本站已收录 番号和无损神作磁力链接/BT种子 

The Art of Hacking (Video Collection)

种子简介

种子名称: The Art of Hacking (Video Collection)
文件类型: 视频
文件数目: 316个文件
文件大小: 41.53 GB
收录时间: 2023-8-29 04:06
已经下载: 3
资源热度: 73
最近下载: 2024-5-26 10:19

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:67d061975fb7778228f54e9badecd513c9f30555&dn=The Art of Hacking (Video Collection) 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

The Art of Hacking (Video Collection).torrent
  • Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series) by Omar Santos/001. Introduction.mp4124.33MB
  • Hacking Web Applications (The Art of Hacking Series) Security Penetration Testing for Today's DevOps and Cloud Environments by Omar Santos/001. Introduction.mp4166.31MB
  • Lesson 1 Introducing Wireless/001. Learning objectives.mp426.86MB
  • Lesson 1 Introducing Wireless/002. 1.1 Introducing Wireless Hacking.mp4253.85MB
  • Lesson 1 Introducing Wireless/003. 1.2 Introducing Wireless Standards and Technologies.mp4210.23MB
  • Lesson 1 Introducing Wireless/004. 1.3 Understanding the 802.11 Standard.mp4144.12MB
  • Lesson 1 Introducing Wireless/005. 1.4 Understanding Bluetooth.mp4111.91MB
  • Lesson 1 Introducing Wireless/006. 1.5 Understanding NFC.mp4130.4MB
  • Lesson 1 Introducing Wireless/007. 1.6 Understanding 802.1x and Wireless Authentication Mechanisms.mp497.53MB
  • Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/001. Learning objectives.mp467.43MB
  • Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/002. 1.1 Introducing Red Teams and Enterprise Hacking.mp4314.52MB
  • Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/003. 1.2 Understanding Enterprise Wide Penetration Testing.mp4434.72MB
  • Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/004. 1.3 Understanding the Difference Between Red and Blue Teams.mp4159.53MB
  • Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/005. 1.4 Exploring How to Plan and Fund a Red Team.mp4186.02MB
  • Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/006. 1.5 Surveying Operational Processes and Policies for the Red Team.mp4212.22MB
  • Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/007. 1.6 Understanding How to Create and Hire the Red Team.mp4136.64MB
  • Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/008. 1.7 Understanding Red Team Collaboration.mp4150.8MB
  • Lesson 1 Introduction to Web Application Penetration Testing/001. Learning objectives.mp483.08MB
  • Lesson 1 Introduction to Web Application Penetration Testing/002. 1.1 Understanding Ethical Hacking and Penetration Testing.mp444.08MB
  • Lesson 1 Introduction to Web Application Penetration Testing/003. 1.2 Surveying Web Application Penetration Testing Methodologies.mp4133.49MB
  • Lesson 1 Introduction to Web Application Penetration Testing/004. 1.3 Understanding the Need for Web Application Penetration Testing.mp475.18MB
  • Lesson 1 Introduction to Web Application Penetration Testing/005. 1.4 Exploring How Web Applications Have Evolved Over Time.mp4122.85MB
  • Lesson 1 Introduction to Web Application Penetration Testing/006. 1.5 Exploring What Programming Languages You Should Know.mp4166.8MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/001. Learning objectives.mp458.17MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/002. 1.1 Introducing Ethical Hacking and Pen Testing.mp4215.53MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/003. 1.2 Getting Started with Ethical Hacking and Pen Testing.mp4352.96MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/004. 1.3 Understanding the Legal Aspects of Penetration Testing.mp4133.92MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/005. 1.4 Exploring Penetration Testing Methodologies.mp488.26MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/006. 1.5 Exploring Penetration Testing and other Cyber Security Certifications.mp4171.99MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/007. 1.6 Building Your Own Lab Overview.mp4433.71MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/008. 1.7 Building Your Own Lab VIRL and Operating System Software.mp4264.1MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/009. 1.8 Understanding Vulnerabilities, Threats, and Exploits.mp473.03MB
