I was cleaning out my bookmarks, de-cluttering twitter favourites and closing a few tabs. Re-saw a few 'hidden gems' as well as repeating finding links for people, so I thought I would try and 'dump' them all in one place.
These are roughly sorted, if you're wanting something better - I highly recommend having a look at the pentest-bookmarks.
This list will be updated from time to time!
Programming & Coding
[Bash] Advanced Bash-Scripting Guide - 819K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8D9k6s2m8Q4x3X3g2G2M7X3N6Q4x3V1k6x3c8q4m8Q4x3V1k6S2j5Y4y4Q4x3V1k6Z5N6r3#2D9i4K6u0r3
[Bash] Bash shell scripting tutorial - c43K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4@1k6i4k6W2i4K6u0V1M7r3q4J5K9$3g2J5i4K6u0W2L8%4u0Y4i4K6u0r3M7$3S2Q4x3V1k6K6K9q4)9J5k6i4y4Z5N6r3#2D9
[Bash] Bourne Shell Reference - 310K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3I4A6L8Y4g2^5M7X3g2$3K9h3g2%4M7#2)9J5k6h3!0J5k6#2)9J5c8X3u0W2k6$3W2F1L8X3g2J5i4K6u0r3j5X3q4K6K9q4)9#2k6V1N6z5g2g2)9#2k6V1u0G2N6i4u0F1k6g2)9J5k6p5q4Y4j5h3W2F1i4K6g2X3f1@1S2W2L8r3I4Q4y4h3k6d9k6h3k6W2M7X3g2F1j5$3g2Q4x3V1j5`.
[CheatSheet] Scripting Languages: PHP, Perl, Python, Ruby - e86K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3S2&6M7r3g2J5M7r3!0D9P5h3N6D9L8%4c8Q4x3X3g2G2M7X3N6Q4x3V1k6K6j5%4u0A6M7s2c8A6L8X3M7`.
[Tip] Forcing Scripts to Run as root - 760K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0S2M7$3S2K6K9r3g2D9L8q4)9J5k6h3&6W2N6q4)9J5c8Y4y4Z5k6h3I4D9i4K6u0V1M7$3y4J5K9i4m8@1M7#2)9J5c8X3k6G2M7X3y4A6L8X3N6Q4x3X3c8K6j5%4u0A6M7s2c8K6i4K6u0V1N6r3!0Q4x3X3c8J5N6h3&6Q4x3X3c8S2M7#2)9J5k6s2u0G2L8%4c8Q4x3V1j5`.
[Tip] HTML5 Security Cheat Sheet - f10K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2G2N6$3q4K6M7q4)9J5k6h3!0J5k6#2)9J5c8X3W2F1k6r3g2^5i4K6u0W2M7r3S2H3i4K6u0r3d9q4c8y4e0o6g2Q4y4h3k6e0k6h3y4#2M7X3W2@1P5g2)9#2k6V1y4Z5k6h3q4@1i4K6g2X3f1$3S2W2k6i4b7`.
[Regex] Learn Regex The Hard Way (ALPHA) - 928K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4u0W2k6$3g2^5i4K6u0W2L8r3g2S2M7X3&6U0L8$3c8W2N6r3S2W2K9r3q4J5k6s2N6S2P5g2)9J5k6h3!0J5k6H3`.`.
File Include (Local & Remote)
[LFI] When All You Can Do Is Read - 365K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3c8A6k6$3W2F1K9h3&6B7j5g2)9J5k6h3!0J5k6#2)9J5c8X3u0D9L8$3N6Q4x3V1k6%4K9r3g2F1i4K6g2X3j5h3I4D9i4K6g2X3P5h3!0#2i4K6g2X3j5$3q4F1i4K6g2X3k6r3!0Q4y4h3k6A6M7#2)9#2k6Y4u0W2j5h3c8Q4x3X3g2H3K9s2l9`.
[LFI] Local File Inclusion – Tricks of the Trade - 339K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3I4S2j5Y4y4Q4x3X3g2F1k6h3!0Z5j5i4m8K6K9i4y4Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6l9^5i4K6u0r3x3o6N6Q4x3V1j5J5x3g2)9J5c8X3I4G2j5$3q4D9i4K6u0V1k6X3W2D9k6g2)9J5k6r3W2F1j5$3I4#2M7$3W2G2L8W2)9J5k6q4)9J5y4f1f1J5i4K6t1#2z5o6m8Q4x3U0f1&6x3#2)9J5k6s2c8J5K9h3y4C8M7#2)9J5k6r3!0X3i4K6u0V1N6r3S2W2i4K6u0V1N6s2u0S2k6r3g2Q4x3V1j5`.
[LFI] LFI with phpinfo Assistance- 855K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3W2F1M7$3!0E0L8X3W2S2M7$3g2U0i4K6u0W2j5$3!0E0i4K6u0r3M7s2g2T1L8r3W2U0j5i4c8A6L8$3&6K6i4K6u0r3e0p5k6u0i4K6t1#2x3U0m8i4K9i4c8Z5i4K6t1#2x3U0m8b7d9q4m8u0L8X3k6G2i4K6t1#2x3U0m8m8M7%4y4A6M7%4c8S2L8X3y4W2i4K6u0W2M7r3c8X3
[LFI] Exploiting PHP File Inclusion Overview - 2dfK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4k6h3u0K6k6h3y4Q4x3X3g2%4L8%4u0V1M7s2u0W2M7%4y4Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5H3i4K6u0r3x3o6u0Q4x3V1j5J5x3W2)9J5c8X3g2^5M7r3I4G2K9i4c8A6L8X3N6Q4x3X3c8H3K9s2m8Q4x3X3c8X3K9h3I4W2i4K6u0V1K9h3&6U0L8s2g2K6K9h3!0F1i4K6u0V1L8%4k6W2M7Y4k6A6k6i4N6Q4x3V1j5`.
c38K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6e0m8^5y4e0m8K6k6h3y4Q4x3X3g2G2M7X3N6Q4x3V1k6Z5L8%4N6Q4x3X3c8@1L8#2)9J5k6r3g2^5M7r3I4G2K9i4c8Q4x3X3c8D9L8$3y4S2L8q4)9J5k6r3k6A6L8r3g2Q4x3X3c8A6L8X3y4D9N6i4y4A6L8$3&6Q4x3X3c8$3N6h3I4F1k6i4u0S2j5X3W2D9K9i4c8&6i4K6u0r3
ba6K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6X3L8%4u0G2i4K6u0W2N6h3&6V1k6i4u0K6k6h3y4#2M7X3W2@1P5g2)9J5k6h3&6W2N6q4)9J5c8Y4u0W2j5h3c8Q4x3X3g2H3K9s2m8Q4x3@1j5I4y4g2)9J5b7K6x3%4y4U0R3`.
ef8K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4g2K6K9q4)9J5k6h3W2@1i4K6u0r3x3U0l9H3z5q4)9J5c8U0l9^5i4K6u0r3x3e0S2Q4x3V1k6D9k6X3V1J5M7X3y4W2i4K6u0V1L8r3!0U0j5h3I4Q4x3X3c8X3K9h3I4W2i4K6u0V1K9h3&6U0L8s2g2K6K9h3!0F1i4K6u0V1N6r3!0Q4x3X3c8J5k6h3#2G2N6r3g2Q4x3X3c8U0L8$3c8W2i4K6u0V1k6i4S2W2j5%4g2@1K9h3!0F1i4K6u0V1j5h3c8$3j5h3&6U0k6h3c8Q4x3X3c8W2P5s2m8D9L8$3W2@1j5i4c8A6L8$3&6Q4x3X3c8H3M7X3!0U0i4K6u0V1M7$3S2G2M7Y4c8U0N6i4c8K6i4K6u0r3
d8bK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3u0J5K9h3q4F1K9r3q4V1k6r3!0U0K9#2)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0q4Q4x3V1k6Y4j5h3W2F1K9h3&6Y4i4K6u0V1M7$3S2W2L8r3I4Q4x3X3c8S2j5$3y4W2M7%4y4Q4x3X3c8$3K9h3q4Q4x3X3c8D9L8$3y4S2L8q4)9J5k6r3k6A6L8r3g2Q4x3X3c8A6L8X3y4D9N6i4y4A6L8$3&6Q4x3X3c8$3N6h3I4F1k6i4u0S2j5X3W2D9K9i4c8A6k6i4x3`.
803K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3g2F1P5h3g2Q4x3X3c8K6k6h3y4Q4x3X3g2G2M7X3N6Q4x3V1k6W2L8W2)9J5c8Y4m8S2M7r3g2J5M7#2)9J5c8Y4N6W2j5W2)9#2k6Y4k6#2L8r3&6Q4x3X3c8W2L8W2)9J5k6i4c8^5N6l9`.`.
7a1K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3I4S2j5Y4y4Q4x3X3g2F1k6h3!0Z5j5i4m8K6K9i4y4Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6l9^5i4K6u0r3x3o6N6Q4x3V1j5J5x3g2)9J5c8X3I4G2j5$3q4D9i4K6u0V1k6X3W2D9k6g2)9J5k6r3W2F1j5$3I4#2M7$3W2G2L8W2)9J5k6q4)9J5y4f1f1J5i4K6t1#2z5o6m8Q4x3U0f1&6x3#2)9J5k6s2c8J5K9h3y4C8M7#2)9J5k6r3!0X3i4K6u0V1N6r3S2W2i4K6u0V1N6s2u0S2k6r3g2Q4x3V1j5`.
WarGames / CTF / Challenges
[Challenges] The Ksplice Pointer Challenge - 08fK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6K6i4K6u0W2L8%4u0S2j5$3I4W2i4K6u0W2j5$3!0E0i4K6u0r3K9%4y4H3L8r3W2U0k6g2)9J5c8R3`.`.
[Forensics] iAWACS 2011 Forensics challenge - dd3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4$3L8#2)9J5k6r3I4S2j5W2)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0l9#2i4K6u0r3K9h3q4%4j5h3y4K6i4K6u0V1x3U0l9I4x3g2)9J5k6r3k6G2M7X3g2F1M7$3W2U0M7#2)9J5k6r3y4Z5j5h3I4D9k6h3&6Y4k6g2)9J5k6h3S2@1L8h3H3`.
[CTF] Index Of / - 51bK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3k6@1M7q4)9J5k6h3S2S2j5$3E0W2M7X3c8G2L8g2)9J5k6i4u0#2i4K6u0r3j5%4c8X3i4K6u0V1K9h3#2S2k6$3g2K6i4K6u0r3
[Forensics] Test Images and Forensic Challenges - c64K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3k6G2M7X3g2F1M7$3W2U0k6X3!0U0N6i4y4Q4x3X3g2U0L8$3#2Q4x3V1k6A6L8h3q4Y4k6i4y4Q4x3X3c8S2L8X3c8Q4x3X3c8U0K9r3q4D9L8r3g2F1k6$3g2K6
[WarGames] Pentest lab vulnerable servers-applications list - c87K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4t1H3x3s2c8K6k6h3y4Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0q4Q4x3V1j5H3x3W2)9J5c8Y4m8W2L8Y4c8W2M7%4c8Q4x3X3c8D9j5h3u0Q4x3X3c8$3N6h3I4F1k6i4u0S2j5X3I4W2i4K6u0V1M7$3g2J5N6X3g2J5M7#2)9J5k6h3S2@1L8h3H3`.
[WarGames] Practices for a Hacker (WarGames) - 2a8K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3A6Z5P5i4R3@1L8r3W2X3k6g2)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9H3y4#2)9J5c8U0l9J5i4K6u0r3M7s2u0S2j5%4c8A6j5$3q4K6i4K6u0V1M7r3q4J5j5g2)9J5k6s2g2F1i4K6u0V1K9r3q4U0K9$3g2J5i4K6u0V1N6$3q4J5k6$3q4E0k6i4y4Q4x3X3g2Z5N6r3#2D9 (English)
[Challenges] OWASP iGoat Project - e81K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2G2N6$3q4K6M7q4)9J5k6h3!0J5k6#2)9J5c8X3W2F1k6r3g2^5i4K6u0W2M7r3S2H3i4K6u0r3e0#2N6m8f1#2m8Q4y4h3k6A6c8$3!0S2N6q4)9#2k6W2m8J5L8$3A6W2j5%4b7`.
