• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.
Red Team e Blue Team

Red Team e Blue Team 451 files

No permission to download
Captura-de-pantalla-2024-12-17-235516.png


This is the base 2 that you also need to know, and finally define which path you are going to follow, be it Blue Team or
Red Team, because within each one there is a certain Segment. Think, which area would I do well? Attack or defend? And
what do I need to qualify in these two areas, what does the market ask for? I will answer that on the next page

Blue Team
In summary, a Blue Team security professional needs to know so much about the base, but also manage solutions such as
Firewall, SIEM, DLP, AV, EDR and so on. A predominant factor is that you visualize Blue Team vacancies and see what the market
asks for. In addition, knowing frameworks and standards, such as the ISO27K Family, C2M2, NIST, CIS Controls, HIPAA,
Sarbanes-Oxley, LGPD and many others out there. A Blue Team professional has to be aware of and know the TTPs (Tactics,
techniques and procedures of the attackers), to create good indicators, think about the Cyber Kill Chain linked to Blue Team.
Remember, certifications help your career.

Red Team
In summary, a Red Team professional, he not only does PenTest, but he assesses the risks, raises vulnerabilities and
works together with the Blue Team, certainly knowledge in invasion is essential, by recommendation, go deep into
knowing methodologies and frameworks, like Miter, Cyber Kill Chain, OSSTMM, NIST, PTES, OWASP and so on. In
addition, help in the development of secure applications, identify security gaps, work synergistically with other areas in
order to find potential risks. Knowing how to prepare PEnTest documentation and reports is essential. Programming
knowledge. Knowledge of operating systems especially if you are an attacker. In addition to Advanced PenTest
Techniques, be always up to date every day. And remember, certifications help your career.

Code:
[ 36K]  .
├── [1.2M]  100 Security Operation Center Tools.pdf
├── [  26]  100 Security Operation Center Tools.pdf:Zone.Identifier
├── [172K]  12 Best Career in Cyber Security 2023.pdf
├── [  26]  12 Best Career in Cyber Security 2023.pdf:Zone.Identifier
├── [ 97K]  30 days of Practice PenTest 2.pdf
├── [  26]  30 days of Practice PenTest 2.pdf:Zone.Identifier
├── [ 57K]  30 days of Practice PenTest.pdf
├── [  26]  30 days of Practice PenTest.pdf:Zone.Identifier
├── [156K]  ADVERSARY EMULATION MATRIX by Joas.pdf
├── [  26]  ADVERSARY EMULATION MATRIX by Joas.pdf:Zone.Identifier
├── [305K]  APOSTILA A ARTE DO OSINT PARA PENTESTERS.pdf
├── [  26]  APOSTILA A ARTE DO OSINT PARA PENTESTERS.pdf:Zone.Identifier
├── [694K]  APOSTILA ATAQUES WEB - BÁSICO.pdf
├── [  26]  APOSTILA ATAQUES WEB - BÁSICO.pdf:Zone.Identifier
├── [100K]  APOSTILA DICAS PARA PENTEST.pdf
├── [  26]  APOSTILA DICAS PARA PENTEST.pdf:Zone.Identifier
├── [836K]  APT28 - Understanding a group specialized in attacks against intelligence sectors.pdf
├── [  26]  APT28 - Understanding a group specialized in attacks against intelligence sectors.pdf:Zone.Identifier
├── [1.1M]  AV and EDR Bypass Techniques for new Hackers - Update 2022.pdf
├── [  26]  AV and EDR Bypass Techniques for new Hackers - Update 2022.pdf:Zone.Identifier
├── [757K]  AV_EDR Bypass Red Team Village PT-BR.pdf
├── [  26]  AV_EDR Bypass Red Team Village PT-BR.pdf:Zone.Identifier
├── [916K]  Adversary Emulation Services.pdf
├── [  26]  Adversary Emulation Services.pdf:Zone.Identifier
├── [487K]  Adversary Emulation and Cracking The Bridge – Overview.pdf
├── [  26]  Adversary Emulation and Cracking The Bridge – Overview.pdf:Zone.Identifier
├── [2.6M]  Adversary Emulation com Cobalt Strike.pdf
├── [  26]  Adversary Emulation com Cobalt Strike.pdf:Zone.Identifier
