FileMood

Download Phrack Magazine, Issues 01-67

Phrack Magazine Issues 01 67

Name

Phrack Magazine, Issues 01-67

 DOWNLOAD Copy Link

Total Size

31.0 MB

Total Files

940

Hash

9AB4DD613B78CA28F8CDAB3FD2D6D6735E22B0AA

/01/

P01-01

2.3 KB

P01-02

2.1 KB

P01-03

7.7 KB

P01-04

3.6 KB

P01-05

3.1 KB

P01-06

2.1 KB

P01-07

4.3 KB

P01-08

4.1 KB

/02/

P02-01

1.5 KB

P02-02

1.4 KB

P02-03

6.5 KB

P02-04

2.5 KB

P02-05

13.9 KB

P02-06

5.8 KB

P02-07

14.7 KB

P02-08

4.0 KB

P02-09

5.3 KB

/03/

P03-01

2.4 KB

P03-02

11.0 KB

P03-03

2.8 KB

P03-04

2.3 KB

P03-05

13.1 KB

P03-06

2.9 KB

P03-07

3.3 KB

P03-08

3.0 KB

P03-09

7.3 KB

P03-10

10.9 KB

/04/

P04-01

8.6 KB

P04-02

0.8 KB

P04-03

3.0 KB

P04-04

4.1 KB

P04-05

7.0 KB

P04-06

5.2 KB

P04-07

16.4 KB

P04-08

6.5 KB

P04-09

14.3 KB

P04-10

16.2 KB

P04-11

11.4 KB

/05/

P05-01

2.1 KB

P05-02

4.7 KB

P05-03

22.2 KB

P05-04

13.0 KB

P05-05

10.1 KB

P05-06

2.5 KB

P05-07

9.7 KB

P05-08

3.1 KB

P05-09

10.5 KB

P05-10

16.8 KB

P05-11

16.4 KB

P05-12

14.4 KB

/06/

P06-01

1.7 KB

P06-02

15.5 KB

P06-03

5.0 KB

P06-04

2.4 KB

P06-05

5.1 KB

P06-06

2.5 KB

P06-07

5.9 KB

P06-08

10.7 KB

P06-09

15.9 KB

P06-10

15.3 KB

P06-11

15.3 KB

P06-12

163.0 KB

P06-13

15.6 KB

/07/

P07-01

2.2 KB

P07-02

6.9 KB

P07-03

3.8 KB

P07-04

7.9 KB

P07-05

11.3 KB

P07-06

2.3 KB

P07-07

12.2 KB

P07-08

15.2 KB

P07-09

16.3 KB

P07-10

16.3 KB

/08/

P08-01

1.2 KB

P08-02

6.1 KB

P08-03

14.2 KB

P08-04

18.1 KB

P08-05

5.9 KB

P08-06

8.1 KB

P08-07

6.7 KB

P08-08

24.8 KB

P08-09

25.1 KB

/09/

P09-01

1.4 KB

P09-02

6.2 KB

P09-03

3.8 KB

P09-04

12.5 KB

P09-05

8.1 KB

P09-06

12.4 KB

P09-07

6.2 KB

P09-08

10.2 KB

P09-09

16.8 KB

P09-10

15.9 KB

/

P10-01

2.1 KB

P10-02

7.4 KB

P10-03

6.0 KB

P10-04

3.2 KB

P10-05

11.5 KB

P10-06

10.5 KB

P10-07

9.0 KB

P10-08

22.2 KB

P10-09

14.5 KB

P11-01

1.6 KB

P11-02

6.6 KB

P11-03

7.3 KB

P11-04

5.8 KB

P11-05

3.9 KB

P11-06

15.5 KB

P11-07

6.5 KB

P11-08

7.0 KB

P11-09

14.9 KB

P11-10

9.8 KB

P11-11

21.1 KB

P11-12

21.1 KB

P12-01

2.2 KB

P12-02

6.5 KB

P12-03

4.7 KB

P12-04

18.3 KB

P12-05

12.8 KB

P12-06

7.8 KB

P12-07

8.4 KB

P12-08

8.8 KB

P12-09

16.2 KB

P12-10

13.1 KB

P12-11

14.4 KB

P13-01

1.9 KB

P13-02

5.1 KB

P13-03

9.3 KB

P13-04

4.3 KB

P13-05

2.9 KB

P13-06

5.6 KB

P13-07

8.0 KB

P13-08

10.3 KB

P13-09

18.7 KB

P13-10

25.3 KB

P14-01

2.7 KB

P14-02

7.2 KB

P14-03

4.1 KB

P14-04

6.3 KB

P14-05

17.9 KB

P14-06

4.9 KB

P14-07

13.2 KB

P14-08

17.7 KB

P14-09

25.4 KB

P15-01

2.1 KB

P15-02

9.8 KB

P15-03

7.0 KB