  • Lesson 1 Overview of Ethical Hacking and Penetration Testing/010. 1.9 Understanding the Current Threat Landscape.mp488.28MB
  • Lesson 10 Attacking NFC/001. Learning objectives.mp432.51MB
  • Lesson 10 Attacking NFC/002. 10.1 Understanding NFC Vulnerabilities.mp427.17MB
  • Lesson 10 Attacking NFC/003. 10.2 Exploring NFC Attacks and Case Studies.mp454.78MB
  • Lesson 10 Buffer Overflows/001. Learning objectives.mp428.97MB
  • Lesson 10 Buffer Overflows/002. 10.1 Understanding Buffer Overflows.mp4187.67MB
  • Lesson 10 Buffer Overflows/003. 10.2 Exploiting Buffer Overflows.mp4165.26MB
  • Lesson 10 Buffer Overflows/004. 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp436.78MB
  • Lesson 10 Buffer Overflows/005. 10.4 Understanding Fuzzing.mp452.22MB
  • Lesson 10 Buffer Overflows/006. 10.5 Creating a Fuzzing Strategy.mp4152MB
  • Lesson 10 Buffer Overflows/007. 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp493.75MB
  • Lesson 10 Buffer Overflows/008. 10.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4193.23MB
  • Lesson 10 Client-side Attacks/001. Learning objectives.mp440.8MB
  • Lesson 10 Client-side Attacks/002. 10.1 Surveying the Client-side Code and Storage.mp4187.37MB
  • Lesson 10 Client-side Attacks/003. 10.2 Understanding HTML5 Implementations.mp4212.26MB
  • Lesson 10 Client-side Attacks/004. 10.3 Understanding AJAX Implementations.mp480.13MB
  • Lesson 10 Client-side Attacks/005. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities.mp458.64MB
  • Lesson 10 Reporting & Continuous Evaluation/001. Learning objectives.mp424.83MB
  • Lesson 10 Reporting & Continuous Evaluation/002. 10.1 Surveying Final Reports for Transactional Penetration Testing Events.mp473.71MB
  • Lesson 10 Reporting & Continuous Evaluation/003. 10.2 Surveying Continouos Reporting for Enterprise Continuous Monitoring.mp429MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/001. Learning objectives.mp462.73MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/002. 11.1 Understanding the Other Common Security Flaws in Web Applications.mp4132.27MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/003. 11.2 Exploiting Insecure Direct Object References and Path Traversal.mp4308.55MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/004. 11.3 Surveying Information Disclosure Vulnerabilities.mp451.89MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/005. 11.4 Fuzzing Web Applications.mp4297.33MB
  • Lesson 11 Powershell Attacks/001. Learning objectives.mp416.23MB
  • Lesson 11 Powershell Attacks/002. 11.1 Understanding Powershell.mp4245.26MB
  • Lesson 11 Powershell Attacks/003. 11.2 Pwning Windows Using PowerShell Empire Components, Setup, and Basic Exploits.mp4403.84MB
  • Lesson 11 Powershell Attacks/004. 11.3 Pwning Windows Using PowerShell Empire Modules and Advanced Exploits.mp4247.37MB
  • Lesson 11 Powershell Attacks/005. 11.4 Gathering Network Information Using PowerShell.mp4123.49MB
  • Lesson 11 Wireless Defenses/001. Learning objectives.mp424.6MB
  • Lesson 11 Wireless Defenses/002. 11.1 Understanding the Evolution of Wireless Defenses.mp463.97MB
  • Lesson 11 Wireless Defenses/003. 11.2 Surveying Fast and Secure Roaming.mp4115.16MB
  • Lesson 11 Wireless Defenses/004. 11.3 Understanding Wireless Intrusion Monitoring and Prevention.mp417.21MB
  • Lesson 11 Wireless Defenses/005. 11.4 Understanding Wireless Security Policies.mp424.35MB
  • Lesson 12 Hacking IoT Devices/001. Learning objectives.mp423.8MB
  • Lesson 12 Hacking IoT Devices/002. 12.1 Understanding IoT Fundamentals.mp4257.77MB
  • Lesson 12 Hacking IoT Devices/003. 12.2 Exploring ZigBee and IEEE 802.15.4.mp450.46MB
  • Lesson 12 Hacking IoT Devices/004. 12.3 Exploring INSTEON.mp448MB
  • Lesson 12 Hacking IoT Devices/005. 12.4 Exploring ZWave.mp4212.36MB
  • Lesson 12 Hacking IoT Devices/006. 12.5 Exploring LoRA.mp459.49MB
  • Lesson 12 Evasion and Post Exploitation Techniques/001. Learning objectives.mp426.97MB
