Torrent Info
Title [Tutorialsplanet.NET] Udemy - Ultimate Ethical Hacking and Penetration Testing (UEH)
Category
Size 28.77GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 243B
1. Banner Grabber.mp4 50.66MB
1. Banner Grabber-en_US.srt 8.80KB
1. Basic Commands.mp4 278.60MB
1. Basic Commands-en_US.srt 27.11KB
1. Basic Enumeration.mp4 229.18MB
1. Basic Enumeration-en_US.srt 17.17KB
1. Cherrytree + Git.mp4 63.71MB
1. Cherrytree + Git-en_US.srt 10.09KB
1. Cracking into HacktheBox.mp4 78.45MB
1. Cracking into HacktheBox-en_US.srt 7.41KB
1. Git Theory.mp4 37.45MB
1. Git Theory-en_US.srt 8.80KB
1. History.mp4 90.96MB
1. History-en_US.srt 6.90KB
1. Host command.mp4 70.76MB
1. Host command-en_US.srt 8.35KB
1. HTML Basics.mp4 164.57MB
1. HTML Basics-en_US.srt 24.40KB
1. Immunity Debugger Basics.mp4 123.69MB
1. Immunity Debugger Basics-en_US.srt 10.97KB
1. Installation.mp4 189.82MB
1. Installation.mp4 69.16MB
1. Installation-en_US.srt 8.68KB
1. Installation-en_US.srt 5.88KB
1. Installing Kali Linux as Virtual Machine.mp4 96.24MB
1. Installing Kali Linux as Virtual Machine-en_US.srt 12.79KB
1. Installing MySQL.mp4 163.68MB
1. Installing MySQL-en_US.srt 11.54KB
1. Installing Vyatta Router VM.mp4 39.94MB
1. Installing Vyatta Router VM-en_US.srt 5.37KB
1. Installing Windows Server.mp4 30.24MB
1. Installing Windows Server-en_US.srt 5.16KB
1. Introduction.mp4 27.36MB
1. Introduction.mp4 25.76MB
1. Introduction.mp4 85.29MB
1. Introduction-en_US.srt 1.62KB
1. Introduction-en_US.srt 1.53KB
1. Introduction-en_US.srt 9.04KB
1. Introduction to Fuzzing.mp4 22.36MB
1. Introduction to Fuzzing-en_US.srt 3.34KB
1. Lab Setup.mp4 164.10MB
1. Lab Setup-en_US.srt 11.28KB
1. Listing Root Permissions.mp4 80.27MB
1. Listing Root Permissions-en_US.srt 5.39KB
1. LLMNR NBT-NS Explained.mp4 29.20MB
1. LLMNR NBT-NS Explained-en_US.srt 5.68KB
1. Netcat - Shells , File Transfer & Pivoting.mp4 113.46MB
1. Netcat - Shells , File Transfer & Pivoting-en_US.srt 17.99KB
1. Number Systems.mp4 13.94MB
1. Number Systems-en_US.srt 3.57KB
1. SEH Theory.mp4 74.45MB
1. SEH Theory-en_US.srt 8.77KB
1. Types of Hackers.mp4 10.23MB
1. Types of Hackers-en_US.srt 1.97KB
1. What is Assembly Language.mp4 8.07MB
1. What is Assembly Language-en_US.srt 1.97KB
1. What is Cryptography and its need.mp4 27.08MB
1. What is Cryptography and its need-en_US.srt 7.49KB
1. What is Network and its Advantages.mp4 15.56MB
1. What is Network and its Advantages-en_US.srt 3.79KB
1. What is Shellcoding.mp4 22.06MB
1. What is Shellcoding-en_US.srt 5.04KB
10. Cookies and Sessions Explained.mp4 35.28MB
10. Cookies and Sessions Explained-en_US.srt 6.50KB
10. Dictionaries.mp4 51.62MB
10. Dictionaries-en_US.srt 10.41KB
10. Generating Shellcode using MSFVenom.mp4 33.85MB
10. Generating Shellcode using MSFVenom-en_US.srt 3.36KB
10. HackTheBox - LEGACY.mp4 173.83MB
10. HackTheBox - LEGACY-en_US.srt 14.11KB
10. Insecure Service Executables.mp4 25.26MB
10. Insecure Service Executables-en_US.srt 4.25KB
10. Installing Metasploitable.mp4 31.86MB
10. Installing Metasploitable-en_US.srt 3.54KB
10. Kernel Exploits.mp4 66.14MB
10. Kernel Exploits-en_US.srt 6.01KB
10. Meterpreter & Multi Handler.mp4 46.40MB
10. Meterpreter & Multi Handler-en_US.srt 4.47KB
10. NOT Encoder.mp4 25.88MB
10. NOT Encoder-en_US.srt 3.92KB
10. Operators.mp4 63.58MB
