Torrent Info
Title [Tutorialsplanet.NET] Udemy - Learn Ethical Hacking and Pentesting - Hands-on
Category
Size 6.42GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
[Tutorialsplanet.NET].url 128B
1.1 Course Overview - Ethical Hacking.pptx.html 130B
1.1 Lab – Anonymize Kali Using Whonix.pdf 940.91KB
1.1 Lab - CTF - mrRobot.pdf 2.13MB
1.1 Lab - CTF - Stapler.pdf 2.96MB
1.1 Lab - Dumping Wi-Fi Credentials Using netsh - DF.pdf 131.74KB
1.1 Lab – Installing a Wireless Adapter in Kali.pdf 424.83KB
1.1 Lab - Installing NESSUS Using Docker.pdf 545.07KB
1.1 Lab - Installing OpenVAS Using Docker.pdf 840.93KB
1.1 Lab - Installing w3af in Kali Linux Using Docker.pdf 574.07KB
1.1 Lab – Introduction to BASH Scripting.pdf 803.94KB
1.1 Lab - Social Engineering with ZPhisher.pdf 705.97KB
1.1 Lab - Use Msfvenom to Create a BIND Shell.pdf 769.31KB
1.1 Lab - Using Hydra to Brute Force a Password.pdf 343.48KB
1. Lab file - Capture the Flag (CTF) – Mr. Robot.html 16B
1. Lab File - Walkthrough - CTF – Stapler.html 16B
1. Video - Adding a NAT Network in VirtualBox 7.0.2.mp4 12.94MB
1. Video - Adding a NAT Network in VirtualBox 7.0.2.srt 2.66KB
1. Video and Lab - Anonymize Kali Using Whonix.mp4 70.21MB
1. Video and Lab - Anonymize Kali Using Whonix.srt 14.58KB
1. Video and Lab - Dumping Wi-Fi Credentials Using netsh.mp4 12.54MB
1. Video and Lab - Dumping Wi-Fi Credentials Using netsh.srt 5.72KB
1. Video and Lab - Installing a Wireless Adapter in Kali.mp4 52.58MB
1. Video and Lab - Installing a Wireless Adapter in Kali.srt 11.81KB
1. Video and Lab - Installing NESSUS Using Docker.mp4 74.06MB
1. Video and Lab - Installing NESSUS Using Docker.srt 14.10KB
1. Video and Lab - Installing OpenVAS Using Docker.mp4 142.97MB
1. Video and Lab - Installing OpenVAS Using Docker.srt 11.02KB
1. Video and Lab - Installing w3af in Kali Linux Using Docker.mp4 121.16MB
1. Video and Lab - Installing w3af in Kali Linux Using Docker.srt 8.63KB
1. Video and Lab - Introduction to BASH Scripting.mp4 230.82MB
1. Video and Lab - Introduction to BASH Scripting.srt 19.34KB
1. Video and lab - Lab - Social Engineering with ZPhisher.mp4 38.36MB
1. Video and lab - Lab - Social Engineering with ZPhisher.srt 9.41KB
1. Video and Lab - Password Cracking Using Hydra.mp4 43.66MB
1. Video and Lab - Password Cracking Using Hydra.srt 5.66KB
1. Video and Lab - Use MSFVENOM to Create a BIND Shell Payload.mp4 59.31MB
1. Video and Lab - Use MSFVENOM to Create a BIND Shell Payload.srt 13.29KB
1. Video - Configure Kali for Exploitation the WAN.mp4 181.23MB
1. Video - Configure Kali for Exploitation the WAN.srt 20.94KB
1. Video - Course Overview.mp4 33.45MB
1. Video - Course Overview.srt 0B
1. Video - Section Overview.mp4 14.38MB
1. Video - Section Overview.mp4 16.39MB
1. Video - Section Overview.mp4 26.13MB
1. Video - Section Overview.mp4 31.26MB
1. Video - Section Overview.srt 1.01KB
1. Video - Section Overview.srt 1.14KB
1. Video - Section Overview.srt 2.22KB
1. Video - Section Overview.srt 2.21KB
