Petruknisme's Feed
168 subscribers
55 photos
2 videos
11 files
1.15K links
This channel is dedicated for my blog feed and interesting resources that I think useful to share.

Topic: Reverse Engineering, Exploit Development, Hacking/Pentesting, Development or some random stuff

https://petruknisme.com

Contact: @petruknisme
Download Telegram
ECHO Talk Special Ramadhan

Password Join:

ECHOTALK#2020
Simple Pattern for Detecting Malicious DOC
Threat Hunting Techniques
Android Kernel Exploitation

The objective of this workshop is to get started with kernel vulnerability analsysis and exploitation in Android platform.
https://cloudfuzz.github.io/android-kernel-exploitation/
Threat Hunting via Sysmon - SANS Summit.pdf
14.3 MB
Threat Hunting via Sysmon - SANS Summit
Fileless Threat 101