10. Operators-en_US.srt 12.28KB
10. Ports and some well known ports.mp4 11.32MB
10. Ports and some well known ports-en_US.srt 2.66KB
10. Post Exploitation with CrackMapExec.mp4 57.96MB
10. Post Exploitation with CrackMapExec-en_US.srt 4.50KB
10. Software Management.mp4 115.12MB
10. Software Management-en_US.srt 7.80KB
10. SQLmap Tutorial.mp4 149.06MB
10. SQLmap Tutorial-en_US.srt 11.10KB
10. System Calls.mp4 31.60MB
10. System Calls-en_US.srt 6.78KB
10. wget curl Tutorial.mp4 82.32MB
10. wget curl Tutorial-en_US.srt 6.59KB
11. ARP Explained.mp4 30.19MB
11. ARP Explained-en_US.srt 5.83KB
11. Command Injection.mp4 183.22MB
11. Command Injection-en_US.srt 19.26KB
11. Cron Jobs.mp4 112.30MB
11. Cron Jobs-en_US.srt 12.90KB
11. Environment Variables.mp4 72.45MB
11. Environment Variables-en_US.srt 6.84KB
11. File IO.mp4 62.39MB
11. File IO-en_US.srt 9.73KB
11. HackTheBox - DEVEL.mp4 150.81MB
11. HackTheBox - DEVEL-en_US.srt 11.69KB
11. Hello World Program.mp4 127.73MB
11. Hello World Program-en_US.srt 13.50KB
11. Kernel Exploits.mp4 99.19MB
11. Kernel Exploits-en_US.srt 9.40KB
11. Linpeas , LinSmartEnum scripts.mp4 109.87MB
11. Linpeas , LinSmartEnum scripts-en_US.srt 9.39KB
11. Linux File Transfers.mp4 62.58MB
11. Linux File Transfers-en_US.srt 8.76KB
11. NOT Decoder.mp4 40.68MB
11. NOT Decoder-en_US.srt 6.01KB
11. Post Exploitation Modules.mp4 108.89MB
11. Post Exploitation Modules-en_US.srt 8.50KB
11. PWNing the Shell.mp4 91.18MB
11. PWNing the Shell-en_US.srt 7.30KB
11. Same Origin Policy Explained.mp4 27.39MB
11. Same Origin Policy Explained-en_US.srt 4.09KB
11. SMB Enumeration.mp4 179.21MB
11. SMB Enumeration-en_US.srt 15.09KB
12. Debugging with GDB.mp4 265.24MB
12. Debugging with GDB-en_US.srt 21.72KB
12. DNS Explained.mp4 27.95MB
12. DNS Explained-en_US.srt 10.27KB
12. Dont skip this video.mp4 60.74MB
12. Dont skip this video-en_US.srt 3.14KB
12. Firewall Basics.mp4 62.80MB
12. Firewall Basics-en_US.srt 9.31KB
12. Functions.mp4 28.40MB
12. Functions-en_US.srt 7.25KB
12. HackTheBox - BLOCKY.mp4 91.59MB
12. HackTheBox - BLOCKY-en_US.srt 8.51KB
12. Introduction to EggHunters.mp4 71.47MB
12. Introduction to EggHunters-en_US.srt 6.97KB
12. Loops.mp4 61.56MB
12. Loops-en_US.srt 12.71KB
12. Readable SSH Key.mp4 48.69MB
12. Readable SSH Key-en_US.srt 3.63KB
12. Service Management.mp4 51.25MB
12. Service Management-en_US.srt 5.94KB
12. Unquoted Service Paths.mp4 108.64MB
12. Unquoted Service Paths-en_US.srt 12.08KB
12. XSS Basics.mp4 78.26MB
12. XSS Basics-en_US.srt 5.17KB
13. Arrays.mp4 45.88MB
13. Arrays-en_US.srt 9.52KB
13. Data Types.mp4 153.33MB
13. Data Types-en_US.srt 15.41KB
13. HackTheBox - BASTARD.mp4 202.34MB
13. HackTheBox - BASTARD-en_US.srt 15.54KB
13. LD_PRELOAD Injection.mp4 45.16MB
13. LD_PRELOAD Injection-en_US.srt 5.50KB
13. Object Oriented Programming.mp4 50.51MB
13. Object Oriented Programming-en_US.srt 10.64KB
13. POP POP RET.mp4 84.64MB
13. POP POP RET-en_US.srt 8.51KB
13. Powershell UAC Bypass.mp4 61.66MB
13. Powershell UAC Bypass-en_US.srt 4.07KB
13. Reflected & Stored XSS.mp4 67.92MB
13. Reflected & Stored XSS-en_US.srt 10.59KB
13. Reverse Http Payload.mp4 50.13MB
13. Reverse Http Payload-en_US.srt 5.87KB
13. SNMP Explained.mp4 41.39MB
13. SNMP Explained-en_US.srt 10.17KB
13. Zipping,Tar Balls and Compression.mp4 34.07MB