2.1 Direct links for Windows 10.docx 12.91KB
2.1 Lab B - Creating a BASH Script for Scanning Vulnerable Ports.pdf 837.70KB
2.1 Lab - Browser Exploitation Framework (BeEF) - Client-Side Attacks.pdf 882.39KB
2.1 Lab – Conducting A Website Vulnerability Scan Using w3af.pdf 425.39KB
2.1 Lab - Gathering Information Using Maltego.pdf 1.06MB
2.1 Lab – Hacking a Wireless Network Using Kali Linux.pdf 455.60KB
2.1 Lab - Introduction to Nmap.pdf 1.18MB
2.1 Lab - Learning to Hack Linux Using Metasploitable2.pdf 1.04MB
2.1 Lab – Password Cracking Using Medusa.pdf 613.33KB
2.1 Lab – Post-Exploitation Meterpreter Scripts.pdf 1.15MB
2.1 Lab - Scanning for Vulnerabilities Using Nessus.pdf 616.84KB
2.1 Lab - Scanning for Vulnerabilities Using OpenVAS .pdf 513.52KB
2.1 Lab - Use Msfvenom to Create a Reverse TCP Payload.pdf 753.38KB
2. Lab - Learning to Hack Linux Using Metasploitable2.html 1.14KB
2. Video and Lab – Conducting A Website Vulnerability Scan Using w3af.mp4 80.85MB
2. Video and Lab – Conducting A Website Vulnerability Scan Using w3af.srt 6.86KB
2. Video and Lab - Creating a BASH Script for Scanning Vulnerable Ports.mp4 245.31MB
2. Video and Lab - Creating a BASH Script for Scanning Vulnerable Ports.srt 19.72KB
2. Video and Lab - Gathering Information Using Maltego.mp4 141.53MB
2. Video and Lab - Gathering Information Using Maltego.srt 13.71KB
2. Video and Lab - Hacking a Wireless Network Using Kali Linux.mp4 96.86MB
2. Video and Lab - Hacking a Wireless Network Using Kali Linux.srt 18.45KB
2. Video and Lab - Introduction to Nmap.mp4 255.63MB
2. Video and Lab - Introduction to Nmap.srt 21.11KB
2. Video and Lab – Password Cracking Using Medusa.mp4 74.84MB
2. Video and Lab – Password Cracking Using Medusa.srt 7.08KB
2. Video and Lab - Post-Exploitation of Microsoft Windows.mp4 104.41MB
2. Video and Lab - Post-Exploitation of Microsoft Windows.srt 18.30KB
2. Video and lab - Scanning for Vulnerabilities Using Nessus.mp4 65.54MB
2. Video and lab - Scanning for Vulnerabilities Using Nessus.srt 14.16KB
2. Video and Lab - Scanning for Vulnerabilities Using OpenVAS.mp4 120.37MB
2. Video and Lab - Scanning for Vulnerabilities Using OpenVAS.srt 12.94KB
2. Video and lab - The Browser Exploitation Framework (BeEF).mp4 202.42MB
2. Video and lab - The Browser Exploitation Framework (BeEF).srt 24.60KB
2. Video and Lab - Use MSFVENOM to Create a Reverse TCP Payload.mp4 51.35MB
2. Video and Lab - Use MSFVENOM to Create a Reverse TCP Payload.srt 13.33KB
2. Video - Capture the Flag - Stapler Part 1.mp4 290.86MB
2. Video - Capture the Flag - Stapler Part 1.srt 24.18KB
2. Video - Downloading ISO and OVA Files for VirtualBox.mp4 86.78MB
2. Video - Downloading ISO and OVA Files for VirtualBox.srt 13.63KB
2. Video - Installing the VirtualBox Extension Pack.mp4 21.03MB
2. Video - Installing the VirtualBox Extension Pack.srt 3.35KB
2. Video Walk Through -Key #1.mp4 218.32MB
2. Video Walk Through -Key #1.srt 17.21KB
3.1 Lab - Creating a Virtual Install of Kali Using VirtualBox.pdf 814.60KB
