ebooks Joas

File Type Create Time File Size Seeders Leechers Updated
Doc 2024-03-22 680.53MB 0 1 1 month ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
ebooks  Joas  
Related Torrents
  1. Viking Internet Marketing videos ebooks audio sets 381.33MB
  2. Hugo Award Winners for Best Novel 1951 - 2023 MOBI and ePub eBooks 117.32MB
  3. Horseclans - Robert Adams (18 Ebooks) fixed 5.83MB
  4. physics-collection-pdf-ebooks-all-you-need 4.53GB
  5. ebooks.stackexchange.com_en_all_2023-10.zim 12.72MB
  6. Alfa eBooks Manager Professional 8.4.47.1.zip 30.44MB
  7. Trading eBooks Collection 1.90GB
  8. Ophthalmology eBooks 2023 41.40GB
  9. [EBOOKS] JAA-EASA ATPL [PDF] [2004] [Jeppesen] [Anglais].torrent 25.51KB
  10. Harry Potter - Official Pottermore eBooks (ePubmobi) [USUK] 38.40MB
Files
  1. Malicious-Group-C2-Automation-Build.pdf 106.43MB
  2. 12 Best Career in Cyber Security 2023.pdf 171.57KB
  3. 30 days of Practice PenTest 2.pdf 97.12KB
  4. 30 days of Practice PenTest.pdf 57.32KB
  5. Adversary Emulation and Cracking The Bridge – Overview.pdf 487.30KB
  6. Adversary Emulation com Cobalt Strike.pdf 2.61MB
  7. ADVERSARY EMULATION MATRIX by Joas.pdf 156.32KB
  8. Adversary Emulation Services.pdf 915.89KB
  9. Adversary Simulation with Caldera and Mitre.pdf 2.14MB
  10. APOSTILA A ARTE DO OSINT PARA PENTESTERS.pdf 305.22KB
  11. APOSTILA ATAQUES WEB - BÁSICO.pdf 694.28KB
  12. APOSTILA DICAS PARA PENTEST.pdf 100.17KB
  13. Application Security Introduction - Overview.pdf 2.91MB
  14. Application Security Introduction – Overview PT 2.pdf 2.26MB
  15. APT28 - Understanding a group specialized in attacks against intelligence sectors.pdf 836.17KB
  16. AV and EDR Bypass Techniques for new Hackers - Update 2022.pdf 1.10MB
  17. AV_EDR Bypass Red Team Village PT-BR.pdf 757.34KB
  18. Blockchain and Smart Contract Testing Security.pdf 340.97KB
  19. Blue e Red Team - Mercado de Trabalho.pdf 517.16KB
  20. BRAZILIAN PENTEST CERTIFICATION.pdf 598.73KB
  21. Buffer Overflow for Beginners Joas.pdf 103.94KB
  22. Buffer Overflow Guide 1.pdf 644.80KB
  23. Buffer Overflow Introduction.pdf 1.89MB
  24. Bug Bounty Career.pdf 947.42KB
  25. Bug Bounty, how to start.pdf 1.37MB
  26. Burp Suite Plugin Development.pdf 1.26MB
  27. Bypassing defenses in layers.pdf 1.85MB
  28. C for Hackers – Overview PT.pdf 580.48KB
  29. C# for PenTest.pdf 13.71MB
  30. Carreira em Cyber Security Jr ao Especialista.pdf 1.13MB
  31. Carreira em Desenvolvimento Mobile.pdf 687.34KB
  32. CEH Fundamentals.pdf 445.43KB
  33. Certifications Preparation Guide.pdf 1.89MB
  34. CERTIFIED RED TEAM LEADER (RTO II) – Overview to Study.pdf 946.27KB
  35. Certified Red Team Physical PenTest Leader – Quick Training.pdf 2.52MB
  36. ChatGPT for CyberSecurity #1.pdf 1.15MB
  37. ChatGPT for CyberSecurity #2.pdf 1.06MB
  38. ChatGPT for Cybersecurity #3.pdf 1.82MB
  39. ChatGPT for Cybersecurity #4.pdf 2.40MB
  40. Communs Web Attack Reference PT.1.pdf 697.39KB
  41. Como gerenciar um Red Team.pdf 1.49MB
  42. Competências Essenciais para Liderar uma Equipe de Pentest.pdf 586.00KB