├── [2.1M]  Adversary Simulation with Caldera and Mitre.pdf
├── [  26]  Adversary Simulation with Caldera and Mitre.pdf:Zone.Identifier
├── [2.9M]  Application Security Introduction - Overview.pdf
├── [  26]  Application Security Introduction - Overview.pdf:Zone.Identifier
├── [2.3M]  Application Security Introduction – Overview PT 2.pdf
├── [  26]  Application Security Introduction – Overview PT 2.pdf:Zone.Identifier
├── [599K]  BRAZILIAN PENTEST CERTIFICATION.pdf
├── [  26]  BRAZILIAN PENTEST CERTIFICATION.pdf:Zone.Identifier
├── [341K]  Blockchain and Smart Contract Testing Security.pdf
├── [  26]  Blockchain and Smart Contract Testing Security.pdf:Zone.Identifier
├── [517K]  Blue e Red Team - Mercado de Trabalho.pdf
├── [  26]  Blue e Red Team - Mercado de Trabalho.pdf:Zone.Identifier
├── [645K]  Buffer Overflow Guide 1.pdf
├── [  26]  Buffer Overflow Guide 1.pdf:Zone.Identifier
├── [1.9M]  Buffer Overflow Introduction.pdf
├── [  26]  Buffer Overflow Introduction.pdf:Zone.Identifier
├── [104K]  Buffer Overflow for Beginners Joas.pdf
├── [  26]  Buffer Overflow for Beginners Joas.pdf:Zone.Identifier
├── [947K]  Bug Bounty Career.pdf
├── [  26]  Bug Bounty Career.pdf:Zone.Identifier
├── [1.4M]  Bug Bounty, how to start.pdf
├── [  26]  Bug Bounty, how to start.pdf:Zone.Identifier
├── [1.3M]  Burp Suite Plugin Development.pdf
├── [  26]  Burp Suite Plugin Development.pdf:Zone.Identifier
├── [1.9M]  Bypassing defenses in layers.pdf
├── [  26]  Bypassing defenses in layers.pdf:Zone.Identifier
├── [580K]  C for Hackers – Overview PT.pdf
├── [  26]  C for Hackers – Overview PT.pdf:Zone.Identifier
├── [ 14M]  C# for PenTest.pdf
├── [  26]  C# for PenTest.pdf:Zone.Identifier
├── [445K]  CEH Fundamentals.pdf
├── [  26]  CEH Fundamentals.pdf:Zone.Identifier
├── [946K]  CERTIFIED RED TEAM LEADER (RTO II) – Overview to Study.pdf
├── [  26]  CERTIFIED RED TEAM LEADER (RTO II) – Overview to Study.pdf:Zone.Identifier
├── [503K]  CONTAINER SECURITY – OVERVIEW PT 1.pdf
├── [  26]  CONTAINER SECURITY – OVERVIEW PT 1.pdf:Zone.Identifier
├── [5.5M]  CRTO – Notes to Exam Preparation.pdf
├── [  26]  CRTO – Notes to Exam Preparation.pdf:Zone.Identifier
├── [1.1M]  Carreira em Cyber Security Jr ao Especialista (1).pdf
├── [ 173]  Carreira em Cyber Security Jr ao Especialista (1).pdf:Zone.Identifier
├── [1.1M]  Carreira em Cyber Security Jr ao Especialista.pdf
├── [ 173]  Carreira em Cyber Security Jr ao Especialista.pdf:Zone.Identifier
├── [687K]  Carreira em Desenvolvimento Mobile.pdf
├── [  26]  Carreira em Desenvolvimento Mobile.pdf:Zone.Identifier
├── [1.9M]  Certifications Preparation Guide.pdf
├── [  26]  Certifications Preparation Guide.pdf:Zone.Identifier
├── [2.5M]  Certified Red Team Physical PenTest Leader – Quick Training.pdf
├── [  26]  Certified Red Team Physical PenTest Leader – Quick Training.pdf:Zone.Identifier
├── [1.1M]  ChatGPT for CyberSecurity #1.pdf
├── [  26]  ChatGPT for CyberSecurity #1.pdf:Zone.Identifier
├── [1.1M]  ChatGPT for CyberSecurity #2.pdf
├── [  26]  ChatGPT for CyberSecurity #2.pdf:Zone.Identifier
├── [1.8M]  ChatGPT for Cybersecurity #3.pdf
├── [  26]  ChatGPT for Cybersecurity #3.pdf:Zone.Identifier
├── [2.4M]  ChatGPT for Cybersecurity #4.pdf
├── [  26]  ChatGPT for Cybersecurity #4.pdf:Zone.Identifier
├── [317K]  Child Safety - A serious problem, but little talked about English.pdf
├── [  26]  Child Safety - A serious problem, but little talked about English.pdf:Zone.Identifier
├── [697K]  Communs Web Attack Reference PT.1.pdf
├── [  26]  Communs Web Attack Reference PT.1.pdf:Zone.Identifier
├── [1.5M]  Como gerenciar um Red Team.pdf
├── [  26]  Como gerenciar um Red Team.pdf:Zone.Identifier
├── [119K]  CompTIA PenTest+ - Tips and Tricks.pdf
├── [  26]  CompTIA PenTest+ - Tips and Tricks.pdf:Zone.Identifier