P15-04

12.3 KB

P15-05

12.1 KB

P15-06

16.4 KB

P15-07

2.4 KB

P15-08

6.4 KB

P16-01

1.3 KB

P16-02

10.1 KB

P16-03

10.5 KB

P16-04

6.9 KB

P16-05

6.9 KB

P16-06

9.0 KB

P16-07

6.1 KB

P16-08

3.3 KB

P16-09

2.7 KB

P16-10

2.2 KB

P16-11

2.5 KB

P16-12

1.6 KB

P17-01

2.8 KB

P17-02

24.3 KB

P17-03

26.4 KB

P17-04

7.8 KB

P17-05

23.2 KB

P17-06

4.1 KB

P17-07

9.2 KB

P17-08

11.6 KB

P17-09

4.1 KB

P17-10

3.5 KB

P17-11

5.2 KB

P17-12

7.5 KB

P18-01

2.0 KB

P18-02

3.9 KB

P18-03

11.1 KB

P18-04

14.8 KB

P18-05

11.9 KB

P18-06

10.3 KB

P18-07

26.9 KB

P18-08

31.7 KB

P18-09

20.3 KB

P18-10

8.8 KB

P18-11

5.0 KB

P19-01

1.5 KB

P19-02

23.5 KB

P19-03

17.8 KB

P19-04

4.0 KB

P19-05

10.6 KB

P19-06

5.6 KB

P19-07

4.5 KB

P19-08

5.8 KB

P20-01

2.2 KB

P20-02

14.1 KB

P20-03

2.7 KB

P20-04

35.8 KB

P20-05

64.2 KB

P20-06

53.8 KB

P20-07

44.9 KB

P20-08

18.5 KB

P20-09

16.7 KB

P20-10

2.9 KB

P20-11

41.7 KB

P20-12

23.8 KB

P21-01

1.9 KB

P21-02

5.8 KB

P21-03

25.4 KB

P21-04

36.4 KB

P21-05

8.7 KB

P21-06

12.4 KB

P21-07

7.5 KB

P21-08

25.5 KB

P21-09

76.6 KB

P21-10

21.9 KB

P21-11

15.3 KB

P22-01

2.9 KB

P22-02

8.7 KB

P22-03

25.3 KB

P22-04

40.8 KB

P22-05

34.1 KB

P22-06

18.3 KB

P22-07

9.8 KB

P22-08

16.1 KB

P22-09

24.8 KB

P22-10

24.3 KB

P22-11

24.2 KB

P22-12

25.6 KB

P23-01

3.0 KB

P23-02

7.1 KB

P23-03

16.7 KB

P23-04

19.9 KB

P23-05

26.3 KB

P23-06

13.7 KB

P23-07

16.2 KB

P23-08

13.2 KB

P23-09

19.8 KB

P23-10

8.2 KB

P23-11

15.6 KB

P23-12

14.3 KB

P24-01

2.4 KB

P24-02

5.9 KB

P24-03

17.9 KB

P24-04

24.2 KB

P24-05

21.9 KB

P24-06

12.1 KB

P24-07

8.7 KB

P24-08

26.3 KB

P24-09

24.9 KB

P24-10

5.2 KB

P24-11

22.9 KB

P24-12

22.1 KB

P24-13

15.4 KB

P25-01

1.9 KB

P25-02

14.3 KB

P25-03

16.1 KB

P25-04

46.3 KB

P25-05

14.2 KB

P25-06

8.7 KB

P25-07

19.0 KB

P25-08

11.5 KB

P25-09

18.6 KB

P25-10

25.4 KB

P25-11

18.8 KB

P26-01

2.5 KB

P26-02

37.2 KB

P26-03

11.8 KB

P26-04

9.5 KB

P26-05

12.6 KB

P26-06

20.1 KB

P26-07

6.9 KB

P26-08

19.0 KB

P26-09

25.2 KB

P26-10

24.8 KB

P26-11

49.1 KB

P27-01

5.3 KB

P27-02

37.5 KB

P27-03

34.5 KB

P27-04

103.0 KB

P27-05

11.6 KB

P27-06

13.3 KB

P27-07

8.6 KB

P27-08

1.9 KB

P27-09

13.1 KB

P27-10

21.8 KB

P27-11

22.0 KB

P27-12

22.0 KB

P28-01

2.5 KB

P28-02

14.9 KB

P28-03

38.3 KB

P28-04

28.9 KB

P28-05

5.0 KB

P28-06

4.6 KB

P28-07

7.7 KB

P28-08

30.5 KB

P28-09

24.5 KB

P28-10

25.7 KB

P28-11

23.9 KB

P28-12

25.0 KB

P29-01

3.4 KB

P29-02

15.5 KB

P29-03

42.0 KB

P29-04

34.0 KB

P29-05

3.9 KB

P29-06

11.4 KB

P29-07

11.8 KB

