Torrent Info
Title [GigaCourse.Com] Udemy - Real Ethical Hacking in 43 Hours Certificated CSEH+CEH 2024
Category
Size 21.53GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[CourseClub.Me].url 122B
[CourseClub.Me].url 122B
[CourseClub.Me].url 122B
[CourseClub.Me].url 122B
[CourseClub.Me].url 122B
[CourseClub.Me].url 122B
[GigaCourse.Com].url 49B
[GigaCourse.Com].url 49B
[GigaCourse.Com].url 49B
[GigaCourse.Com].url 49B
[GigaCourse.Com].url 49B
[GigaCourse.Com].url 49B
1.1 A1 - Adding Data into Tables.txt 328B
1.1 A1 - Introduction to Basic CPP Programming.txt 316B
1.1 A1 - Introduction to Conditions.txt 62B
1.1 A1 - Introduction to Functions.txt 238B
1.1 A1 - POD Data Classes.txt 342B
1.1 A1 - STL,Vectors and Arrays.txt 417B
1.1 A1 - Types in CPP - Binary,Octal and Hex.txt 373B
1.1 A1 - Understanding Philosophy behind loop.txt 109B
1.1 A1 - UTC, Dates and Times in SQL.txt 447B
1. A1 - Adding Data into Tables.mp4 168.82MB
1. A1 - Adding Data into Tables.srt 22.75KB
1. A1 - Basic Datatypes in SQL.mp4 72.39MB
1. A1 - Basic Datatypes in SQL.srt 10.33KB
1. A1 - Introduction to Basic CPP Programming.mp4 57.57MB
1. A1 - Introduction to Basic CPP Programming.srt 9.33KB
1. A1 - Introduction to Functions.mp4 35.20MB
1. A1 - Introduction to Functions.srt 9.19KB
1. A1 - POD Data Classes.mp4 20.85MB
1. A1 - POD Data Classes.srt 4.08KB
1. A1 - STL, Vectors and Arrays.mp4 57.04MB
1. A1 - STL, Vectors and Arrays.srt 10.40KB
1. A1 - Types in CPP - Binary, Octal and Hex.mp4 71.28MB
1. A1 - Types in CPP - Binary, Octal and Hex.srt 10.36KB
1. A1 - UTC, Dates and Times in SQL.mp4 117.95MB
1. A1 - UTC, Dates and Times in SQL.srt 15.89KB
1. Beginning to use Wireshark Display Filters.mp4 128.22MB
1. Beginning to use Wireshark Display Filters.srt 12.04KB
1. Being an Ethical Hacker.mp4 38.12MB
1. Being an Ethical Hacker.srt 2.89KB
1. Creating our Ethical Hacking Lab.mp4 46.80MB
1. Creating our Ethical Hacking Lab.srt 2.69KB
1. Explanation and What Skills you'll earn in this section.mp4 34.79MB
1. Explanation and What Skills you'll earn in this section.srt 11.24KB
1. First Steps in Python.mp4 32.38MB
1. First Steps in Python.srt 5.01KB
1. Flash Storage Media.mp4 48.67MB
1. Flash Storage Media.srt 3.38KB
1. Fundamentals of Linux Introduction.mp4 27.82MB
1. Fundamentals of Linux Introduction.srt 5.34KB
1. Fundamentals of Processes in System.mp4 62.64MB
1. Fundamentals of Processes in System.srt 7.85KB
1. Hard Disk Drives (HDD).mp4 110.80MB
1. Hard Disk Drives (HDD).srt 6.92KB
1. Installing Metasploit.mp4 93.70MB
1. Installing Metasploit.srt 8.47KB
1. Installing SCPY.mp4 46.50MB
1. Installing SCPY.srt 5.30KB
1. Integers and Floats in Python.mp4 42.78MB
1. Integers and Floats in Python.srt 6.01KB
1. Introduction to Conditions.mp4 13.39MB
1. Introduction to Conditions.srt 4.19KB
1. Introduction to Information Gathering.mp4 93.78MB
1. Introduction to Information Gathering.srt 6.31KB
1. Introduction to Packet Management Systems.mp4 48.11MB
1. Introduction to Packet Management Systems.srt 5.70KB
1. Introduction to Passive Information Gathering.mp4 49.11MB
1. Introduction to Passive Information Gathering.mp4 48.94MB
1. Introduction to Passive Information Gathering.srt 2.05KB
1. Introduction to Passive Information Gathering.srt 2.04KB
1. Introduction to Permissions in Linux.mp4 20.24MB
1. Introduction to Permissions in Linux.srt 5.56KB
1. Introduction to Reconnaissance.mp4 79.59MB
1. Introduction to Reconnaissance.srt 10.05KB
1. Introduction to Section.mp4 30.32MB
1. Introduction to Section.srt 1.73KB
1. Introduction to Section and Fundamentals of Media Control Filtering.mp4 99.45MB
1. Introduction to Section and Fundamentals of Media Control Filtering.srt 6.25KB
1. Introduction to Shell and Expansion.mp4 35.28MB
1. Introduction to Shell and Expansion.srt 8.59KB
1. Introduction to Volatility Framework.mp4 60.37MB
1. Introduction to Volatility Framework.srt 5.67KB
1. Linux APT Part 1.mp4 63.39MB
1. Linux APT Part 1.srt 6.24KB
1. Linux - Filesystem Part 1.mp4 113.83MB
1. Linux - Filesystem Part 1.srt 12.51KB
1. Linux - Working With Archive Files 1.mp4 109.20MB
1. Linux - Working With Archive Files 1.srt 14.64KB
1. Linux Working With Files - Part 1.mp4 95.63MB
1. Linux Working With Files - Part 1.srt 11.32KB
1. List Indexes in Python.mp4 97.72MB
1. List Indexes in Python.srt 13.52KB