13. Zipping,Tar Balls and Compression-en_US.srt 6.19KB
14. DHCP Explained.mp4 62.88MB
14. DHCP Explained-en_US.srt 10.69KB
14. HackTheBox - ARCTIC.mp4 224.44MB
14. HackTheBox - ARCTIC-en_US.srt 15.06KB
14. Iptables Tutorial.mp4 128.67MB
14. Iptables Tutorial-en_US.srt 15.37KB
14. LXD Containers.mp4 173.52MB
14. LXD Containers-en_US.srt 8.12KB
14. Pip Installer.mp4 44.32MB
14. Pip Installer-en_US.srt 2.92KB
14. Short Jumping around.mp4 44.50MB
14. Short Jumping around-en_US.srt 5.25KB
14. Stack - PUSH , POP.mp4 118.09MB
14. Stack - PUSH , POP-en_US.srt 15.56KB
14. WinPEAS Script.mp4 111.66MB
14. WinPEAS Script-en_US.srt 0B
14. XSS Bypassing Filters.mp4 63.61MB
14. XSS Bypassing Filters-en_US.srt 9.08KB
15. Arithmetic Operations.mp4 87.73MB
15. Arithmetic Operations-en_US.srt 17.41KB
15. Bypassing Firewall.mp4 60.38MB
15. Bypassing Firewall-en_US.srt 7.64KB
15. Cookie Stealing with XSS.mp4 42.37MB
15. Cookie Stealing with XSS-en_US.srt 8.34KB
15. FTP Explained.mp4 20.03MB
15. FTP Explained-en_US.srt 2.64KB
15. HackTheBox - SENSE.mp4 101.01MB
15. HackTheBox - SENSE-en_US.srt 7.76KB
15. LD_LIBRARY_PATH Injection.mp4 53.33MB
15. LD_LIBRARY_PATH Injection-en_US.srt 4.66KB
15. Sockets Introduction.mp4 85.22MB
15. Sockets Introduction-en_US.srt 16.30KB
16. Broken Authentication.mp4 134.14MB
16. Broken Authentication-en_US.srt 10.15KB
16. Debugging.mp4 46.55MB
16. Debugging-en_US.srt 8.75KB
16. Eternal Blue Exploit.mp4 196.58MB
16. Eternal Blue Exploit-en_US.srt 10.17KB
16. HTTP Explained.mp4 5.10MB
16. HTTP Explained-en_US.srt 1.94KB
16. Multiplication & Division.mp4 120.27MB
16. Multiplication & Division-en_US.srt 13.01KB
16. SUID SGID Binaries.mp4 139.73MB
16. SUID SGID Binaries-en_US.srt 10.55KB
17. File Upload Vulnerability.mp4 93.36MB
17. File Upload Vulnerability-en_US.srt 9.87KB
17. Logical Operations.mp4 82.34MB
17. Logical Operations-en_US.srt 11.69KB
17. Looting Passwords.mp4 44.52MB
17. Looting Passwords-en_US.srt 4.59KB
17. Modules.mp4 33.95MB
17. Modules-en_US.srt 6.65KB
17. Telnet Explained.mp4 9.77MB
17. Telnet Explained-en_US.srt 2.21KB
17. Upgrading to tty shells.mp4 93.07MB
17. Upgrading to tty shells-en_US.srt 6.66KB
18. Control Flow.mp4 97.18MB
18. Control Flow-en_US.srt 11.55KB
18. Exception Handling.mp4 23.80MB
18. Exception Handling-en_US.srt 5.19KB
18. NFS No Root Squashing.mp4 83.07MB
18. NFS No Root Squashing-en_US.srt 4.92KB
18. Searchsploit.mp4 85.25MB
18. Searchsploit-en_US.srt 6.73KB
18. Sensitive Data Exposure.mp4 122.24MB
18. Sensitive Data Exposure-en_US.srt 8.08KB
18. SSH Explained.mp4 28.03MB
18. SSH Explained-en_US.srt 3.96KB
19. Loops.mp4 81.58MB
19. Loops-en_US.srt 9.22KB
19. Manual Exploitation.mp4 297.19MB
19. Manual Exploitation-en_US.srt 17.17KB
19. Python Module Injection.mp4 72.68MB
19. Python Module Injection-en_US.srt 4.49KB
19. VLANS Explained.mp4 18.35MB
19. VLANS Explained-en_US.srt 5.14KB
19. XML External Entity Attacks.mp4 196.69MB
19. XML External Entity Attacks-en_US.srt 17.42KB
2. Basic Git Commands - clone,add,commit,push.mp4 285.54MB
2. Basic Git Commands - clone,add,commit,push-en_US.srt 19.72KB
2. Configuring Windows Server.mp4 43.00MB
2. Configuring Windows Server-en_US.srt 6.60KB
2. CSS Basics.mp4 90.64MB
2. CSS Basics-en_US.srt 12.65KB
2. Decimal to Binary.mp4 12.34MB
2. Decimal to Binary-en_US.srt 3.33KB