├── [ 53K]  CompTIA Security+ - Tips and Tricks.pdf
├── [  26]  CompTIA Security+ - Tips and Tricks.pdf:Zone.Identifier
├── [586K]  Competências Essenciais para Liderar uma Equipe de Pentest.pdf
├── [  26]  Competências Essenciais para Liderar uma Equipe de Pentest.pdf:Zone.Identifier
├── [131K]  Complete Bug Bounty Cheat Sheet.pdf
├── [  26]  Complete Bug Bounty Cheat Sheet.pdf:Zone.Identifier
├── [785K]  Computer Forensic – Overview PT.pdf
├── [  26]  Computer Forensic – Overview PT.pdf:Zone.Identifier
├── [949K]  Conceitos básicos de pós exploração 1.pdf
├── [  26]  Conceitos básicos de pós exploração 1.pdf:Zone.Identifier
├── [409K]  Cyber Security - Five Challenge 2022.pdf
├── [  26]  Cyber Security - Five Challenge 2022.pdf:Zone.Identifier
├── [1.1M]  Cyber Security Career for Children PT 1.pdf
├── [  26]  Cyber Security Career for Children PT 1.pdf:Zone.Identifier
├── [212K]  Cyber Security Career in 2024.pdf
├── [  26]  Cyber Security Career in 2024.pdf:Zone.Identifier
├── [3.0M]  Cyber Security Complete Journey – Red Team #1.pdf
├── [  26]  Cyber Security Complete Journey – Red Team #1.pdf:Zone.Identifier
├── [9.5M]  Cyber Security Services.pdf
├── [  26]  Cyber Security Services.pdf:Zone.Identifier
├── [1.5M]  Cyber Security for Kids 2.1.pdf
├── [  26]  Cyber Security for Kids 2.1.pdf:Zone.Identifier
├── [3.6M]  Cyber Security for Kids 2.1.pptx
├── [  26]  Cyber Security for Kids 2.1.pptx:Zone.Identifier
├── [1.4M]  Cyber Security for Kids 2.pdf
├── [  26]  Cyber Security for Kids 2.pdf:Zone.Identifier
├── [2.2M]  Cyber security for kids.pdf
├── [  26]  Cyber security for kids.pdf:Zone.Identifier
├── [350K]  CyberSec Certifications 2023.pdf
├── [  26]  CyberSec Certifications 2023.pdf:Zone.Identifier
├── [2.6M]  Cyberbullying and its consequences.pdf
├── [  26]  Cyberbullying and its consequences.pdf:Zone.Identifier
├── [2.8M]  Cyberbullying e as consequências.pdf
├── [  26]  Cyberbullying e as consequências.pdf:Zone.Identifier
├── [305K]  Cybersecurity and Cyberbullying Education for Kids.pdf
├── [  26]  Cybersecurity and Cyberbullying Education for Kids.pdf:Zone.Identifier
├── [1.1M]  Cybersecurity flaws in the Metaverse #1.pdf
├── [  26]  Cybersecurity flaws in the Metaverse #1.pdf:Zone.Identifier
├── [2.4M]  Cybersecurity for Kids - English.pdf
├── [  26]  Cybersecurity for Kids - English.pdf:Zone.Identifier
├── [2.4M]  Cybersecurity for Kids - PT-BR.pdf
├── [  26]  Cybersecurity for Kids - PT-BR.pdf:Zone.Identifier
├── [249K]  DLL Hijacking Overview.pdf
├── [  26]  DLL Hijacking Overview.pdf:Zone.Identifier
├── [182K]  Diary of a Red Team - Challenges for you to practice your skills #1.pdf
├── [  26]  Diary of a Red Team - Challenges for you to practice your skills #1.pdf:Zone.Identifier
├── [4.1M]  Dicas básicas para ingressar no mercado de segurança.pdf
├── [  26]  Dicas básicas para ingressar no mercado de segurança.pdf:Zone.Identifier
├── [884K]  Dicas como Reportar uma Falha.pdf
├── [  26]  Dicas como Reportar uma Falha.pdf:Zone.Identifier
├── [ 41K]  Enumeração de Grupos de TI e Segurança para Tech Recruiters.pdf
├── [  26]  Enumeração de Grupos de TI e Segurança para Tech Recruiters.pdf:Zone.Identifier
├── [529K]  FUNDAMENTOS DE DESENVOLVIMENTO DE EXPLOITS - OVERVIEW.pdf
├── [  26]  FUNDAMENTOS DE DESENVOLVIMENTO DE EXPLOITS - OVERVIEW.pdf:Zone.Identifier
├── [655K]  FUNDAMENTOS DE FIREWALL.pdf
├── [  26]  FUNDAMENTOS DE FIREWALL.pdf:Zone.Identifier
├── [3.6M]  FUNDAMENTOS DE OSINT.pdf
├── [  26]  FUNDAMENTOS DE OSINT.pdf:Zone.Identifier
├── [3.5M]  Fundamentals Cracking the Perimeter.pdf
├── [  26]  Fundamentals Cracking the Perimeter.pdf:Zone.Identifier
├── [1.1M]  Fundamentos de Firewall .pdf
├── [  26]  Fundamentos de Firewall .pdf:Zone.Identifier