1. LS Command.mp4 15.87MB
1. LS Command.srt 0B
1. Main Guidelines for Network Security.mp4 123.42MB
1. Main Guidelines for Network Security.srt 7.20KB
1. Mastering Boot Starting Firmware Interfaces.mp4 133.10MB
1. Mastering Boot Starting Firmware Interfaces.srt 13.76KB
1. Nmap's Network Scanning Capabilities.mp4 53.98MB
1. Nmap's Network Scanning Capabilities.srt 7.96KB
1. Passive Capture and Wireshark.mp4 89.80MB
1. Passive Capture and Wireshark.srt 10.20KB
1. Preparing Environment in 16 Mins.mp4 241.28MB
1. Preparing Environment in 16 Mins.srt 17.78KB
1. TCP-IP - Part 1.mp4 64.55MB
1. TCP-IP - Part 1.srt 7.58KB
1. The Anatomy of Android System Architecture.mp4 194.99MB
1. The Anatomy of Android System Architecture.srt 10.12KB
1. The bridge between You and Shell.mp4 52.36MB
1. The bridge between You and Shell.srt 9.92KB
1. The History of Storage Media.mp4 105.33MB
1. The History of Storage Media.srt 8.41KB
1. The main goal and importance of Network Security.mp4 46.63MB
1. The main goal and importance of Network Security.srt 3.00KB
1. Trcrt command.mp4 60.69MB
1. Trcrt command.srt 9.68KB
1. Understanding key concepts.mp4 77.27MB
1. Understanding key concepts.srt 8.39KB
1. Understanding Linux Commands and Pipes.mp4 75.31MB
1. Understanding Linux Commands and Pipes.srt 9.29KB
1. Understanding Philosophy behind loop.mp4 62.36MB
1. Understanding Philosophy behind loop.srt 9.70KB
1. Unique Techniques that you'll learn in this section.mp4 55.37MB
1. Unique Techniques that you'll learn in this section.srt 10.01KB
1. Unlocking the Secrets of Network Traffic Unleash the Power of Wireshark!.mp4 62.93MB
1. Unlocking the Secrets of Network Traffic Unleash the Power of Wireshark!.srt 16.28KB
1. User Enviroment Variable Introduction.mp4 65.10MB
1. User Enviroment Variable Introduction.srt 7.39KB
1. Web Application Firewall and IPS Detection.mp4 231.37MB
1. Web Application Firewall and IPS Detection.srt 19.19KB
1. What is network protocol and what it does.mp4 33.44MB
1. What is network protocol and what it does.srt 4.95KB
1. What is Wireshark and What you'll learn in this section.mp4 25.63MB
1. What is Wireshark and What you'll learn in this section.srt 2.11KB
1. Why C++ Is Important for Ethical Hacking.mp4 27.64MB
1. Why C++ Is Important for Ethical Hacking.srt 1.61KB
1. Working with Processes - Part 1.mp4 50.29MB
1. Working with Processes - Part 1.srt 7.37KB
10.1 A10.txt 6.94KB
10.1 A1 - C++ Beginning to Pointers.txt 341B
10.1 A2 - Conditional Statements in CPP.txt 853B
10.1 A8 - Const Expressions.txt 332B
10. A1 - C++ Beginning to Pointers.mp4 40.97MB
10. A1 - C++ Beginning to Pointers.srt 7.25KB
10. A1 - Introduction to STL.mp4 19.89MB
10. A1 - Introduction to STL.srt 3.71KB
10. A2 - Conditional Statements in CPP.mp4 110.09MB
10. A2 - Conditional Statements in CPP.srt 16.75KB
10. A8 - Const Expressions.mp4 22.43MB
10. A8 - Const Expressions.srt 4.36KB
10. Metasploit - Passive Information Gathering - Part 2.mp4 95.19MB
10. Metasploit - Passive Information Gathering - Part 2.srt 13.56KB
10. Practice Test CSEH Level 1.html 169B
10. THRVSTR as Osint Tool.mp4 57.62MB
10. THRVSTR as Osint Tool.srt 5.97KB
10. Volatility Plugins Part 3.mp4 201.06MB
10. Volatility Plugins Part 3.srt 15.67KB
11.1 A10 - Beginning to Pointers.txt 464B
11.1 A11.txt 6.99KB
11.1 A2 - Algorithm Analysis.txt 561B
11.1 A2 - Dereference Operator in CPP.txt 852B
11.1 A3 - For Loop.txt 279B
11. A2 - Algorithm Analysis.mp4 67.77MB
11. A2 - Algorithm Analysis.srt 11.21KB
11. A2 - Dereference Operator in CPP.mp4 62.65MB
11. A2 - Dereference Operator in CPP.srt 10.27KB
11. A3 - For Loop.mp4 48.58MB
11. A3 - For Loop.srt 9.19KB
11. Analysis of the Malware Using Volatility.mp4 48.07MB
11. Analysis of the Malware Using Volatility.srt 6.01KB
11. Beginning to Pointers.mp4 28.75MB
11. Beginning to Pointers.srt 5.83KB
11. Metasploit - Version Detection.mp4 90.34MB
11. Metasploit - Version Detection.srt 7.37KB
11. Reverse Image Search.mp4 36.45MB
11. Reverse Image Search.srt 3.08KB
12.1 A3 - Pointers and Arrays.txt 442B
12.1 A3 - Scenario Analysis.txt 969B
12.1 A4 - Continue Keyword.txt 313B
12.2 A3 - Scenario Analysis.txt 969B
12. A11 - Namespaces in CPP.mp4 84.01MB
12. A11 - Namespaces in CPP.srt 13.80KB
12. A3 - Pointers and Arrays.mp4 62.84MB
12. A3 - Pointers and Arrays.srt 10.58KB
