本站已收录 番号和无损神作磁力链接/BT种子 

[DesireCourse.Net] Udemy - Learn Ethical Hacking in 2020 Beginner to Advanced!

种子简介

种子名称: [DesireCourse.Net] Udemy - Learn Ethical Hacking in 2020 Beginner to Advanced!
文件类型: 视频
文件数目: 148个文件
文件大小: 13.73 GB
收录时间: 2020-7-2 02:45
已经下载: 3
资源热度: 241
最近下载: 2024-7-15 08:52

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:d4d1ebe2ffb829f97deba4160587645f40eb367c&dn=[DesireCourse.Net] Udemy - Learn Ethical Hacking in 2020 Beginner to Advanced! 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[DesireCourse.Net] Udemy - Learn Ethical Hacking in 2020 Beginner to Advanced!.torrent
  • 1. Introduction and Installation/1. Introduction to the course.mp459MB
  • 1. Introduction and Installation/2. VirtualBox installation.mp4228.26MB
  • 1. Introduction and Installation/3. Kali Linux installation.mp4213.82MB
  • 1. Introduction and Installation/4. Enabling full-screen.mp4101.5MB
  • 10. Python Crash Course/1. Variables.mp463.89MB
  • 10. Python Crash Course/10. Files in Python.mp448.84MB
  • 10. Python Crash Course/11. Try and except rule.mp427.17MB
  • 10. Python Crash Course/2. Raw input.mp435.19MB
  • 10. Python Crash Course/3. If-else statements.mp435.06MB
  • 10. Python Crash Course/4. For loops.mp422.04MB
  • 10. Python Crash Course/5. While loops.mp429.24MB
  • 10. Python Crash Course/6. Python lists.mp427.09MB
  • 10. Python Crash Course/7. Functions.mp460.52MB
  • 10. Python Crash Course/8. Classes.mp438.59MB
  • 10. Python Crash Course/9. Importing libraries.mp432.96MB
  • 11. Coding an Advanced Backdoor/1. Theory behind reverse shells.mp426.47MB
  • 11. Coding an Advanced Backdoor/10. Creating persistence part 1.mp454.16MB
  • 11. Coding an Advanced Backdoor/11. Creating persistence part 2.mp4124.18MB
  • 11. Coding an Advanced Backdoor/12. Changing directory.mp482.99MB
  • 11. Coding an Advanced Backdoor/13. Uploading and downloading files.mp4207.98MB
  • 11. Coding an Advanced Backdoor/14. Downloading files from the internet.mp4154.45MB
  • 11. Coding an Advanced Backdoor/15. Starting programs using our backdoor.mp445.88MB
  • 11. Coding an Advanced Backdoor/16. Capturing screenshot on the target PC.mp4147.53MB
  • 11. Coding an Advanced Backdoor/17. Embedding backdoor in an image part 1.mp491.88MB
  • 11. Coding an Advanced Backdoor/18. Embedding backdoor in an image part 2.mp485.67MB
  • 11. Coding an Advanced Backdoor/19. Checking for administrator privileges.mp467.25MB
  • 11. Coding an Advanced Backdoor/2. Simple server code.mp457.44MB
  • 11. Coding an Advanced Backdoor/20. Adding help option.mp460.56MB
  • 11. Coding an Advanced Backdoor/3. Connection with reverse shell.mp443.58MB
  • 11. Coding an Advanced Backdoor/4. Sending and receiving messages.mp466.66MB
  • 11. Coding an Advanced Backdoor/5. Sending messages with while true loop.mp453.96MB
  • 11. Coding an Advanced Backdoor/6. Executing commands on target system.mp463.98MB
  • 11. Coding an Advanced Backdoor/7. Fixing backdoor bugs and adding functions.mp4139.81MB
  • 11. Coding an Advanced Backdoor/8. First test using our backdoor.mp4127.7MB
  • 11. Coding an Advanced Backdoor/9. Trying to connect every 20 seconds.mp491.98MB
  • 12. Creating a Keylogger for the Backdoor/1. Importing Pynput.mp443.09MB
  • 12. Creating a Keylogger for the Backdoor/2. Simple keylogger.mp447.82MB
  • 12. Creating a Keylogger for the Backdoor/3. Adding report function.mp454.66MB
  • 12. Creating a Keylogger for the Backdoor/4. Writing keystrokes to a file.mp473.59MB
  • 12. Creating a Keylogger for the Backdoor/5. Adding the keylogger to our reverse shell part 1.mp4159.33MB
  • 12. Creating a Keylogger for the Backdoor/6. Adding the keylogger to our reverse shell part 2.mp445.42MB
  • 12. Creating a Keylogger for the Backdoor/7. Final project test.mp4126.74MB