[Challenges] Can you crack it? - d65K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4S2L8Y4W2G2N6h3y4J5j5h3y4C8K9i4c8Q4x3X3g2U0L8#2)9J5k6i4g2C8
[WarGames] Vanilla Dome Wargame - 599K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6K6L8e0m8C8i4K6u0W2L8%4u0Y4i4K6u0r3k6r3!0B7L8#2)9J5c8Y4k6S2L8X3W2D9L8r3q4Q4x3X3g2H3K9s2l9`.
[CTF] Index Of / - 0d3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4u0W2M7r3!0Q4x3X3g2K6K9r3g2D9L8q4)9J5k6s2y4@1L8%4u0E0i4K6u0W2L8%4u0Y4i4K6u0r3b7#2c8r3i4K6u0r3
[Boot2Root] Exploit-Exercises - db4K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3g2^5M7r3I4G2K9i4c8Q4x3X3c8W2P5r3g2J5j5$3W2K6k6i4y4Q4x3X3g2U0L8$3@1`.
[WarGames] try2hack - 817K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8J5P5e0u0Z5j5h3y4C8i4K6u0W2L8X3H3`.
[Fuzzing] Resources - dfcK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4k6V1j5h3I4S2j5Y4y4Q4x3X3g2U0L8$3#2Q4x3V1k6@1L8$3!0D9M7#2)9J5c8X3g2X3M7#2)9#2k6X3N6H3k6W2)9J5k6h3S2@1L8h3H3`.
[Web] Web Application Vulnerability Scanner Evaluation Project - 598K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8$3c8W2i4K6u0W2k6$3!0G2k6$3I4W2i4K6u0W2j5$3!0E0i4K6u0r3M7q4)9J5c8Y4N6S2N6Y4y4W2M7q4)9J5c8R3`.`.
[Web] SQL Injection and Filter Evasion Challenge - 875K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3#2G2k6s2y4W2j5%4g2J5K9i4c8&6i4K6u0W2L8%4u0Y4i4K6u0r3k6r3g2E0L8#2)9J5c8R3`.`.
[Walkthrough] preCON CTF Walkthrough - a44K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3q4E0L8$3I4F1j5h3W2C8y4q4)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0p5J5i4K6u0r3j5$3I4#2j5X3S2S2j5$3E0Q4x3X3c8H3M7X3g2U0L8$3&6Q4x3X3c8U0N6r3k6Q4x3X3c8%4j5h3I4C8N6r3S2J5L8%4g2Y4K9q4)9J5k6h3S2@1L8h3H3`.
[Walkthough] Rooting Kioptrix Level 1 in an Organized Fashion - f5aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4W2j5%4g2J5K9i4c8&6K9Y4g2Y4k6$3g2J5L8X3q4#2N6q4)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0p5H3i4K6u0r3M7X3!0G2N6r3W2F1k6#2)9J5k6r3E0A6L8%4m8@1M7X3W2^5i4K6u0V1L8r3g2$3k6h3I4Q4x3X3b7I4i4K6u0V1K9h3&6Q4x3X3c8G2M7X3N6S2L8X3W2*7k6h3c8Q4x3X3g2Z5N6r3#2D9i4K6y4r3M7%4m8J5k6h3k6Q4x3@1c8@1N6H3`.`.
e62K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4m8W2L8Y4c8W2M7%4c8Q4x3X3g2U0M7Y4W2H3N6r3!0U0K9i4c8&6i4K6u0W2L8X3g2@1i4K6u0r3j5$3q4H3N6s2g2J5k6g2)9J5k6s2c8Z5k6g2)9J5k6r3k6D9j5h3N6Q4x3V1j5`.
[Forensics] Forensic Challenge 8 - "Malware Reverse Engineering" - 6ddK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2Z5L8$3&6W2P5h3&6W2N6q4)9J5k6h3!0J5k6#2)9J5c8X3&6G2k6r3g2Q4x3V1j5$3y4U0R3`.
[Collection] List of CTFs - dcfK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4R3^5y4X3!0$3k6i4u0X3L8r3!0%4i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1k6H3i4K6u0r3j5%4c8X3M7#2)9J5k6h3S2@1L8h3H3`.
5d3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3S2S2j5$3E0X3k6i4y4@1i4K6u0W2j5$3q4Q4x3V1k6W2L8W2)9J5c8X3S2S2j5$3E0A6L8X3N6Q4x3X3c8Y4j5h3#2W2M7#2)9J5c8X3q4F1j5$3W2W2L8Y4y4Q4x3X3c8B7k6i4g2^5
Exploit Development (Programs)
[Download] Old Version Downloads - e9fK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3!0D9k6r3q4H3M7s2y4Q4x3X3g2U0L8$3@1`.
[Download] Oldversions of Windows, Mac, Linux Software & Abandonware Games - 20eK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3!0D9k6s2k6W2M7Y4y4A6L8$3&6Q4x3X3g2U0L8$3@1`.
[Download] Exploit Database Search - 28dK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3g2^5M7r3I4G2K9i4c8Q4x3X3c8V1j5W2)9J5k6h3y4G2L8g2)9J5c8Y4y4W2j5i4u0U0K9q4)9J5c8R3`.`.
Kernel
[Linux] Index of Documentation for People Interested in Writing and/orUnderstanding the Linux Kernel. - b76K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3A6#2L8X3N6D9j5g2)9J5k6h3c8A6N6q4)9J5k6i4g2H3L8g2)9J5k6h3g2K6i4K6u0r3i4K6N6q4K9X3#2K6k6i4W2S2M7#2)9J5c8X3I4A6L8Y4g2^5i4K6u0r3K9$3g2J5L8X3g2D9i4K6u0r3K9r3q4U0K9$3g2J5M7#2)9J5k6r3c8G2j5%4y4Q4x3X3g2Z5N6r3#2D9
[PDF] From Browser To Kernel Exploitation - f95K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3g2F1M7$3W2%4K9h3E0A6i4K6u0W2k6h3&6K6K9h3#2S2k6#2)9J5k6h3k6J5i4K6u0r3K9h3#2S2k6$3g2K6i4K6u0r3y4W2)9J5c8U0j5I4i4K6u0r3f1$3g2U0N6i4u0u0e0f1q4s2i4K6u0V1x3U0l9I4x3g2)9J5k6o6p5I4i4K6u0V1x3e0N6Q4x3X3c8@1k6h3q4U0K9q4)9J5k6r3q4Q4y4h3k6D9L8$3&6Y4i4K6g2X3N6$3q4&6i4K6g2X3k6Y4u0G2L8g2)9#2k6X3u0J5L8%4N6K6k6i4u0Q4y4h3k6$3N6h3I4F1k6i4u0S2j5X3W2D9K9i4c8&6i4K6g2X3N6r3!0Q4y4h3k6C8k6i4u0F1k6h3I4Q4y4h3k6W2P5s2m8D9L8$3W2@1j5i4c8A6L8$3&6Q4x3X3g2H3k6r3j5`.
[PDF] Introduction to Linux Kernel 2.6. How to write a Rootkit - f21K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6A6L8X3k6G2i4K6u0W2k6Y4y4Q4x3X3g2@1N6h3#2Q4x3X3g2V1k6g2)9J5c8X3W2E0j5h3N6W2M7#2)9J5c8U0u0Q4x3V1j5J5x3g2)9J5c8U0t1H3x3e0q4Q4x3X3b7H3x3g2)9J5k6o6p5&6i4K6u0V1K9$3g2J5L8X3g2D9i4K6u0V1K9r3q4U0K9$3W2F1k6#2)9J5k6i4m8V1k6R3`.`.
Offensive Security's Pentesting With BackTrack (PWB) Course
[Pre-course] Corelan Team - 8d6K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4G2M7X3g2D9j5h3&6Q4x3X3g2T1k6b7`.`.
[Pre-course] The Penetration Testing Execution Standard - 83aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4m8W2L8Y4c8W2M7%4c8Q4x3X3c8K6N6r3q4F1k6r3q4J5k6q4)9J5k6h3!0J5k6#2)9J5c8X3W2F1k6r3g2^5i4K6u0W2M7r3S2H3i4K6u0r3e0h3q4A6L8W2)9#2k6W2m8S2k6$3f1`.
[Hash] NTLM Decrypter - 621K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3#2V1y4h3c8W2j5%4u0&6M7s2c8W2M7W2)9J5k6h3y4G2i4K6u0W2N6h3E0Q4x3V1k6F1N6r3I4E0i4K6u0V1k6r3g2U0M7Y4W2H3N6q4)9J5k6h3q4K6M7s2R3`.
[Hash] reverse hash search and calculator - 6d0K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6G2L8$3N6Q4x3X3g2D9K9b7`.`.
[Tip] Ash's mental thoughts going into the OSCP exam - 377K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4W2j5%4g2J5K9i4c8&6i4K6u0W2j5%4u0#2k6s2c8S2M7%4c8A6j5#2)9J5k6h3y4G2L8g2)9J5c8W2)9K6c8Y4m8Q4x3@1b7J5x3e0x3`.
Misc
[RSS] Open Penetration Testing Bookmarks Collection - e5dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8$3c8W2i4K6u0W2k6$3!0G2k6$3I4W2i4K6u0W2j5$3!0E0i4K6u0r3M7q4)9J5c8Y4m8W2L8Y4c8W2M7%4c8Q4x3X3c8T1L8$3!0C8L8h3q4J5K9%4y4Q4x3V1k6V1L8%4N6F1L8r3!0S2k6s2y4Q4x3V1k6D9K9i4y4@1
[ExploitDev] Data mining Backtrack 4 for buffer overflow return addresses - 02aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3W2F1M7$3W2V1k6i4c8J5N6i4y4@1i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5H3i4K6u0r3x3e0u0Q4x3V1k6V1j5i4c8S2i4K6u0V1L8h3W2F1K9h3&6Y4i4K6u0V1j5X3q4U0K9%4c8J5j5h3y4C8i4K6u0V1y4q4)9J5k6r3k6G2M7W2)9J5k6r3u0#2k6X3k6W2M7W2)9J5k6h3S2@1L8h3H3`.
[DIY] Repair a Broken Ethernet Plug - aeaK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3W2F1M7%4c8J5N6h3y4@1j5h3u0D9k6i4y4Q4x3X3g2U0L8$3#2Q4x3V1k6A6k6q4)9J5c8W2u0W2M7r3q4A6M7W2)9J5k6r3q4Q4x3X3c8n7M7X3!0C8k6h3&6Q4x3X3c8q4N6r3S2W2M7X3&6W2N6q4)9J5k6q4m8D9N6h3N6Q4x3V1k6K6N6r3g2H3y4g2)9J5c8V1#2S2K9$3g2Q4x3X3c8A6N6s2y4Q4x3X3c8t1k6h3q4V1i4K6u0V1g2r3S2A6L8W2)9J5c8R3`.`.
[Desktop] Ubuntu Security - 260K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4g2T1N6h3&6@1N6h3k6G2M7Y4g2E0M7#2)9J5k6h3!0J5k6#2)9J5c8Y4y4Z5L8%4N6@1K9s2u0W2j5h3c8Q4x3X3g2H3K9s2m8Q4x3@1k6@1i4K6y4p5y4e0p5H3z5o6p5J5
90aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3u0D9j5h3y4C8K9r3q4@1i4K6u0W2j5$3!0E0i4K6u0r3M7s2u0W2M7$3g2F1N6r3q4@1K9h3!0F1M7#2)9J5c8X3u0Z5i4K6u0V1k6i4g2J5L8%4m8W2i4K6u0V1x3o6g2Q4x3V1k6n7d9q4)9#2k6V1g2g2i4K6g2X3x3o6g2Q4x3X3c8x3L8$3&6Y4i4K6u0W2M7r3c8X3
ac8K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4m8S2j5$3E0W2N6s2y4@1j5h3&6Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6y4Q4x3V1k6F1j5X3&6K6i4K6u0V1M7%4m8G2L8$3k6A6L8X3N6Q4x3X3c8G2L8W2)9J5k6s2W2G2N6i4u0Q4x3X3c8%4j5i4W2Q4x3X3c8@1L8#2)9J5k6s2N6G2M7X3I4V1i4K6u0W2K9s2c8E0L8l9`.`.