12. A3 - Scenario Analysis.mp4 53.18MB
12. A3 - Scenario Analysis.srt 7.55KB
12. A4 - Continue Keyword.mp4 14.34MB
12. A4 - Continue Keyword.srt 2.47KB
12. DLL and Memory Dump using Volatility.mp4 121.42MB
12. DLL and Memory Dump using Volatility.srt 14.48KB
12. DONE.mp4 1.98MB
12. DONE.srt 0B
12. GHDB.mp4 69.54MB
12. GHDB.srt 6.79KB
13.1 A12.zip 1.78KB
13.1 A4 - Developing Main.txt 1.38KB
13.1 B2 - nullptr.txt 426B
13. A12 - Scoping Variables and Static Keyword.mp4 126.43MB
13. A12 - Scoping Variables and Static Keyword.srt 22.13KB
13. A4 - Developing Main.mp4 16.06MB
13. A4 - Developing Main.srt 2.35KB
13. A5 - Do-While Loop.mp4 20.97MB
13. A5 - Do-While Loop.srt 4.01KB
13. B2 - nullptr.mp4 18.42MB
13. B2 - nullptr.srt 3.42KB
13. EXE Dump and Last lecture of section.mp4 43.27MB
13. EXE Dump and Last lecture of section.srt 7.52KB
13. GHDB Part 2.mp4 104.26MB
13. GHDB Part 2.srt 10.59KB
14.1 A5 - Factorial Method.txt 1.38KB
14.1 B3 - Pointer arithmetic in CPP.txt 456B
14. A5 - Factorial Method.mp4 26.98MB
14. A5 - Factorial Method.srt 4.07KB
14. A6 - Goto.mp4 13.61MB
14. A6 - Goto.srt 2.55KB
14. B3 - Pointer arithmetic in CPP.mp4 49.82MB
14. B3 - Pointer arithmetic in CPP.srt 9.26KB
14. Conditional Statements.mp4 61.32MB
14. Conditional Statements.srt 9.14KB
15.1 A1 - Understanding Arrays.txt 286B
15.1 C1 - Arrays out of bounds and Deallocating Pointers=.txt 302B
15. A1 - Understanding Arrays.mp4 47.48MB
15. A1 - Understanding Arrays.srt 7.92KB
15. C1 - Arrays out of bounds and Deallocating Pointers=.mp4 29.71MB
15. C1 - Arrays out of bounds and Deallocating Pointers=.srt 6.87KB
16.1 A2 - Manipluating Arrays.txt 538B
16.1 C2 - Consts and Casts with Pointers=.txt 811B
16. A2 - Manipulating Arrays.mp4 60.81MB
16. A2 - Manipulating Arrays.srt 9.50KB
16. C2 - Consts and Casts with Pointers.mp4 45.24MB
16. C2 - Consts and Casts with Pointers.srt 7.71KB
17.1 A3 - Starting with Array Pointers.txt 326B
17.1 C3 - Allocating Memory=.txt 195B
17. A3 - Starting with Array Pointers.mp4 60.28MB
17. A3 - Starting with Array Pointers.srt 8.91KB
17. C3 - Allocating Memory.mp4 22.70MB
17. C3 - Allocating Memory.srt 4.78KB
18.1 A4 - Pointer Increment vs Array Indexing.txt 326B
18.1 C4 - Allocating memory as arrays=.txt 294B
18. A4 - Pointer Increment vs Array Indexing.mp4 49.17MB
18. A4 - Pointer Increment vs Array Indexing.srt 6.66KB
18. C4 - Allocating memory as arrays.mp4 18.04MB
18. C4 - Allocating memory as arrays.srt 3.15KB
19.1 A1 - Creating List ADT.txt 339B
19.1 C5 - Lifetime of Memory=.txt 299B
19. A1 - Creating List ADT.mp4 66.93MB
19. A1 - Creating List ADT.srt 9.45KB
19. C5 - Lifetime of Memory.mp4 22.82MB
19. C5 - Lifetime of Memory.srt 4.49KB
2.1 A1 - CPP Newlines,Tabs and Spaces.txt 501B
2.1 A1 - References.txt 529B
2.1 A1 - Resources.txt 551B
2.1 A2.txt 45B
2.1 A2 - Creating Random Card Generator Using Enum and rand.txt 1.84KB
2.1 A2 - Floating Point types in CPP - Float, Double, Long Double.txt 733B
2.1 A2 - Functiosn - Part 1.txt 211B
2.1 A2 - Loops and Indentations.txt 321B
2.1 A2 - Starting with PostgreSQL.txt 17B
2.1 A2 - Starting with Select Keyword.txt 62B
2.1 A2 - Timestamp with Timezone Interval.txt 115B
2.1 A2 - Unions in CPP.txt 529B
2.1 A3 - If Else with Example.txt 298B
2. 3 Main Ways to Make your Network Stronger.mp4 93.92MB
2. 3 Main Ways to Make your Network Stronger.srt 5.68KB
2. A1 - CPP Newlines,Tabs and Spaces.mp4 41.27MB
2. A1 - CPP Newlines,Tabs and Spaces.srt 9.47KB
2. A1 - References.mp4 33.67MB
2. A1 - References.srt 6.98KB
2. A2 - Char and Text Types in Practice and Exporting TXT Files.mp4 113.07MB
2. A2 - Char and Text Types in Practice and Exporting TXT Files.srt 12.50KB
2. A2 - Creating Random Card Generator Using Enum and rand.mp4 102.68MB
2. A2 - Creating Random Card Generator Using Enum and rand.srt 15.54KB
2. A2 - Floating Point types in CPP - Float, Double, Long Double.mp4 83.48MB
2. A2 - Floating Point types in CPP - Float, Double, Long Double.srt 11.50KB
2. A2 - Functions - Part 1.mp4 25.73MB
2. A2 - Functions - Part 1.srt 5.84KB
2. A2 - Starting with PostgreSQL.mp4 110.91MB
2. A2 - Starting with PostgreSQL.srt 13.30KB
2. A2 - Starting with Select Keyword.mp4 88.38MB
2. A2 - Starting with Select Keyword.srt 12.59KB
2. A2 - Timestamp with Timezone Interval.mp4 21.95MB
2. A2 - Timestamp with Timezone Interval.srt 3.10KB