P29-08

16.9 KB

P29-09

21.6 KB

P29-10

24.9 KB

P29-11

25.4 KB

P29-12

25.1 KB

P30-01

2.6 KB

P30-02

20.6 KB

P30-03

19.8 KB

P30-04

56.2 KB

P30-05

22.4 KB

P30-06

5.6 KB

P30-07

6.1 KB

P30-08

11.2 KB

P30-09

15.0 KB

P30-10

12.6 KB

P30-11

23.8 KB

P30-12

24.0 KB

P31-01

2.5 KB

P31-02

6.3 KB

P31-03

16.0 KB

P31-04

6.0 KB

P31-05

10.5 KB

P31-06

50.2 KB

P31-07

9.1 KB

P31-08

12.8 KB

P31-09

12.8 KB

P31-10

39.9 KB

P32-01

3.1 KB

P32-02

28.2 KB

P32-03

58.8 KB

P32-04

17.7 KB

P32-05

31.4 KB

P32-06

15.6 KB

P32-07

15.7 KB

P32-08

16.1 KB

P32-09

22.5 KB

P32-10

45.9 KB

P32-11

64.7 KB

P32-12

16.9 KB

P33-01

6.3 KB

P33-02

16.0 KB

P33-03

38.8 KB

P33-04

10.1 KB

P33-05

9.2 KB

P33-06

12.0 KB

P33-07

5.8 KB

P33-08

24.0 KB

P33-09

10.4 KB

P33-10

25.0 KB

P33-11

15.7 KB

P33-12

24.3 KB

P33-13

22.8 KB

P34-01

5.3 KB

P34-02

12.1 KB

P34-03

20.3 KB

P34-04

4.0 KB

P34-05

17.1 KB

P34-06

17.4 KB

P34-07

6.5 KB

P34-08

33.7 KB

P34-09

9.2 KB

P34-10

12.4 KB

P34-11

17.0 KB

P35-01

3.2 KB

P35-02

28.5 KB

P35-03

16.9 KB

P35-04

81.8 KB

P35-05

13.9 KB

P35-06

11.7 KB

P35-07

53.5 KB

P35-08

70.8 KB

P35-09

8.2 KB

P35-10

24.0 KB

P35-11

27.7 KB

P35-12

30.3 KB

P35-13

23.4 KB

P36-01

6.8 KB

P36-02

11.4 KB

P36-03

8.2 KB

P36-04

20.8 KB

P36-05

38.5 KB

P36-06

20.1 KB

P36-07

15.7 KB

P36-08

10.8 KB

P36-09

10.7 KB

P36-10

20.6 KB

P36-11

22.9 KB

P37-01

7.1 KB

P37-02

14.6 KB

P37-03

7.1 KB

P37-04

51.5 KB

P37-05

44.7 KB

P37-06

44.8 KB

P37-07

25.3 KB

P37-08

10.0 KB

P37-09

5.6 KB

P37-10

11.2 KB

P37-11

31.0 KB

P37-12

30.1 KB

P37-13

29.5 KB

P37-14

31.5 KB

P38-01

5.2 KB

P38-02

16.3 KB

P38-03

5.6 KB

P38-04

23.4 KB

P38-05

30.3 KB

P38-06

17.8 KB

P38-07

46.7 KB

P38-08

11.2 KB

P38-09

28.5 KB

P38-10

27.0 KB

P38-11

34.5 KB

P38-12

18.2 KB

P38-13

34.5 KB

P38-14

32.6 KB

P38-15

32.9 KB

P39-01

12.0 KB

P39-02

24.1 KB

P39-03

7.3 KB

P39-04

34.5 KB

P39-05

44.0 KB

P39-06

36.5 KB

P39-07

17.0 KB

P39-08

14.1 KB

P39-09

11.1 KB

P39-10

30.6 KB

P39-11

27.6 KB

P39-12

29.6 KB

P39-13

29.6 KB

P40-01

6.0 KB

P40-02

50.6 KB

P40-03

36.8 KB

P40-04

32.0 KB

P40-05

47.9 KB

P40-06

72.9 KB

P40-07

66.3 KB

P40-08

57.4 KB

P40-09

56.0 KB

P40-10

92.4 KB

P40-11

34.9 KB

P40-12

50.2 KB

P40-13

48.9 KB

P40-14

49.0 KB

P41-01

6.5 KB

P41-02

50.5 KB

P41-03

9.5 KB

P41-04

34.4 KB

P41-05

31.6 KB

P41-06

19.5 KB

P41-07

22.4 KB

P41-08

18.9 KB

P41-09

16.0 KB

P41-10

10.7 KB

P41-11

45.5 KB

P41-12

48.0 KB

P41-13

42.3 KB

P42-01

14.0 KB

P42-02

46.5 KB

P42-03

21.6 KB

P42-04