2ebK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3c8K6k6h3y4J5k6#2)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3M7$3g2S2M7X3y4Z5i4K6u0r3L8r3q4T1k6h3I4Q4x3V1k6e0e0f1u0d9k6h3I4S2P5g2)9J5y4e0t1H3j5X3W2T1L8r3f1`.
73dK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3W2$3K9i4A6K6k6h3y4#2M7X3W2@1P5g2)9J5k6h3y4G2L8g2)9J5c8X3u0D9L8$3N6Q4x3V1k6%4k6h3u0Q4x3X3c8S2M7s2m8D9K9h3y4S2N6r3W2G2L8W2)9J5k6s2y4W2j5%4g2J5K9i4c8&6i4K6u0r3N6r3g2K6N6r3W2F1k6#2)9J5k6r3k6D9j5i4y4Z5i4K6u0V1j5i4m8H3L8r3W2U0j5i4c8A6L8$3&6K6i4K6u0V1M7r3g2F1i4K6u0V1N6r3g2K6N6r3g2J5i4K6u0V1k6%4g2A6k6r3g2Q4x3V1j5`.
d54K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4Y4K9r3y4@1L8$3#2S2i4K6u0W2k6i4S2@1M7X3q4Q4x3X3g2Z5N6g2)9J5c8X3W2F1k6r3g2^5i4K6u0W2M7r3S2H3i4K6y4r3M7q4)9K6c8r3g2F1N6s2u0&6i4K6t1$3K9h3c8Q4x3@1b7I4z5l9`.`.
366K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3q4F1N6r3W2Q4x3X3c8X3L8%4u0W2L8Y4y4A6j5%4y4Q4x3X3g2U0L8$3#2Q4x3V1k6T1k6h3q4@1i4K6u0V1k6h3&6U0j5i4y4W2i4K6u0V1k6X3W2D9k6g2)9J5k6s2y4A6k6$3&6S2N6s2g2J5k6g2)9J5k6r3q4F1j5h3I4&6M7$3W2K6i4K6u0V1L8$3&6Q4x3X3c8S2i4K6u0V1N6$3W2F1k6r3!0%4M7#2)9J5k6s2y4&6M7%4c8W2L8b7`.`.
08bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6T1L8r3!0Y4M7#2)9J5k6h3#2K6k6r3&6Q4x3X3g2U0L8$3#2Q4x3V1k6@1K9r3g2E0k6i4y4Q4x3V1k6T1L8r3!0Y4M7#2)9J5c8X3N6W2L8X3g2J5K9h3y4Q4x3V1k6H3L8%4y4@1i4K6u0W2j5i4y4H3P5q4)9K6c8W2N6W2j5X3I4G2k6@1q4H3M7q4)9K6c8r3!0D9k6r3&6W2N6%4c8Z5K9h3&6Y4i4K6t1$3P5g2)9K6c8o6t1H3x3e0q4Q4x3U0k6E0i4K6y4p5x3o6W2Q4x3U0k6V1i4K6y4p5x3U0q4Q4x3U0k6i4k6h3u0D9L8$3N6b7L8%4y4@1d9f1c8Q4x3@1b7I4x3o6t1I4y4o6b7H3y4g2)9J5y4V1N6J5L8%4g2H3d9$3g2&6M7#2)9K6c8l9`.`.
853K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8#2N6s2x3@1P5h3!0#2i4K6u0W2j5$3!0E0i4K6u0r3k6r3!0%4L8X3I4G2j5h3c8Q4x3X3g2H3K9s2m8Q4x3@1k6$3K9h3g2%4i4K6u0W2x3K6t1I4y4R3`.`.
85fK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8#2N6s2x3@1P5h3!0#2i4K6u0W2j5$3!0E0i4K6u0r3k6r3!0%4L8X3I4G2j5h3c8Q4x3X3g2H3K9s2m8Q4x3@1k6D9K9i4y4@1i4K6u0W2x3e0M7`.
ea3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4m8G2M7Y4c8S2L8q4)9J5k6h3u0Q4x3X3c8S2N6q4)9J5k6s2y4Q4x3X3g2F1k6i4c8Q4x3V1k6V1L8%4N6F1L8r3!0S2k6q4)9J5k6i4m8Z5M7l9`.`.
224K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3A6G2N6i4u0F1k6i4W2A6L8Y4c8G2K9i4u0Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0q4Q4x3V1j5H3z5g2)9J5c8X3u0#2K9h3I4V1K9h3&6Y4i4K6u0V1N6r3W2E0k6h3I4A6L8X3g2K6i4K6u0V1N6r3!0G2L8s2y4Q4x3X3c8#2M7$3q4Y4k6g2)9J5k6h3S2@1L8h3H3`.
685K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4q4#2k6i4q4#2k6i4u0G2i4K6u0W2L8%4u0Y4i4K6u0r3N6h3W2U0N6$3W2C8K9g2)9J5c8X3W2F1k6r3g2^5i4K6u0W2M7r3S2H3i4K6y4r3k6r3W2X3k6W2)9K6c8o6p5J5y4K6f1K6i4K6t1$3L8$3I4V1K9h3c8Q4x3@1c8H3M7X3g2$3i4K6t1$3N6r3W2@1L8r3g2Q4x3@1c8o6j5i4u0T1k6i4u0H3i4K6g2X3f1X3g2$3k6i4u0K6k6g2)9#2k6V1g2F1k6$3W2F1k6h3g2J5K9h3&6Y4
017K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8$3c8W2i4K6u0W2k6$3!0G2k6$3I4W2i4K6u0W2j5$3!0E0i4K6u0r3M7q4)9J5c8X3k6A6L8X3c8E0P5h3S2S2M7$3S2Q4x3V1k6V1L8%4N6F1L8r3!0S2k6s2y4Q4x3V1k6D9K9i4y4@1
90eK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4G2L8Y4c8W2P5s2c8A6M7#2)9J5k6h3y4G2L8g2)9J5c8Y4u0W2M7$3g2S2M7X3y4Z5i4K6u0r3j5X3I4G2k6#2)9J5c8Y4u0W2N6X3g2J5M7$3g2H3M7X3!0^5P5h3u0&6M7r3q4K6M7#2)9J5c8R3`.`.
ef3K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6F1k6h3q4D9M7r3!0G2L8r3g2Q4x3X3g2U0L8$3#2Q4x3V1k6T1L8r3!0Y4i4K6u0r3x3U0l9I4x3g2)9J5c8U0p5H3i4K6u0r3K9X3q4$3j5g2)9J5k6r3q4H3M7r3I4W2N6q4)9J5k6s2y4S2L8h3g2Q4x3X3c8G2M7X3W2Y4K9h3&6Q4x3X3c8H3L8$3I4A6j5%4W2Q4x3X3c8T1P5i4m8S2M7%4y4Q4x3X3c8$3K9h3q4Q4x3X3c8Z5N6s2c8H3i4K6u0V1M7X3g2V1K9i4u0W2j5%4c8Q4x3V1j5`.
87dK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6A6N6q4)9J5k6h3!0J5i4K6u0W2j5%4A6Q4x3V1k6U0L8%4g2J5M7$3g2Q4x3V1k6K6N6X3&6Q4x3X3g2Z5N6r3#2D9
3a6K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6J5j5h3&6V1M7%4c8J5k6h3q4E0k6s2u0W2j5h3#2K6i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5J5i4K6u0r3x3o6q4Q4x3V1k6%4K9i4m8A6k6i4y4Q4x3X3c8H3j5i4u0@1i4K6u0V1K9h3W2Q4x3X3c8X3N6h3I4D9i4K6u0V1j5$3!0$3k6i4u0S2k6$3g2Q4x3X3c8U0L8r3g2S2L8X3W2F1k6#2)9J5k6h3S2@1L8h3H3`.
133K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6Q4x3X3f1&6j5Y4m8D9N6i4y4Q4x3X3g2U0L8$3#2Q4x3V1k6I4N6h3W2U0K9$3I4&6i4K6u0V1M7%4g2E0L8h3q4J5K9i4A6A6L8X3N6Q4x3X3c8H3j5$3q4H3M7H3`.`.
[PDF] GPG Guide for Secure Communications - a5dK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6K6x3#2)9J5k6h3q4E0j5i4A6G2L8X3q4%4M7#2)9J5k6h3y4G2L8g2)9J5c8X3q4U0j5$3g2K6M7#2)9J5k6e0y4U0k6r3&6Q4x3X3g2F1k6i4c8Q4x3V1j5$3x3e0p5^5x3e0R3J5y4K6p5^5y4h3x3&6y4o6m8X3z5e0y4Q4y4h3j5@1y4h3@1$3K9e0u0B7x3U0S2Q4x3X3g2H3k6r3j5`.
Advanced DLL Injection - 52cK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4&6M7s2u0G2k6#2)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0p5I4i4K6u0r3j5h3c8$3j5h3&6U0k6h3c8Q4x3X3c8V1L8r3I4Q4x3X3c8A6L8X3A6W2j5%4c8A6L8$3&6Q4x3X3g2Z5N6r3#2D9
A pure python web based disassembler - 913K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4m8&6L8i4x3^5y4W2)9J5k6h3q4H3M7s2y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5`.
[Guide] Extracting Malicious Flash Objects from PDFs Using SWF Mastah - a68K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6Q4x3X3g2*7k6h3I4@1M7$3g2J5i4K6u0W2j5$3!0E0i4K6u0r3M7r3!0K6N6q4)9J5c8U0p5J5y4U0p5#2x3o6p5K6x3U0f1%4i4K6u0r3k6i4S2@1M7X3q4U0N6r3W2F1k6#2)9J5k6s2y4%4k6W2)9J5k6r3k6J5L8$3#2Q4x3X3c8H3k6r3k6Q4x3X3c8#2M7$3W2F1k6#2)9J5k6s2y4%4k6W2)9J5k6r3#2S2M7%4c8S2K9l9`.`.
Tech Humour
[TechHumor] Title - 312K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2^5K9$3y4V1i4K6u0W2j5$3!0E0
ccfK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3N6W2k6h3E0K6j5i4u0W2M7$3g2^5P5g2)9J5k6h3&6W2N6q4)9J5c8U0t1H3x3o6W2Q4x3V1j5H3z5g2)9J5c8U0l9I4i4K6u0r3j5g2)9J5k6r3S2A6k6r3c8W2L8W2)9J5k6r3N6W2L8g2)9J5k6r3W2F1i4K6u0V1K9s2c8E0L8q4)9J5c8R3`.`.
2efK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0G2j5X3u0&6i4K6u0V1N6r3q4T1L8r3g2K6i4K6u0W2j5$3!0E0i4K6u0r3
3d5K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8Z5k6h3!0S2N6r3#2W2j5h3I4Q4x3X3g2U0L8$3#2Q4x3V1j5`.
ebdK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4S2k6q4)9J5k6r3y4G2L8h3W2U0i4K6u0W2j5$3!0E0i4K6u0r3
Malware
[Program] A malware identification and classification tool - caeK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8$3c8W2i4K6u0W2k6$3!0G2k6$3I4W2i4K6u0W2j5$3!0E0i4K6u0r3M7q4)9J5c8Y4W2S2M7X3q4Q4x3X3c8H3M7X3!0B7k6h3y4@1i4K6u0r3
[Samples] Base of malware packages - 3c0K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3#2S2L8s2N6S2M7X3g2K6i4K6u0W2M7r3I4Q4x3V1k6A6L8X3c8W2P5q4)9J5k6i4m8Z5M7q4)9K6c8X3c8A6M7W2)9K6c8l9`.`.