  • 13. Basic Authentication Bruteforcer/1. Printing banner.mp459.95MB
  • 13. Basic Authentication Bruteforcer/2. Adding available options.mp457.29MB
  • 13. Basic Authentication Bruteforcer/3. Starting threads for bruteforce.mp443.58MB
  • 13. Basic Authentication Bruteforcer/4. Writing function to run the attack.mp465.11MB
  • 13. Basic Authentication Bruteforcer/5. Bruteforcing router login.mp449.22MB
  • 13. Basic Authentication Bruteforcer/6. Bypassing antivirus with your future programs.mp4103.79MB
  • 13. Basic Authentication Bruteforcer/7. Sending malware with spoofed email.mp477.94MB
  • 14. BONUS - Building a Career in Cyber Security/1. What will you learn in this section.mp44.71MB
  • 14. BONUS - Building a Career in Cyber Security/2. Why is ethical hacking a valuable skill.mp445.57MB
  • 14. BONUS - Building a Career in Cyber Security/3. What is the best ethical hacking certification.mp4168.97MB
  • 14. BONUS - Building a Career in Cyber Security/4. Tips for getting your first job as an ethical hacker.mp4130MB
  • 14. BONUS - Building a Career in Cyber Security/5. How I started my career as an ethical hacker.mp4129.62MB
  • 14. BONUS - Building a Career in Cyber Security/6. How to price your work.mp425.99MB
  • 2. Basic Linux Commands/1. Basic commands part 1.mp4135.1MB
  • 2. Basic Linux Commands/2. Basic commands part 2.mp4274.72MB
  • 2. Basic Linux Commands/3. Basic commands part 3.mp4166.75MB
  • 3. Creating a Secure Hacking Environment/1. Changing IP address and wireless adapter setup.mp468.88MB
  • 3. Creating a Secure Hacking Environment/2. Creating a bootable Kali USB drive.mp485.73MB
  • 3. Creating a Secure Hacking Environment/3. Essential networking terms.mp4152.19MB
  • 3. Creating a Secure Hacking Environment/4. Essential hacking terms.mp443.47MB
  • 3. Creating a Secure Hacking Environment/5. Additional Kali tools to install.mp4112.22MB
  • 3. Creating a Secure Hacking Environment/6. Changing our MAC address with macchanger.mp486.23MB
  • 4. Footprinting/1. Google hacking.mp4110.54MB
  • 4. Footprinting/2. Nikto basics.mp4105.05MB
  • 4. Footprinting/3. Whois tool.mp463.62MB
  • 4. Footprinting/4. Email harvesting.mp452.3MB
  • 4. Footprinting/5. Shodan.mp486.04MB
  • 4. Footprinting/6. Zone transfer with Dig.mp437.1MB
  • 5. Scanning/1. Installing Metasploitable.mp499.71MB
  • 5. Scanning/2. Nmap part 1.mp4197.4MB
  • 5. Scanning/3. Nmap part 2.mp498.02MB
  • 5. Scanning/4. Nmap part 3.mp4126.94MB
  • 5. Scanning/5. Zenmap.mp498.91MB
  • 5. Scanning/6. TCP scans.mp4177.72MB
  • 5. Scanning/7. Nmap bypassing defenses.mp4167.89MB
  • 5. Scanning/8. Nmap scripts part 1.mp4112.18MB
  • 5. Scanning/9. Nmap scripts part 2.mp4158.11MB
  • 6. Website Penetration Testing/1. Installing OWASP.mp4108.76MB
  • 6. Website Penetration Testing/10. Session fixation.mp4153.27MB
  • 6. Website Penetration Testing/11. Injection attacks.mp435.52MB
  • 6. Website Penetration Testing/12. Simple command injection.mp485.8MB
  • 6. Website Penetration Testing/13. Exploiting command injection vulnerability.mp463.39MB
  • 6. Website Penetration Testing/14. Finding blind command injection.mp4135.35MB
  • 6. Website Penetration Testing/15. SQL basics.mp427.63MB
  • 6. Website Penetration Testing/16. Manual SQL injection part 1.mp464.58MB
  • 6. Website Penetration Testing/17. Manual SQL injection part 2.mp4147.09MB
  • 6. Website Penetration Testing/18. SQLmap basics.mp4123.88MB
  • 6. Website Penetration Testing/19. XML injection.mp4107.37MB
  • 6. Website Penetration Testing/2. HTTP request.mp474.8MB
  • 6. Website Penetration Testing/20. Installing XCAT and preventing injection attacks.mp462.67MB
  • 6. Website Penetration Testing/21. Reflected XSS.mp453.74MB
  • 6. Website Penetration Testing/22. Stored XSS.mp470.23MB
