Papers

Name Date Author
Analyzing Binaries for Pen Testers 17-05-2013 Yori Kvitchko
Understanding Buffer Overflow Exploits 19-05-2013 Proactive Defense
Information Gathering – Doxing 08-08-2011 h4nDs0m3.dEviL
Blind Sql Injection with Regular Expressions 13-06-2011 IHTeam
How to write an Exploit – Part 1 24-11-2009 corelanc0d3r
How to write an Exploit – Part 2 24-11-2009 corelanc0d3r
How to write an Exploit – Part 3 24-11-2009 corelanc0d3r
How to write an Exploit – Part 4 24-11-2009 corelanc0d3r
How to write an Exploit – Part 5 24-11-2009 corelanc0d3r
How to write an Exploit – Part 6 24-11-2009 corelanc0d3r
How to write an Exploit – Part 7 24-11-2009 corelanc0d3r
How to write an Exploit – Part 8 24-11-2009 corelanc0d3r
TLS Renegotiating 06-11-2009 Marsh Ray
BoF – Tecniche Home Made 01-07-2009 OverMe
Analisi di funzionamento di un rootkit 24-05-2009 Saitek
Routers ed i processi di routing 23-05-2009 Saitek
Cifratura WEP ed attacco FMS 23-05-2009 Saitek
Fun with Ettercap Filters 22-05-2009 Irongeek
Strumenti per il Penetration Test 18-05-2009 Alessio Pennasilico
Guida alla sopravvivenza della propria privacy 17-05-2009 Alessio Pennasilico
Comprendere e gestire i RAID 16-05-2009 Alessio Pennasilico
Crackstation: PS3 Cracker 11-04-2009 nick breese
Cisco IOS Forensics 08-04-2009 Felix FX Lindner
Windows Vista Security Internals 08-04-2009 Michael Muckin
Bypassing Pre-boot Authentication Passwords 08-04-2009 Jonathan Brossard
KiF tutorial: A stateful SIP Fuzzer 08-04-2009 Humberto-Radu-Oliver
Reversing with Ida Pro and CollabREate 08-04-2009 Eagle
Web browser vulnerabilities 07-04-2009 ETHz
Containing Conficker 06-04-2009 n/a
Social malware surveillance 05-04-2009 n/a
Investigating a Cyber Espionage Network 04-04-2009 n/a
Exploit the SIP Digest Leak vulnerability 03-04-2009 n/a
Attacking Social Networks 02-04-2009 hamiel-moyer
File Infection on Windows & Linux 01-04-2009 lclee_vx
Cryptanalytic Time-Memory Trade-Off 22-03-2009 LASEC
[C] Interfacciare C con MySQL 04-01-2009 BlackLight
[C] Multithread sotto Unix 04-01-2009 BlackLight
Buffer Overflow sotto Linux 04-01-2009 BlackLight
Introduzione alla Crittografia Simmetrica 04-01-2009 Tanino Rulez
Isolated Debian System with debootstrap and chroot 30-12-2008 Hackers United Force
Sistema Debian isolato con debootstrap e chroot 30-12-2008 Hackers United Force
Rappresentazione numeri ed operazioni aritmetiche 30-12-2008 Giuseppe_N3mes1s
Guida completa su C++ 30-12-2008 Giuseppe_N3mes1s
[JAVA] Introduzione al GTK2 17-10-2008 dlrm9m
[C] Come scrivere un Driver per Windows XP/Vista 17-10-2008 Quequero
[C] Introduzione alla Reti Neurali 17-10-2008 Quequero
Real-Time Source Auditing 04-08-2008 evilsocket
[Python] Programmare su dispositivi mobili 02-07-2008 Gaglio
[PHP] Disegnare con le GD 01-07-2008 Gaglio
Man in the middle attack (IT) 16-06-2008 ITBH
Introduzione al cracking (IT) 16-06-2008 tom newbie
Telnet, the secret exposed 16-06-2008 CH&AOS
Black Book of Computer Virus 16-06-2008 Mark Ludwig
Analisi algoritmo A5 16-06-2008 n/a
Sql Injection per Newbie 30-03-2008 k4thryn
LFI Tutorial 25-03-2008 d3fcrash
CSRF Token Protection 25-03-2008 pH4nToM
PHP Security: Writing Safe Code 24-12-2007 DevilAuron
Uncommon Sql Injection 20-12-2007 N3T D3VIL
Preventing the exploitation of SEH 01-09-2006 skape
Local Fault Injection 26-10-2006 NA
Shellcoding for Linux and Windows Tutorial 21-03-2004 steve hanna

Submit your own paper to [email protected]