[Samples] A Collection of Web Backdoors & Shells - b6eK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4G2L8Y4c8S2k6$3W2G2k6s2g2E0M7q4)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3q4)9J5c8U0l9K6i4K6u0r3j5$3!0D9L8r3g2U0N6r3W2G2L8W2)9J5k6r3!0X3i4K6u0V1N6$3g2T1i4K6u0V1j5X3q4U0K9$3c8G2L8%4u0K6i4K6u0V1M7$3S2W2L8r3I4K6i4K6u0V1k6Y4u0G2L8g2)9J5k6h3S2@1L8h3H3`.
[BootKit] Bootkit Threat Evolution in 2011 - aa0K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6Q4x3X3g2W2M7$3g2@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3W2)9J5c8U0l9I4i4K6u0r3x3o6y4Q4x3V1k6T1L8$3!0@1K9$3W2@1i4K6u0V1N6r3S2J5k6h3q4@1i4K6u0V1k6i4k6G2L8s2g2@1K9h3!0F1i4K6u0V1K9h3&6Q4x3X3b7J5x3o6p5I4i4K6u0V1x3R3`.`.
[Analysis] Deconstructing the Black Hole Exploit Kit - 378K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6Q4x3X3g2A6L8i4m8W2M7Y4k6S2i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0p5J5i4K6u0r3k6r3g2U0L8$3&6K6N6s2u0#2j5%4c8A6L8X3N6Q4x3X3c8@1K9r3g2Q4x3X3c8T1L8r3q4U0K9#2)9J5k6r3S2G2L8r3g2Q4x3X3c8W2P5s2m8D9L8$3W2@1i4K6u0V1K9$3W2@1i4K6u0W2K9s2c8E0L8l9`.`.
[OSX] Inside a Modern Mac Trojan - c36K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6C8M7X3g2T1M7$3!0F1M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6W2Q4x3V1k6A6L8Y4y4A6k6r3g2Q4x3X3c8S2i4K6u0V1L8h3!0V1k6i4u0F1i4K6u0V1L8h3q4U0i4K6u0V1N6s2u0G2K9X3q4F1i4K6u0r3
[Analysis] Deobfuscating malicious code layer d33K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4m8S2L8X3c8S2L8r3q4T1M7#2)9J5k6i4m8S2L8X3c8S2M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2U0L8$3#2Q4x3V1k6V1k6h3!0T1k6Y4g2K6j5$3q4@1K9h3&6Y4i4K6u0V1L8h3q4D9K9h3y4A6L8%4g2K6i4K6u0V1j5$3!0V1k6g2)9J5k6r3I4S2P5h3g2J5i4K6u0V1j5Y4W2Q4x3X3c8D9j5i4W2W2M7W2)9J5c8R3`.`.
[Collection] Debuggers Anti-Attaching Techniques - Part 1 - cdfK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6S2L8r3g2W2k6r3q4K6M7$3q4J5i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3e0u0Q4x3V1k6V1k6h3u0#2k6$3N6W2M7Y4y4Q4x3X3c8S2L8Y4c8A6i4K6u0V1j5i4c8@1j5h3y4Z5K9h3&6Y4i4K6u0V1N6r3g2U0K9r3&6A6M7i4g2W2M7#2)9J5k6h3S2@1L8h3H3`.
Exploit Development
[Guides] Corelan Team - aafK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4G2M7X3g2D9j5h3&6Q4x3X3g2T1k6b7`.`.
[Guide] From 0x90 to 0x4c454554, a journey into exploitation. - 3c0K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3#2&6L8X3g2Q4x3X3c8#2M7#2)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3q4)9J5c8U0l9^5i4K6u0r3k6Y4u0G2L8g2)9J5k6o6m8^5z5e0m8Q4x3X3c8@1L8#2)9J5k6o6m8^5y4r3x3@1y4e0b7#2y4e0c8Q4x3X3c8B7L8%4g2J5L8X3g2&6i4K6u0V1K9h3&6@1L8#2)9J5k6h3S2@1L8h3H3`.
[Guide] An Introduction to Fuzzing: Using fuzzers (SPIKE) to find vulnerabilities - 376K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4u0W2M7$3!0#2M7X3y4W2M7#2)9J5k6h3W2F1k6X3!0K6k6h3y4A6L8Y4y4@1K9i4c8#2N6r3g2Q4x3X3g2U0L8$3#2Q4x3V1k6A6L8Y4c8J5L8#2)9J5k6s2c8G2i4K6u0V1k6Y4g2*7P5X3W2F1k6#2)9J5c8R3`.`.
[Video] TiGa's Video Tutorial Series on IDA Pro - dedK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4N6G2L8$3c8E0j5h3&6F1i4K6u0W2j5$3!0E0i4K6u0r3g2r3W2s2j5g2)9J5c8X3W2V1j5i4y4W2M7X3W2W2M7#2)9J5k6h3S2@1L8h3H3`.
[Guide] Advanced Windows Buffer Overflows - dabK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3I4S2j5Y4y4Q4x3X3g2K6L8X3!0J5N6q4)9J5k6h3!0J5k6#2)9J5c8X3q4%4j5X3!0Q4x3V1j5`.
[Guide] Stack Based Windows Buffer Overflow Tutorial - e5dK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6J5k6i4W2Q4x3X3c8U0L8%4u0F1k6i4u0Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0m8Q4x3V1j5H3x3g2)9J5c8X3u0W2k6$3W2F1L8X3W2F1k6#2)9J5k6s2y4@1j5h3y4C8i4K6u0V1j5X3q4K6k6h3c8Q4x3X3c8T1N6h3k6X3k6i4u0Q4x3X3c8G2N6X3g2J5k6X3I4G2N6#2)9J5k6h3S2@1L8h3I4@1
[Guide] SEH Stack Based Windows Buffer Overflow Tutorial - 84eK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6J5k6i4W2Q4x3X3c8U0L8%4u0F1k6i4u0Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0m8Q4x3V1j5H3x3g2)9J5c8Y4y4W2K9q4)9J5k6s2y4@1j5h3y4C8i4K6u0V1j5X3q4K6k6h3c8Q4x3X3c8%4K9h3&6V1L8%4N6K6i4K6u0V1j5Y4g2X3k6X3g2J5i4K6u0V1L8%4k6W2M7X3k6D9L8%4N6Q4x3X3g2Z5N6r3#2D9
[Guide] Windows Buffer Overflow Tutorial: Dealing with Character Translation - 01dK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6J5k6i4W2Q4x3X3c8U0L8%4u0F1k6i4u0Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0m8Q4x3V1j5H3x3g2)9J5c8Y4N6A6L8X3c8G2N6%4y4Q4x3X3c8T1N6h3k6X3k6i4u0Q4x3X3c8G2N6X3g2J5k6X3I4G2N6#2)9J5k6s2c8#2N6r3!0J5K9h3q4D9i4K6u0W2K9s2c8E0L8l9`.`.
[Guide] Heap Spray Exploit Tutorial: Internet Explorer Use After Free Aurora Vulnerability< - b61K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6J5k6i4W2Q4x3X3c8U0L8%4u0F1k6i4u0Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0m8Q4x3V1j5H3x3g2)9J5c8X3S2W2j5i4m8Q4x3X3c8K6M7s2u0S2P5g2)9J5k6r3g2^5M7r3I4G2K9i4c8Q4x3X3c8@1N6i4c8G2M7X3W2S2L8q4)9J5k6r3W2F1N6r3g2J5L8X3g2@1i4K6u0W2K9s2c8E0L8l9`.`.
[Guide] Windows Buffer Overflow Tutorial: An Egghunter and a Conditional Jump - 6d3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6J5k6i4W2Q4x3X3c8U0L8%4u0F1k6i4u0Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0m8Q4x3V1j5H3x3W2)9J5c8Y4N6A6L8X3c8G2N6%4y4Q4x3X3c8T1N6h3k6X3k6i4u0Q4x3X3c8G2N6X3g2J5k6X3I4G2N6#2)9J5k6s2c8#2N6r3!0J5K9h3q4D9i4K6u0W2K9s2c8E0L8l9`.`.
[Collection] Linux exploit development part 1 – Stack overflow. - d0dK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4A6j5$3E0F1k6i4y4K6i4K6u0W2N6r3!0J5i4K6u0W2K9s2g2Q4x3V1k6Q4x3@1k6H3i4K6y4p5x3K6j5K6
[Video] Athcon / Hack In Paris Demo 2 - 03bK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2&6L8%4g2@1N6h3u0W2i4K6u0W2j5$3!0E0i4K6u0r3N6$3q4@1j5$3S2Q4x3@1k6$3i4K6y4p5K9$3I4j5c8Y4q4@1h3g2t1#2e0h3M7`.
[Mona] Exploit Development with mona.py - 367K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3q4E0L8$3I4F1j5h3W2C8y4q4)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0l9$3i4K6u0r3k6i4S2H3L8r3!0A6N6q4)9J5k6r3c8W2N6X3g2D9L8%4m8E0k6h3&6@1i4K6u0V1N6$3W2@1K9q4)9J5k6r3#2G2L8X3q4H3P5g2)9J5k6h3S2@1L8h3H3`.
[Theory] Stack frame layout on x86-64 - babK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3g2D9K9g2)9J5k6i4c8Z5k6h3N6J5k6h3g2F1M7r3I4S2j5$3g2Q4x3X3g2F1k6i4c8Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6W2Q4x3V1j5H3y4W2)9J5c8Y4y4@1j5h3y4C8i4K6u0V1k6Y4u0S2L8h3g2Q4x3X3c8D9j5i4W2G2N6i4c8Q4x3X3c8G2L8W2)9J5k6s2R3^5y4W2)9J5k6o6j5@1
[Challenge] Helping Developers Understand Security - 3e3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4H3L8%4c8@1K9r3g2$3N6h3I4F1i4K6u0W2j5$3!0E0
[Guides] Exploit Writing Tutorials - 52bK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4G2M7X3g2D9j5h3&6Q4x3X3g2T1k6g2)9J5c8X3W2F1k6r3g2^5i4K6u0W2M7r3S2H3i4K6u0r3j5$3q4@1k6h3N6G2M7Y4W2Q4x3V1k6K6k6h3y4#2M7X3W2@1P5g2)9J5c8X3g2^5M7r3I4G2K9i4c8Q4x3X3c8%4M7X3W2@1K9h3&6Y4i4K6u0V1N6s2g2@1L8%4u0A6j5h3I4K6i4K6u0r3
[Guide] Breaking MailEnable 2.34: A lesson in security featuring Metasploit, Immunity Debugger, and mona.py - 4adK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4k6G2L8r3q4@1K9h3I4W2i4K6u0V1L8h3W2F1k6s2y4Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0q4Q4x3V1j5H3y4#2)9J5c8X3u0J5k6h3q4C8K9h3&6Y4i4K6u0V1L8h3q4A6L8r3g2F1j5h3u0D9k6g2)9J5k6o6t1K6y4q4)9J5k6r3I4W2M7%4y4G2L8W2)9J5k6r3W2F1i4K6u0W2K9s2c8E0L8l9`.`.
[Web] Finding 0days in Web Applications - 1baK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3g2^5M7r3I4G2K9i4c8Q4x3X3c8V1j5W2)9J5k6h3y4G2L8g2)9J5c8X3k6A6L8X3c8A6L8X3N6Q4x3X3b7H3k6r3q4&6M7#2)9J5k6r3W2F1i4K6u0V1N6$3g2T1i4K6u0V1j5i4m8H3L8r3W2U0j5i4c8A6L8$3&6K6i4K6u0r3
[Windows] Offensive Security Exploit Weekend - 4ebK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4G2M7X3g2D9j5h3&6Q4x3X3g2T1k6g2)9J5c8X3W2F1k6r3g2^5i4K6u0W2M7r3S2H3i4K6u0r3x3U0l9I4x3q4)9J5c8U0p5I4i4K6u0r3x3e0y4Q4x3V1k6G2k6X3k6W2L8Y4y4A6N6X3g2Q4x3X3c8K6k6h3y4#2M7X3W2@1P5g2)9J5k6r3g2^5M7r3I4G2K9i4c8Q4x3X3c8%4k6h3g2C8k6h3&6V1i4K6u0r3
[Windows] From vulnerability to exploit under 5 min - 9b3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8U0m8W2L8Y4c8J5L8%4m8&6i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6u0Q4x3V1k6X3M7X3!0E0i4K6u0V1N6Y4g2D9L8X3g2J5j5h3u0A6L8r3W2@1P5g2)9J5k6s2c8G2i4K6u0V1k6i4S2H3L8r3!0A6N6q4)9J5k6s2g2F1k6r3g2J5i4K6u0V1y4g2)9J5k6h3S2@1L8h3H3`.