2. Editing etc passwd file.mp4 39.71MB
2. Editing etc passwd file-en_US.srt 4.10KB
2. Execution Policy.mp4 89.92MB
2. Execution Policy-en_US.srt 7.67KB
2. Exploiting SEH Overflows.mp4 327.40MB
2. Exploiting SEH Overflows-en_US.srt 23.86KB
2. FoxyProxy.mp4 21.67MB
2. FoxyProxy-en_US.srt 2.35KB
2. HackTheBox - CRONOS.mp4 118.32MB
2. HackTheBox - CRONOS-en_US.srt 9.30KB
2. Haveibeenpwned.mp4 38.21MB
2. Haveibeenpwned-en_US.srt 3.29KB
2. Hello World Shellcode.mp4 87.23MB
2. Hello World Shellcode-en_US.srt 8.20KB
2. IP Address and Classes Explained.mp4 47.90MB
2. IP Address and Classes Explained-en_US.srt 8.91KB
2. Is it worth Learning Assembly Language in 2020.mp4 17.60MB
2. Is it worth Learning Assembly Language in 2020-en_US.srt 4.72KB
2. LLMNR Poisoning with Responder.mp4 151.53MB
2. LLMNR Poisoning with Responder-en_US.srt 9.24KB
2. NAT , Bridged Explained !.mp4 52.06MB
2. NAT , Bridged Explained !-en_US.srt 13.70KB
2. nslookup and dig.mp4 79.92MB
2. nslookup and dig-en_US.srt 7.10KB
2. Objects,Organizational Units.mp4 58.48MB
2. Objects,Organizational Units-en_US.srt 12.05KB
2. Port Scanner.mp4 69.42MB
2. Port Scanner-en_US.srt 10.23KB
2. Python Pattern Generator.mp4 105.49MB
2. Python Pattern Generator-en_US.srt 12.43KB
2. Setting up the Database.mp4 20.84MB
2. Setting up the Database-en_US.srt 3.55KB
2. Setting up the Services.mp4 14.67MB
2. Setting up the Services-en_US.srt 6.84KB
2. Simple Python Fuzzer.mp4 89.65MB
2. Simple Python Fuzzer-en_US.srt 10.66KB
2. Some more Commands.mp4 258.30MB
2. Some more Commands-en_US.srt 28.13KB
2. SQL Basics.mp4 249.05MB
2. SQL Basics-en_US.srt 37.17KB
2. Terminology.mp4 36.99MB
2. Terminology-en_US.srt 7.48KB
2. Visual Studio Code Setup.mp4 40.86MB
2. Visual Studio Code Setup-en_US.srt 5.83KB
2. Vulnerability,Exploits,Payloads.mp4 12.76MB
2. Vulnerability,Exploits,Payloads-en_US.srt 2.72KB
2. WMI Queries.mp4 205.60MB
2. WMI Queries-en_US.srt 17.61KB
20. Local File Inclusion.mp4 30.38MB
20. Local File Inclusion-en_US.srt 4.75KB
20. Ping , Traceroute Tutorial.mp4 94.68MB
20. Ping , Traceroute Tutorial-en_US.srt 8.28KB
20. Windows File Transfers.mp4 183.76MB
20. Windows File Transfers-en_US.srt 10.38KB
21. LFI to Remote Code Execution.mp4 175.37MB
21. LFI to Remote Code Execution-en_US.srt 16.39KB
21. Searching in Windows.mp4 203.45MB
21. Searching in Windows-en_US.srt 13.09KB
21. Subnet Mask.mp4 89.50MB
21. Subnet Mask-en_US.srt 16.15KB
22. Dumping Password Hashes.mp4 132.99MB
22. Dumping Password Hashes-en_US.srt 9.67KB
22. Wireshark Tutorial.mp4 287.26MB
22. Wireshark Tutorial-en_US.srt 18.64KB
22. XSS Challenge.mp4 89.43MB
22. XSS Challenge-en_US.srt 6.91KB
23. Creating wordlists.mp4 48.42MB
23. Creating wordlists-en_US.srt 8.76KB
23. IDOR Tutorial.mp4 58.89MB
23. IDOR Tutorial-en_US.srt 9.49KB
24. Identifying Hashes.mp4 35.78MB
24. Identifying Hashes-en_US.srt 4.45KB
24. Security Misconfiguration.mp4 46.91MB
24. Security Misconfiguration-en_US.srt 5.09KB
25. Insecure Deserialization.mp4 137.82MB
25. Insecure Deserialization-en_US.srt 16.24KB
25. OpenSSL Tutorial.mp4 98.28MB
25. OpenSSL Tutorial-en_US.srt 9.73KB
26. Johntheripper Tutorial.mp4 63.88MB
26. Johntheripper Tutorial-en_US.srt 8.07KB
26. Known Vulnerabilities.mp4 74.91MB
26. Known Vulnerabilities-en_US.srt 6.80KB
27. Cross Site Request Forgery.mp4 72.42MB