3.1 Lab - Exploring Endpoint Attacks.pdf 1.23MB
3.1 Lab - Gathering Information Using CSI Linux.pdf 1.19MB
3.1 Lab -Linux BASH Shell Scripting -Task Scheduling.pdf 290.57KB
3.1 Lab - Password Cracking Using Mimikatz.pdf 1.07MB
3.1 Lab - Performing a Browser Based Attack.pdf 722.96KB
3.1 Lab - Performing an RDP Brute Force Attack.pdf 938.50KB
3.1 Lab - Use Msfvenom to Create an HTTPS Payload.pdf 774.10KB
3.1 Lab - Wireless Deauthentication Using Kali Linux.pdf 514.68KB
3. Lab - Exploring Endpoint Attacks.html 187B
3. Lab -Linux BASH Shell Scripting -Task Scheduling.html 217B
3. Video and lab - Creating a Virtual install of Kali using VirtualBox.mp4 87.43MB
3. Video and lab - Creating a Virtual install of Kali using VirtualBox.srt 17.33KB
3. Video and Lab - Gathering Information Using CSI Linux Investigator.mp4 73.70MB
3. Video and Lab - Gathering Information Using CSI Linux Investigator.srt 10.87KB
3. Video and Lab - Passwords Cracking Using Mimikatz.mp4 173.40MB
3. Video and Lab - Passwords Cracking Using Mimikatz.srt 14.06KB
3. Video and Lab – Performing a Browser Based Attack.mp4 135.49MB
3. Video and Lab – Performing a Browser Based Attack.srt 14.24KB
3. Video and Lab - Performing an RDP Brute Force Attack.mp4 99.69MB
3. Video and Lab - Performing an RDP Brute Force Attack.srt 17.94KB
3. Video and Lab - Use MSFVENOM to Create a HTTPS Payload.mp4 50.93MB
3. Video and Lab - Use MSFVENOM to Create a HTTPS Payload.srt 12.14KB
3. Video and Lab - Wireless Deauthentication Attack.mp4 43.36MB
3. Video and Lab - Wireless Deauthentication Attack.srt 8.52KB
3. Video - Capture the Flag - Stapler Part 2.mp4 205.43MB
3. Video - Capture the Flag - Stapler Part 2.srt 22.64KB
3. Video - Fix Duplicate IP Address Issue With VirtualBox.mp4 9.58MB
3. Video - Fix Duplicate IP Address Issue With VirtualBox.srt 2.30KB
3. Video - Service and Open Port scan.mp4 28.30MB
3. Video - Service and Open Port scan.srt 6.17KB
3. Video - Using Your Nessus Scan Results.mp4 174.00MB
3. Video - Using Your Nessus Scan Results.srt 14.47KB
3. Video Walk through - Key #2.mp4 269.20MB
3. Video Walk through - Key #2.srt 25.51KB
4.1 Lab - Create a Virtual Install of Windows 10 Using VirtualBox.pdf 1.15MB
4.1 Lab – PMKID Client-less Wireless Attack Using Bettercap.pdf 1.12MB
4.1 Lab – Preparing CSI Linux to Use Shodan.pdf 287.11KB
4.1 Lab - SQL Injection Attack using SQLMap.pdf 417.28KB
4.1 Lab - Use Msfvenom to Create Hidden Bind TCP Payload.pdf 607.64KB
4. Video and Lab - Create a Virtual Install of Windows 10 Pro Using VirtualBox.mp4 60.79MB
4. Video and Lab - Create a Virtual Install of Windows 10 Pro Using VirtualBox.srt 12.43KB
4. Video and Lab - PMKID Client-less Wireless Attack Using Bettercap.mp4 72.83MB
4. Video and Lab - PMKID Client-less Wireless Attack Using Bettercap.srt 13.39KB
4. Video and Lab - Preparing CSI Linux to Use Shodan.mp4 33.24MB
4. Video and Lab - Preparing CSI Linux to Use Shodan.srt 6.39KB
4. Video and lab - SQL Injection Attack Using SQLmap.mp4 167.39MB