[Windows] Remote control manager FAIL - 71cK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4C8N6h3I4D9M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2G2M7X3N6Q4x3V1k6T1L8r3!0Y4i4K6u0r3x3U0l9I4x3g2)9J5c8Y4u0W2L8h3!0@1k6g2)9J5k6r3y4G2L8Y4c8J5L8$3I4Q4x3X3c8E0j5h3&6S2k6$3g2J5i4K6u0V1k6X3q4A6L8l9`.`.
[Guide] Heap Overflows For Humans 102.5 - 31fK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3&6W2N6q4)9J5k6r3&6A6L8X3A6S2i4K6u0W2L8X3g2@1i4K6u0r3j5X3I4G2k6#2)9J5c8W2)9K6c8Y4m8Q4x3@1b7&6y4e0t1`.
[Guide] Analyzing CVE-2011-2462 - Part Three - 368K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6Q4x3X3f1&6j5Y4m8D9N6i4y4Q4x3X3g2U0L8$3#2Q4x3V1k6S2L8X3q4D9P5i4A6A6L8X3N6Q4x3X3c8U0N6X3g2Q4x3X3b7J5x3o6p5I4i4K6u0V1x3U0b7$3x3W2)9J5k6s2m8S2M7Y4c8Q4x3X3c8@1K9s2u0W2k6b7`.`.
[Guide] A Textbook Buffer Overflow: A Look at the FreeBSD telnetd Code - 3e9K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8Z5k6i4S2H3L8r3!0A6N6q4)9J5k6h3y4G2L8g2)9J5c8Y4y4W2j5$3c8W2N6W2)9J5c8X3q4Q4x3X3c8@1k6i4S2@1j5X3!0G2K9#2)9J5k6r3u0#2k6X3k6W2M7W2)9J5k6r3!0$3k6i4u0X3L8r3!0%4i4K6u0V1j5g2)9J5k6r3I4G2L8$3E0Q4x3X3c8S2N6q4)9J5k6s2c8Z5k6g2)9J5k6r3k6J5k6h3g2T1M7$3c8Q4x3X3c8@1k6h3I4F1k6i4c8V1i4K6u0V1j5$3!0V1k6g2)9J5c8R3`.`.
[Guide] Egghunter Exploitation Tutorial - 508K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4u0W2M7$3!0#2M7X3y4W2M7#2)9J5k6h3W2F1k6X3!0K6k6h3y4A6L8Y4y4@1K9i4c8#2N6r3g2Q4x3X3g2U0L8$3#2Q4x3V1k6T1N6h3k6X3k6i4u0Q4x3X3c8G2N6X3g2J5k6X3I4G2N6#2)9J5k6s2k6#2L8r3&6K6k6i4u0$3k6i4u0Q4x3V1j5`.
Exploit Development (Patch Analysis)
[Windows] A deeper look at MS11-058 - ee3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4C8N6h3I4D9M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2G2M7X3N6Q4x3V1k6T1L8r3!0Y4i4K6u0r3x3U0l9I4x3g2)9J5c8X3q4Q4x3X3c8V1k6h3g2H3k6i4u0Q4x3X3c8D9L8$3!0C8i4K6u0V1j5i4c8Q4x3X3c8E0M7K6p5I4i4K6u0V1x3o6f1^5
[Windows] Patch Analysis for MS11-058 - adcK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8$3#2E0N6h3&6A6N6s2W2Q4x3X3g2I4N6h3q4D9P5i4y4Q4x3X3g2U0L8$3#2Q4x3V1k6T1L8r3!0Y4M7#2)9J5c8Y4y4W2j5%4g2J5K9i4c8&6L8r3q4T1M7#2)9J5c8U0t1H3x3e0q4Q4x3V1j5H3z5q4)9J5c8U0t1K6i4K6u0r3M7r3q4@1j5$3S2Q4x3X3c8S2L8X3q4D9P5i4y4A6M7#2)9J5k6r3k6G2M7W2)9J5k6r3#2K6x3e0q4Q4x3X3b7H3y4e0R3`.
[Windows] CVE-2011-1281: A story of a Windows CSRSS Privilege Escalation vulnerability - a88K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3Z5H3x3s2u0#2i4K6u0W2N6X3g2^5K9h3I4D9K9i4g2E0i4K6u0W2L8%4u0Y4i4K6u0r3i4K6y4r3M7q4)9K6c8o6R3&6x3H3`.`.
[Mobile] Analyzing and dissecting Android applications for security defects and vulnerabilities - b38K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2F1k6i4c8Q4x3X3c8K6k6h3y4#2M7X3W2@1P5g2)9J5k6h3!0J5k6#2)9J5c8X3q4J5N6r3W2U0L8r3g2Q4x3X3g2H3K9s2m8Q4x3@1k6A6k6q4)9K6c8o6p5$3x3e0x3`.
Exploit Development (Reserve Energising)
[Guide] Exploiting Adobe Flash Player on Windows 7 - d12K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3q4T1P5i4y4K6M7$3g2U0i4K6u0W2j5$3!0E0i4K6u0r3j5X3I4G2k6#2)9J5c8U0t1H3x3e0q4Q4x3V1j5H3y4q4)9J5c8U0p5^5i4K6u0r3k6i4S2H3L8r3!0A6N6r3W2F1k6#2)9J5k6r3q4V1L8$3u0W2i4K6u0V1k6X3I4S2M7$3S2Q4x3X3c8H3L8r3q4&6k6i4u0Q4x3X3c8G2L8W2)9J5k6s2N6A6L8X3c8G2N6%4y4Q4x3X3b7%4i4K6u0r3
[Guide] Heap Spraying Adobe: exploiting collab.collectemailinfo() - 317K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3c8J5k6h3q4E0L8$3k6S2M7X3g2$3k6i4u0K6k6h3g2F1k6$3W2F1k6h3g2J5i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6N6Q4x3V1k6Z5k6h3q4H3i4K6u0V1M7%4m8J5j5i4W2A6L8X3N6Q4x3X3c8S2k6r3!0T1k6g2)9J5k6r3g2^5M7r3I4G2K9i4c8A6L8X3N6Q4x3X3g2Z5N6r3#2D9
[Guide] Intro. To Reversing - W32Pinkslipbot - e12K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6Q4x3X3g2G2M7r3g2F1M7$3g2U0N6i4u0A6N6s2W2J5k6i4y4W2j5i4u0U0K9q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0q4Q4x3V1j5I4x3W2)9J5c8X3W2F1N6s2u0G2i4K6u0V1N6r3!0Q4x3X3c8J5k6i4k6W2M7Y4y4A6L8X3N6Q4x3X3c8%4x3K6u0H3K9h3&6C8M7$3I4A6M7r3u0G2N6q4)9J5k6h3S2@1L8h3H3`.
[Guide] Decrypting iPhone Apps - f16K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2K6k6h3&6K6k6i4m8G2M7%4c8Q4x3X3g2U0L8$3#2Q4x3V1k6T1L8r3!0Y4i4K6u0r3y4U0t1#2y4q4)9J5k6h3S2@1L8h3H3`.
Databases
[Exploits] SHODAN Exploits - 579K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4Z5L8$3c8S2L8X3S2I4i4K6u0W2j5$3!0E0i4K6u0r3k6i4S2H3L8r3!0A6N6s2x3`.
Executing commands in MySQL with it’s running privilege - 607K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8U0m8^5z5o6m8Q4x3X3g2G2M7X3N6Q4x3V1k6T1L8r3!0Y4i4K6u0r3i4K6y4r3M7q4)9K6c8o6t1&6z5l9`.`.
Basic Linux
[Tip] Linux 101: Useful Commands - d16K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4G2k6r3g2V1M7Y4g2F1K9#2)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0q4Q4x3V1j5H3z5g2)9J5c8X3I4A6L8Y4g2^5i4K6u0V1x3e0l9I4i4K6u0V1N6i4y4W2k6Y4g2D9i4K6u0V1j5$3!0E0L8h3q4F1k6s2y4Q4x3X3g2Z5N6r3#2D9
[Tip] Linux Directory Structure Explained - 7baK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4G2k6r3g2V1M7Y4g2F1K9#2)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0q4Q4x3V1j5H3z5g2)9J5c8X3I4A6L8Y4g2^5i4K6u0V1k6r3W2J5k6h3y4@1L8%4u0&6i4K6u0V1M7%4c8J5N6h3y4@1N6i4u0W2i4K6u0V1k6i4S2H3L8r3q4A6L8X3g2V1i4K6u0W2K9s2c8E0L8l9`.`.
[Remote] Tips for Remote Unix Work (SSH, screen, And VNC) fd1K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4Z5k6h3u0S2L8X3N6Q4x3X3g2T1M7X3q4F1k6r3!0F1L8h3W2F1N6r3g2J5L8W2)9J5k6h3y4G2L8g2)9J5c8Y4c8A6M7s2y4Q4x3X3c8X3L8%4u0Q4x3X3c8J5k6h3#2G2N6r3g2Q4x3X3c8#2L8X3W2^5i4K6u0V1N6$3!0J5K9#2)9J5k6s2y4K6K9q4)9J5k6s2y4U0M7X3g2W2L8W2)9J5k6r3q4F1k6q4)9J5k6s2k6F1j5H3`.`.
Exploit Development (Metasploit Wishlist)
[ExplotDev] Metasploit Exploits Wishlist ! - 4ddK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3g2K6M7r3I4G2K9i4c8Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8g2)9J5c8U0t1H3x3e0q4Q4x3V1j5H3x3#2)9J5c8X3#2W2N6r3q4K6M7r3I4G2K9i4c8Q4x3X3c8W2P5s2m8D9L8$3W2@1M7#2)9J5k6s2N6A6M7$3S2D9K9i4y4@1i4K6u0W2K9s2c8E0L8l9`.`.
[Guide] Porting Exploits To Metasploit Part 1 - bacK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4W2j5%4g2J5K9i4c8&6N6s2g2T1k6g2)9J5k6h3&6W2N6q4)9J5c8Y4k6A6k6r3g2G2i4K6u0r3x3U0p5I4z5l9`.`.
[Guide] Want to get your feet wet? Start here. - 995K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6J5j5i4m8A6k6o6N6Q4x3V1k6E0k6i4c8S2M7%4m8D9L8$3W2@1i4K6u0V1k6Y4u0S2L8h3g2%4L8%4u0C8i4K6u0r3N6$3W2C8K9g2)9J5c8V1y4G2L8Y4c8J5K9h3u0#2N6r3W2F1k6#2)9J5k6s2c8G2i4K6u0V1e0h3g2@1j5i4y4H3L8r3!0A6N6l9`.`.
[Guide] MonaSploit - bb4K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8$3#2E0N6h3&6A6N6s2W2Q4x3X3g2J5j5i4m8A6k6o6N6Q4x3X3g2U0L8$3#2Q4x3V1k6U0L8$3#2E0N6h3&6A6N6s2W2Q4x3V1k6K6L8$3I4#2N6r3W2G2L8Y4y4Q4x3V1k6E0k6i4c8S2M7%4m8D9L8$3W2@1i4K6u0r3j5X3I4G2k6#2)9J5c8U0t1H3x3e0q4Q4x3V1j5I4x3q4)9J5c8U0p5I4i4K6u0r3L8h3!0F1j5i4y4H3L8r3!0A6N6l9`.`.