2. A2 - Unions in CPP.mp4 44.42MB
2. A2 - Unions in CPP.srt 6.29KB
2. Active and Passive Capture.mp4 115.16MB
2. Active and Passive Capture.srt 11.22KB
2. Advanced TCP ACK and SYN Scan.mp4 84.55MB
2. Advanced TCP ACK and SYN Scan.srt 13.25KB
2. Analysis to Consider and Action Priority.mp4 108.87MB
2. Analysis to Consider and Action Priority.srt 6.45KB
2. Arithmetic Expressions with Shell.mp4 17.57MB
2. Arithmetic Expressions with Shell.srt 4.39KB
2. Basic TCP Client for Beginners.mp4 39.67MB
2. Basic TCP Client for Beginners.srt 7.50KB
2. Beginning to Using NSE Scripts.mp4 67.56MB
2. Beginning to Using NSE Scripts.srt 9.47KB
2. Changing Enviroment Variables.mp4 41.08MB
2. Changing Enviroment Variables.srt 6.52KB
2. Dealing With Files.mp4 118.74MB
2. Dealing With Files.srt 13.05KB
2. Defining Variable Names.mp4 27.32MB
2. Defining Variable Names.srt 4.24KB
2. Differences Between Recon and Footprinting.mp4 103.16MB
2. Differences Between Recon and Footprinting.srt 5.88KB
2. Differences between UID, GID and Shadow.mp4 37.00MB
2. Differences between UID, GID and Shadow.srt 6.50KB
2. DNS Info Gathering.mp4 74.93MB
2. DNS Info Gathering.srt 8.62KB
2. Downloading and Installing Volatility.mp4 40.41MB
2. Downloading and Installing Volatility.srt 4.15KB
2. File Allocation Tables.mp4 138.58MB
2. File Allocation Tables.srt 11.38KB
2. Finding Helpful manuals.mp4 77.35MB
2. Finding Helpful manuals.srt 7.63KB
2. Floats and Constants in Python.mp4 33.15MB
2. Floats and Constants in Python.srt 4.54KB
2. F Strings with Lists.mp4 16.74MB
2. F Strings with Lists.srt 2.43KB
2. Getting Started.mp4 118.90MB
2. Getting Started.srt 9.08KB
2. If Else with Example.mp4 36.04MB
2. If Else with Example.srt 7.18KB
2. Introduction to Interface and Important Shortcuts.mp4 129.33MB
2. Introduction to Interface and Important Shortcuts.srt 13.41KB
2. IP Geolocation and WhoIS using Nmap.mp4 162.57MB
2. IP Geolocation and WhoIS using Nmap.srt 19.92KB
2. Layers of TCPIP Model.mp4 40.01MB
2. Layers of TCPIP Model.srt 4.81KB
2. Learning TCP States.mp4 14.15MB
2. Learning TCP States.srt 4.91KB
2. Linux APT Part 2.mp4 142.49MB
2. Linux APT Part 2.srt 14.04KB
2. Linux - Filesystem Part 2.mp4 154.33MB
2. Linux - Filesystem Part 2.srt 17.62KB
2. Linux Filtering Processes.mp4 60.58MB
2. Linux Filtering Processes.srt 5.20KB
2. Linux WAP and Bypassing Mac Filtering.mp4 41.14MB
2. Linux WAP and Bypassing Mac Filtering.srt 6.59KB
2. Linux - Working With Archive Files 2.mp4 147.02MB
2. Linux - Working With Archive Files 2.srt 15.94KB
2. Linux Working With Files - Part 2.mp4 40.78MB
2. Linux Working With Files - Part 2.srt 7.72KB
2. Loops and Indentations.mp4 53.41MB
2. Loops and Indentations.srt 7.96KB
2. Magnetic Tape Drives.mp4 33.74MB
2. Magnetic Tape Drives.srt 2.37KB
2. Metasploit Basics - Part 1.mp4 129.24MB
2. Metasploit Basics - Part 1.srt 15.46KB
2. Networking with Linux.mp4 49.13MB
2. Networking with Linux.srt 8.43KB
2. Power Trio Exploring IDS, ACLs, and Firewalls for Network Securiy.mp4 29.28MB
2. Power Trio Exploring IDS, ACLs, and Firewalls for Network Securiy.srt 3.92KB
2. RD vs APD.mp4 47.17MB
2. RD vs APD.srt 11.30KB
2. Scanning HTTP Methods and Potential Risks.mp4 133.24MB
2. Scanning HTTP Methods and Potential Risks.srt 17.17KB
2. Solid State Drives (SSD).mp4 58.96MB
2. Solid State Drives (SSD).srt 3.59KB
2. TCP-IP - Part 2.mp4 57.33MB
2. TCP-IP - Part 2.srt 8.48KB
2. The Magic with PS Aux Command.mp4 82.34MB
2. The Magic with PS Aux Command.srt 8.85KB
2. USB Flash Drives.mp4 20.10MB
2. USB Flash Drives.srt 1.64KB
2. What is a Command.mp4 16.22MB
2. What is a Command.srt 3.83KB
2. What is Cybercrime.mp4 31.86MB
2. What is Cybercrime.srt 2.26KB
2. Why is VulnScanning is BAD.mp4 46.38MB
2. Why is VulnScanning is BAD.srt 2.36KB
2. Why we need package management tools.mp4 21.88MB
2. Why we need package management tools.srt 7.83KB
20.1 A2 - Developing Get and Insert Methods.txt 344B
20. A2 - Developing Get and Insert Methods.mp4 51.37MB
20. A2 - Developing Get and Insert Methods.srt 8.19KB
21.1 A3 - Developing Search and Remove Methods.txt 1.20KB
21. A3 - Developing Search and Remove Methods.mp4 68.46MB
21. A3 - Developing Search and Remove Methods.srt 10.16KB
22. A4 - Testing ADT List.mp4 121.36MB
22. A4 - Testing ADT List.srt 15.05KB
23.1 A1 - Node and Chaining Example.txt 575B