21.6 KB

P42-05

34.1 KB

P42-06

10.9 KB

P42-07

27.8 KB

P42-08

47.6 KB

P42-09

43.8 KB

P42-10

44.9 KB

P42-11

31.5 KB

P42-12

41.4 KB

P42-13

49.9 KB

P42-14

28.4 KB

P43-01

16.7 KB

P43-02

37.0 KB

P43-03

43.5 KB

P43-04

38.1 KB

P43-05

42.0 KB

P43-06

15.1 KB

P43-07

51.7 KB

P43-08

56.7 KB

P43-09

50.6 KB

P43-10

49.0 KB

P43-11

47.3 KB

P43-12

55.3 KB

P43-13

54.2 KB

P43-14

30.3 KB

P43-15

27.6 KB

P43-16

61.0 KB

P43-17

45.6 KB

P43-18

23.1 KB

P43-19

50.3 KB

P43-20

21.0 KB

P43-21

48.7 KB

P43-22

49.6 KB

P43-23

43.6 KB

P43-24

50.8 KB

P43-25

44.7 KB

P43-26

50.3 KB

P43-27

23.0 KB

P44-01

15.5 KB

P44-02

55.3 KB

P44-03

49.6 KB

P44-04

33.7 KB

P44-05

21.3 KB

P44-06

53.7 KB

P44-07

34.1 KB

P44-08

49.3 KB

P44-09

15.3 KB

P44-10

29.2 KB

P44-11

11.7 KB

P44-12

46.0 KB

P44-13

15.7 KB

P44-14

45.3 KB

P44-15

48.8 KB

P44-16

14.0 KB

P44-17

22.5 KB

P44-18

46.8 KB

P44-19

29.6 KB

P44-20

18.0 KB

P44-21

35.5 KB

P44-22

15.8 KB

P44-23

28.8 KB

P44-24

34.1 KB

P44-25

47.8 KB

P44-26

24.4 KB

P44-27

21.1 KB

P45-01

16.6 KB

P45-02

30.2 KB

P45-03

39.4 KB

P45-04

48.3 KB

P45-05

48.6 KB

P45-06

57.2 KB

P45-07

21.4 KB

P45-08

15.0 KB

P45-09

21.1 KB

P45-10

53.7 KB

P45-11

31.1 KB

P45-12

26.9 KB

P45-13

22.3 KB

P45-14

25.1 KB

P45-15

33.5 KB

P45-16

22.6 KB

P45-17

49.1 KB

P45-18

14.6 KB

P45-19

20.0 KB

P45-20

71.0 KB

P45-21

43.6 KB

P45-22

12.7 KB

P45-23

12.0 KB

P45-24

34.6 KB

P45-25

21.1 KB

P45-26

12.4 KB

P45-27

61.2 KB

P45-28

16.5 KB

P46-1

17.0 KB

P46-10

13.2 KB

P46-11

40.9 KB

P46-12

31.0 KB

P46-13

11.0 KB

P46-14

28.6 KB

P46-15

49.3 KB

P46-16

43.5 KB

P46-17

24.7 KB

P46-18

20.8 KB

P46-19

44.4 KB

P46-2

51.3 KB

P46-20

41.0 KB

P46-21

42.6 KB

P46-22

50.3 KB

P46-23

58.5 KB

P46-24

12.0 KB

P46-25

12.4 KB

P46-26

34.3 KB

P46-27

43.1 KB

P46-28

36.8 KB

P46-3

59.8 KB

P46-4

53.9 KB

P46-5

12.2 KB

P46-6

61.0 KB

P46-7

43.9 KB

P46-8

23.1 KB

P46-9

12.8 KB

P47-01

16.3 KB

P47-02

50.8 KB

P47-03

56.9 KB

P47-04

63.2 KB

P47-05

37.5 KB

P47-06

37.3 KB

P47-07

49.3 KB

P47-08

45.7 KB

P47-09

27.9 KB

P47-10

29.7 KB

P47-11

32.4 KB

P47-12

31.9 KB

P47-13

27.6 KB

P47-14

24.6 KB

P47-15

9.8 KB

P47-16

44.4 KB

P47-17

38.8 KB

P47-18

44.8 KB

P47-19

30.2 KB

P47-20

12.9 KB

P47-21

38.7 KB

P47-22

37.6 KB

P48-01

13.1 KB

P48-02

53.3 KB

P48-03

61.3 KB

P48-04

50.0 KB

P48-05

22.1 KB

P48-06

37.8 KB

P48-07

42.2 KB

P48-08

34.7 KB

P48-09

21.2 KB

P48-10

38.4 KB

P48-11

64.9 KB

P48-12

12.3 KB

P48-13

50.8 KB

P48-14

24.4 KB

P48-15

20.4 KB

P48-16