[WishList] Top 50 Exploits - c5eK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6V1k6i4k6Q4x3X3g2E0k6i4c8S2M7%4m8D9L8$3W2@1i4K6u0W2j5$3!0E0i4K6u0r3M7X3g2V1L8h3W2F1k6g2)9J5c8Y4m8J5L8$3A6W2j5%4c8K6i4K6u0r3k6Y4u0S2L8h3g2%4L8%4u0C8i4K6u0r3N6$3W2C8K9g2)9J5c8V1g2^5M7r3I4G2K9i4c8Q4y4h3k6f1L8$3c8G2
[WishList] Metasploit Framework Wishlist - 7eaK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4G2M7$3W2F1k6g2)9J5k6s2y4W2j5%4g2J5K9i4c8&6i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6u0Q4x3V1k6E0k6i4c8S2M7%4m8D9L8$3W2@1i4K6u0V1k6Y4u0S2L8h3g2%4L8%4u0C8i4K6u0V1N6$3W2K6K9r3I4A6M7%4c8Q4x3X3g2Z5N6r3#2D9
Passwords & Rainbow Tables (WPA) & Wordlists
[RSS] Title - 6acK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0T1i4K6u0V1M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2A6L8X3k6G2i4K6u0r3i4K6y4r3M7q4)9K6c8o6b7%4y4b7`.`.
[RSS] Title - 404K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3&6S2K9$3g2V1M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2K6L8%4m8Z5L8%4y4Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6k6Q4x3V1j5I4y4q4)9J5c8Y4c8Z5k6g2)9J5k6s2c8G2M7q4)9J5k6o6p5H3i4K6u0V1M7r3q4K6M7$3y4G2k6r3g2K6i4K6u0V1P5h3!0#2i4K6u0V1M7$3S2G2N6h3I4V1i4K6u0V1L8X3g2$3k6i4u0Q4x3X3c8#2M7$3g2Q4x3X3c8G2L8W2)9J5k6s2W2G2N6i4u0Q4x3X3c8A6M7r3S2G2L8X3g2Q4x3V1j5`.
[RSS] Title - 5cbK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4c8J5L8%4W2Z5N6h3&6@1i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0l9$3i4K6u0r3j5Y4u0A6k6h3k6Q4x3X3c8K6L8$3&6&6i4K6u0V1M7r3q4K6M7%4N6G2M7X3c8Q4x3X3c8S2L8X3q4D9P5i4y4A6M7#2)9J5k6h3S2@1L8h3H3`.
[WPA] Offensive Security: WPA Rainbow Tables - 634K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3!0X3k6X3g2F1M7$3W2$3k6g2)9J5k6s2y4W2j5%4g2J5K9i4c8&6i4K6u0W2j5$3!0E0i4K6u0r3N6%4m8S2i4K6u0V1N6r3q4T1L8r3g2K6i4K6u0r3
[Wiki] The Password Project - a65K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8Z5k6i4m8S2M7%4y4%4L8%4u0V1M7s2u0G2K9X3g2U0N6q4)9J5k6h3y4G2L8g2)9J5c8R3`.`.
[Tool] Ultra High Security Password Generator - a9eK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6%4N6%4N6Q4x3X3g2Y4M7X3y4Q4x3X3g2U0L8$3#2Q4x3V1k6H3j5i4y4K6N6$3!0J5k6s2y4Q4x3X3g2Z5N6r3@1`.
[Tool] John the Ripper config generator - 465K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6K6K9i4c8W2M7#2)9J5k6h3N6G2L8$3N6D9k6g2)9J5k6h3y4G2L8g2)9J5c8Y4y4A6N6r3g2Q4x3V1k6J5k6i4g2K6j5h3u0D9k6i4y4W2j5K6u0Q4x3V1k6B7N6s2u0U0L8$3&6X3K9h3N6Y4k6h3&6W2M7X3q4@1L8%4t1`.
[Guide] Creating effective dictionaries for password attacks - 594K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3W2F1M7$3W2V1k6i4c8J5N6i4y4@1i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5H3i4K6u0r3x3o6N6Q4x3V1k6U0M7X3g2S2N6r3W2F1k6#2)9J5k6r3g2X3k6X3g2U0N6r3W2$3k6g2)9J5k6r3c8A6j5%4c8A6L8$3&6S2M7X3W2W2M7#2)9J5k6r3k6G2M7W2)9J5k6h3S2@1L8h3H3`.
[Leaked] Diccionarios con Passwords de Sitios Expuestos - 025K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3c8J5j5h3N6G2L8X3A6S2M7W2)9J5k6h3!0J5k6#2)9J5c8X3c8A6j5$3y4A6L8$3&6S2M7X3W2G2M7#2)9J5k6r3y4G2L8W2)9J5k6s2m8S2M7%4y4%4L8%4u0V1M7#2)9J5k6r3c8W2i4K6u0V1M7$3W2@1K9h3!0K6i4K6u0V1k6i4S2H3N6h3g2K6N6r3!0K6i4K6u0W2P5r3S2@1L8h3H3`.
[Download] Index of / - a40K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4$3L8W2)9J5k6h3W2K6k6s2m8G2k6r3y4S2M7%4c8Q4x3X3g2U0L8$3#2Q4x3V1k6%4L8%4u0V1L8r3W2K6N6s2y4Q4x3V1j5`.
[Guide] Using Wikipedia as brute forcing dictionary - ec4K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3I4S2j5W2)9J5k6h3I4G2L8X3g2J5N6h3&6F1k6i4u0K6i4K6u0W2L8X3g2@1i4K6u0r3j5X3I4G2k6#2)9J5c8Y4g2K6K9h3&6Y4i4K6u0V1N6$3W2C8K9i4m8W2k6r3W2S2i4K6u0V1j5i4y4Q4x3X3c8T1M7Y4g2@1k6g2)9J5k6r3k6G2M7X3y4A6L8X3N6Q4x3X3c8V1K9h3y4@1K9h3!0F1j5i4u0&6
[Tool] CeWL - Custom Word List generator - 802K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3c8A6k6$3W2F1K9h3&6B7j5g2)9J5k6h3!0J5k6#2)9J5c8Y4m8J5L8$3A6W2j5%4c8K6i4K6u0r3j5$3g2%4L8q4)9J5k6i4m8Z5M7l9`.`.
[Download] Title - edcK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3q4A6M7X3y4J5j5h3y4C8i4K6u0V1L8X3N6Q4x3X3g2G2M7X3N6Q4x3V1k6V1L8$3E0#2i4K6u0W2M7r3S2H3i4K6y4r3K9h3c8Q4x3@1c8X3j5i4q4Q4x3U0y4%4K9r3g2J5k6g2)9#2k6X3y4S2L8W2)9#2k6X3W2Q4y4h3k6X3K9h3&6V1i4K6g2X3k6$3!0G2k6q4)9#2k6Y4N6G2M7X3c8D9K9i4y4@1M7H3`.`.
[Leaked] Passwords - 175K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4C8N6h3I4D9M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2G2M7X3N6Q4x3V1k6%4K9h3E0A6i4K6u0r3K9h3&6V1k6i4S2Q4x3X3g2H3K9s2m8Q4x3V1k6b7j5i4y4K6N6$3!0J5k6s2x3`.
[Tools] password analysis and cracking kit - 65eK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8Z5k6i4y4H3M7X3q4%4L8q4)9J5k6h3!0J5k6#2)9J5c8Y4m8J5L8$3A6W2j5%4c8K6i4K6u0r3M7r3q4U0K9#2)9J5c8R3`.`.
[Tools] crunch - d77K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4G2N6i4u0U0k6h3k6G2M7X3N6W2i4K6u0W2L8X3g2@1i4K6u0r3M7s2u0G2K9X3g2U0N6s2y4Q4x3V1k6U0M7Y4g2F1j5$3S2Q4x3X3c8%4L8%4u0V1L8r3W2K6N6q4)9J5c8R3`.`.
Anti-Virus
[Metasploit] Facts and myths about antivirus evasion with Metasploit - 58aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4U0K9r3W2W2M7X3I4E0i4K6u0W2N6i4y4W2M7Y4y4Q4x3X3g2K6L8%4g2J5j5$3g2X3L8%4u0Y4k6g2)9J5k6h3&6W2N6q4)9J5c8X3q4$3k6i4k6S2M7$3W2G2L8W2)9J5k6h3S2@1L8h3H3`.
[Terms] Methods of bypassing Anti-Virus (AV) Detection - NetCat - 4c1K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4G2L8i4m8K6k6h3y4Q4x3X3g2G2M7X3N6Q4x3V1k6K6k6h3y4#2M7X3W2@1P5g2)9J5c8X3W2F1k6r3g2^5i4K6u0W2M7r3S2H3i4K6u0r3j5h3&6@1K9g2)9J5k6s2k6A6M7Y4g2K6i4K6u0r3x3U0R3K6i4K6u0V1j5h3&6@1K9g2)9J5k6s2k6A6M7Y4g2K6i4K6u0V1j5$3g2F1N6s2u0S2L8q4)9J5k6r3#2W2N6r3S2G2k6s2y4Q4x3X3c8G2k6W2)9J5k6r3u0&6M7r3q4K6M7$3W2F1k6#2)9J5k6r3q4F1N6r3W2Q4x3X3c8$3K9i4u0#2M7#2)9J5k6r3q4$3i4K6u0V1k6r3g2@1k6h3y4@1K9h3!0F1i4K6u0W2K9s2c8E0L8l9`.`.
Web Based Attacks
[Burp] Hacking Web Authentication – Part 1 - a7aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4u0W2M7$3!0#2M7X3y4W2M7#2)9J5k6h3W2F1k6X3!0K6k6h3y4A6L8Y4y4@1K9i4c8#2N6r3g2Q4x3X3g2U0L8$3#2Q4x3V1k6S2N6i4c8Z5k6h3&6@1K9h3y4S2N6r3W2G2L8W2)9J5k6r3S2S2j5$3E0A6L8X3N6Q4x3X3c8H3N6o6q4Q4x3V1j5`.
[Guide] Liferay Portlet Shell - 33fK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3W2F1M7$3W2F1N6h3q4@1L8%4u0Q4x3X3g2F1k6i4c8Q4x3V1j5J5x3o6p5I4i4K6u0r3x3e0u0Q4x3V1k6D9K9h3k6W2M7X3q4&6i4K6u0V1M7r3!0J5N6r3I4W2N6q4)9J5k6s2y4Z5k6h3I4D9i4K6u0r3
e42K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3A6#2M7%4c8S2L8X3!0@1K9r3g2J5K9r3q4U0K9$3g2J5i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0p5J5i4K6u0r3N6%4u0A6N6r3W2F1k6#2)9J5k6r3q4Q4x3X3c8K6N6r3g2S2L8s2c8Z5i4K6u0V1N6$3g2T1i4K6u0V1M7$3S2W2L8r3I4Q4x3X3g2Z5N6r3#2D9
abbK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3A6#2M7%4c8S2L8X3!0@1K9r3g2J5K9r3q4U0K9$3g2J5i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0l9#2i4K6u0r3K9s2c8S2j5$3y4W2M7%4y4Q4x3X3c8T1j5i4y4W2k6q4)9J5k6r3q4@1N6r3q4U0K9%4y4Q4x3X3g2Z5N6r3#2D9
SQL Injection
[Tip] Best damn quick tips for a total SQL injection newbie (period) - 853K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4g2F1j5$3!0F1j5$3W2G2N6i4y4E0K9h3&6V1i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6W2Q4x3V1k6I4N6h3W2U0K9#2)9J5k6s2c8A6M7s2y4Q4x3X3c8X3L8%4u0Q4x3X3c8@1L8%4c8S2L8q4)9J5k6s2y4I4L8q4)9J5k6r3W2F1K9X3g2U0N6r3W2G2L8W2)9J5k6h3S2@1L8h3H3`.
Clickjacking
[Presentation] Clickjacking For Shells - feaK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3#2G2M7X3&6A6L8X3N6K6N6r3q4J5M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2U0L8$3#2Q4x3V1k6J5k6i4y4W2j5i4u0U0K9q4)9J5c8X3y4D9K9h3y4C8K9X3q4U0K9$3W2F1k6#2)9J5k6s2N6G2M7X3c8H3M7X3g2K6M7H3`.`.