  • Lesson 12 Evasion and Post Exploitation Techniques/002. 12.1 Understanding Security Evasion Techniques.mp4201.05MB
  • Lesson 12 Evasion and Post Exploitation Techniques/003. 12.2 Exploring Post Exploitation Techniques.mp434.06MB
  • Lesson 12 Evasion and Post Exploitation Techniques/004. 12.3 Covering Your Tracks.mp443.51MB
  • Lesson 13 Mobile Device Security/001. Learning objectives.mp434.63MB
  • Lesson 13 Mobile Device Security/002. 13.1 Understanding OWASP Mobile Device Vulnerabilities.mp4160.31MB
  • Lesson 13 Mobile Device Security/003. 13.2 Wrestling with the BYOD Dilemma.mp4111.55MB
  • Lesson 13 Mobile Device Security/004. 13.3 Understanding Mobile Device Management (MDM).mp4119.68MB
  • Lesson 13 Mobile Device Security/005. 13.4 Understanding Mobile Device Security Policies.mp493.36MB
  • Lesson 13 Social Engineering/001. Learning objectives.mp431.05MB
  • Lesson 13 Social Engineering/002. 13.1 Understanding Social Engineering.mp4209.8MB
  • Lesson 13 Social Engineering/003. 13.2 Exploring the Social Engineering Toolkit (SET).mp4178.37MB
  • Lesson 13 Social Engineering/004. 13.3 Exploring Maltego.mp4196.06MB
  • Lesson 13 Social Engineering/005. 13.4 Surveying Social Engineering Case Studies.mp4250.29MB
  • Lesson 14 Hacking Android Devices/001. Learning objectives.mp428.82MB
  • Lesson 14 Hacking Android Devices/002. 14.1 Exploring The Android Security Model.mp4222.76MB
  • Lesson 14 Hacking Android Devices/003. 14.2 Exploring Android Emulators and SDK.mp446.56MB
  • Lesson 14 Hacking Android Devices/004. 14.3 Understanding Android Hacking Tools and Methodologies.mp4275.64MB
  • Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/001. Learning objectives.mp430.54MB
  • Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/002. 14.1 Understanding Persistence.mp4164.19MB
  • Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/003. 14.2 Gaining Network Access.mp4294.13MB
  • Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/004. 14.3 Gaining Network Access with SMB Relay Attacks, NetBIOS Name Service and LLMNR Poisoning.mp4385.65MB
  • Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/005. 14.4 Maintaining Persistence.mp427.83MB
  • Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/006. 14.5 Understanding Pivoting and Lateral Movement.mp4215.09MB
  • Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/007. 14.6 Defending Against the Advanced Persistent Threat.mp452.88MB
  • Lesson 15 Hacking iOS Devices/001. Learning objectives.mp422.69MB
  • Lesson 15 Hacking iOS Devices/002. 15.1 Introducing iOS Security.mp417.22MB
  • Lesson 15 Hacking iOS Devices/003. 15.2 Exploring Jailbraking iOS.mp431.08MB
  • Lesson 15 Hacking iOS Devices/004. 15.3 Surveying Tools for Dissasembling iOS Applications.mp427.65MB
  • Lesson 15 Writing Penetration Testing Reports/001. Learning objectives.mp436.91MB
  • Lesson 15 Writing Penetration Testing Reports/002. 15.1 Understanding Pen Test Reports and How They Are Used.mp494.1MB
  • Lesson 15 Writing Penetration Testing Reports/003. 15.2 Planning and Organizing Your Report.mp483.78MB
  • Lesson 15 Writing Penetration Testing Reports/004. 15.3 Understanding the Pen Test Report Format.mp465.8MB
  • Lesson 15 Writing Penetration Testing Reports/005. 15.4 Exploring Risk Ratings.mp467.07MB
  • Lesson 15 Writing Penetration Testing Reports/006. 15.5 Distributing Pen Test Reports.mp437.64MB
  • Lesson 2 External and Internal Reconnaissance/001. Learning objectives.mp430.93MB
  • Lesson 2 External and Internal Reconnaissance/002. 2.1 Understanding the Red Team Environment.mp4313.35MB
  • Lesson 2 External and Internal Reconnaissance/003. 2.2 Understanding Passive Recon.mp4334.09MB
  • Lesson 2 External and Internal Reconnaissance/004. 2.3 Understanding Active Recon.mp4145.4MB
  • Lesson 2 Kali Linux/001. Learning objectives.mp428.03MB
  • Lesson 2 Kali Linux/002. 2.1 Installing Kali.mp4138.29MB
  • Lesson 2 Kali Linux/003. 2.2 Examining Kali Modules and Architecture.mp4134.69MB
  • Lesson 2 Kali Linux/004. 2.3 Managing Kali Services.mp4132.42MB
