Edit Content

exclusive content

Expand your knowledge in

Offensive Security.

Here you learn about PENTEST, RANSOMWARE, SECURITY MANAGEMENT and everything that involves the universe of digital security. Whether you are a student, professional or curious, you are in the right place.

Latest Articles

Ferramentas

IntruSearch – Domine pesquisas e otimize projetos

Já pensou em otimizar seus projetos em GO para OpenSearch? Quer seja iniciante, quer seja um profissional experiente com o IntruSearch você pode utilizar essa nova API para trabalhar de forma mais simplificada. Descubra os poderes dessa nova ferramenta.

Ler »
Certificações

CRTO

Acabo de realizar o treinamento Red Team Ops da Zero Point Security e a prova para a certificação associada – CRTO (Certified Red Ream Operator) desenvolvida por Daniel Duggan a.k.a

Ler »
Several

Maldoc – Macro para Scheduler

Documentos Maliciosos | Como esse é o primeiro post falando sobre documentos maliciosos, vou descorrer um pouco mais. A ideia de criação de um documento

Ler »

Choose a subject.

Check it out too.

get the updates

sign up

We do not send spam. You will receive our exclusive content each time a new article is released.

get the updates

sign up

We do not send spam. You will receive our exclusive content each time a new article is released.

Try leveraging your business with IntruderLabs.

Our partners rely on a structure of excellence, managed by a mature team, dedicated to research and development, capable of maintaining a solid, reliable and profitable business network, meeting the demands of the market in an effective and transparent way.

en_US

Please fill in the form.

Don't worry, we'll get back to you shortly.

Glad to have you here!

Please check your email box, save our contact so you don't miss updates.

Thank you for contacting us.

Please check your email box, save our contact so that we can continue your service.