18.8 KB

P48-17

32.6 KB

P48-18

20.2 KB

P49-01

7.3 KB

P49-02

5.2 KB

P49-03

65.1 KB

P49-04

7.9 KB

P49-05

100.8 KB

P49-06

9.7 KB

P49-07

37.2 KB

P49-08

12.3 KB

P49-09

39.4 KB

P49-10

5.3 KB

P49-11

17.4 KB

P49-12

17.8 KB

P49-13

37.4 KB

P49-14

65.7 KB

P49-15

31.0 KB

P49-16

110.4 KB

P50-01

8.6 KB

P50-02

59.8 KB

P50-03

26.3 KB

P50-04

6.9 KB

P50-05

13.5 KB

P50-06

124.6 KB

P50-07

18.7 KB

P50-08

16.0 KB

P50-09

26.0 KB

P50-10

35.7 KB

P50-11

10.5 KB

P50-12

22.3 KB

P50-13

16.4 KB

P50-14

15.0 KB

P50-15

113.1 KB

P50-16

1.8 KB

P51-01

9.2 KB

P51-02

44.4 KB

P51-03

70.7 KB

P51-04

13.1 KB

P51-05

18.6 KB

P51-06

111.8 KB

P51-07

10.9 KB

P51-08

6.8 KB

P51-09

10.4 KB

P51-10

6.7 KB

P51-11

87.9 KB

P51-12

119.3 KB

P51-13

14.9 KB

P51-14

101.3 KB

P51-15

9.3 KB

P51-16

83.0 KB

P51-17

2.5 KB

P52-01

11.6 KB

P52-02

60.3 KB

P52-03

79.8 KB

P52-04

6.3 KB

P52-05

72.1 KB

P52-06

41.0 KB

P52-07

16.4 KB

P52-08

34.7 KB

P52-09

17.6 KB

P52-10

16.5 KB

P52-11

47.9 KB

P52-12

16.9 KB

P52-13

17.4 KB

P52-14

18.9 KB

P52-15

13.1 KB

P52-16

30.2 KB

P52-17

76.1 KB

P52-18

26.6 KB

P52-19

64.3 KB

P52-20

7.2 KB

P53-01

11.2 KB

P53-02

32.6 KB

P53-03

51.3 KB

P53-04

16.6 KB

P53-05

48.8 KB

P53-06

15.4 KB

P53-07

23.4 KB

P53-08

21.5 KB

P53-09

13.0 KB

P53-10

22.5 KB

P53-11

30.1 KB

P53-12

52.1 KB

P53-13

23.9 KB

P53-14

95.4 KB

P53-15

11.0 KB

P54-01

11.2 KB

P54-02

29.3 KB

P54-03

45.9 KB

P54-04

13.0 KB

P54-05

88.9 KB

P54-06

45.2 KB

P54-07

16.9 KB

P54-08

19.7 KB

P54-09

29.6 KB

P54-10

50.2 KB

P54-11

111.5 KB

P54-12

16.1 KB

P55-01

13.0 KB

P55-02

50.3 KB

P55-03

36.0 KB

P55-04

3.6 KB

P55-05

66.5 KB

P55-06

183.7 KB

P55-07

15.7 KB

P55-08

18.6 KB

P55-09

10.1 KB

P55-10

36.6 KB

P55-11

36.1 KB

P55-12

43.0 KB

P55-13

11.3 KB

P55-14

13.8 KB

P55-15

78.8 KB

P55-16

29.8 KB

P55-17

14.2 KB

P55-18

20.1 KB

P55-19

20.4 KB

p56-0x01

12.1 KB

p56-0x02

50.8 KB

p56-0x03

55.0 KB

p56-0x04

14.0 KB

p56-0x05

27.2 KB

p56-0x06

40.8 KB

p56-0x07

25.4 KB

p56-0x08

54.9 KB

p56-0x09

35.4 KB

p56-0x10

21.8 KB

p56-0x11

18.8 KB

p56-0x12

19.5 KB

p56-0x13

31.7 KB

p56-0x14

15.9 KB

p56-0x15

28.0 KB

p56-0x16

29.6 KB

p57-0x01

8.9 KB

p57-0x02

12.1 KB

p57-0x03

30.3 KB

p57-0x04

7.3 KB

p57-0x05

21.2 KB

p57-0x06

10.1 KB

p57-0x07

18.0 KB

p57-0x08

120.8 KB

p57-0x09

34.8 KB

p57-0x10

20.5 KB

p57-0x11

6.2 KB

p57-0x12

21.8 KB

p57-0x13

10.2 KB

p57-0x14

18.7 KB

p57-0x15

24.0 KB

p57-0x16

21.0 KB

p57-0x17

23.4 KB

p57-0x18

88.4 KB

p58-0x01

8.6 KB

p58-0x02

13.2 KB