  • Lesson 2 Overview of Web Applications for Security Professionals/001. Learning objectives.mp489.17MB
  • Lesson 2 Overview of Web Applications for Security Professionals/002. 2.1 Understanding the Web Application Protocols.mp4219.25MB
  • Lesson 2 Overview of Web Applications for Security Professionals/003. 2.2 Exploring the HTTP Request and Response.mp4167.09MB
  • Lesson 2 Overview of Web Applications for Security Professionals/004. 2.3 Surveying Session Management and Cookies.mp4230.86MB
  • Lesson 2 Overview of Web Applications for Security Professionals/005. 2.4 Introducing DevOps.mp474.33MB
  • Lesson 2 Overview of Web Applications for Security Professionals/006. 2.5 Exploring Cloud Services.mp4108.49MB
  • Lesson 2 Overview of Web Applications for Security Professionals/007. 2.6 Exploring Web Application Frameworks.mp468.52MB
  • Lesson 2 Overview of Web Applications for Security Professionals/008. 2.7 Surveying Docker Containers.mp4181.94MB
  • Lesson 2 Overview of Web Applications for Security Professionals/009. 2.8 Introducing Kubernetes.mp496.12MB
  • Lesson 2 Wireless Client Attacks/001. Learning objectives.mp440.75MB
  • Lesson 2 Wireless Client Attacks/002. 2.1 Understanding Wireless Client Attacks and Their Motives.mp4291.72MB
  • Lesson 2 Wireless Client Attacks/003. 2.2 Learning Packet Injection Attacks.mp423.81MB
  • Lesson 2 Wireless Client Attacks/004. 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp456.92MB
  • Lesson 2 Wireless Client Attacks/005. 2.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp430.77MB
  • Lesson 2 Wireless Client Attacks/006. 2.5 Attacking the Preferred Network List (PNL).mp423.19MB
  • Lesson 3 Build Your Own Web Application Lab/001. Learning objectives.mp491.31MB
  • Lesson 3 Build Your Own Web Application Lab/002. 3.1 Exploring Kali Linux.mp4559.09MB
  • Lesson 3 Build Your Own Web Application Lab/003. 3.2 Introducing Vulnerable Applications.mp456.72MB
  • Lesson 3 Build Your Own Web Application Lab/004. 3.3 Surveying DVWA.mp451.16MB
  • Lesson 3 Build Your Own Web Application Lab/005. 3.4 Surveying WebGoat.mp463.56MB
  • Lesson 3 Build Your Own Web Application Lab/006. 3.5 Surveying Hackazon.mp4100.22MB
  • Lesson 3 Build Your Own Web Application Lab/007. 3.6 Exploring the Web Security Dojo.mp4104.53MB
  • Lesson 3 Build Your Own Web Application Lab/008. 3.7 Understanding Web Application Proxies.mp4108.96MB
  • Lesson 3 Build Your Own Web Application Lab/009. 3.8 Understanding Cyber Ranges and Capture the Flag Events.mp4108.63MB
  • Lesson 3 Building Your Lab and Attack Hardware/001. Learning objectives.mp422.89MB
  • Lesson 3 Building Your Lab and Attack Hardware/002. 3.1 Understanding Wireless Antennas.mp4125.1MB
  • Lesson 3 Building Your Lab and Attack Hardware/003. 3.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4347.73MB
  • Lesson 3 Building Your Lab and Attack Hardware/004. 3.3 Building Your Own Lab.mp4165.13MB
  • Lesson 3 Enterprise Social Engineering/001. Learning objectives.mp424.12MB
  • Lesson 3 Enterprise Social Engineering/002. 3.1 Surveying Social Engineering Methodologies.mp4231.24MB
  • Lesson 3 Enterprise Social Engineering/003. 3.2 Understanding How to Target Employees.mp4156.81MB
  • Lesson 3 Enterprise Social Engineering/004. 3.3 Exploiting Social Engineering Tools.mp4192.47MB
  • Lesson 3 Passive Reconnaissance/001. Learning objectives.mp425.5MB
  • Lesson 3 Passive Reconnaissance/002. 3.1 Understanding Passive Reconnaissance.mp4270.49MB
  • Lesson 3 Passive Reconnaissance/003. 3.2 Exploring Passive Reconnaissance Methodologies Discovering Host and Port Information.mp4268.42MB
  • Lesson 3 Passive Reconnaissance/004. 3.3 Exploring Passive Reconnaissance Methodologies Searching for Files.mp4153.17MB
  • Lesson 3 Passive Reconnaissance/005. 3.4 Exploring Passive Reconnaissance Methodologies Searching for Names, Passwords, and Sensitive Information.mp4106.51MB
  • Lesson 3 Passive Reconnaissance/006. 3.5 Surveying Essential Tools for Passive Reconnaissance SpiderFoot, theHarvester, and Discover.mp4178.58MB