├── [637K]  Game Hacking 1 – Anti Cheat BYPASS.pdf
├── [  26]  Game Hacking 1 – Anti Cheat BYPASS.pdf:Zone.Identifier
├── [383K]  Golpe do perfil falso no WhatsApp – Medidas preventivas.pdf
├── [  26]  Golpe do perfil falso no WhatsApp – Medidas preventivas.pdf:Zone.Identifier
├── [515K]  Google Cloud – Attack OVERVIEW PT1.pdf
├── [  26]  Google Cloud – Attack OVERVIEW PT1.pdf:Zone.Identifier
├── [729K]  Hackthebox e Vulnhub - Dicas e Truques.pdf
├── [  26]  Hackthebox e Vulnhub - Dicas e Truques.pdf:Zone.Identifier
├── [608K]  Hardware Hacking Introduction - Overview.pdf
├── [  26]  Hardware Hacking Introduction - Overview.pdf:Zone.Identifier
├── [865K]  How to report a vulnerability and generate its CVE.pdf
├── [  26]  How to report a vulnerability and generate its CVE.pdf:Zone.Identifier
├── [626K]  How to start at once in the PenTest.pdf
├── [  26]  How to start at once in the PenTest.pdf:Zone.Identifier
├── [152K]  INFOSEC PROEFICIENCY COLORS.pdf
├── [  26]  INFOSEC PROEFICIENCY COLORS.pdf:Zone.Identifier
├── [961K]  INICIANDO SUA CARREIRA EM PENTEST.pdf
├── [  26]  INICIANDO SUA CARREIRA EM PENTEST.pdf:Zone.Identifier
├── [263K]  INTERVIEW QUESTION TIPS – PENTEST, RED TEAM, APPSEC AND BLUE TEAM.pdf
├── [  26]  INTERVIEW QUESTION TIPS – PENTEST, RED TEAM, APPSEC AND BLUE TEAM.pdf:Zone.Identifier
├── [483K]  INTRODUÇÃO A ENGENHARIA SOCIAL PRÁTICA.pdf
├── [  26]  INTRODUÇÃO A ENGENHARIA SOCIAL PRÁTICA.pdf:Zone.Identifier
├── [2.7M]  INTRODUÇÃO A PÓS EXPLORAÇÃO.pdf
├── [  26]  INTRODUÇÃO A PÓS EXPLORAÇÃO.pdf:Zone.Identifier
├── [3.6M]  INTRODUÇÃO A SEGURANÇA DA APLICAÇÃO - UNICIV.pdf
├── [  26]  INTRODUÇÃO A SEGURANÇA DA APLICAÇÃO - UNICIV.pdf:Zone.Identifier
├── [1.5M]  INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS 2.pdf
├── [  26]  INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS 2.pdf:Zone.Identifier
├── [527K]  INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS.pdf
├── [  26]  INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS.pdf:Zone.Identifier
├── [144K]  Incident Response Simulation 1.pdf
├── [  26]  Incident Response Simulation 1.pdf:Zone.Identifier
├── [ 95K]  Incident response - overview.pdf
├── [  26]  Incident response - overview.pdf:Zone.Identifier
├── [ 66M]  Information Security Training by Joas.pdf
├── [  26]  Information Security Training by Joas.pdf:Zone.Identifier
├── [1.4M]  Informática para concurso.pdf
├── [  26]  Informática para concurso.pdf:Zone.Identifier
├── [803K]  Instagram – social network security.pdf
├── [  26]  Instagram – social network security.pdf:Zone.Identifier
├── [862K]  Internet Safety - Sexual Predators and Stalkers, how to protect yourself.pdf
├── [  26]  Internet Safety - Sexual Predators and Stalkers, how to protect yourself.pdf:Zone.Identifier
├── [1.1M]  Introdução Básica a Analise de Malware 1.pdf
├── [  26]  Introdução Básica a Analise de Malware 1.pdf:Zone.Identifier
├── [1.9M]  Introdução a Network Security 1.0.pdf
├── [  26]  Introdução a Network Security 1.0.pdf:Zone.Identifier
├── [3.8M]  Introdução a Network Security e Firewall.pdf
├── [  26]  Introdução a Network Security e Firewall.pdf:Zone.Identifier
├── [1.0M]  Introdução ao Buffer overflow 1.pdf
├── [  26]  Introdução ao Buffer overflow 1.pdf:Zone.Identifier
├── [2.9M]  Introdução ao Mitre Att&ck e ao Cyber Kill Chain.pdf
├── [  26]  Introdução ao Mitre Att&ck e ao Cyber Kill Chain.pdf:Zone.Identifier
├── [ 22M]  Introdução ao pentest mobile PT-1.pdf
├── [  26]  Introdução ao pentest mobile PT-1.pdf:Zone.Identifier
├── [4.5M]  Investigation using OSINT with a focus on Intelligence operations and Dark Web operations - Training.pdf
├── [  26]  Investigation using OSINT with a focus on Intelligence operations and Dark Web operations - Training.pdf:Zone.Identifier
├── [941K]  JavaScript for Hackers 2.pdf