23. A1 - Node and Chaining Example.mp4 102.87MB
23. A1 - Node and Chaining Example.srt 13.75KB
24.1 A2 - Creating and Chaining nodes with Different data types.txt 637B
24. A2 - Creating and Chaining nodes with Different data types.mp4 73.09MB
24. A2 - Creating and Chaining nodes with Different data types.srt 11.34KB
25.1 A1 - Creating Custom Linked List.txt 1.14KB
25. A1 - Creating Custom Linked List.mp4 87.10MB
25. A1 - Creating Custom Linked List.srt 12.75KB
26.1 A2 - Get Method.txt 1.14KB
26. A2 - Get Method.mp4 46.00MB
26. A2 - Get Method.srt 6.58KB
27.1 A3 - Developing InsertHead, InsertTail and Insert Methods.txt 2.45KB
27. A3 - Developing InsertHead, InsertTail and Insert Methods.mp4 148.65MB
27. A3 - Developing InsertHead, InsertTail and Insert Methods.srt 21.40KB
28.1 A4 - Developing Search Operation.txt 2.78KB
28. A4 - Developing Search Operation.mp4 49.99MB
28. A4 - Developing Search Operation.srt 8.29KB
29.1 A4 - Removing Items.txt 4.04KB
29. A4 - Removing Items.mp4 120.40MB
29. A4 - Removing Items.srt 17.27KB
3.1 A1 - Initializers in CPP.txt 598B
3.1 A3 - Char types in CPP.txt 1011B
3.1 A3 - Developing main Function and using static_cast.txt 2.18KB
3.1 A3 - Functions - Part 2.txt 512B
3.1 A3 - If Else with Example.txt 298B
3.1 A3 - Integers in SQL.txt 204B
3.1 A3 - Methods in Struct.txt 355B
3.1 A3 - Order by.txt 100B
3.1 A3 - Possible Errors with Loops.txt 258B
3. A1 - Initializers in CPP.mp4 60.21MB
3. A1 - Initializers in CPP.srt 12.06KB
3. A2 - Example Project With References.mp4 32.07MB
3. A2 - Example Project With References.srt 5.64KB
3. A3 - Char types in CPP.mp4 92.68MB
3. A3 - Char types in CPP.srt 10.09KB
3. A3 - Customizing pgAdmin.mp4 19.59MB
3. A3 - Customizing pgAdmin.srt 2.81KB
3. A3 - Developing main Function and using static_cast.mp4 71.67MB
3. A3 - Developing main Function and using static_cast.srt 9.85KB
3. A3 - Functions - Part 2.mp4 44.75MB
3. A3 - Functions - Part 2.srt 8.74KB
3. A3 - Integers in SQL.mp4 40.19MB
3. A3 - Integers in SQL.srt 6.00KB
3. A3 - Methods in Struct.mp4 29.06MB
3. A3 - Methods in Struct.srt 5.51KB
3. A3 - Order by.mp4 68.32MB
3. A3 - Order by.srt 9.16KB
3. A Chain is no stronger than its weakest link.mp4 55.58MB
3. A Chain is no stronger than its weakest link.srt 3.20KB
3. Advanced ICMP.mp4 90.90MB
3. Advanced ICMP.srt 11.05KB
3. Appending to Lists.mp4 144.58MB
3. Appending to Lists.srt 14.42KB
3. Automating Folder Creation with Shell.mp4 53.26MB
3. Automating Folder Creation with Shell.srt 9.74KB
3. Comments in Kotlin.mp4 26.34MB
3. Comments in Kotlin.srt 4.28KB
3. Downloading and Unrar Sample Images for Volatility.mp4 163.60MB
3. Downloading and Unrar Sample Images for Volatility.srt 15.50KB
3. Editing and Creating New Variables.mp4 80.56MB
3. Editing and Creating New Variables.srt 12.91KB
3. File and Dir Permissions.mp4 86.73MB
3. File and Dir Permissions.srt 9.66KB
3. Filtering LS.mp4 61.95MB
3. Filtering LS.srt 9.09KB
3. Flash Memory Card.mp4 83.32MB
3. Flash Memory Card.srt 5.19KB
3. Floppy Disks.mp4 23.57MB
3. Floppy Disks.srt 1.25KB
3. Graphical Traceroute.mp4 98.59MB
3. Graphical Traceroute.srt 10.51KB
3. How emails sent and received over internet.mp4 17.82MB
3. How emails sent and received over internet.srt 2.72KB
3. If Statement and Introduction to Expressions.mp4 48.39MB
3. If Statement and Introduction to Expressions.srt 11.25KB
3. Installing Virtual Machines.mp4 113.83MB
3. Installing Virtual Machines.srt 9.07KB
3. Linux Directories.mp4 62.07MB
3. Linux Directories.srt 5.88KB
3. Linux - Logging and Remaining Stealthy.mp4 216.31MB
3. Linux - Logging and Remaining Stealthy.srt 26.85KB
3. Linux Network Manipulation - Part 1.mp4 107.68MB
3. Linux Network Manipulation - Part 1.srt 13.86KB
3. Maltego - Part 1.mp4 108.59MB
3. Maltego - Part 1.srt 12.42KB
3. Metasploit Basics - Part 2.mp4 148.35MB
3. Metasploit Basics - Part 2.srt 16.53KB
3. Misspelling and Finding Errors in Variable Names.mp4 43.96MB
3. Misspelling and Finding Errors in Variable Names.srt 4.84KB
3. Package Management in Linux - Final.mp4 69.40MB
3. Package Management in Linux - Final.srt 9.71KB
3. Pipeline example #1.mp4 47.61MB
3. Pipeline example #1.srt 13.16KB
3. Port scanning on Servers.mp4 53.35MB
3. Port scanning on Servers.srt 7.26KB
3. Possible Errors with Loops.mp4 30.51MB
3. Possible Errors with Loops.srt 8.77KB