  • Lesson 3 Passive Reconnaissance/007. 3.6 Surveying Essential Tools for Passive Reconnaissance Recon-ng.mp4466.46MB
  • Lesson 4 Active Reconnaissance/001. Learning objectives.mp425.37MB
  • Lesson 4 Active Reconnaissance/002. 4.1 Understanding Active Reconnaissance.mp4133.51MB
  • Lesson 4 Active Reconnaissance/003. 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective.mp450.97MB
  • Lesson 4 Active Reconnaissance/004. 4.3 Surveying Essential Tools for Active Reconnaissance Port Scanning and Web Service Review.mp4264.37MB
  • Lesson 4 Active Reconnaissance/005. 4.4 Surveying Essential Tools for Active Reconnaissance Network and Web Vulnerability Scanners.mp4137.79MB
  • Lesson 4 Aircrack-ng/001. Learning objectives.mp428.43MB
  • Lesson 4 Aircrack-ng/002. 4.1 Introducing the Aircrack-ng Suite.mp4170.51MB
  • Lesson 4 Aircrack-ng/003. 4.2 Introducing Airmon-ng.mp436.68MB
  • Lesson 4 Aircrack-ng/004. 4.3 Understanding Airodump-ng.mp487.3MB
  • Lesson 4 Aircrack-ng/005. 4.4 Introducing Aireplay-ng.mp489.3MB
  • Lesson 4 Aircrack-ng/006. 4.5 Introducing Airdecap-ng.mp444.28MB
  • Lesson 4 Aircrack-ng/007. 4.6 Introducing Airserv-ng.mp481.51MB
  • Lesson 4 Aircrack-ng/008. 4.7 Introducing Airtun-ng.mp449.5MB
  • Lesson 4 Network and Vulnerability Scanning/001. Learning objectives.mp440.37MB
  • Lesson 4 Network and Vulnerability Scanning/002. 4.1 Exploring Network and Vulnerability Scanning Methodologies.mp469.14MB
  • Lesson 4 Network and Vulnerability Scanning/003. 4.2 Understanding the Operational Impact of Enterprise-wide Scanning.mp480.06MB
  • Lesson 4 Network and Vulnerability Scanning/004. 4.3 Understanding Scanning Tools.mp445.51MB
  • Lesson 4 Network and Vulnerability Scanning/005. 4.4 Exploring How to Automate Scans.mp4205.28MB
  • Lesson 4 Network and Vulnerability Scanning/006. 4.5 Using Shodan and Its API.mp4106.17MB
  • Lesson 4 Network and Vulnerability Scanning/007. 4.6 Exploring Vulnerability Scanners.mp4149.19MB
  • Lesson 4 Network and Vulnerability Scanning/008. 4.7 Understanding Binary and Source Code Scanners.mp446.07MB
  • Lesson 4 Network and Vulnerability Scanning/009. 4.8 Understanding How to Perform Continuous Monitoring.mp439.4MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/001. Learning objectives.mp4103.73MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/002. 4.1 Understanding Passive vs. Active Reconnaissance.mp4130.94MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/003. 4.2 Using Search Engines and Public Information.mp4161.77MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/004. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester.mp4488.22MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/005. 4.4 Exploring CMS and Framework Identification.mp4134.34MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/006. 4.5 Surveying Web Crawlers and Directory Brute Force.mp4151.67MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/007. 4.6 Understanding How Web Application Scanners Work.mp463.98MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/008. 4.7 Introducing Nikto.mp4116.54MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/009. 4.8 Introducing the Burp Suite.mp4524.18MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/010. 4.9 Introducing OWASP Zed Application Proxy (ZAP).mp4170.13MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/011. 4.10 Introducing OpenVAS.mp4266.46MB
  • Lesson 5 Authentication and Session Management Vulnerabilities/001. Learning objectives.mp452.21MB
  • Lesson 5 Authentication and Session Management Vulnerabilities/002. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities.mp4699.02MB
  • Lesson 5 Authentication and Session Management Vulnerabilities/003. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities.mp4439.06MB
  • Lesson 5 Cracking WEP/001. Learning objectives.mp421.18MB
  • Lesson 5 Cracking WEP/002. 5.1 Understanding WEP Fundamentals.mp492.44MB
  • Lesson 5 Cracking WEP/003. 5.2 Learning How to Crack WEP.mp4135.69MB
  • Lesson 5 Hacking Web Applications/001. Learning objectives.mp434.37MB
