The following pages and posts are tagged with

TitleTypeExcerpt
Security / Android Page APKs How to reverse engineering an APK, edit the code and recompile the APK? Decompile the apk: apktool d application.apk Use MobSF or jadx-gui to analyze the source code. Edit the desired part of the smali code extracted in step 1. Rebuild the...
Security / Blogs Page Shell Storm “I’m just a guy who has a strong interest in low-level computing, program analysis and software verification methods. My “research” is mostly focused on both static and dynamic program analysis. I also enjoy doing things in various fields like: OSdev, reverse engineering, bugs exploitation...
Security / Reading & Books Page Recommendations /r/netsec_reading (Reddit) Books Hacking Like a Pornstar (by a Google Project Zero Member)
Security / Courses & Videos Page General SecurityTube | Cybrary | Free and Open Source Cyber Security Learning Reversing Courses Ricardo Narvaja Curso inicial de reversing con IDA Reverse Engineering Malware by Malware Unicorn Reverse Engineering Malware 101 & 102 Courses...
Security / Forums Page Underc0de Hacking y seguridad informática Wilders Security Forums Community Based Discussions about Online Privacy, Security and Data Protection. Hack X Crack Forums Comunidad de Seguridad Informatica Nulled Nulled is a cracking community where you can find tons...
Security / Physical Page Hacking Gift Cards How to get free stuff through gift card enumeration using Burp Intruder
Security / Talks & Events Page Events InfoSec Conferences The Community’s Official Cybersecurity Conferences Directory. InfoCon Hacking Conference Archive Slides Andres Riancho Argentine. He is the w3af creator.
Security / Tools Page Scanners w3af Open Source Web Application Security Scanner Scanning for OWASP Top 10 Vulnerabilities with Metasploit for the web(w3af)   Web Proxy BURP Suite An integrated platform for performing security testing of web applications....
Security / Web Page CORS - Cross Origin Resource Sharing Introduction to CORS: Cross-domain Ajax with Cross-Origin Resource Sharing HTTP access control (CORS) by MDN Same Origin Policy by MDN Bypassing Same Origin Policy CSRF - Cross Site Request Forgery CSRF...
Security / Windows Page Ultimate Windows Security Is a web devoted to spreading knowledge and understanding of Windows Security, IT Audit and Compliance. Resources at UWS include: Unique Training Courses by Randy Franklin Smith, IT audit programs, Free Security Log Encyclopedia, Newsletter, Independent analysis of Microsoft security bulletins, and Whitepapers....