerability and generate its CVE.pdf 865K
Linux Privilege Escalation – Overview.pdf 876K
Dicas como Reportar uma Falha.pdf 884K
Adversary Emulation Services.pdf 916K
The Onion Router – Overview PT 1.pdf 925K
JavaScript for Hackers 2.pdf 941K
CERTIFIED RED TEAM LEADER (RTO II) – Overview to Study.pdf 946K
Bug Bounty Career.pdf 947K
Conceitos básicos de pós exploração 1.pdf 949K
Low Cost Red Team Tools v2.pdf 952K
INICIANDO SUA CARREIRA EM PENTEST.pdf 961K
Penetration Testing Career - Jr to Specialist.pdf 969K
SOC Open Source Tools.pdf 1.0M
PYTHON FOR HACKERS PT 1.pdf 1.0M
Security Operation Center 40 Tools .pdf 1.0M
The Complete Guide for Cyber Security Career English.pdf 1.0M
Introdução ao Buffer overflow 1.pdf 1.0M
ChatGPT for CyberSecurity #2.pdf 1.1M
Programming Language for Hacking Books.pdf 1.1M
Cybersecurity flaws in the Metaverse #1.pdf 1.1M
Surviving a School Attack.pdf 1.1M
Sobrevivendo a um Ataque Escolar.pdf 1.1M
AV and EDR Bypass Techniques for new Hackers - Update 2022.pdf 1.1M
Fundamentos de Firewall .pdf 1.1M
Shellcode Development #2.pdf 1.1M
Cyber Security Career for Children PT 1.pdf 1.1M
Carreira em Cyber Security Jr ao Especialista.pdf 1.1M
Introdução Básica a Analise de Malware 1.pdf 1.1M
ChatGPT for CyberSecurity #1.pdf 1.1M
100 Security Operation Center Tools.pdf 1.2M
Using OSINT Techniques to Investigate Human Trafficking and Missing Persons PT.1.pdf 1.2M
Security Operation Center and Analysis.pdf 1.2M
Burp Suite Plugin Development.pdf 1.3M
PenTest Web do Black Box ao White Box.pdf 1.3M
Most critical failure in corporate environments.pdf 1.3M
Red Team Operations – Development PT 1.pdf 1.3M
Pentest with metasploit - overview.pdf 1.3M
Bug Bounty, how to start.pdf 1.4M
Cyber Security for Kids 2.pdf 1.4M
eLearnSecurity Certified Threat Hunting Introduction PT 1.pdf 1.4M
Informática para concurso.pdf 1.4M
Security Operation Center - Open Source.pdf 1.4M
INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS 2.pdf 1.5M
Cyber Security for Kids 2.1.pdf 1.5M
Como gerenciar um Red Team.pdf 1.5M
PenTest and Red Team Books.pdf 1.7M
OFFENSIVE SECURITY WIRELESS.pdf 1.7M
METAVERSO E A INOVAÇÃO TECNOLÓGICA.pdf 1.7M
Security Operation Center - Open Source.pt.en.pdf 1.7M
Redes Sociais - O Lado sombrio do Discord.pdf 1.8M
PenTest em Ambientes Cloud 1.pdf 1.8M
RED TEAM ≠ PENTEST English.pdf 1.8M
ChatGPT for Cybersecurity #3.pdf 1.8M
Bypassing defenses in layers.pdf 1.9M
Security Operation Center - Operations Development.pdf 1.9M
Certifications Preparation Guide.pdf 1.9M
Buffer Overflow Introduction.pdf 1.9M
ebook Invadindo com Metasploit VL 1.pdf 1.9M
Introdução a Network Security 1.0.pdf 1.9M
OSCP NOTES ACTIVE DIRECTORY 1.pdf 1.9M
[VERSAO FINAL ATUALIZADA] Vulnerabilidades Comuns em Aplicações Web - RoadSec 2023.pdf 2.0M
Segurança na Internet para Crianças.pdf 2.0M
Adversary Simulation with Caldera and Mitre.pdf 2.1M
Cyber security for kids.pdf 2.2M
Application Security Introduction – Overview PT 2.pdf 2.3M
ChatGPT for Cybersecurity #4.pdf 2.4M
Certified Red Team Physical PenTest Leader – Quick Training.pdf 2.5M
Adversary Emulation com Cobalt Strike.pdf 2.6M
Cyberbullying and its consequences.pdf 2.6M
INTRODUÇÃO A PÓS EXPLORAÇÃO.pdf 2.7M
Cyberbullying e as consequências.pdf 2.8M
Using OSINT to Investigate Human Trafficking and Missing Persons.pdf 2.8M
Introdução ao Mitre Att_ck e ao Cyber Kill Chain.pdf 2.9M
Application Security Introduction - Overview.pdf 2.9M
Ransomware Investigation (osint and hunting) - Overview PT1.pdf 3.3M
Using OSINT to Investigate School Shooters.pdf 3.3M
Fundamentals Cracking the Perimeter.pdf 3.5M
FUNDAMENTOS DE OSINT.pdf 3.6M
INTRODUÇÃO A SEGURANÇA DA APLICAÇÃO - UNICIV.pdf 3.6M
Introdução a Network Security e Firewall.pdf 3.8M
Dicas básicas para ingressar no mercado de segurança.pdf 4.1M
Investigation using OSINT with a focus on Intelligence operations and Dark Web operations - Training.pdf 4.5M
CRTO – Notes to Exam Preparation.pdf 5.5M
Offensive Security Web Exploitation.pdf 5.7M
eLearnSecurity Mobile Application Penetration Testing.pdf 6.3M
eLearnSecurity eCPPT Notes Exam.pdf 6.7M
Offensive Security MAC Control Bypass Notes PT.1.pdf 8.6M
Cyber Security Services.pdf 9.5M
OSWE NOTES BASIC BY JOAS.pdf 10M
Red Team MacOS Att_ck - Overview.pdf 10M
Offensive Security Defense Analyst Overview PT.1.pdf 10M
eLearnSecurity Certified Incident Response (eCIR) – Guide Study to Exam.pdf 11M
OSWA (Offensive Security Web Attacks) – Study Overview PT.1.pdf 12M
Offensive Security Web Exploitation 2.pdf 12M
eLearnSecurity eCPTXv2 Notes.pdf 14M
C# for PenTest.pdf 14M
OSEP Notes Basic by Joas.pdf 14M
eLearnSecurity eWPTX Notes Basic by Joas.pdf 14M
Offensive Security and Web Exploitation 2.pdf 15M
OSINT Overview PT.1.pdf 19M
OSED Notes Study Overview by Joas Antonio.pdf 20M
eLearnSecurity eWPT Notes.pdf 20M
Introdução ao pentest mobile PT-1.pdf 22M
Pentest com POWERSHELL – overview.pdf 25M
eLearnSecurity Exploit Development Student Notes by Joas.pdf 26M
OFFENSIVE SECURITY WIRELESS FUNDAMENTALS.pdf 27M
Windows Server AD and O365 Advanced PenTest.pdf 27M
Information Security Training by Joas.pdf 66M
Malicious-Group-C2-Automation-Build.pdf 106M