├── [  26]  JavaScript for Hackers 2.pdf:Zone.Identifier
├── [698K]  JavaScript for Hackers.pdf
├── [  26]  JavaScript for Hackers.pdf:Zone.Identifier
├── [373K]  Kubernetes Exploitation Introduction CheatSheet.pdf
├── [  26]  Kubernetes Exploitation Introduction CheatSheet.pdf:Zone.Identifier
├── [876K]  Linux Privilege Escalation – Overview.pdf
├── [  26]  Linux Privilege Escalation – Overview.pdf:Zone.Identifier
├── [313K]  Low Cost Red Team Tools .pdf
├── [  26]  Low Cost Red Team Tools .pdf:Zone.Identifier
├── [952K]  Low Cost Red Team Tools v2.pdf
├── [  26]  Low Cost Red Team Tools v2.pdf:Zone.Identifier
├── [147K]  Low Cost SOC Tools 2.pdf
├── [  26]  Low Cost SOC Tools 2.pdf:Zone.Identifier
├── [231K]  Low-cost SOC.pdf
├── [  26]  Low-cost SOC.pdf:Zone.Identifier
├── [1.7M]  METAVERSO E A INOVAÇÃO TECNOLÓGICA.pdf
├── [  26]  METAVERSO E A INOVAÇÃO TECNOLÓGICA.pdf:Zone.Identifier
├── [629K]  MULTI-CLOUD RED TEAM – PT 1.pdf
├── [  26]  MULTI-CLOUD RED TEAM – PT 1.pdf:Zone.Identifier
├── [106M]  Malicious-Group-C2-Automation-Build.pdf
├── [  26]  Malicious-Group-C2-Automation-Build.pdf:Zone.Identifier
├── [823K]  Maltego Introduction - Creating a simple local Transform EN.pdf
├── [  26]  Maltego Introduction - Creating a simple local Transform EN.pdf:Zone.Identifier
├── [831K]  Maltego Introduction - Creating a simple local Transform PT-BR.pdf
├── [  26]  Maltego Introduction - Creating a simple local Transform PT-BR.pdf:Zone.Identifier
├── [346K]  Malware Hunting & Threat Hunter – overview 1.pdf
├── [  26]  Malware Hunting & Threat Hunter – overview 1.pdf:Zone.Identifier
├── [138K]  Malware and Reverse Engineering Complete Collection by Joas.pdf
├── [  26]  Malware and Reverse Engineering Complete Collection by Joas.pdf:Zone.Identifier
├── [327K]  Mitre Att&ck Study Overview.pdf
├── [  26]  Mitre Att&ck Study Overview.pdf:Zone.Identifier
├── [1.3M]  Most critical failure in corporate environments.pdf
├── [  26]  Most critical failure in corporate environments.pdf:Zone.Identifier
├── [502K]  OFFENSIVE SECURITY EVASION TECHNIQUES PT.1.pdf
├── [  26]  OFFENSIVE SECURITY EVASION TECHNIQUES PT.1.pdf:Zone.Identifier
├── [328K]  OFFENSIVE SECURITY MATERIALS FOR STUDIES AND CERTIFICATIONS.pdf
├── [  26]  OFFENSIVE SECURITY MATERIALS FOR STUDIES AND CERTIFICATIONS.pdf:Zone.Identifier
├── [ 27M]  OFFENSIVE SECURITY WIRELESS FUNDAMENTALS.pdf
├── [  26]  OFFENSIVE SECURITY WIRELESS FUNDAMENTALS.pdf:Zone.Identifier
├── [1.7M]  OFFENSIVE SECURITY WIRELESS.pdf
├── [  26]  OFFENSIVE SECURITY WIRELESS.pdf:Zone.Identifier
├── [226K]  OSCP LABS TO PRACTICE 2023.pdf
├── [  26]  OSCP LABS TO PRACTICE 2023.pdf:Zone.Identifier
├── [252K]  OSCP Like Vulns Machines.pdf
├── [  26]  OSCP Like Vulns Machines.pdf:Zone.Identifier
├── [ 19M]  OSINT Overview PT.1.pdf
├── [  26]  OSINT Overview PT.1.pdf:Zone.Identifier
├── [ 12M]  OSWA (Offensive Security Web Attacks) – Study Overview PT.1.pdf
├── [  26]  OSWA (Offensive Security Web Attacks) – Study Overview PT.1.pdf:Zone.Identifier
├── [825K]  OVERVIEW – Windows API_s and Internals & Reverse Engineering.pdf
├── [  26]  OVERVIEW – Windows API_s and Internals & Reverse Engineering.pdf:Zone.Identifier
├── [667K]  Offensive Security Consultant - Spider Labs.pdf
├── [  26]  Offensive Security Consultant - Spider Labs.pdf:Zone.Identifier
├── [ 10M]  Offensive Security Defense Analyst Overview PT.1.pdf
├── [  26]  Offensive Security Defense Analyst Overview PT.1.pdf:Zone.Identifier
├── [529K]  Offensive Security Exploit Development Windows - Overview.pdf
├── [  26]  Offensive Security Exploit Development Windows - Overview.pdf:Zone.Identifier
├── [8.6M]  Offensive Security MAC Control Bypass Notes PT.1.pdf
├── [  26]  Offensive Security MAC Control Bypass Notes PT.1.pdf:Zone.Identifier