  43. Complete Bug Bounty Cheat Sheet.pdf 131.33KB
  44. CompTIA PenTest+ - Tips and Tricks.pdf 118.53KB
  45. CompTIA Security+ - Tips and Tricks.pdf 53.38KB
  46. Computer Forensic – Overview PT.pdf 784.88KB
  47. Conceitos básicos de pós exploração 1.pdf 949.47KB
  48. CONTAINER SECURITY – OVERVIEW PT 1.pdf 503.11KB
  49. CRTO – Notes to Exam Preparation.pdf 5.51MB
  50. Cyber Security - Five Challenge 2022.pdf 408.88KB
  51. Cyber Security Career for Children PT 1.pdf 1.13MB
  52. Cyber Security Complete Journey – Red Team #1.pdf 2.99MB
  53. Cyber Security for Kids 2.1.pdf 1.47MB
  54. Cyber Security for Kids 2.1.pptx 3.60MB
  55. Cyber Security for Kids 2.pdf 1.40MB
  56. Cyber Security Services.pdf 9.53MB
  57. Cyber ​​security for kids.pdf 2.18MB
  58. Cyberbullying and its consequences.pdf 2.64MB
  59. Cyberbullying e as consequências.pdf 2.84MB
  60. CyberSec Certifications 2023.pdf 350.24KB
  61. Cybersecurity and Cyberbullying Education for Kids.pdf 305.45KB
  62. Cybersecurity flaws in the Metaverse #1.pdf 1.08MB
  63. Dicas básicas para ingressar no mercado de segurança.pdf 4.06MB
  64. Dicas como Reportar uma Falha.pdf 883.72KB
  65. DLL Hijacking Overview.pdf 249.06KB
  66. ebook Invadindo com Metasploit VL 1.pdf 1.89MB
  67. eLearnSecurity Certified Incident Response (eCIR) – Guide Study to Exam.pdf 11.24MB
  68. eLearnSecurity Certified Threat Hunting Introduction PT 1.pdf 1.43MB
  69. eLearnSecurity eCPPT Notes Exam.pdf 6.71MB
  70. eLearnSecurity eCPTXv2 Notes.pdf 13.70MB
  71. eLearnSecurity eCXD Preparation .pdf 76.87KB
  72. eLearnSecurity eWPT Notes.pdf 20.47MB
  73. eLearnSecurity eWPTX Notes Basic by Joas.pdf 13.80MB
  74. eLearnSecurity Exploit Development Student Notes by Joas.pdf 26.10MB
  75. eLearnSecurity Mobile Application Penetration Testing.pdf 6.27MB
  76. Enumeração de Grupos de TI e Segurança para Tech Recruiters.pdf 41.25KB
  77. Fundamentals Cracking the Perimeter.pdf 3.54MB
  78. FUNDAMENTOS DE DESENVOLVIMENTO DE EXPLOITS - OVERVIEW.pdf 528.94KB
  79. Fundamentos de Firewall .pdf 1.12MB
  80. FUNDAMENTOS DE FIREWALL.pdf 655.20KB
  81. FUNDAMENTOS DE OSINT.pdf 3.58MB
  82. Game Hacking 1 – Anti Cheat BYPASS.pdf 637.03KB
  83. Google Cloud – Attack OVERVIEW PT1.pdf 514.97KB
  84. Hackthebox e Vulnhub - Dicas e Truques.pdf 729.34KB
  85. Hardware Hacking Introduction - Overview.pdf 608.11KB
  86. How to report a vulnerability and generate its CVE.pdf 865.36KB
  87. How to start at once in the PenTest.pdf 625.66KB
  88. Incident response - overview.pdf 94.78KB
  89. Incident Response Simulation 1.pdf 144.45KB
  90. Information Security Training by Joas.pdf 65.75MB
  91. Informática para concurso.pdf 1.43MB
  92. INFOSEC PROEFICIENCY COLORS.pdf 152.26KB
  93. INICIANDO SUA CARREIRA EM PENTEST.pdf 961.40KB
  94. Instagram – social network security.pdf 803.04KB
  95. Internet Safety - Sexual Predators and Stalkers, how to protect yourself.pdf 862.04KB
  96. INTERVIEW QUESTION TIPS – PENTEST, RED TEAM, APPSEC AND BLUE TEAM.pdf 263.17KB
  97. INTRODUÇÃO A ENGENHARIA SOCIAL PRÁTICA.pdf 482.59KB