27. Cross Site Request Forgery-en_US.srt 9.33KB
27. Mimikatz Tutorial.mp4 62.78MB
27. Mimikatz Tutorial-en_US.srt 6.52KB
28. Open Redirection.mp4 47.07MB
28. Open Redirection-en_US.srt 8.13KB
28. SSH Tunneling , SOCKS and Pivoting.mp4 160.09MB
28. SSH Tunneling , SOCKS and Pivoting-en_US.srt 22.13KB
29. HTML Injection.mp4 44.01MB
29. HTML Injection-en_US.srt 7.75KB
29. Pivoting with Metasploit.mp4 63.82MB
29. Pivoting with Metasploit-en_US.srt 5.60KB
3. Active Directory,Domain,Domain Controller.mp4 29.96MB
3. Active Directory,Domain,Domain Controller-en_US.srt 6.34KB
3. Adding Computers to the Domain.mp4 54.51MB
3. Adding Computers to the Domain-en_US.srt 6.81KB
3. Binary to Decimal.mp4 8.37MB
3. Binary to Decimal-en_US.srt 3.62KB
3. Boofuzz Framework.mp4 81.35MB
3. Boofuzz Framework-en_US.srt 9.85KB
3. Character Encodings - ASCII , ANSI , Unicode.mp4 199.97MB
3. Character Encodings - ASCII , ANSI , Unicode-en_US.srt 14.13KB
3. Client - Server.mp4 84.20MB
3. Client - Server-en_US.srt 12.68KB
3. Compilation Process.mp4 8.57MB
3. Compilation Process-en_US.srt 3.33KB
3. Cracking NTLMv2 Hashes with Hashcat.mp4 50.15MB
3. Cracking NTLMv2 Hashes with Hashcat-en_US.srt 5.05KB
3. DNS Recon and DNS Enum.mp4 118.86MB
3. DNS Recon and DNS Enum-en_US.srt 10.25KB
3. Editing sudoers file.mp4 21.52MB
3. Editing sudoers file-en_US.srt 2.46KB
3. File Permissions.mp4 94.35MB
3. File Permissions-en_US.srt 11.58KB
3. Generating Pattern with Metasploit.mp4 46.25MB
3. Generating Pattern with Metasploit-en_US.srt 4.42KB
3. Get-Help and Get-Command.mp4 161.10MB
3. Get-Help and Get-Command-en_US.srt 11.67KB
3. HackTheBox - IRKED.mp4 137.01MB
3. HackTheBox - IRKED-en_US.srt 10.98KB
3. JavaScript Basics.mp4 330.79MB
3. JavaScript Basics-en_US.srt 46.13KB
3. Mac Address Explained.mp4 30.92MB
3. Mac Address Explained-en_US.srt 4.33KB
3. Manual Spidering.mp4 134.58MB
3. Manual Spidering-en_US.srt 10.78KB
3. Manual SQL Injection.mp4 149.29MB
3. Manual SQL Injection-en_US.srt 20.39KB
3. Modules Explained.mp4 34.70MB
3. Modules Explained-en_US.srt 11.84KB
3. Red Blue Teaming.mp4 12.93MB
3. Red Blue Teaming-en_US.srt 2.31KB
3. Searching for Credentials.mp4 168.73MB
3. Searching for Credentials-en_US.srt 13.33KB
3. Shellcode Extraction.mp4 57.69MB
3. Shellcode Extraction-en_US.srt 4.95KB
3. SNMP Enumeration with Nmap.mp4 84.17MB
3. SNMP Enumeration with Nmap-en_US.srt 10.68KB
3. theharvester.mp4 68.41MB
3. theharvester-en_US.srt 6.43KB
3. Variables.mp4 42.98MB
3. Variables-en_US.srt 7.10KB
30. Installing Wordpress.mp4 117.66MB
30. Installing Wordpress-en_US.srt 7.35KB
30. Pivoting Entire Network with Chisel.mp4 182.38MB
30. Pivoting Entire Network with Chisel-en_US.srt 24.95KB
31. Windows File Transfers Updated.mp4 337.36MB
31. Windows File Transfers Updated-en_US.srt 25.57KB
31. Wordpress Enumeration.mp4 83.20MB
31. Wordpress Enumeration-en_US.srt 6.32KB
32. Wordpress xmlrpc.mp4 108.73MB
32. Wordpress xmlrpc-en_US.srt 15.38KB
33. Wpscan xmlrpc.mp4 32.06MB
33. Wpscan xmlrpc-en_US.srt 2.80KB
34. Metasploit xmlrpc.mp4 97.69MB
34. Metasploit xmlrpc-en_US.srt 5.52KB
35. Bruteforcing Wordpress Users.mp4 24.77MB
35. Bruteforcing Wordpress Users-en_US.srt 3.11KB
36. Wordpress Shell Upload.mp4 26.78MB
36. Wordpress Shell Upload-en_US.srt 2.37KB
4. Amass Tutorial.mp4 63.47MB