├── [291K]  Offensive Security Professional Overview Survival.pdf
├── [  26]  Offensive Security Professional Overview Survival.pdf:Zone.Identifier
├── [ 12M]  Offensive Security Web Exploitation 2.pdf
├── [  26]  Offensive Security Web Exploitation 2.pdf:Zone.Identifier
├── [5.7M]  Offensive Security Web Exploitation.pdf
├── [  26]  Offensive Security Web Exploitation.pdf:Zone.Identifier
├── [ 15M]  Offensive Security and Web Exploitation 2.pdf
├── [  26]  Offensive Security and Web Exploitation 2.pdf:Zone.Identifier
├── [112K]  Offsec Certification and Courses 2024.pdf
├── [  26]  Offsec Certification and Courses 2024.pdf:Zone.Identifier
├── [1007K]  PYTHON FOR HACKERS PT 1.pdf
├── [  26]  PYTHON FOR HACKERS PT 1.pdf:Zone.Identifier
├── [123K]  PenTest - Skills Development.pdf
├── [  26]  PenTest - Skills Development.pdf:Zone.Identifier
├── [191K]  PenTest Toolkit.pdf
├── [  26]  PenTest Toolkit.pdf:Zone.Identifier
├── [1.3M]  PenTest Web do Black Box ao White Box.pdf
├── [  26]  PenTest Web do Black Box ao White Box.pdf:Zone.Identifier
├── [1.7M]  PenTest and Red Team Books.pdf
├── [  26]  PenTest and Red Team Books.pdf:Zone.Identifier
├── [216K]  PenTest and Red Teams Tools by Joas and S3cur3Th1sSh1t.pdf
├── [  26]  PenTest and Red Teams Tools by Joas and S3cur3Th1sSh1t.pdf:Zone.Identifier
├── [1.8M]  PenTest em Ambientes Cloud 1.pdf
├── [  26]  PenTest em Ambientes Cloud 1.pdf:Zone.Identifier
├── [969K]  Penetration Testing Career - Jr to Specialist.pdf
├── [ 173]  Penetration Testing Career - Jr to Specialist.pdf:Zone.Identifier
├── [309K]  Pentest IoT and OT - Overview.pdf
├── [  26]  Pentest IoT and OT - Overview.pdf:Zone.Identifier
├── [ 25M]  Pentest com POWERSHELL – overview.pdf
├── [  26]  Pentest com POWERSHELL – overview.pdf:Zone.Identifier
├── [223K]  Pentest in Office365 and Security.pdf
├── [  26]  Pentest in Office365 and Security.pdf:Zone.Identifier
├── [1.3M]  Pentest with metasploit - overview.pdf
├── [  26]  Pentest with metasploit - overview.pdf:Zone.Identifier
├── [773K]  Plano de Estudos Cyber Security -  Parte 1 Red Team.pdf
├── [  26]  Plano de Estudos Cyber Security -  Parte 1 Red Team.pdf:Zone.Identifier
├── [1.1M]  Programming Language for Hacking Books.pdf
├── [  26]  Programming Language for Hacking Books.pdf:Zone.Identifier
├── [3.7M]  Purple Team Lab 01 – Wazuh and Win2016 .pdf
├── [  26]  Purple Team Lab 01 – Wazuh and Win2016 .pdf:Zone.Identifier
├── [575K]  Python Libs for Security PT.1.pdf
├── [  26]  Python Libs for Security PT.1.pdf:Zone.Identifier
├── [860K]  Python for Hackers - Bootcamp.pdf
├── [  26]  Python for Hackers - Bootcamp.pdf:Zone.Identifier
├── [ 65K]  RECON TOOLS.png
├── [  26]  RECON TOOLS.png:Zone.Identifier
├── [102K]  RED TEAM TOOLKIT 1.pdf
├── [  26]  RED TEAM TOOLKIT 1.pdf:Zone.Identifier
├── [1.8M]  RED TEAM ≠ PENTEST English.pdf
├── [  26]  RED TEAM ≠ PENTEST English.pdf:Zone.Identifier
├── [685K]  REVERSE ENGINEERING RESEARCH - STORM.pdf
├── [  26]  REVERSE ENGINEERING RESEARCH - STORM.pdf:Zone.Identifier
├── [719K]  ROADMAP – SEGURANÇA DA INFORMAÇÃO PT.1.pdf
├── [  26]  ROADMAP – SEGURANÇA DA INFORMAÇÃO PT.1.pdf:Zone.Identifier
├── [3.3M]  Ransomware Investigation (osint and hunting) - Overview PT1.pdf
├── [  26]  Ransomware Investigation (osint and hunting) - Overview PT1.pdf:Zone.Identifier
├── [158K]  Red Team Career Tips #1.pdf
├── [  26]  Red Team Career Tips #1.pdf:Zone.Identifier
├── [ 10M]  Red Team MacOS Att&ck - Overview.pdf
├── [  26]  Red Team MacOS Att&ck - Overview.pdf:Zone.Identifier
├── [195K]  Red Team Operations - Overview PT.1.pdf
├── [  26]  Red Team Operations - Overview PT.1.pdf:Zone.Identifier
├── [780K]  Red Team Operations - Overview PT.2.pdf
├── [  26]  Red Team Operations - Overview PT.2.pdf:Zone.Identifier