p58-0x03

25.0 KB

p58-0x04

73.5 KB

p58-0x05

97.3 KB

p58-0x06

30.0 KB

p58-0x07

152.5 KB

p58-0x08

26.3 KB

p58-0x09

16.9 KB

p58-0x10

17.9 KB

p58-0x11

22.2 KB

p58-0x12

17.1 KB

p58-0x13

11.8 KB

p58-0x14

21.7 KB

p59_0x01_Introduction_by_Phrack Staff.txt

10.9 KB

p59_0x02_Loopback_by_Phrack Staff.txt

15.0 KB

p59_0x03_Linenoise_by_Phrack Staff.txt

108.4 KB

p59_0x04_Handling the Interrupt Descriptor Table_by_kad.txt

87.2 KB

p59_0x05_Advances in kernel hacking II_by_palmers.txt

21.5 KB

p59_0x06_Defeating Forensic Analysis on Unix_by_the grugq.txt

103.7 KB

p59_0x07_Advances in format string exploitation_by_riq & gera.txt

45.1 KB

p59_0x08_Runtime process infection_by_anonymous author.txt

48.1 KB

p59_0x09_Bypassing PaX ASLR protection_by_Tyler Durden.txt

38.2 KB

p59_0x0a_Execution path analysis: finding kernel rootkits_by_J.K.Rutkowski.txt

67.7 KB

p59_0x0b_Cuts like a knife, SSHarp_by_stealth.txt

12.1 KB

p59_0x0c_Building ptrace injecting shellcodes_by_anonymous author.txt

21.7 KB

p59_0x0d_Linux\390 shellcode development_by_johnny cyberpunk.txt

43.0 KB

p59_0x0e_Writing linux kernel keylogger_by_rd.txt

12.1 KB

p59_0x0f_Cryptographic random number generators_by_anonymous author.txt

23.4 KB

p59_0x10_Playing with windows \dev\(k)mem_by_crazylord.txt

20.4 KB

p59_0x11_Phrack World News_by_Phrack Staff.txt

41.5 KB

p59_0x12_Phrack magazine extraction utility_by_Phrack Staff.txt

45.7 KB

p60-0x01.txt

8.7 KB

p60-0x02.txt

10.8 KB

p60-0x03.txt

30.3 KB

p60-0x04.txt

5.5 KB

p60-0x05.txt

9.1 KB

p60-0x06.txt

63.7 KB

p60-0x07.txt

41.0 KB

p60-0x08.txt

147.7 KB

p60-0x09.txt

105.3 KB

p60-0x0a.txt

27.6 KB

p60-0x0b.txt

155.8 KB

p60-0x0c.txt

39.1 KB

p60-0x0d.txt

34.1 KB

p60-0x0e.txt

21.7 KB

p60-0x0f.txt

11.5 KB

p60-0x10.txt

21.7 KB

p61-0x01_Introduction.txt

8.4 KB

p61-0x02_Loopback.txt

10.6 KB

p61-0x03_Linenoise.txt

50.8 KB

p61-0x04_Toolz_Armory.txt

5.2 KB

p61-0x05_Prophile.txt

16.1 KB

p61-0x06_Advanced_malloc_exploits.txt

93.2 KB

p61-0x07_Hijacking_Linux_Page_Fault_Handler.txt

28.9 KB

p61-0x08_The_Cerberus_ELF_interface.txt

64.8 KB

p61-0x09_Polymorphic_Shellcode_Engine.txt

255.9 KB

p61-0x0a_Infecting_Loadable_Kernel_Modules.txt

38.5 KB

p61-0x0b_Building_IA32_UnicodeProof_Shellcodes.txt

46.6 KB

p61-0x0c_Fun_with_Spanning_Tree_Protocol.txt

37.1 KB

p61-0x0d_Hacking_the_Linux_Kernel_Network_Stack.txt

76.1 KB

p61-0x0e_Kernel_Rootkit_Experiences.txt

12.1 KB

p61-0x0f_World_News.txt

55.9 KB

p62-0x01_Introduction.txt

8.0 KB

p62-0x02_Loopback.txt

5.4 KB

p62-0x03_Linenoise.txt

53.5 KB

p62-0x04_Prophile_on_scut.txt

11.3 KB

p62-0x05_Bypassing_Win_BufferOverflow_Protection.txt