4. Amass Tutorial-en_US.srt 5.73KB
4. ARP Poisoning.mp4 76.76MB
4. ARP Poisoning-en_US.srt 9.58KB
4. at command & Sticky Keys.mp4 143.42MB
4. at command & Sticky Keys-en_US.srt 9.88KB
4. Base 64 Encoding.mp4 105.43MB
4. Base 64 Encoding-en_US.srt 8.50KB
4. BruteForcing SNMP Strings.mp4 102.19MB
4. BruteForcing SNMP Strings-en_US.srt 7.88KB
4. Creating Bind Shell.mp4 101.71MB
4. Creating Bind Shell-en_US.srt 11.20KB
4. Determining Available Buffer size.mp4 58.52MB
4. Determining Available Buffer size-en_US.srt 7.50KB
4. ERROR Based SQL Injection.mp4 111.42MB
4. ERROR Based SQL Injection-en_US.srt 11.55KB
4. Execve Shellcode.mp4 54.84MB
4. Execve Shellcode-en_US.srt 8.94KB
4. Fuzzing FTP Server.mp4 59.34MB
4. Fuzzing FTP Server-en_US.srt 5.77KB
4. Get-Alias and New-Alias.mp4 97.52MB
4. Get-Alias and New-Alias-en_US.srt 8.27KB
4. HackTheBox - FALAFEL.mp4 426.77MB
4. HackTheBox - FALAFEL-en_US.srt 37.06KB
4. Hexadecimal to Binary.mp4 4.05MB
4. Hexadecimal to Binary-en_US.srt 1.53KB
4. History.mp4 9.04MB
4. History-en_US.srt 2.13KB
4. Intruder.mp4 57.30MB
4. Intruder-en_US.srt 9.96KB
4. MSF Venom Basics.mp4 180.35MB
4. MSF Venom Basics-en_US.srt 13.34KB
4. Network Devices.mp4 27.78MB
4. Network Devices-en_US.srt 7.72KB
4. Operators.mp4 40.85MB
4. Operators-en_US.srt 6.24KB
4. Privileges and Escalation.mp4 6.19MB
4. Privileges and Escalation-en_US.srt 1.66KB
4. Shodan.mp4 141.67MB
4. Shodan-en_US.srt 11.61KB
4. Special Permissions - SUID,SGID,Sticky bits.mp4 97.81MB
4. Special Permissions - SUID,SGID,Sticky bits-en_US.srt 9.49KB
4. Systemctl - SUID Binary.mp4 67.12MB
4. Systemctl - SUID Binary-en_US.srt 8.26KB
4. Trees,Trusts and Forests.mp4 31.54MB
4. Trees,Trusts and Forests-en_US.srt 6.70KB
4. URL Explained.mp4 17.82MB
4. URL Explained-en_US.srt 5.35KB
5. Binary to Hexadecimal.mp4 3.54MB
5. Binary to Hexadecimal-en_US.srt 1.66KB
5. Bind Shell.mp4 455.48MB
5. Bind Shell-en_US.srt 43.71KB
5. BruteForcing with Hydra,Medusa.mp4 96.36MB
5. BruteForcing with Hydra,Medusa-en_US.srt 5.48KB
5. CPU Registers.mp4 45.49MB
5. CPU Registers-en_US.srt 7.82KB
5. Creating Reverse Shell.mp4 64.87MB
5. Creating Reverse Shell-en_US.srt 7.25KB
5. Denial of Service Attack.mp4 6.07MB
5. Denial of Service Attack-en_US.srt 1.61KB
5. DNS Spoofing.mp4 34.01MB
5. DNS Spoofing-en_US.srt 4.22KB
5. Encoders.mp4 50.53MB
5. Encoders-en_US.srt 4.43KB
5. find command.mp4 21.26MB
5. find command-en_US.srt 3.28KB
5. Formatting.mp4 72.77MB
5. Formatting-en_US.srt 4.84KB
5. Global Catalog.mp4 31.75MB
5. Global Catalog-en_US.srt 5.31KB
5. Google Dorks.mp4 118.33MB
5. Google Dorks-en_US.srt 10.53KB
5. HackTheBox - KOTARAK.mp4 388.84MB
5. HackTheBox - KOTARAK-en_US.srt 28.76KB
5. HTTP Requests.mp4 31.78MB
5. HTTP Requests-en_US.srt 8.46KB
5. Introduction to Mona.mp4 99.79MB
5. Introduction to Mona-en_US.srt 5.00KB
5. Linux File Structure.mp4 110.42MB
5. Linux File Structure-en_US.srt 8.28KB
5. Metasploit Modules.mp4 130.78MB
5. Metasploit Modules-en_US.srt 11.83KB
5. Nmap Tutorial.mp4 215.43MB
5. Nmap Tutorial-en_US.srt 18.59KB
5. Repeater.mp4 25.51MB
5. Repeater-en_US.srt 2.73KB
5. Strings.mp4 47.36MB
5. Strings-en_US.srt 7.52KB
5. Substitution Ciphers - Caesar,Vignere.mp4 51.77MB
5. Substitution Ciphers - Caesar,Vignere-en_US.srt 11.62KB
5. Types of Topologies.mp4 31.97MB