├── [2.0M]  Red Team Operations –  Simulando um grupo APT na prática.pdf
├── [  26]  Red Team Operations –  Simulando um grupo APT na prática.pdf:Zone.Identifier
├── [907K]  Red Team Operations – Concepts #1.pdf
├── [  26]  Red Team Operations – Concepts #1.pdf:Zone.Identifier
├── [1.3M]  Red Team Operations – Development PT 1.pdf
├── [  26]  Red Team Operations – Development PT 1.pdf:Zone.Identifier
├── [2.0M]  Red Team Operations – Simulating an APT group in practice.pdf
├── [  26]  Red Team Operations – Simulating an APT group in practice.pdf:Zone.Identifier
├── [1.0M]  Red Team and Blue Team Labs and CTF.pdf
├── [  26]  Red Team and Blue Team Labs and CTF.pdf:Zone.Identifier
├── [1.1M]  Red_Team_x_Blue_Team.pdf
├── [  26]  Red_Team_x_Blue_Team.pdf:Zone.Identifier
├── [1.8M]  Redes Sociais - O Lado sombrio do Discord.pdf
├── [  26]  Redes Sociais - O Lado sombrio do Discord.pdf:Zone.Identifier
├── [ 63K]  Resume PenTest Career by Joas A Santos .pdf
├── [  26]  Resume PenTest Career by Joas A Santos .pdf:Zone.Identifier
├── [ 66K]  Resume Web PenTest by Joas.pdf
├── [  26]  Resume Web PenTest by Joas.pdf:Zone.Identifier
├── [224K]  Reverse Engineering – Content Study #1.pdf
├── [  26]  Reverse Engineering – Content Study #1.pdf:Zone.Identifier
├── [688K]  SOC Analyst - Career.pdf
├── [  26]  SOC Analyst - Career.pdf:Zone.Identifier
├── [999K]  SOC Open Source Tools.pdf
├── [  26]  SOC Open Source Tools.pdf:Zone.Identifier
├── [674K]  SOCIAL ENGINEERING PRACTICAL - OVERVIEW.pdf
├── [  26]  SOCIAL ENGINEERING PRACTICAL - OVERVIEW.pdf:Zone.Identifier
├── [1.4M]  Security Operation Center - Open Source.pdf
├── [  26]  Security Operation Center - Open Source.pdf:Zone.Identifier
├── [1.7M]  Security Operation Center - Open Source.pt.en.pdf
├── [  26]  Security Operation Center - Open Source.pt.en.pdf:Zone.Identifier
├── [1.9M]  Security Operation Center - Operations Development.pdf
├── [  26]  Security Operation Center - Operations Development.pdf:Zone.Identifier
├── [1.0M]  Security Operation Center 40 Tools .pdf
├── [  26]  Security Operation Center 40 Tools .pdf:Zone.Identifier
├── [1.2M]  Security Operation Center and Analysis.pdf
├── [  26]  Security Operation Center and Analysis.pdf:Zone.Identifier
├── [139K]  Security Operation Center – Study and Career 2022.pdf
├── [  26]  Security Operation Center – Study and Career 2022.pdf:Zone.Identifier
├── [323K]  Segurança Infantil – Um problema sério, mas pouco falado.pdf
├── [  26]  Segurança Infantil – Um problema sério, mas pouco falado.pdf:Zone.Identifier
├── [2.0M]  Segurança na Internet para Crianças.pdf
├── [  26]  Segurança na Internet para Crianças.pdf:Zone.Identifier
├── [1.1M]  Shellcode Development #2.pdf
├── [  26]  Shellcode Development #2.pdf:Zone.Identifier
├── [585K]  Shellcode Development.pdf
├── [  26]  Shellcode Development.pdf:Zone.Identifier
├── [429K]  Smart Contract Security – Overview PT 1.pdf
├── [  26]  Smart Contract Security – Overview PT 1.pdf:Zone.Identifier
├── [1.1M]  Sobrevivendo a um Ataque Escolar.pdf
├── [  26]  Sobrevivendo a um Ataque Escolar.pdf:Zone.Identifier
├── [1.1M]  Surviving a School Attack.pdf
├── [  26]  Surviving a School Attack.pdf:Zone.Identifier
├── [833K]  TDC2021 - Mitre Att&ck.pdf
├── [  26]  TDC2021 - Mitre Att&ck.pdf:Zone.Identifier
├── [1.0M]  The Complete Guide for Cyber Security Career English.pdf
├── [ 173]  The Complete Guide for Cyber Security Career English.pdf:Zone.Identifier
├── [836K]  The Complete Guide for Cyber Security Career.pdf
├── [  26]  The Complete Guide for Cyber Security Career.pdf:Zone.Identifier
├── [925K]  The Onion Router – Overview PT 1.pdf
├── [  26]  The Onion Router – Overview PT 1.pdf:Zone.Identifier
├── [1.2M]  Using OSINT Techniques to Investigate Human Trafficking and Missing Persons PT.1.pdf