Privilege Escalation
[Linux] Hacking Linux Part I: Privilege Escalation - 815K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3c8S2L8X3E0S2L8r3W2S2i4K6u0W2j5$3!0E0i4K6u0r3N6s2g2@1L8%4u0Q4x3V1j5H3x3e0l9H3y4g2)9J5c8U0l9I4x3o6l9#2x3o6p5H3x3o6c8Q4x3X3g2Z5N6r3@1`.
[Windows] Windows 7 UAC whitelist - 360K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4m8J5k6i4c8W2L8Y4c8A6L8%4g2K6L8X3q4E0k6g2)9J5k6h3y4G2L8g2)9J5c8X3#2A6M7$3y4Q4x3V1k6%4K9h3^5%4i4K6g2X3N6h3q4U0i4K6g2X3N6$3S2A6N6r3g2D9K9i4y4@1x3W2)9J5k6h3S2@1L8h3H3`.
[Windows] Windows Privilege Escalation Part 1: Local Administrator Privileges - fc5K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3&6W2N6s2y4H3K9g2)9J5k6h3y4G2L8g2)9J5c8X3u0D9L8$3N6Q4x3V1j5J5x3o6l9&6i4K6u0r3x3e0m8Q4x3V1j5H3y4g2)9J5c8Y4N6A6L8X3c8G2N6%4y4Q4x3X3c8H3M7X3W2$3K9h3I4W2k6$3g2Q4x3X3c8W2M7$3y4S2L8r3q4@1K9h3!0F1i4K6u0V1M7r3q4J5N6q4)9J5k6o6q4Q4x3X3c8D9L8$3y4S2L8q4)9J5k6r3q4V1L8h3W2F1K9i4y4@1M7X3q4@1L8%4u0Q4x3X3c8H3M7X3W2$3K9h3I4W2k6$3g2K6i4K6u0r3
[TTY] Post-Exploitation Without A TTY - d0bK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4m8W2L8Y4c8W2M7%4c8E0L8$3&6C8k6i4W2Q4x3X3g2F1k6i4c8Q4x3V1k6T1L8r3!0Y4i4K6u0r3M7r3!0K6N6q4)9J5k6r3g2^5M7r3I4G2K9i4c8S2N6r3W2G2L8W2)9J5k6s2N6A6N6r3S2G2N6i4c8Q4x3X3c8S2i4K6u0V1N6s2c8&6
[UAC] Windows 7 UAC whitelist:Proof-of-concept source code - 862K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4m8J5k6i4c8W2L8Y4c8A6L8%4g2K6L8X3q4E0k6g2)9J5k6h3y4G2L8g2)9J5c8X3#2A6M7$3y4Q4x3V1k6i4y4@1g2Q4y4h3k6e0L8%4g2J5j5$3g2Q4x3V1k6%4K9h3^5%4i4K6g2X3N6h3q4U0i4K6g2X3M7r3!0U0i4K6g2X3k6r3g2@1j5h3W2D9M7#2)9J5k6h3S2@1L8h3H3`.
[UAC] Bypass Windows 7 x86/x64 UAC Fully Patched – Meterpreter Module - 927K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4W2j5$3#2S2L8X3W2S2j5#2)9J5k6h3y4G2L8g2)9J5c8X3u0D9L8$3N6Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6q4Q4x3V1j5H3x3g2)9J5c8X3u0&6M7r3q4K6M7#2)9J5k6s2N6A6L8X3c8G2N6%4y4Q4x3X3c8#2j5h3y4Q4x3V1j5`.
[Program] windows-privesc-check - 45aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4G2k6r3g2Q4x3X3g2Y4L8$3!0Y4L8r3g2Q4x3X3g2U0L8$3#2Q4x3V1k6H3i4K6u0r3N6$3W2F1k6r3!0%4M7#2)9J5k6s2m8J5K9i4k6W2M7$3y4Q4x3X3c8U0K9r3g2U0K9#2)9J5c8R3`.`.
Local Security
[Hashs] Recovering Hashes from Domain Controller - d38K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3S2S2j5$3E0X3k6i4y4@1i4K6u0W2j5$3q4Q4x3V1k6Q4x3@1k6H3i4K6y4p5y4U0f1&6
[Hashs] Get Domain Admins (GDA) - c2eK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6Y4K9i4c8Z5N6h3u0Q4x3X3g2U0L8$3#2Q4x3V1k6F1N6h3I4D9j5X3W2F1k6q4)9J5c8V1!0@1K9r3g2J5i4K6u0V1f1s2u0G2K9X3g2U0N6s2y4Q4x3V1k6@1M7X3g2W2i4K6u0r3L8h3q4K6N6r3g2J5i4K6u0r3c8@1c8m8
[Windows] Step-by-step guide to installing TrueCrypt and encrypting Windows XP system partition - e41K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4W2j5%4g2J5K9i4c8&6j5X3g2S2j5$3!0F1i4K6u0W2j5$3!0E0i4K6u0r3i4K6y4r3M7q4)9K6c8o6j5%4x3H3`.`.
[OSX] Inside Mac OS X 10.7 Lion: File Vault full disk encryption and cloud key storage - 6e9K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3q4H3M7r3I4W2K9h3&6K6K9h3c8W2M7W2)9J5k6h3y4G2L8g2)9J5c8X3q4J5N6r3W2U0L8r3g2K6i4K6u0r3x3e0q4Q4x3V1j5H3x3W2)9J5c8U0t1^5i4K6u0r3K9h3&6K6K9h3c8W2i4K6g2X3L8h3q4U0i4K6g2X3L8%4y4Q4y4h3k6^5i4K6g2X3x3e0m8Q4y4h3j5%4i4K6g2X3L8r3W2G2L8W2)9#2k6X3k6A6L8r3g2Q4y4h3k6$3j5i4g2D9N6q4)9#2k6X3k6#2L8r3I4Q4y4h3k6V1K9i4y4C8i4K6g2X3k6h3&6U0M7Y4W2H3N6r3W2G2L8W2)9#2k6X3q4F1k6q4)9#2k6X3y4D9L8%4g2V1i4K6g2X3K9$3g2&6i4K6g2X3M7%4c8G2M7X3q4Y4k6g2)9J5c8R3`.`.
[Linux] Home directory and full disk encryption in Ubuntu 11.04 - 6e4K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3I4A6L8Y4g2^5j5Y4y4V1L8%4y4Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6g2Q4x3V1j5H3z5g2)9J5c8X3S2G2L8h3g2Q4x3X3c8V1K9i4u0W2j5%4c8G2M7Y4W2Q4x3X3c8S2L8X3c8Q4x3X3c8X3N6h3I4D9i4K6u0V1k6r3W2K6K9#2)9J5k6r3g2F1j5%4u0&6M7s2c8A6L8$3&6Q4x3X3c8A6L8W2)9J5k6s2g2T1N6h3&6@1N6g2)9J5k6o6p5I4i4K6u0V1x3o6c8Q4x3V1j5`.
[BackUp] Unison File Synchronizer:Liberation through Data Replication - 246K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4@1j5h3&6X3L8%4u0V1i4K6u0W2k6h3c8#2i4K6u0r3i4K6N6q4M7r3N6T1L8%4k6A6L8X3g2Q4x3V1k6#2L8X3W2K6L8$3&6Q4y4h3k6Y4N6h3W2V1k6g2)9J5k6h3S2@1L8b7`.`.
Metasploit
[Guide] fxsst.dll persistence: the evil fax machine - 3c6K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4u0G2L8$3@1K6y4U0u0Q4x3X3g2U0L8$3#2Q4x3V1k6T1L8r3!0Y4i4K6u0r3x3U0l9I4x3g2)9J5c8U0k6Q4x3V1j5J5y4#2)9J5c8X3k6^5M7%4y4@1k6r3I4D9i4K6u0V1M7r3g2J5M7$3W2K6N6r3g2F1j5$3g2Q4x3X3c8@1K9r3g2Q4x3X3c8W2N6X3W2D9i4K6u0V1k6X3q4^5i4K6u0V1L8h3q4U0K9r3W2F1k6g2)9J5k6h3S2@1L8h3H3`.
[Guide] Bypassing DEP/ASLR in browser exploits with McAfee and Symantec - 066K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4U0M7X3W2H3N6r3A6#2L8X3E0A6k6g2)9J5k6i4g2K6i4K6u0r3x3U0l9I4x3g2)9J5c8U0l9^5i4K6u0r3j5%4g2K6N6r3!0E0i4K6u0V1M7r3q4&6L8r3!0S2k6s2y4Q4x3X3c8A6L8W2)9J5k6r3#2W2N6r3q4K6M7r3I4G2K9i4c8Q4x3X3b7@1i4K6u0r3
[Guides] Metasploit Unleashed - ae8K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3!0X3k6X3g2F1M7$3W2$3k6g2)9J5k6s2y4W2j5%4g2J5K9i4c8&6i4K6u0W2j5$3!0E0i4K6u0r3L8h3g2@1j5i4y4H3L8r3!0A6N6q4)9J5k6s2g2F1L8r3g2S2M7$3S2W2k6q4)9J5c8V1#2W2N6r3q4K6M7r3I4G2K9i4c8Q4y4h3k6g2L8X3I4W2j5i4y4Z5k6h3c8Q4y4h3k6u0L8X3k6G2M7X3#2S2N6r3W2G2L8W2)9#2k6W2y4W2j5%4g2J5K9i4c8&6i4K6g2X3g2s2u0S2K9h3&6A6L8X3M7`.
[Guides] Metasploit Megaprimer (Exploitation Basics And Need For Metasploit) Part 1 - 36aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4W2j5%4g2J5K9i4c8&6N6s2g2T1k6g2)9J5k6h3&6W2N6q4)9J5c8Y4k6A6k6r3g2G2i4K6u0r3x3e0p5%4y4b7`.`.
[Downloads] Metasploit Password Modules - 080K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4W2j5%4g2J5K9i4c8&6P5s2m8D9L8$3c8W2k6q4)9J5k6h3y4G2L8g2)9J5c8X3#2W2N6r3q4K6M7r3I4G2K9i4c8Q4x3X3c8H3j5i4y4K6N6$3!0J5k6q4)9J5k6r3#2G2k6s2g2D9k6i4y4Q4x3X3g2H3K9s2l9`.
[Guide] Process Injection Outside of Metasploit - 576K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4S2M7X3&6S2L8o6m8%4L8X3q4Y4k6g2)9J5k6h3q4@1N6r3q4U0K9%4u0W2M7$3g2S2M7X3y4Z5i4K6u0W2j5$3!0E0i4K6u0r3x3U0l9I4x3g2)9J5c8U0l9%4i4K6u0r3M7s2u0G2j5$3g2K6M7#2)9J5k6r3W2F1K9X3g2U0N6r3W2G2L8W2)9J5k6r3!0#2N6s2y4A6k6r3g2Q4x3X3c8G2k6W2)9J5k6r3#2W2N6r3q4K6M7r3I4G2K9i4c8Q4x3X3g2Z5N6r3#2D9
[Guide] Path of Least Resistance - 4c6K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3k6A6M7$3S2F1k6i4c8K6k6h3y4#2M7X3W2@1P5g2)9J5k6h3y4G2L8g2)9J5c8X3u0D9L8$3N6K6i4K6u0r3i4K6y4r3M7q4)9K6c8o6t1#2x3l9`.`.
[Plugin] New Meterpreter Extension Released: MSFMap Beta - fe1K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6Q4x3X3g2K6k6h3y4#2M7X3g2K6N6r3q4@1k6g2)9J5k6h3y4G2L8g2)9J5c8Y4m8G2M7%4c8Q4x3V1j5J5x3o6p5J5i4K6u0r3x3o6q4Q4x3V1j5H3y4W2)9J5c8V1&6W2N6#2)9J5k6p5#2W2N6r3g2J5M7s2u0W2N6r3g2J5i4K6u0V1c8i4S2@1k6h3&6K6K9h3!0F1i4K6u0V1f1X3g2D9k6h3q4K6k6h3c8Q4x3X3c8y4f1@1k6y4j5i4m8Q4x3X3c8n7k6i4c8S2i4K6u0W2j5i4y4H3P5l9`.`.