  98. Introdução a Network Security 1.0.pdf 1.91MB
  99. Introdução a Network Security e Firewall.pdf 3.84MB
  100. INTRODUÇÃO A PÓS EXPLORAÇÃO.pdf 2.74MB
  101. INTRODUÇÃO A SEGURANÇA DA APLICAÇÃO - UNICIV.pdf 3.59MB
  102. Introdução ao Buffer overflow 1.pdf 1.04MB
  103. INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS 2.pdf 1.46MB
  104. INTRODUÇÃO AO DESENVOLVIMENTO DE EXPLOITS.pdf 526.92KB
  105. Introdução ao Mitre Att_ck e ao Cyber Kill Chain.pdf 2.87MB
  106. Introdução ao pentest mobile PT-1.pdf 22.19MB
  107. Introdução Básica a Analise de Malware 1.pdf 1.14MB
  108. Investigation using OSINT with a focus on Intelligence operations and Dark Web operations - Training.pdf 4.51MB
  109. JavaScript for Hackers 2.pdf 941.44KB
  110. JavaScript for Hackers.pdf 698.26KB
  111. Kubernetes Exploitation Introduction CheatSheet.pdf 372.60KB
  112. Linux Privilege Escalation – Overview.pdf 875.90KB
  113. Low Cost Red Team Tools .pdf 312.90KB
  114. Low Cost Red Team Tools v2.pdf 952.27KB
  115. Low Cost SOC Tools 2.pdf 147.02KB
  116. Low-cost SOC.pdf 231.17KB
  117. 100 Security Operation Center Tools.pdf 1.17MB
  118. Malware and Reverse Engineering Complete Collection by Joas.pdf 137.59KB
  119. Malware Hunting _ Threat Hunter – overview 1.pdf 346.11KB
  120. METAVERSO E A INOVAÇÃO TECNOLÓGICA.pdf 1.71MB
  121. Mitre Att_ck Study Overview.pdf 326.70KB
  122. Most critical failure in corporate environments.pdf 1.31MB
  123. MULTI-CLOUD RED TEAM – PT 1.pdf 628.61KB
  124. Offensive Security and Web Exploitation 2.pdf 14.99MB
  125. Offensive Security Consultant - Spider Labs.pdf 666.82KB
  126. Offensive Security Defense Analyst Overview PT.1.pdf 10.47MB
  127. OFFENSIVE SECURITY EVASION TECHNIQUES PT.1.pdf 501.59KB
  128. Offensive Security Exploit Development Windows - Overview.pdf 528.71KB
  129. Offensive Security MAC Control Bypass Notes PT.1.pdf 8.57MB
  130. OFFENSIVE SECURITY MATERIALS FOR STUDIES AND CERTIFICATIONS.pdf 327.52KB
  131. Offensive Security Professional Overview Survival.pdf 291.43KB
  132. Offensive Security Web Exploitation 2.pdf 12.27MB
  133. Offensive Security Web Exploitation.pdf 5.69MB
  134. OFFENSIVE SECURITY WIRELESS FUNDAMENTALS.pdf 26.57MB
  135. OFFENSIVE SECURITY WIRELESS.pdf 1.67MB
  136. OSCP LABS TO PRACTICE 2023.pdf 226.41KB
  137. OSCP Like Vulns Machines.pdf 251.82KB
  138. OSINT Overview PT.1.pdf 18.79MB
  139. OSWA (Offensive Security Web Attacks) – Study Overview PT.1.pdf 11.51MB
  140. OVERVIEW – Windows API_s and Internals _ Reverse Engineering.pdf 824.94KB
  141. Penetration Testing Career - Jr to Specialist.pdf 969.32KB
  142. PenTest - Skills Development.pdf 123.46KB
  143. PenTest and Red Team Books.pdf 1.66MB
  144. PenTest and Red Teams Tools by Joas and S3cur3Th1sSh1t.pdf 215.99KB
  145. Pentest com POWERSHELL – overview.pdf 24.57MB
  146. PenTest em Ambientes Cloud 1.pdf 1.82MB
  147. Pentest in Office365 and Security.pdf 222.67KB
  148. Pentest IoT and OT - Overview.pdf 309.20KB
  149. PenTest Toolkit.pdf 191.04KB
  150. PenTest Web do Black Box ao White Box.pdf 1.28MB
  151. Pentest with metasploit - overview.pdf 1.35MB