  • 6. Website Penetration Testing/23. Changing HTML code with XSS.mp436.37MB
  • 6. Website Penetration Testing/24. XSSer and XSSsniper.mp4116.88MB
  • 6. Website Penetration Testing/3. HTTP response.mp499.94MB
  • 6. Website Penetration Testing/4. Burpsuite configuration.mp4101.69MB
  • 6. Website Penetration Testing/5. Editing packets in Burpsuite.mp4120.17MB
  • 6. Website Penetration Testing/6. Whatweb and Dirb.mp4105.48MB
  • 6. Website Penetration Testing/7. Password recovery attack.mp4168.93MB
  • 6. Website Penetration Testing/8. Burpsuite login bruteforce.mp4119.65MB
  • 6. Website Penetration Testing/9. Hydra login bruteforce.mp467.08MB
  • 7. WPA2 Wireless Cracking/1. Wireless attacking theory.mp444.76MB
  • 7. WPA2 Wireless Cracking/10. Rainbow tables part 2.mp452.52MB
  • 7. WPA2 Wireless Cracking/11. Installing Fluxion.mp451.3MB
  • 7. WPA2 Wireless Cracking/12. Finding and cracking hidden networks.mp4111.12MB
  • 7. WPA2 Wireless Cracking/13. Preventing wireless attacks.mp451.4MB
  • 7. WPA2 Wireless Cracking/2. Enabling monitor mode.mp467.67MB
  • 7. WPA2 Wireless Cracking/3. Capturing handshake with airodump.mp4203.97MB
  • 7. WPA2 Wireless Cracking/4. RockYou.txt.mp4116.92MB
  • 7. WPA2 Wireless Cracking/5. Cracking with Aircrack.mp4101.26MB
  • 7. WPA2 Wireless Cracking/6. Cracking with Hashcat.mp4142.36MB
  • 7. WPA2 Wireless Cracking/7. Creating password lists with Crunch.mp4138.28MB
  • 7. WPA2 Wireless Cracking/8. Creating password lists with Cupp.mp453.25MB
  • 7. WPA2 Wireless Cracking/9. Rainbow tables part 1.mp4115.42MB
  • 8. Man in the Middle Attacks/1. ARP protocol basics.mp470.32MB
  • 8. Man in the Middle Attacks/10. Cloning any webpage.mp475.58MB
  • 8. Man in the Middle Attacks/11. Ettercap basics.mp435.75MB
  • 8. Man in the Middle Attacks/2. Man in the middle attack theory.mp425.7MB
  • 8. Man in the Middle Attacks/3. Installing MITMf.mp489.12MB
  • 8. Man in the Middle Attacks/4. Manual ARP spoofing.mp4124.95MB
  • 8. Man in the Middle Attacks/5. Problems while installing MITMf.mp468.68MB
  • 8. Man in the Middle Attacks/6. HTTP traffic sniffing.mp490.35MB
  • 8. Man in the Middle Attacks/7. DNS spoofing and HTTPS password sniffing.mp4260.88MB
  • 8. Man in the Middle Attacks/8. Hooking browsers with BEEF.mp4135.05MB
  • 8. Man in the Middle Attacks/9. Screenshotting targets browser.mp4121.76MB
  • 9. System Hacking/1. MSFconsole environment.mp4128.88MB
  • 9. System Hacking/10. Encoders and Hex editor.mp4142.71MB
  • 9. System Hacking/11. Windows 10 Meterpreter shell.mp4114.56MB
  • 9. System Hacking/12. Meterpreter environment.mp4129.5MB
  • 9. System Hacking/13. Windows 10 privilege escalation.mp4101.21MB
  • 9. System Hacking/14. Preventing privilege escalation.mp475.65MB
  • 9. System Hacking/15. Post exploitation modules.mp4109.99MB
  • 9. System Hacking/16. Getting Meterpreter over Internet with port forwarding.mp497.68MB
  • 9. System Hacking/17. Eternalblue exploit.mp4184.73MB
  • 9. System Hacking/18. Persistence module.mp4136.95MB
  • 9. System Hacking/19. Hacking over the internet with Ngrok.mp469.99MB
  • 9. System Hacking/2. Metasploit modules explained.mp479.16MB
  • 9. System Hacking/20. Android device attack with Venom.mp4111.03MB
  • 9. System Hacking/21. The real hacking begins now!.mp441.15MB
  • 9. System Hacking/3. Bruteforcing SSH with Metasploit.mp4168.1MB
  • 9. System Hacking/4. Attacking Tomcat with Metasploit.mp494.6MB
  • 9. System Hacking/5. Getting Meterpreter with command injection.mp4215.21MB
  • 9. System Hacking/6. PHP code injection.mp460.64MB
  • 9. System Hacking/7. 2 Metasploitable exploits.mp461.38MB
  • 9. System Hacking/8. Wine installation.mp4104.18MB
  • 9. System Hacking/9. Creating Windows payloads with Msfvenom.mp491.25MB