5. Types of Topologies-en_US.srt 5.42KB
5. UNION Based SQL Injection.mp4 316.71MB
5. UNION Based SQL Injection-en_US.srt 23.55KB
6. Basic Instructions.mp4 13.62MB
6. Basic Instructions-en_US.srt 3.97KB
6. Buffer Overflow Attack.mp4 7.86MB
6. Buffer Overflow Attack-en_US.srt 1.93KB
6. Decimal to Hexadecimal.mp4 4.38MB
6. Decimal to Hexadecimal-en_US.srt 1.57KB
6. Decoder.mp4 9.49MB
6. Decoder-en_US.srt 2.64KB
6. Directory BruteForcer.mp4 146.70MB
6. Directory BruteForcer-en_US.srt 16.28KB
6. Dumping Entire Database.mp4 240.38MB
6. Dumping Entire Database-en_US.srt 13.75KB
6. Finding EIP,ESP Offsets.mp4 68.18MB
6. Finding EIP,ESP Offsets-en_US.srt 7.60KB
6. FSMO Roles.mp4 71.63MB
6. FSMO Roles-en_US.srt 14.99KB
6. HackTheBox - MIRAI.mp4 48.11MB
6. HackTheBox - MIRAI-en_US.srt 0B
6. HTTP Responses.mp4 21.13MB
6. HTTP Responses-en_US.srt 5.97KB
6. MSF Console Basics.mp4 163.74MB
6. MSF Console Basics-en_US.srt 14.60KB
6. Nmap NSE Scripts.mp4 123.52MB
6. Nmap NSE Scripts-en_US.srt 8.75KB
6. Object Oriented.mp4 52.27MB
6. Object Oriented-en_US.srt 11.59KB
6. Pastebin.mp4 53.66MB
6. Pastebin-en_US.srt 5.69KB
6. Reverse Shell.mp4 188.73MB
6. Reverse Shell-en_US.srt 24.11KB
6. SNMP Post Exploitation.mp4 103.12MB
6. SNMP Post Exploitation-en_US.srt 9.00KB
6. SSL Strip.mp4 43.13MB
6. SSL Strip-en_US.srt 7.52KB
6. Transposition Ciphers - Column,Rail Fence.mp4 26.83MB
6. Transposition Ciphers - Column,Rail Fence-en_US.srt 9.09KB
6. Types of Networks.mp4 18.76MB
6. Types of Networks-en_US.srt 3.33KB
6. User Input.mp4 28.91MB
6. User Input-en_US.srt 6.47KB
6. User Management.mp4 39.45MB
6. User Management-en_US.srt 3.81KB
6. Vim command.mp4 18.34MB
6. Vim command-en_US.srt 3.32KB
6. Windows Registry.mp4 541.24MB
6. Windows Registry-en_US.srt 32.11KB
7. Blind SQL Injection - Condition Based.mp4 385.11MB
7. Blind SQL Injection - Condition Based-en_US.srt 30.38KB
7. cp command.mp4 38.29MB
7. cp command-en_US.srt 5.82KB
7. Determining Bad Characters with Mona.mp4 76.13MB
7. Determining Bad Characters with Mona-en_US.srt 4.84KB
7. Email Bomber.mp4 93.14MB
7. Email Bomber-en_US.srt 8.93KB
7. etc passwd explained.mp4 72.13MB
7. etc passwd explained-en_US.srt 5.46KB
7. Exiftool.mp4 30.18MB
7. Exiftool-en_US.srt 4.12KB
7. Groups.mp4 53.14MB
7. Groups-en_US.srt 9.65KB
7. HackTheBox - GRANNY.mp4 113.35MB
7. HackTheBox - GRANNY-en_US.srt 10.76KB
7. Hexadecimal to Decimal.mp4 5.68MB
7. Hexadecimal to Decimal-en_US.srt 2.29KB
7. Lists.mp4 40.72MB
7. Lists-en_US.srt 7.79KB
7. Nikto Scanner.mp4 73.52MB
7. Nikto Scanner-en_US.srt 6.38KB
7. OSI and TCPIP Models.mp4 31.15MB
7. OSI and TCPIP Models-en_US.srt 12.06KB
7. PAC Tampering.mp4 96.84MB
7. PAC Tampering-en_US.srt 8.25KB
7. Port Scanning.mp4 128.57MB
7. Port Scanning-en_US.srt 9.03KB
7. Proxy Explained.mp4 33.01MB
7. Proxy Explained-en_US.srt 7.10KB
7. RSA Algorithm.mp4 83.67MB
7. RSA Algorithm-en_US.srt 13.44KB
7. Sections.mp4 7.13MB
7. Sections-en_US.srt 1.94KB
7. SSH Enumeration.mp4 25.89MB
7. SSH Enumeration-en_US.srt 2.81KB
7. Testing Shellcode.mp4 75.59MB
7. Testing Shellcode-en_US.srt 5.01KB
7. Variables and Data Types.mp4 67.75MB
7. Variables and Data Types-en_US.srt 10.53KB
7. Viruses,Worms,Ransomwares etc.mp4 15.79MB
7. Viruses,Worms,Ransomwares etc-en_US.srt 3.65KB
7. Weak Registry Permissions.mp4 66.05MB