3. Searching for Digital Gold in the Web Server Maze.mp4 153.45MB
3. Searching for Digital Gold in the Web Server Maze.srt 14.52KB
3. TCP-IP - Part 3.mp4 80.95MB
3. TCP-IP - Part 3.srt 8.62KB
3. The Importance of Promiscuous Mode.mp4 44.88MB
3. The Importance of Promiscuous Mode.srt 5.50KB
3. The Magic with TOP Command.mp4 93.71MB
3. The Magic with TOP Command.srt 9.66KB
3. Threat Modeling.mp4 182.73MB
3. Threat Modeling.srt 10.82KB
3. Three Types of Cybercrime.mp4 35.91MB
3. Three Types of Cybercrime.srt 2.64KB
3. Understanding Passive Information Gathering and OSINT.mp4 116.99MB
3. Understanding Passive Information Gathering and OSINT.srt 6.61KB
3. Wireshark's Capture Power Dive into Live Traffic Analysis with Live Filters.mp4 163.45MB
3. Wireshark's Capture Power Dive into Live Traffic Analysis with Live Filters.srt 15.27KB
3. Working With Processes - Part 2.mp4 130.79MB
3. Working With Processes - Part 2.srt 15.26KB
4.1 A2 - Creating ADT Class and using Constructors.txt 437B
4.1 A3 - Code Example with AUTO, TUPLE and FOR LOOP.txt 993B
4.1 A4.txt 669B
4.1 A4 - Access Controls in CPP.txt 608B
4.1 A4 - Creating our First database and Adding Tables.txt 149B
4.1 A4 - Functions - Part 3.txt 247B
4.1 A4 - If, Elif, Else.txt 146B
4.1 A4 - Other ways to use INCREMENT.txt 94B
4. A1 - Introduction to ADT.mp4 16.16MB
4. A1 - Introduction to ADT.srt 3.06KB
4. A2 - CPP Writing Styles.mp4 45.54MB
4. A2 - CPP Writing Styles.srt 7.34KB
4. A3 - Code Example with AUTO, TUPLE and FOR LOOP.mp4 89.90MB
4. A3 - Code Example with AUTO, TUPLE and FOR LOOP.srt 15.30KB
4. A4 - Access Controls in CPP.mp4 48.24MB
4. A4 - Access Controls in CPP.srt 6.36KB
4. A4 - Creating our First database and Adding Tables.mp4 80.40MB
4. A4 - Creating our First database and Adding Tables.srt 14.07KB
4. A4 - Enum Types.mp4 61.44MB
4. A4 - Enum Types.srt 10.10KB
4. A4 - Functions - Part 3.mp4 41.68MB
4. A4 - Functions - Part 3.srt 8.47KB
4. A4 - Magic with WHERE and Operators.mp4 114.53MB
4. A4 - Magic with WHERE and Operators.srt 15.50KB
4. A4 - Other ways to use INCREMENT.mp4 76.72MB
4. A4 - Other ways to use INCREMENT.srt 10.27KB
4. CP Command.mp4 41.05MB
4. CP Command.srt 7.74KB
4. Decoding Signal Types Unveiling the Language of Communication.mp4 48.96MB
4. Decoding Signal Types Unveiling the Language of Communication.srt 6.75KB
4. Displaying the Captured Data and Plugins.mp4 124.24MB
4. Displaying the Captured Data and Plugins.srt 10.20KB
4. Examples to Cybercrime.mp4 132.40MB
4. Examples to Cybercrime.srt 9.48KB
4. Examples with File Permissions.mp4 17.73MB
4. Examples with File Permissions.srt 5.58KB
4. Foreground and Background Processes.mp4 44.88MB
4. Foreground and Background Processes.srt 10.05KB
4. If, Elif, Else.mp4 51.82MB
4. If, Elif, Else.srt 10.28KB
4. Installing Kali.mp4 102.86MB
4. Installing Kali.srt 7.75KB
4. Introduction to OSINT.mp4 56.03MB
4. Introduction to OSINT.srt 2.84KB
4. Linux Creating our own Web Server.mp4 101.48MB
4. Linux Creating our own Web Server.srt 15.55KB
4. Linux Directories - Part 2.mp4 65.03MB
4. Linux Directories - Part 2.srt 6.46KB
4. Linux Mac Adress Spoofing.mp4 64.34MB
4. Linux Mac Adress Spoofing.srt 6.21KB
4. Metasploit Basics - Part 3.mp4 109.16MB
4. Metasploit Basics - Part 3.srt 8.05KB
4. Optical Storage Media.mp4 28.90MB
4. Optical Storage Media.srt 2.07KB
4. PDU Explained.mp4 65.74MB
4. PDU Explained.srt 5.86KB
4. Port scanning techniques and Interface Selection.mp4 73.33MB
4. Port scanning techniques and Interface Selection.srt 8.89KB
4. Quoting in Shell.mp4 60.26MB
4. Quoting in Shell.srt 11.58KB
4. Reconnaissance and Footprinting.mp4 46.19MB
4. Reconnaissance and Footprinting.srt 9.82KB
4. Removing an Item from Specific Index.mp4 97.06MB
4. Removing an Item from Specific Index.srt 11.60KB
4. String Manipulation.mp4 59.57MB
4. String Manipulation.srt 8.35KB
4. TCP-IP - Part 4.mp4 76.12MB
4. TCP-IP - Part 4.srt 7.92KB
4. Using Range and Loops Together.mp4 32.70MB
4. Using Range and Loops Together.srt 11.87KB
4. Volatility Plugins - Part 1.mp4 65.40MB
4. Volatility Plugins - Part 1.srt 5.19KB
4. Weird LS Command.mp4 27.98MB
4. Weird LS Command.srt 4.11KB
4. What is Network Maps in Cyber Security.mp4 84.54MB
4. What is Network Maps in Cyber Security.srt 4.65KB
4. Working with Processes - Part 3.mp4 57.34MB
