Torrent Info
Title [FreeCoursesOnline.Me] PacktPub - Python for Automating Information Security [Video]
Category
Size 572.20MB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
0. (1Hack.Us) Premium Tutorials-Guides-Articles _ Community based Forum.url 377B
01 - The Course Overview.mp4 13.51MB
02 - Setting Up Your Virtual Environment.mp4 11.20MB
03 - Finding an Exploit Script.mp4 9.87MB
04 - Understanding the Script.mp4 11.48MB
05 - Modifying the Script.mp4 19.16MB
06 - Testing the Script.mp4 13.99MB
07 - Viewing a Packet Capture File in Wireshark.mp4 20.40MB
08 - Understanding Normal Traffic Patterns.mp4 16.98MB
09 - Writing a Python Script to Look for Malicious Network Traffic.mp4 17.76MB
1. (FreeCoursesOnline.Me) Download Udacity, Masterclass, Lynda, PHLearn, Pluralsight Free.url 286B
10 - Writing a Python Script to Calculate a Network Traffic Baseline.mp4 22.12MB
11 - Writing a Python Script to Compare a Baseline Against Network Traffic.mp4 18.01MB
12 - What OSINT Is.mp4 12.05MB
13 - Enumerating Domain Names with Python.mp4 15.43MB
14 - What Is Google Dorking.mp4 12.90MB
15 - Automating Google Dorking with Python.mp4 12.96MB
16 - Web Directory Enumeration with Python.mp4 15.47MB
17 - Reading a Log File.mp4 15.85MB
18 - Understanding Normal Log Messages.mp4 14.58MB
19 - Writing a Python Script to Look for Logs Indicating Malicious Activity.mp4 17.55MB
20 - Writing a Python Script to Calculate a Log Message Baseline.mp4 17.58MB
21 - Writing a Python Script to Compare a Baseline Against a Log File.mp4 14.69MB
22 - What Is Netcat.mp4 13.65MB
23 - Writing the Input Arguments.mp4 20.10MB
24 - Writing the Client.mp4 14.01MB
25 - Writing the Server.mp4 17.28MB
26 - Testing Your Program.mp4 13.47MB
27 - Introduction to Passive Network Capture.mp4 8.51MB
28 - Writing a Python Packet Sniffer.mp4 14.36MB
29 - Capturing Plain-Text Credentials from Network Packets with Python.mp4 15.18MB
3. (FTUApps.com) Download Cracked Developers Applications For Free.url 239B
30 - Introduction to ARP Cache Poisoning.mp4 9.15MB
31 - Writing a Python ARP Cache Poisoner.mp4 17.88MB
32 - Introduction to the Metasploit Framework.mp4 20.79MB
33 - Writing the Discovery Module.mp4 16.51MB
34 - Writing the Exploit Framework.mp4 19.07MB
35 - Stitching It All Together with an Interactive Command Shell.mp4 23.65MB
36 - Testing MSFPY.mp4 15.29MB
9781838828219_Code.zip 9.72MB
How you can help our Group!.txt 208B
Distribution statistics by country
Netherlands (NL) 2
Total 2
IP List List of IP addresses which were distributed this torrent