4. Video and lab - SQL Injection Attack Using SQLmap.srt 16.23KB
4. Video and Lab - Use MSFVENOM to Create a Hidden Bind TCP Payload.mp4 37.47MB
4. Video and Lab - Use MSFVENOM to Create a Hidden Bind TCP Payload.srt 9.63KB
4. Video - Capture the Flag - Stapler Part 3.mp4 180.72MB
4. Video - Capture the Flag - Stapler Part 3.srt 15.94KB
4. Video - Exploiting the UNIXLinux rlogin Vulnerability.mp4 27.78MB
4. Video - Exploiting the UNIXLinux rlogin Vulnerability.srt 5.08KB
4. Video - OS Detection.mp4 57.02MB
4. Video - OS Detection.srt 11.17KB
4. Video - Taking a Snapshot of Your Current Configuration.mp4 33.40MB
4. Video - Taking a Snapshot of Your Current Configuration.srt 5.18KB
4. Video Walk Through - Key #3.mp4 138.25MB
4. Video Walk Through - Key #3.srt 8.82KB
5.1 Lab – Creating a Virtual Install of Metasploitable2 Using VirtualBox.pdf 623.10KB
5.1 Lab - HTML Smuggling Attack.pdf 665.31KB
5.1 Lab – Using Shodan to Find Vulnerable Devices Connected to the Internet.pdf 426.71KB
5. Video and Lab - HTML Smuggling Attack.mp4 80.13MB
5. Video and Lab - HTML Smuggling Attack.srt 17.80KB
5. Video and lab - Installing Metasploitable2 Using VirtualBox.mp4 100.36MB
5. Video and lab - Installing Metasploitable2 Using VirtualBox.srt 11.63KB
5. Video and Lab - Using Shodan to Find Vulnerable Devices.mp4 146.31MB
5. Video and Lab - Using Shodan to Find Vulnerable Devices.srt 19.71KB
5. Video - Exploiting VSFTPD v2.3.4 Using Metasploit.mp4 27.02MB
5. Video - Exploiting VSFTPD v2.3.4 Using Metasploit.srt 4.65KB
5. Video - Host Discovery.mp4 52.49MB
5. Video - Host Discovery.srt 11.52KB
6.1 Lab - Create a Virtual Install of Metasploitable3 w2k8 Using VirtualBox.pdf 652.18KB
6.1 Lab – Using Shodan to Search for Vulnerable Databases.pdf 253.22KB
6. Video - Analyzing NMap Results.mp4 58.21MB
6. Video - Analyzing NMap Results.srt 11.65KB
6. Video and lab - Creating an Install of Metasplotable3-w2k8.mp4 51.20MB
6. Video and lab - Creating an Install of Metasplotable3-w2k8.srt 10.94KB
6. Video and lab - Using Shodan to Search for Vulnerable Databases.mp4 82.50MB
6. Video and lab - Using Shodan to Search for Vulnerable Databases.srt 10.58KB
7.1 Lab - Creating a Virtual Install of CSI Linux.pdf 505.05KB
7.1 Lab - Using the Nmap Scripting Engine (NSE).pdf 917.12KB
7. Video and Lab - Creating a Virtual Install of CSI Linux 2021.2.mp4 128.56MB
7. Video and Lab - Creating a Virtual Install of CSI Linux 2021.2.srt 15.41KB
7. Video and lab - NMap Scripting Engine (NSE).mp4 238.05MB
7. Video and lab - NMap Scripting Engine (NSE).srt 20.27KB
8.1 Lab Scanning for WannaCry Ransomware.pdf 704.51KB
8. Video and lab - Scanning for WannaCry Ransomware.mp4 190.83MB
8. Video and lab - Scanning for WannaCry Ransomware.srt 15.04KB
Distribution statistics by country
Singapore (SG) 4
Russia (RU) 2
Saudi Arabia (SA) 2
Brazil (BR) 1
Ukraine (UA) 1
New Zealand (NZ) 1
Netherlands (NL) 1
Total 12
IP List List of IP addresses which were distributed this torrent