37.5 KB

p62-0x06_Kernel_Mode_Backdoors_for_Windows_NT.txt

131.4 KB

p62-0x07_Advances_in_Windows_Shellcode.txt

49.3 KB

p62-0x08_Remote_Exec.txt

59.8 KB

p62-0x09_UTF8_Shellcode.txt

32.3 KB

p62-0x0a_Attacking_Apache_Modules.txt

95.9 KB

p62-0x0b_Radio_Hacking.txt

54.5 KB

p62-0x0c_Win32_Portable_Userland_Rootkit.txt

73.5 KB

p62-0x0d_Bypassing_Windows_personal_fw_with_process_infection.txt

90.3 KB

p62-0x0e_A_Polyalphabetic_Substitution_Cipher.txt

67.1 KB

p62-0x0f_Playing_with_Cards_for_Smart_Profits.txt

40.8 KB

p62-0x10_World_News.txt

86.2 KB

p63-0x01_Introduction.txt

7.3 KB

p63-0x02_Loopback.txt

5.4 KB

p63-0x03_Linenoise.txt

104.7 KB

p63-0x04_Prophile_on_Tiago.txt

33.6 KB

p63-0x05_OSX_Heap_Exploitation_Technqiues.txt

37.2 KB

p63-0x06_Hacking_WindowsCE.txt

53.2 KB

p63-0x07_Games_With_Kernel_Memory_FreeBSD_Style.txt

48.0 KB

p63-0x08_Raising_The_Bar_For_Windows_Rootkit_Detection.txt

78.0 KB

p63-0x09_Embedded_Elf_Debugging.txt

128.5 KB

p63-0x0a_Hacking_Grub.txt

43.5 KB

p63-0x0b_Advanced_Antiforensics_and_SELF.txt

42.3 KB

p63-0x0c_Process_Dump_and_Binary_Reconstruction.txt

108.4 KB

p63-0x0d_Next_Generation_Runtime_Binary_Encryption.txt

71.7 KB

p63-0x0e_Shifting_the_Stack_Pointer.txt

27.6 KB

p63-0x0f_NT_Shellcode_Prevention_Demystified.txt

226.0 KB

p63-0x10_PowerPC_Cracking_on_OSX_with_GDB.txt

28.5 KB

p63-0x11_Hacking_with_Embedded_Systems.txt

40.0 KB

p63-0x12_Process_Hiding_and_The_Linux_Scheduler.txt

45.2 KB

p63-0x13_Breaking_Through_a_Firewall.txt

30.8 KB

p63-0x14_World_News.txt

12.9 KB

p64_0x01_Introduction.txt

9.8 KB

p64_0x02_Prophile.txt

15.9 KB

p64_0x03_Phrack_World_News.txt

20.5 KB

p64_0x04_The_Undeground_Spirit.txt

53.4 KB

p64_0x05_Hijacking_RDS_TMC_Traffic_Information_Signals.txt

179.4 KB

p64_0x06_Attacking_the_Core.txt

219.6 KB

p64_0x07_The_Revolution_will_be_on_YouTube.txt

8.0 KB

p64_0x08_automated_vulnerability_auditing_in_machine_code.txt

89.0 KB

p64_0x09_The_use_of_set_head_to_defeat_the_wilderness.txt

85.9 KB

p64_0x0a_cryptanalysis_of_dpa128.final.txt

52.5 KB

p64_0x0b_MacOSX_Wars_A_XNU_Hope.txt

116.9 KB

p64_0x0c_going_deeper_into_the_system.txt

45.0 KB

p64_0x0d_tcpip_blind_hijacking.txt

19.9 KB

p64_0x0e_know_your_ennemy.txt

43.9 KB

p64_0x0f_the_art_of_exploitation.txt

32.2 KB

p64_0x10_Hacking_your_brain.txt

23.9 KB

p64_0x11_International_scenes.txt

20.9 KB

p65_0x01_Introduction_by_TCLH.txt

13.4 KB

p65_0x02_Phrack Prophile on The UNIX Terrorist_by_TCLH.txt

34.9 KB

p65_0x03_Phrack World News_by_TCLH.txt

58.7 KB

p65_0x04_Stealth Hooking: another way to subvert the Windows kernel_by_Mxatone and IvanLeFou.txt