4. Working with Processes - Part 3.srt 10.01KB
5.1 A2 - Creating ADT Class and using Constructors.txt 437B
5.1 A3 - Statements and Expressions, RVALUE and LVALUE.txt 509B
5.1 A4 - Boolean Types and Comparison Operators.txt 656B
5.1 A5.txt 669B
5.1 A5.txt 8.12KB
5.1 A5 - Classes and Initializing Class Member.txt 620B
5.1 A5 - Creating our First database and Adding Tables Part 2.txt 149B
5.1 A5 - Floating Point Numbers and Their Disadvanteges.txt 476B
5.1 A5 - Functions - Part 4.txt 501B
5.1 A5 - Learning Logical Operation in SQL.txt 265B
5. A2 - Creating ADT Class and using Constructors.mp4 67.57MB
5. A2 - Creating ADT Class and using Constructors.srt 12.79KB
5. A3 - Statements and Expressions, RVALUE and LVALUE.mp4 57.17MB
5. A3 - Statements and Expressions, RVALUE and LVALUE.srt 9.81KB
5. A4 - Boolean Types and Comparison Operators.mp4 92.59MB
5. A4 - Boolean Types and Comparison Operators.srt 13.40KB
5. A4 - Range Based for Loop.mp4 51.25MB
5. A4 - Range Based for Loop.srt 10.40KB
5. A5 - Classes and Initializing Class Member.mp4 31.17MB
5. A5 - Classes and Initializing Class Member.srt 4.40KB
5. A5 - Creating our First database and Adding Tables Part 2.mp4 43.85MB
5. A5 - Creating our First database and Adding Tables Part 2.srt 6.60KB
5. A5 - Floating Point Numbers and Their Disadvantages.mp4 141.43MB
5. A5 - Floating Point Numbers and Their Disadvantages.srt 20.38KB
5. A5 - Functions - Part 4.mp4 49.13MB
5. A5 - Functions - Part 4.srt 8.04KB
5. A5 - Learning Logical Operation in SQL.mp4 80.69MB
5. A5 - Learning Logical Operation in SQL.srt 9.54KB
5. After this video you'll understand all LINUX Permissions.mp4 140.82MB
5. After this video you'll understand all LINUX Permissions.srt 23.71KB
5. Basic Use of Switch and Data Transmission.mp4 45.42MB
5. Basic Use of Switch and Data Transmission.srt 5.48KB
5. Changing DNS in Linux.mp4 86.32MB
5. Changing DNS in Linux.srt 11.23KB
5. Different Linux Commands using with Pipe.mp4 58.48MB
5. Different Linux Commands using with Pipe.srt 12.84KB
5. DVD.mp4 39.44MB
5. DVD.srt 2.71KB
5. Format String in Python.mp4 41.83MB
5. Format String in Python.srt 6.25KB
5. From Background to Foreground.mp4 24.56MB
5. From Background to Foreground.srt 5.45KB
5. Installing Metasploitable.mp4 109.97MB
5. Installing Metasploitable.srt 7.98KB
5. Popping an Item from List.mp4 55.61MB
5. Popping an Item from List.srt 8.19KB
5. Practice Test CSEH Level 2.html 169B
5. Principles of Recon.mp4 57.38MB
5. Principles of Recon.srt 3.61KB
5. Running NMAP in Metasploit and Port Scanning.mp4 141.20MB
5. Running NMAP in Metasploit and Port Scanning.srt 11.43KB
5. Slices in with Lists and Loops.mp4 25.90MB
5. Slices in with Lists and Loops.srt 8.04KB
5. Tab Auto-completion.mp4 28.89MB
5. Tab Auto-completion.srt 3.80KB
5. Targeting and Excluding Networks with CIDR.mp4 108.36MB
5. Targeting and Excluding Networks with CIDR.srt 17.96KB
5. TCP-IP - Part 5.mp4 39.62MB
5. TCP-IP - Part 5.srt 5.85KB
5. Volatility Plugins Part 2 - Network Analysis.mp4 90.02MB
5. Volatility Plugins Part 2 - Network Analysis.srt 7.17KB
5. What is Cyber Security.mp4 130.59MB
5. What is Cyber Security.srt 7.62KB
6.1 A1 - Pointers in Practice.txt 400B
6.1 A3 - Virtual Methods and Overriding from Class.txt 599B
6.1 A4 - Comma.txt 257B
6.1 A5 - Void Type and Void Function.txt 209B
6.1 A6.txt 1.41KB
6.1 A6 - Functions - Part 5.txt 499B
6. 2 Networks Talking with Router in Middle.mp4 34.03MB
6. 2 Networks Talking with Router in Middle.srt 4.52KB
6. A1 - Pointers in Practice.mp4 24.34MB
6. A1 - Pointers in Practice.srt 5.30KB
6. A3 - Virtual Methods and Overriding from Class.mp4 57.22MB
6. A3 - Virtual Methods and Overriding from Class.srt 8.05KB
6. A4 - Comma.mp4 27.05MB
6. A4 - Comma.srt 4.64KB
6. A5 - Void Type and Void Function.mp4 17.18MB
6. A5 - Void Type and Void Function.srt 4.05KB
6. A6 - Constructors.mp4 24.84MB
6. A6 - Constructors.srt 3.56KB
6. A6 - Functions - Part 5.mp4 39.23MB
6. A6 - Functions - Part 5.srt 7.41KB
6. A6 - Using Slices vs Vars for Copying List.mp4 37.63MB
6. A6 - Using Slices vs Vars for Copying List.srt 8.72KB
6. Blu-ray.mp4 78.45MB
6. Blu-ray.srt 4.46KB
6. Chmod.mp4 93.05MB
6. Chmod.srt 14.74KB
6. Del vs Pop at Removing Items.mp4 12.86MB
6. Del vs Pop at Removing Items.srt 1.87KB
6. Firewalls.mp4 108.27MB
6. Firewalls.srt 12.83KB