  • Lesson 5 Hacking Web Applications/002. 5.1 Understanding Web Applications.mp4165.87MB
  • Lesson 5 Hacking Web Applications/003. 5.2 Understanding Web Architectures.mp456.17MB
  • Lesson 5 Hacking Web Applications/004. 5.3 Uncovering Web Vulnerabilities.mp4177.45MB
  • Lesson 5 Hacking Web Applications/005. 5.4 Testing Web Applications Methodology.mp417.55MB
  • Lesson 5 Hacking Web Applications/006. 5.5 Testing Web Applications Reconnaissance.mp4121.37MB
  • Lesson 5 Hacking Web Applications/007. 5.6 Testing Web Applications Mapping.mp485.79MB
  • Lesson 5 Hacking Web Applications/008. 5.7 Testing Web Applications Vulnerability Discovery.mp4145.3MB
  • Lesson 5 Hacking Web Applications/009. 5.8 Understanding the Exploitation of Web Applications.mp4103.14MB
  • Lesson 5 Hacking Web Applications/010. 5.9 Surveying Defenses to Mitigate Web Application Hacking.mp419.49MB
  • Lesson 5 Web App Testing/001. Learning objectives.mp429.38MB
  • Lesson 5 Web App Testing/002. 5.1 Exploring How to Target Hosts.mp440.04MB
  • Lesson 5 Web App Testing/003. 5.2 Exploring Web App Testing Essential Tools.mp4171.44MB
  • Lesson 5 Web App Testing/004. 5.3 Understanding Enterprise Application Continuous Testing.mp494.67MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/001. Learning objectives.mp468.94MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/002. 6.1 Understanding Command Injection.mp468.15MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/003. 6.2 Exploiting Command Injection Vulnerabilities.mp496.94MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/004. 6.3 Understanding SQL Injection.mp4168.61MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/005. 6.4 Exploiting SQL Injection Vulnerabilities.mp4808.04MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/006. 6.5 Understanding XML Injection.mp446.52MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/007. 6.6 Exploiting XML Injection Vulnerabilities.mp480.93MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/008. 6.7 Mitigating Injection Vulnerabilities.mp479.09MB
  • Lesson 6 Hacking User Credentials/001. Learning objectives.mp425.33MB
  • Lesson 6 Hacking User Credentials/002. 6.1 Understanding Authentication and Authorization Mechanisms.mp4161.92MB
  • Lesson 6 Hacking User Credentials/003. 6.2 Understanding Authentication and Authorization Attacks.mp4118MB
  • Lesson 6 Hacking User Credentials/004. 6.3 Exploring Password Storage Mechanisms.mp442.12MB
  • Lesson 6 Hacking User Credentials/005. 6.4 Understanding Password Storage Vulnerability.mp478.89MB
  • Lesson 6 Hacking User Credentials/006. 6.5 Cracking Passwords with John the Ripper.mp4401.85MB
  • Lesson 6 Hacking User Credentials/007. 6.6 Cracking Passwords with hashcat.mp4196.83MB
  • Lesson 6 Hacking User Credentials/008. 6.7 Improving Password Security.mp462.54MB
  • Lesson 6 Hacking WPA/001. Learning objectives.mp431.46MB
  • Lesson 6 Hacking WPA/002. 6.1 Understanding WPA Fundamentals.mp4128.57MB
  • Lesson 6 Hacking WPA/003. 6.2 Surveying Attacks Against WPA2-PSK Networks.mp4102.44MB
  • Lesson 6 Hacking WPA/004. 6.3 Using coWPAtty.mp4164.57MB
  • Lesson 6 Hacking WPA/005. 6.4 Using Pyrit.mp491.47MB
  • Lesson 6 Hacking WPA/006. 6.5 Exploring WPA Enterprise Hacking.mp458.79MB
  • Lesson 6 Internal Testing/001. Learning objectives.mp421.26MB
  • Lesson 6 Internal Testing/002. 6.1 Understanding How to Initially Get on the Network.mp427.47MB
  • Lesson 6 Internal Testing/003. 6.2 Understanding What Hosts to Target and the Scope of the Testing.mp469.96MB
  • Lesson 6 Internal Testing/004. 6.3 Exploring the Hidden Cost of Open Source Software.mp4222.64MB