85.9 KB

p65_0x05_Clawing holes in NAT with UPnP_by_FelineMenace.txt

43.4 KB

p65_0x06_The only laws on Internet are assembly and RFCs_by_Julia.txt

33.7 KB

p65_0x07_System Management Mode Hacks_by_BSDaemon and coideloko and D0nand0n.txt

58.2 KB

p65_0x08_Mystifying the debugger for ultimate stealthness_by_halfdead.txt

19.0 KB

p65_0x09_Australian Restricted Defense Networks and FISSO_by_the Finn.txt

42.5 KB

p65_0x0a_phook - The PEB Hooker_by_Shearer and Dreg.txt

1.4 MB

p65_0x0b_Hacking the $49 Wifi Finder_by_openschemes.txt

46.6 KB

p65_0x0c_The art of exploitation: Technical analysis of Samba WINS overflow_by_FelineMenace.txt

92.7 KB

p65_0x0d_The Underground Myth_by_Anonymous.txt

17.0 KB

p65_0x0e_Hacking your brain: Artificial Conciousness_by_-c.txt

19.3 KB

p65_0x0f_International Scenes_by_various.txt

40.4 KB

p66_0x01_Introduction.txt

12.3 KB

p66_0x02_Phrack_Prophile_on_The_PaX_Team.txt

13.1 KB

p66_0x03_Phrack_World_News.txt

21.4 KB

p66_0x04_Abusing_the_Objective_C_runtime_by_nemo.txt

129.9 KB

p66_0x05_Backdooring_Juniper_Firewalls_by_Graeme.txt

40.5 KB

p66_0x06_Exploiting_DLmalloc_frees_in_2009_by_huku.txt

65.3 KB

p66_0x07_Persistent_BIOS_infection_corest.txt

58.0 KB

p66_0x08_Exploiting_UMA_:_FreeBSD_kernel_heap_exploits_by_argp_and_karl.txt

64.7 KB

p66_0x09_Exploiting_TCP_Persist_Timer_Infiniteness_by_ithilgore.txt

106.4 KB

p66_0x0A_Malloc_Des-Maleficarum.txt

91.0 KB

p66_0x0B_A_Real_SMM_Rootkit.txt

64.0 KB

p66_0x0C_Alphanumeric_RISC_ARM_Shellcode_by_YYounan_and_PPhilippaerts.txt

90.3 KB

p66_0x0D_Power_cell_buffer_overflow_by_BSDaemon.txt

63.2 KB

p66_0x0E_Binary_Mangling_with_Radare_by_pancake.txt

99.3 KB

p66_0x0F_Linux_Kernel_Heap_Tampering_Detection_by_Larry_H.txt

115.2 KB

p66_0x10_Developing_MacOSX_Kernel_Rootkits_wowie_and_ghalen.txt

111.1 KB

p66_0x11_How_close_are_they_of_hacking_your_brain_by_Dahut.txt

11.2 KB

p67_0x01_Introduction_by_The Phrack Staff.txt

20.1 KB

p67_0x02_Phrack Prophile on Punk_by_The Phrack Staff.txt

13.2 KB

p67_0x03_Phrack World News_by_EL ZILCHO.txt

30.0 KB

p67_0x04_Loopback (is back)_by_The Phrack Staff.txt

22.5 KB

p67_0x05_How to make it in Prison_by_TAp.txt

44.7 KB

p67_0x06_Kernel instrumentation using kprobes_by_ElfMaster.txt

60.2 KB

p67_0x07_ProFTPD with mod_sql pre-authentication, remote root_by_FelineMenace.txt

105.9 KB

p67_0x08_The House Of Lore: Reloaded ptmalloc v2 & v3: Analysis & Corruption_by_blackngel.txt

102.8 KB

p67_0x09_A Eulogy for Format Strings_by_Captain Planet.txt

32.7 KB

p67_0x0a_Dynamic Program Analysis and Software Exploitation_by_BSDaemon.txt

2.3 MB

p67_0x0b_Exploiting Memory Corruptions in Fortran Programs Under Unix\VMS_by_Magma.txt

75.0 KB

p67_0x0c_Phrackerz: Two Tales_by_Antipeace & The Analog Kid.txt

35.5 KB

p67_0x0d_Scraps of notes on remote stack overflow exploitation_by_pi3.txt

66.1 KB

p67_0x0e_Notes Concerning The Security, Design and Administration of Siemens DCO-CS_by_The Philosopher.txt

90.6 KB

p67_0x0f_Hacking the mind for fun and profit_by_lvxferis.txt

28.8 KB

p67_0x10_International scenes_by_various.txt

32.2 KB

 

Total files 940


Copyright © 2024 FileMood.com