6. Manipulating Hosts File.mp4 32.08MB
6. Manipulating Hosts File.srt 4.75KB
6. Metasploit Passive Information Gathering - Part 1.mp4 74.28MB
6. Metasploit Passive Information Gathering - Part 1.srt 8.91KB
6. Network Analysis.mp4 49.00MB
6. Network Analysis.srt 5.96KB
6. Nmap Operating System Detection.mp4 94.64MB
6. Nmap Operating System Detection.srt 10.26KB
6. Offensive OSINT.mp4 99.41MB
6. Offensive OSINT.srt 5.71KB
6. String Manipulation Functions.mp4 80.17MB
6. String Manipulation Functions.srt 11.75KB
6. SYM AND HRD Link Files.mp4 79.85MB
6. SYM AND HRD Link Files.srt 15.08KB
6. The Tutorial with Linux Process Signals.mp4 77.83MB
6. The Tutorial with Linux Process Signals.srt 15.16KB
7.1 A2 - Pointers in Practice - Part 2.txt 680B
7.1 A4 - Controlling Copy Operations with ADT.txt 782B
7.1 A5-1 Operators 101.txt 369B
7.1 A5 - Types and Variables.txt 461B
7.1 A7.txt 234B
7.1 A7.txt 122.18KB
7.1 A7 - Functions - Part 6.txt 547B
7. A2 - Pointers in Practice - Part 2.mp4 57.73MB
7. A2 - Pointers in Practice - Part 2.srt 10.35KB
7. A4 - Controlling Copy Operations with ADT.mp4 38.70MB
7. A4 - Controlling Copy Operations with ADT.srt 5.65KB
7. A5 - Types and Variables.mp4 72.50MB
7. A5 - Types and Variables.srt 12.67KB
7. A6 - 1 Operators 101.mp4 97.18MB
7. A6 - 1 Operators 101.srt 13.91KB
7. A7 - Destructors in CPP.mp4 11.21MB
7. A7 - Destructors in CPP.srt 1.98KB
7. A7 - Functions - Part 6.mp4 70.59MB
7. A7 - Functions - Part 6.srt 11.82KB
7. DLL Analysis.mp4 127.25MB
7. DLL Analysis.srt 10.75KB
7. Manipulating Files.mp4 31.99MB
7. Manipulating Files.srt 8.06KB
7. Metasploit - Finding Subdomains.mp4 44.44MB
7. Metasploit - Finding Subdomains.srt 4.05KB
7. Random Port Scanning and Legal Issues.mp4 47.20MB
7. Random Port Scanning and Legal Issues.srt 8.27KB
7. Removing Method.mp4 31.18MB
7. Removing Method.srt 4.53KB
7. String Manipulation Functions - Part 2.mp4 57.56MB
7. String Manipulation Functions - Part 2.srt 7.06KB
7. Tuples vs Lists in Python.mp4 35.54MB
7. Tuples vs Lists in Python.srt 9.66KB
7. Using SBLSTR for Finding Subdomains.mp4 29.92MB
7. Using SBLSTR for Finding Subdomains.srt 3.47KB
7. Windows Firewall.mp4 76.22MB
7. Windows Firewall.srt 9.99KB
8.1 A1 - Starting with Templates.txt 1.22KB
8.1 A3 - Pointers in Practice - Part 3.txt 959B
8.1 A6 - Literals in CPP.txt 517B
8.1 A7 - Default Values in CPP.txt 601B
8.1 A8.txt 1.49KB
8.1 A8 - Initializers in CPP.txt 598B
8. A1 - Starting with Templates.mp4 53.49MB
8. A1 - Starting with Templates.srt 7.25KB
8. A3 - Pointers in Practice - Part 3.mp4 25.72MB
8. A3 - Pointers in Practice - Part 3.srt 3.94KB
8. A6 - Literals in CPP.mp4 28.41MB
8. A6 - Literals in CPP.srt 5.18KB
8. A7 - Default Values in CPP.mp4 47.74MB
8. A7 - Default Values in CPP.srt 9.42KB
8. A8 - Functions - Part 7.mp4 16.79MB
8. A8 - Functions - Part 7.srt 4.60KB
8. A8 - Initializers in CPP.mp4 60.21MB
8. A8 - Initializers in CPP.srt 12.06KB
8. DMZ.mp4 14.81MB
8. DMZ.srt 7.00KB
8. Metasploit - TCP Port Scanning.mp4 75.34MB
8. Metasploit - TCP Port Scanning.srt 7.24KB
8. More List Methods.mp4 65.73MB
8. More List Methods.srt 9.23KB
8. USUFY as Osint Tool.mp4 78.89MB
8. USUFY as Osint Tool.srt 5.48KB
8. Volatility Registry Analysis.mp4 85.75MB
8. Volatility Registry Analysis.srt 9.00KB
9.1 11 - Pointers in CPP.txt 410B
9. 11 - Pointers in CPP.mp4 99.71MB
9. 11 - Pointers in CPP.srt 13.62KB
9.1 A1 - Switch Statement with ENUM.txt 1.16KB
9.1 A2 - Class Templates in CPP.txt 1.41KB
9.1 A4 - Pointers in Practice - Part 4.txt 1.27KB
9.1 A7 - Defining Constants.txt 413B
9.1 A9.txt 392.53KB
9. A1 - Switch Statement with ENUM.mp4 92.36MB
9. A1 - Switch Statement with ENUM.srt 13.90KB
9. A2 - Class Templates in CPP.mp4 116.73MB
9. A2 - Class Templates in CPP.srt 17.12KB
9. A4- Pointers in Practice - Part 4.mp4 34.97MB
9. A4- Pointers in Practice - Part 4.srt 4.79KB
9. A7 - Defining Constants.mp4 34.96MB
9. A7 - Defining Constants.srt 6.43KB
9. Finding Deleted WebPages.mp4 43.52MB
9. Finding Deleted WebPages.srt 3.11KB
9. Metasploit - TCP SYN Port Scanning.mp4 77.80MB
9. Metasploit - TCP SYN Port Scanning.srt 5.70KB
9. Password Extraction and Timeliner Plugin.mp4 66.51MB
9. Password Extraction and Timeliner Plugin.srt 5.27KB
9. Preparing for Next Section.mp4 4.67MB
9. Preparing for Next Section.srt 970B
9. VPN.mp4 69.05MB
9. VPN.srt 17.67KB