7. Weak Registry Permissions-en_US.srt 8.87KB
8. AD Certificate Services.mp4 11.50MB
8. AD Certificate Services-en_US.srt 2.32KB
8. AlwaysInstallElevated.mp4 107.96MB
8. AlwaysInstallElevated-en_US.srt 9.14KB
8. Bitwise Operations.mp4 15.95MB
8. Bitwise Operations-en_US.srt 6.46KB
8. Blind SQL Injection - Condition Errors.mp4 168.87MB
8. Blind SQL Injection - Condition Errors-en_US.srt 14.77KB
8. BruteForcing SSH Login.mp4 119.46MB
8. BruteForcing SSH Login-en_US.srt 5.97KB
8. builtwith.mp4 45.18MB
8. builtwith-en_US.srt 4.54KB
8. etc shadow explained.mp4 61.14MB
8. etc shadow explained-en_US.srt 5.49KB
8. Finding jmp addresses with Mona.mp4 76.21MB
8. Finding jmp addresses with Mona-en_US.srt 4.84KB
8. gobuster.mp4 47.72MB
8. gobuster-en_US.srt 5.88KB
8. HackTheBox - POISON.mp4 246.42MB
8. HackTheBox - POISON-en_US.srt 15.01KB
8. Instruction Pointer.mp4 8.90MB
8. Instruction Pointer-en_US.srt 2.40KB
8. Keylogger + Emailer.mp4 90.70MB
8. Keylogger + Emailer-en_US.srt 10.83KB
8. LDAP Domain Dump.mp4 58.27MB
8. LDAP Domain Dump-en_US.srt 5.30KB
8. PATH Variable Manipulation.mp4 57.87MB
8. PATH Variable Manipulation-en_US.srt 6.98KB
8. SMB Enumeration.mp4 113.07MB
8. SMB Enumeration-en_US.srt 6.73KB
8. Solving Simple RSA CTF Challenge.mp4 100.22MB
8. Solving Simple RSA CTF Challenge-en_US.srt 6.22KB
8. TCP 3 way Handshake Explained.mp4 17.19MB
8. TCP 3 way Handshake Explained-en_US.srt 6.29KB
8. Tuples.mp4 14.64MB
8. Tuples-en_US.srt 4.04KB
8. URL Encoding.mp4 69.81MB
8. URL Encoding-en_US.srt 5.57KB
8. User Input.mp4 50.81MB
8. User Input-en_US.srt 7.72KB
8. XOR Encoder using Python.mp4 86.22MB
8. XOR Encoder using Python-en_US.srt 11.05KB
9. A look at dcode fr website.mp4 72.40MB
9. A look at dcode fr website-en_US.srt 5.42KB
9. Blind SQL Injection - Time Delay Injection.mp4 169.38MB
9. Blind SQL Injection - Time Delay Injection-en_US.srt 12.27KB
9. BruteForcing Web Logins using Hydra.mp4 79.86MB
9. BruteForcing Web Logins using Hydra-en_US.srt 7.80KB
9. BruteForcing with CrackMapExec.mp4 59.08MB
9. BruteForcing with CrackMapExec-en_US.srt 9.07KB
9. Command Line Arguments.mp4 50.43MB
9. Command Line Arguments-en_US.srt 9.98KB
9. CRON Jobs.mp4 40.10MB
9. CRON Jobs-en_US.srt 4.83KB
9. Dirbuster and dirb.mp4 61.03MB
9. Dirbuster and dirb-en_US.srt 4.84KB
9. Environment Variables.mp4 108.15MB
9. Environment Variables-en_US.srt 8.25KB
9. Finding jmp addresses with Immunity.mp4 46.68MB
9. Finding jmp addresses with Immunity-en_US.srt 2.71KB
9. HackTheBox - LAME.mp4 101.96MB
9. HackTheBox - LAME-en_US.srt 10.19KB
9. Insecure Service Permissions.mp4 85.66MB
9. Insecure Service Permissions-en_US.srt 13.36KB
9. Little and Big Endian byte orders.mp4 63.37MB
9. Little and Big Endian byte orders-en_US.srt 5.18KB
9. Loops.mp4 85.75MB
9. Loops-en_US.srt 12.44KB
9. Robots.txt Explained.mp4 19.50MB
9. Robots.txt Explained-en_US.srt 5.64KB
9. TCP and UDP.mp4 44.31MB
9. TCP and UDP-en_US.srt 3.80KB
9. Using Exploit to pwn the shell.mp4 75.81MB
9. Using Exploit to pwn the shell-en_US.srt 8.45KB
9. XOR Decoder Shellcode.mp4 82.75MB
9. XOR Decoder Shellcode-en_US.srt 9.37KB
BONUS LECTURE.html 125B
Download here.html 175B
Distribution statistics by country
Ethiopia (ET) 1
Poland (PL) 1
Kenya (KE) 1
India (IN) 1
Total 4
IP List List of IP addresses which were distributed this torrent