  152. Plano de Estudos Cyber Security - Parte 1 Red Team.pdf 772.68KB
  153. Programming Language for Hacking Books.pdf 1.06MB
  154. Python for Hackers - Bootcamp.pdf 860.36KB
  155. PYTHON FOR HACKERS PT 1.pdf 1006.69KB
  156. Python Libs for Security PT.1.pdf 574.64KB
  157. Ransomware Investigation (osint and hunting) - Overview PT1.pdf 3.25MB
  158. RECON TOOLS.png 65.26KB
  159. Red Team and Blue Team Labs and CTF.pdf 1.04MB
  160. Red Team Career Tips #1.pdf 157.59KB
  161. Red Team MacOS Att_ck - Overview.pdf 10.17MB
  162. Red Team Operations - Overview PT.1.pdf 194.90KB
  163. Red Team Operations - Overview PT.2.pdf 780.17KB
  164. Red Team Operations – Development PT 1.pdf 1.32MB
  165. RED TEAM TOOLKIT 1.pdf 102.35KB
  166. RED TEAM ≠ PENTEST English.pdf 1.82MB
  167. Redes Sociais - O Lado sombrio do Discord.pdf 1.80MB
  168. Red_Team_x_Blue_Team.pdf 1.05MB
  169. Resume PenTest Career by Joas A Santos .pdf 62.62KB
  170. Resume Web PenTest by Joas.pdf 66.20KB
  171. REVERSE ENGINEERING RESEARCH - STORM.pdf 685.02KB
  172. Reverse Engineering – Content Study #1.pdf 223.60KB
  173. ROADMAP – SEGURANÇA DA INFORMAÇÃO PT.1.pdf 719.43KB
  174. Security Operation Center - Open Source.pdf 1.44MB
  175. Security Operation Center - Open Source.pt.en.pdf 1.74MB
  176. Security Operation Center - Operations Development.pdf 1.86MB
  177. Security Operation Center 40 Tools .pdf 1.01MB
  178. Security Operation Center and Analysis.pdf 1.24MB
  179. Security Operation Center – Study and Career 2022.pdf 138.82KB
  180. Segurança na Internet para Crianças.pdf 1.97MB
  181. Shellcode Development #2.pdf 1.13MB
  182. Shellcode Development.pdf 585.29KB
  183. Smart Contract Security – Overview PT 1.pdf 429.42KB
  184. Sobrevivendo a um Ataque Escolar.pdf 1.09MB
  185. SOC Analyst - Career.pdf 688.11KB
  186. SOC Open Source Tools.pdf 998.58KB
  187. SOCIAL ENGINEERING PRACTICAL - OVERVIEW.pdf 673.67KB
  188. Surviving a School Attack.pdf 1.08MB
  189. TDC2021 - Mitre Att_ck.pdf 832.74KB
  190. The Complete Guide for Cyber Security Career English.pdf 1.01MB
  191. The Complete Guide for Cyber Security Career.pdf 836.19KB
  192. The Onion Router – Overview PT 1.pdf 925.14KB
  193. Using OSINT Techniques to Investigate Human Trafficking and Missing Persons PT.1.pdf 1.22MB
  194. Using OSINT to Investigate Human Trafficking and Missing Persons.pdf 2.84MB
  195. Using OSINT to Investigate School Shooters.pdf 3.33MB
  196. Web PenTesting Checklist by Joas.pdf 71.33KB
  197. What it takes to be a Red Team.pdf 136.42KB
  198. Windows Enterprise Network PenTest.pdf 553.77KB
  199. Windows Persistence Techniques.pdf 761.22KB
  200. Windows Privilege Escalation - Overview.pdf 754.08KB
  201. Windows Server AD and O365 Advanced PenTest.pdf 26.89MB
  202. Windows Server and Active Directory - PenTest.pdf 711.40KB
  203. WSTG (Web Application Security Testing) OWASP - Mind Map.pdf 316.73KB
  204. Zero Trust Testing Checklist.pdf 44.48KB
  205. [VERSAO FINAL ATUALIZADA] Vulnerabilidades Comuns em Aplicações Web - RoadSec 2023.pdf 1.95MB