  • Lesson 6 Internal Testing/005. 6.4 Learning How to Host Enterprise Capture the Flag Events.mp498.29MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/001. Learning objectives.mp483.83MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/002. 7.1 Introducing XSS.mp441.47MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/003. 7.2 Exploiting Reflected XSS Vulnerabilities.mp482.24MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/004. 7.3 Exploiting Stored XSS Vulnerabilities.mp4106.06MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/005. 7.4 Exploiting DOM-based XSS Vulnerabilities.mp4107.92MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/006. 7.5 Understanding Cross-Site Request Forgery (CSRF).mp442.1MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/007. 7.6 Exploiting CSRF Vulnerabilities.mp472.4MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/008. 7.7 Evading Web Application Security Controls.mp4184.94MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/009. 7.8 Mitigating XSS and CSRF Vulnerabilities.mp4239.94MB
  • Lesson 7 Hacking Databases/001. Learning objectives.mp428.58MB
  • Lesson 7 Hacking Databases/002. 7.1 Reviewing Database Fundamentals.mp4101.99MB
  • Lesson 7 Hacking Databases/003. 7.2 Attacking a Database Discovery, Validation, and Exploitation.mp4243.1MB
  • Lesson 7 Hacking Databases/004. 7.3 Attacking a Database Automated Scanners.mp429.05MB
  • Lesson 7 Hacking Databases/005. 7.4 Surveying Defenses to Mitigate Database Hacking.mp4110.26MB
  • Lesson 7 Performing Wireless Reconnaissance/001. Learning objectives.mp423.71MB
  • Lesson 7 Performing Wireless Reconnaissance/002. 7.1 Using Kismet.mp459.51MB
  • Lesson 7 Performing Wireless Reconnaissance/003. 7.2 Using Wireshark.mp453.39MB
  • Lesson 7 Performing Wireless Reconnaissance/004. 7.3 Learning How to Hack Default Configurations.mp444.28MB
  • Lesson 7 Privilege Escalation/001. Learning objectives.mp431.62MB
  • Lesson 7 Privilege Escalation/002. 7.1 Learning Privilege Escalation Methodologies.mp474.06MB
  • Lesson 7 Privilege Escalation/003. 7.2 Understanding Lateral Movement.mp4218.09MB
  • Lesson 7 Privilege Escalation/004. 7.3 Surveying Privilege Escalation Essential Tools.mp459.04MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/001. Learning objectives.mp455.28MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/002. 8.1 Understanding Persistent Access.mp415.61MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/003. 8.2 Learning How to Achieve Domain Admin Access.mp479.38MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/004. 8.3 Understanding How to Compromise User Credentials.mp4127.78MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/005. 8.4 Surveying Password Cracking & Reporting.mp448.04MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/006. 8.5 Understanding That Domain Admin Is Not the End Goal.mp436.46MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/007. 8.6 Searching for Sensitive Data.mp4141.63MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/008. 8.7 Understanding Data Exfiltration Techniques.mp4103.15MB
  • Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/009. 8.8 Understanding How to Cover Your Tracks.mp478.16MB
  • Lesson 8 Evil Twins and Rogue Access Points/001. Learning objectives.mp427.23MB
  • Lesson 8 Evil Twins and Rogue Access Points/002. 8.1 Defining Evil Twin Attacks.mp472.87MB
  • Lesson 8 Evil Twins and Rogue Access Points/003. 8.2 Performing Evil Twin Attacks.mp4227.59MB
  • Lesson 8 Evil Twins and Rogue Access Points/004. 8.3 Using Karmetasploit.mp496.58MB
  • Lesson 8 Evil Twins and Rogue Access Points/005. 8.4 Exploring the WiFi Pineapple.mp4223.32MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/001. Learning objectives.mp467.64MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/002. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols.mp4722.39MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/003. 8.2 Identifying Common Flaws in Data Storage and Transmission.mp4289.16MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/004. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities.mp4136.47MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/005. 8.4 Mitigating Flaws in Cryptographic Implementations.mp4103.08MB
  • Lesson 8 Hacking Networking Devices/001. Learning objectives.mp460.53MB
  • Lesson 8 Hacking Networking Devices/002. 8.1 Understanding the Reasons for and the Steps to Hacking a Network.mp4184.83MB