[Tip] Metasploit and PTES - 1abK9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8$3#2E0N6h3&6A6N6s2W2Q4x3X3g2J5j5i4m8A6k6o6N6Q4x3X3g2U0L8$3#2Q4x3V1k6U0L8$3#2E0N6h3&6A6N6s2W2Q4x3V1k6K6L8$3I4#2N6r3W2G2L8Y4y4Q4x3V1k6E0k6i4c8S2M7%4m8D9L8$3W2@1i4K6u0r3j5X3I4G2k6#2)9J5c8U0t1H3x3e0q4Q4x3V1j5I4x3W2)9J5c8U0l9J5i4K6u0r3L8h3g2@1j5i4y4H3L8r3!0A6N6q4)9J5k6r3q4F1k6q4)9J5k6s2m8@1k6i4x3`.
[Tip] Running MultiplePost Modules - 722K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3c8S2M7X3E0G2M7r3g2J5j5i4c8G2M7W2)9J5k6h3y4G2L8g2)9J5c8X3u0D9L8$3N6Q4x3V1j5J5x3o6p5I4i4K6u0r3x3e0u0Q4x3V1j5I4y4W2)9J5c8Y4u0#2L8X3&6A6L8X3N6Q4x3X3c8E0N6h3I4@1K9i4m8D9k6i4m8G2M7%4c8Q4x3X3c8E0L8$3c8#2L8r3g2K6i4K6u0W2K9s2c8E0L8l9`.`.
Cross Site Scripting (XSS)
[Guide] vbSEO – From XSS to Reverse PHP Shell - e93K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3g2^5M7r3I4G2K9i4c8Q4x3X3c8V1j5W2)9J5k6h3y4G2L8g2)9J5c8Y4k6T1M7$3g2G2i4K6u0V1k6Y4u0G2L8g2)9J5k6s2S2K6M7#2)9J5k6s2c8G2i4K6u0V1M7X3g2$3k6i4u0K6k6g2)9J5k6s2m8Z5M7q4)9J5k6s2y4Z5k6h3I4D9i4K6u0r3
[XSS] XSS Rays - 350K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4c8Z5k6i4y4H3j5h3&6F1k6i4u0Q4x3X3g2U0L8#2)9J5k6i4g2C8i4K6u0r3x3U0l9H3z5g2)9J5c8U0l9K6i4K6u0r3x3U0g2Q4x3V1k6^5M7%4y4Q4x3X3c8J5j5i4W2K6i4K6u0r3
[XSS] How I Almost Won Pwn2Own via XSS - 981K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3A6G2L8W2)9J5k6h3!0T1k6i4u0Z5k6h3W2V1k6g2)9J5k6h3!0J5k6#2)9J5c8X3u0D9L8$3N6Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6y4Q4x3V1j5H3y4#2)9J5c8X3S2G2N6#2)9J5k6r3W2Q4x3X3c8S2L8r3#2G2M7%4c8Q4x3X3c8%4L8$3&6Q4x3X3c8H3N6$3^5J5L8%4N6F1i4K6u0V1N6X3W2S2i4K6u0V1P5s2y4K6i4K6u0r3
[XSS] JS-less XSS Using HTML Injection to hijack accounts without JavaScript. - 4feK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4C8k6h3I4W2N6r3!0F1M7$3y4J5K9h3u0W2i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6g2Q4x3V1k6B7M7#2)9J5k6r3I4W2M7%4y4Q4x3X3c8^5M7%4y4Q4x3X3g2Z5N6r3#2D9
[XSS] XSS Illustrated (for masses) - 92eK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4g2F1j5$3!0F1j5$3W2G2N6i4y4E0K9h3&6V1i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3#2Q4x3V1j5J5x3o6p5I4i4K6u0r3x3o6W2Q4x3V1k6^5M7%4y4Q4x3X3c8A6L8r3I4#2M7%4c8J5j5i4c8W2k6q4)9J5k6h3S2@1L8h3H3`.
[XSS] Cookie Grabbing using XSS - 11eK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4m8W2L8Y4c8W2M7%4c8W2M7W2)9J5k6h3y4G2i4K6u0W2K9h3&6Q4x3V1j5J5x3o6p5I4i4K6u0r3x3e0m8Q4x3V1k6U0L8$3!0C8K9h3g2Q4x3X3c8Y4M7X3q4T1j5X3W2F1k6#2)9J5k6s2g2K6K9h3&6Y4i4K6u0V1P5s2y4K6i4K6u0W2K9s2c8E0L8l9`.`.
Blogs & RSS
[RSS] SecManiac - fb6K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4y4W2j5$3#2S2L8X3W2S2j5#2)9J5k6h3y4G2L8b7`.`.
[Guides] Carnal0wnage & Attack Research - 45fK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4S2M7X3&6S2L8o6m8%4L8X3q4Y4k6g2)9J5k6h3q4@1N6r3q4U0K9%4u0W2M7$3g2S2M7X3y4Z5i4K6u0W2j5$3!0E0
[RSS] Contagio - 27aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4G2L8Y4c8S2k6$3W2G2k6s2g2E0M7q4)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0
[News] THN : The Hacker News - 6c7K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8Z5k6h3S2S2j5$3E0W2M7X3&6W2N6%4y4Q4x3X3g2U0L8$3@1`.
[News] Packet Storm: Full Disclosure Information Security - 683K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4m8S2j5$3E0W2N6s2y4@1L8%4u0E0M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2G2M7X3M7`.
[Guides] pentestmonkey | Taking the monkey work out of pentesting - bf0K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4m8W2L8Y4c8W2M7%4c8E0L8$3&6C8k6i4W2Q4x3X3g2F1k6i4b7`.
[RSS] Darknet - The Darkside | Ethical Hacking, Penetration Testing & Computer Security - 673K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3c8S2M7X3E0F1k6i4c8Q4x3X3g2G2M7X3N6Q4x3X3g2#2K9H3`.`.
[RSS] Irongeek - 39cK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3W2J5L8$3&6Y4k6h3g2C8i4K6u0W2j5$3!0E0
[Metasploit] Room 363 - 8b1K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4u0G2L8$3@1K6y4U0u0Q4x3X3g2U0L8$3@1`.
[Guides] Question Defense: Technology Answers For Technology Questions - 5fbK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4q4#2k6i4y4@1K9h3!0F1i4K6u0V1k6r3g2X3k6h3&6K6k6g2)9J5k6h3y4G2L8g2)9J5c8R3`.`.
[Guides] stratmofo's blog - 6e2K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4W2j5%4g2J5K9i4c8&6K9Y4g2Y4k6$3g2J5L8X3q4#2N6q4)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0
[Guides] TheInterW3bs - 3aeK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4c8Z5k6h3W2F1N6r3g2J5N6K6y4T1M7#2)9J5k6h3y4G2L8b7`.`.
[Guides] consolecowboys - 32cK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4G2L8Y4y4G2L8r3g2Q4x3X3c8U0L8%4N6T1L8%4W2K6i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3@1`.
[Guides] A day with Tape - 045K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3q4V1j5i4W2%4K9i4c8Z5N6r3q4H3k6g2)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0
[Guides] Cybexin's Blog - Network Security Blog - 6d6K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3y4&6j5X3g2^5K9h3&6Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8b7`.`.
[RSS] BackTrack Linux - Penetration Testing Distribution - da3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3u0S2j5$3E0@1M7X3q4U0K9#2)9J5k6r3I4A6L8Y4g2^5i4K6u0W2L8%4u0Y4i4K6u0r3k6X3g2W2k6q4)9J5c8R3`.`.
[RSS] Offensive Security - bf4K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3!0X3k6X3g2F1M7$3W2$3k6g2)9J5k6s2y4W2j5%4g2J5K9i4c8&6i4K6u0W2j5$3!0E0i4K6u0r3j5X3I4G2k6#2)9J5c8X3k6W2k6h3c8Q4x3V1j5`.
[News] Title - 992K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6i4m8W2L8Y4c8W2M7%4c8A6N6q4)9J5k6h3y4G2L8b7`.`.
[RSS] Title - dafK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3#2A6j5$3S2S2k6h3I4Q4x3X3c8U0L8$3q4@1k6i4y4Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8b7`.`.
[RSS] Title - b7aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3u0D9L8$3N6Q4x3X3f1H3P5o6m8W2i4K6u0W2L8%4u0Y4
[RSS] Title - 23aK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8U0m8^5z5o6m8Q4x3X3g2G2M7X3N6Q4x3V1k6T1L8r3!0Y4
[RSS] Title - 7b9K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3q4J5j5$3S2S2L8X3N6W2L8r3q4E0j5h3g2D9i4K6u0W2M7$3S2W2L8r3I4Q4x3X3g2@1L8%4u0Q4x3X3g2Z5N6b7`.`.
[RSS] Title - b90K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3q4J5j5$3S2S2L8X3N6W2L8r3q4E0j5h3g2D9i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3@1`.
[RSS] Title - 3deK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3y4G2M7X3g2K6k6h3y4Q4x3X3g2G2M7X3M7`.
[RSS] Title - 172K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3&6G2L8$3u0&6M7#2)9J5k6r3A6G2N6i4u0F1k6i4W2Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8b7`.`.
[RSS] Title - 8dcK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3N6W2N6q4)9J5k6s2u0G2L8%4c8Q4x3X3g2U0L8$3@1`.
[RSS] Title - faeK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3E0A6M7$3I4S2P5h3u0Z5j5i4u0V1N6$3q4B7i4K6u0W2j5$3!0E0
[RSS] Title - 753K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6U0L8$3#2E0N6h3&6A6N6s2W2Q4x3X3g2J5j5i4m8A6k6o6N6Q4x3X3g2U0L8$3#2Q4x3V1k6U0L8$3#2E0N6h3&6A6N6s2W2Q4x3V1k6E0k6i4c8S2M7%4m8D9L8$3W2@1i4K6u0r3j5X3I4G2k6H3`.`.
[RSS] Title - 3a6K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3#2A6L8h3g2@1N6i4y4Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8b7`.`.
[RSS] Title - 4b5K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3S2S2M7$3S2U0M7X3q4U0K9#2)9J5k6h3u0D9L8$3N6K6M7r3!0@1i4K6u0W2j5$3!0E0
[RSS] Title - c80K9s2c8@1M7s2y4Q4x3@1q4Q4x3V1k6Q4x3V1k6J5k6i4m8Z5M7X3q4K6k6h3W2@1i4K6u0W2N6$3!0J5k6s2m8J5k6i4y4K6i4K6u0W2j5$3!0E0
[ExploitDB] Title - b12K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4N6%4N6#2)9J5k6h3g2^5M7r3I4G2K9i4c8Q4x3X3c8V1j5W2)9J5k6h3y4G2L8b7`.`.
[RSS] Title - 716K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4C8K9h3c8K6M7r3!0@1i4K6u0W2j5X3I4G2k6%4y4H3L8%4c8Q4x3X3g2U0L8$3@1`.
[RSS] Title - 5a3K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3N6J5k6i4W2Q4x3X3c8U0L8%4u0F1k6i4u0Q4x3X3g2T1L8r3!0Y4M7%4m8G2N6q4)9J5k6h3y4G2L8b7`.`.
[RSS] Title - 344K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4k6A6M7$3S2F1N6i4k6S2L8r3g2F1N6r3W2F1L8#2)9J5k6h3y4G2L8b7`.`.
[RSS] Title - 963K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3!0T1i4K6u0V1M7$3g2U0N6i4u0A6N6s2W2Q4x3X3g2A6L8X3k6G2
.... Not enough? Try twitter and/or IRC!
404'd
[WarGames] Title - 036K9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8Y4y4W2j5%4g2J5K9i4c8&6L8%4k6W2M7Y4u0A6k6r3g2Q4x3X3g2U0L8$3@1`.
[WarGames] Title - 00dK9s2c8@1M7q4)9K6b7g2)9J5c8W2)9J5c8X3W2F1N6s2u0#2k6r3g2V1i4K6u0W2L8X3g2@1