├── [  26]  Using OSINT Techniques to Investigate Human Trafficking and Missing Persons PT.1.pdf:Zone.Identifier
├── [2.8M]  Using OSINT to Investigate Human Trafficking and Missing Persons.pdf
├── [  26]  Using OSINT to Investigate Human Trafficking and Missing Persons.pdf:Zone.Identifier
├── [3.3M]  Using OSINT to Investigate School Shooters.pdf
├── [  26]  Using OSINT to Investigate School Shooters.pdf:Zone.Identifier
├── [317K]  WSTG (Web Application Security Testing) OWASP - Mind Map.pdf
├── [  26]  WSTG (Web Application Security Testing) OWASP - Mind Map.pdf:Zone.Identifier
├── [ 71K]  Web PenTesting Checklist by Joas.pdf
├── [  26]  Web PenTesting Checklist by Joas.pdf:Zone.Identifier
├── [136K]  What it takes to be a Red Team.pdf
├── [  26]  What it takes to be a Red Team.pdf:Zone.Identifier
├── [951K]  Windows API for Red Team 101 - English.pdf
├── [  26]  Windows API for Red Team 101 - English.pdf:Zone.Identifier
├── [964K]  Windows API for Red Team 101 - Portuguese.pdf
├── [  26]  Windows API for Red Team 101 - Portuguese.pdf:Zone.Identifier
├── [518K]  Windows API for Red Team 102 English.pdf
├── [  26]  Windows API for Red Team 102 English.pdf:Zone.Identifier
├── [536K]  Windows API for Red Team 102 Portugues.pdf
├── [  26]  Windows API for Red Team 102 Portugues.pdf:Zone.Identifier
├── [554K]  Windows Enterprise Network PenTest.pdf
├── [  26]  Windows Enterprise Network PenTest.pdf:Zone.Identifier
├── [761K]  Windows Persistence Techniques.pdf
├── [  26]  Windows Persistence Techniques.pdf:Zone.Identifier
├── [754K]  Windows Privilege Escalation - Overview.pdf
├── [  26]  Windows Privilege Escalation - Overview.pdf:Zone.Identifier
├── [ 27M]  Windows Server AD and O365 Advanced PenTest.pdf
├── [  26]  Windows Server AD and O365 Advanced PenTest.pdf:Zone.Identifier
├── [711K]  Windows Server and Active Directory - PenTest.pdf
├── [  26]  Windows Server and Active Directory - PenTest.pdf:Zone.Identifier
├── [ 44K]  Zero Trust Testing Checklist.pdf
├── [  26]  Zero Trust Testing Checklist.pdf:Zone.Identifier
├── [2.0M]  [VERSAO FINAL ATUALIZADA] Vulnerabilidades Comuns em Aplicações Web - RoadSec 2023.pdf
├── [  26]  [VERSAO FINAL ATUALIZADA] Vulnerabilidades Comuns em Aplicações Web - RoadSec 2023.pdf:Zone.Identifier
├── [390K]  cyberwarfare books #1.pdf
├── [  26]  cyberwarfare books #1.pdf:Zone.Identifier
├── [ 11M]  eLearnSecurity Certified Incident Response (eCIR) – Guide Study to Exam.pdf
├── [  26]  eLearnSecurity Certified Incident Response (eCIR) – Guide Study to Exam.pdf:Zone.Identifier
├── [1.4M]  eLearnSecurity Certified Threat Hunting Introduction PT 1.pdf
├── [  26]  eLearnSecurity Certified Threat Hunting Introduction PT 1.pdf:Zone.Identifier
├── [ 26M]  eLearnSecurity Exploit Development Student Notes by Joas.pdf
├── [  26]  eLearnSecurity Exploit Development Student Notes by Joas.pdf:Zone.Identifier
├── [6.3M]  eLearnSecurity Mobile Application Penetration Testing.pdf
├── [  26]  eLearnSecurity Mobile Application Penetration Testing.pdf:Zone.Identifier
├── [6.7M]  eLearnSecurity eCPPT Notes Exam.pdf
├── [  26]  eLearnSecurity eCPPT Notes Exam.pdf:Zone.Identifier
├── [ 14M]  eLearnSecurity eCPTXv2 Notes.pdf
├── [  26]  eLearnSecurity eCPTXv2 Notes.pdf:Zone.Identifier
├── [ 77K]  eLearnSecurity eCXD Preparation .pdf
├── [  26]  eLearnSecurity eCXD Preparation .pdf:Zone.Identifier
├── [ 20M]  eLearnSecurity eWPT Notes.pdf
├── [  26]  eLearnSecurity eWPT Notes.pdf:Zone.Identifier
├── [ 14M]  eLearnSecurity eWPTX Notes Basic by Joas.pdf
├── [  26]  eLearnSecurity eWPTX Notes Basic by Joas.pdf:Zone.Identifier
├── [1.9M]  ebook Invadindo com Metasploit VL 1.pdf
├── [  26]  ebook Invadindo com Metasploit VL 1.pdf:Zone.Identifier
└── [   0]  list.txt

0 directories, 451 files

DOWNLOAD​

Free download to users PRIV8
Back
Top