  • Lesson 8 Hacking Networking Devices/003. 8.2 Reviewing Networking Technology Fundamentals OSI and DoD Internet Models.mp4118.36MB
  • Lesson 8 Hacking Networking Devices/004. 8.3 Reviewing Networking Technology Fundamentals Forwarding Device Architecture and Communication.mp4129.12MB
  • Lesson 8 Hacking Networking Devices/005. 8.4 Building an Internetwork Topology Using VIRL.mp4133.59MB
  • Lesson 8 Hacking Networking Devices/006. 8.5 Hacking Switches Reviewing Ethernet Fundamentals.mp4444.9MB
  • Lesson 8 Hacking Networking Devices/007. 8.6 Hacking Switches Demo.mp494.67MB
  • Lesson 8 Hacking Networking Devices/008. 8.7 Hacking Switches ARP Vulnerabilities and ARP Cache Poisoning.mp4123.68MB
  • Lesson 8 Hacking Networking Devices/009. 8.8 Reviewing Router Fundamentals.mp4357.75MB
  • Lesson 8 Hacking Networking Devices/010. 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks.mp4270.13MB
  • Lesson 8 Hacking Networking Devices/011. 8.10 Hacking the Management Plane.mp4447.64MB
  • Lesson 8 Hacking Networking Devices/012. 8.11 Understanding Firewall Fundamentals and Levels of Inspection.mp4315.27MB
  • Lesson 8 Hacking Networking Devices/013. 8.12 Performing Firewall Reconnaissance and Tunneling.mp4126.24MB
  • Lesson 8 Hacking Networking Devices/014. 8.13 Surveying Essential Tools for Hacking Network Devices Packet Capture.mp4285.36MB
  • Lesson 8 Hacking Networking Devices/015. 8.14 Surveying Essential Tools for Hacking Network Devices Switch and Router Hacking Tools.mp4199.67MB
  • Lesson 8 Hacking Networking Devices/016. 8.15 Surveying Essential Tools for Hacking Network Devices ARP Spoofing Tools.mp4205.83MB
  • Lesson 8 Hacking Networking Devices/017. 8.16 Surveying Essential Tools for Hacking Network Devices MiTM Tools.mp480.78MB
  • Lesson 8 Hacking Networking Devices/018. 8.17 Surveying Essential Tools for Hacking Network Devices Linux Tools.mp496.75MB
  • Lesson 8 Hacking Networking Devices/019. 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack.mp464.8MB
  • Lesson 9 Attacking Application Programming Interfaces (APIs)/001. Learning objectives.mp432.39MB
  • Lesson 9 Attacking Application Programming Interfaces (APIs)/002. 9.1 Understanding the APIs.mp494.03MB
  • Lesson 9 Attacking Application Programming Interfaces (APIs)/003. 9.2 Exploring the Tools Used to Test the APIs.mp4138.72MB
  • Lesson 9 Attacking Bluetooth/001. Learning objectives.mp423.4MB
  • Lesson 9 Attacking Bluetooth/002. 9.1 Understanding Bluetooth Vulnerabilities.mp418.53MB
  • Lesson 9 Attacking Bluetooth/003. 9.2 Surveying Tools for Bluetooth Monitoring.mp4137.16MB
  • Lesson 9 Cloud Services/001. Learning objectives.mp426.04MB
  • Lesson 9 Cloud Services/002. 9.1 Understanding the Challenge of Testing Cloud Services.mp4210.69MB
  • Lesson 9 Cloud Services/003. 9.2 Exploring How to Test in the Cloud.mp4181.58MB
  • Lesson 9 Fundamentals of Wireless Hacking/001. Learning objectives.mp429.57MB
  • Lesson 9 Fundamentals of Wireless Hacking/002. 9.1 Reviewing Wireless Technology Fundamentals.mp4236.36MB
  • Lesson 9 Fundamentals of Wireless Hacking/003. 9.2 Surveying Wireless Hacking Tools Wireless Adapters.mp4229.9MB
  • Lesson 9 Fundamentals of Wireless Hacking/004. 9.3 Surveying Wireless Hacking Tools Software.mp4159.43MB
  • Lesson 9 Fundamentals of Wireless Hacking/005. 9.4 Hacking WEP, WPA, and Other Protocols.mp4311.41MB
  • Lesson 9 Fundamentals of Wireless Hacking/006. 9.5 Understanding Hacking Wireless Clients.mp4187.61MB
  • Security Penetration Testing (The Art of Hacking Series) by Omar Santos, Ron Taylor, Chris McCoy, and Jon Sternstein/001. Introduction.mp4246.3MB
  • Summary/001. Enterprise Penetration Testing and Continuous Monitoring Summary.mp492.16MB
  • Summary/001. Hacking Web Applications Summary.mp4164.83MB
  • Summary/001. Security Penetration Testing Summary.mp456.42MB
  • Summary/001. Wireless Networks, IoT, and Mobile Devices Hacking Summary.mp479.53MB
  • Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) by Omar Santos/001. Introduction.mp4115.17MB