Torrent Info
Title [FreeCourseSite.com] Udemy - Learn Social Engineering From Scratch
Category
Size 1.60GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[FreeCourseSite.com].txt 1.07KB
[FreeCourseSite.com].url 127B
001 What Is Social Engineering.mp4 10.94MB
001 What Is Social Engineering-subtitle-en.srt 4.60KB
002 Teaser - Hacking An Android Phone & Accessing The Camera.mp4 15.43MB
002 Teaser - Hacking An Android Phone & Accessing The Camera-subtitle-en.srt 7.90KB
003 Course Overview.mp4 10.61MB
003 Course Overview-subtitle-en.srt 6.11KB
004 Lab Overview & Needed Software.mp4 6.67MB
004 Lab Overview & Needed Software-subtitle-en.srt 5.11KB
005 Installing Kali E7 As a Virtual Machine Using a Ready Image.mp4 20.99MB
005 Installing Kali E7 As a Virtual Machine Using a Ready Image-subtitle-en.srt 11.66KB
006 Installing Windows As a Virtual Machine.mp4 9.35MB
006 Installing Windows As a Virtual Machine-subtitle-en.srt 4.57KB
007 Installing Ubuntu As a Virtual Machine.mp4 13.52MB
007 Installing Ubuntu As a Virtual Machine-subtitle-en.srt 9.99KB
008 Basic Overview Of Kali Linux.mp4 14.39MB
008 Basic Overview Of Kali Linux-subtitle-en.srt 6.22KB
009 The Linux Terminal & Basic Linux Commands.mp4 30.85MB
009 The Linux Terminal & Basic Linux Commands-subtitle-en.srt 12.70KB
010 Creating & Using Snapshots.mp4 15.25MB
010 Creating & Using Snapshots-subtitle-en.srt 9.31KB
011 Updating Sources & Installing Programs.mp4 17.88MB
011 Updating Sources & Installing Programs-subtitle-en.srt 6.84KB
012 Introduction.mp4 4.60MB
012 Introduction-subtitle-en.srt 2.64KB
013 Maltego Overview.mp4 16.62MB
013 Maltego Overview-subtitle-en.srt 12.02KB
014 Discovering Domain Info & Emails Associated With Target.mp4 12.70MB
014 Discovering Domain Info & Emails Associated With Target-subtitle-en.srt 9.94KB
015 Discovering Information About Hosting Company_ Support Team Emails & Admin Email.mp4 14.08MB
015 Discovering Information About Hosting Company_ Support Team Emails & Admin Email-subtitle-en.srt 8.71KB
016 Discovering Files_ Links_ Websites & Other Companies Related To Target.mp4 13.51MB
016 Discovering Files_ Links_ Websites & Other Companies Related To Target-subtitle-en.srt 6.18KB
017 Using The Gathered Info To Build An Attack Strategy.mp4 9.09MB
017 Using The Gathered Info To Build An Attack Strategy-subtitle-en.srt 5.91KB
018 Discovering Websites_ Links & Social Networking Accounts.mp4 22.48MB
018 Discovering Websites_ Links & Social Networking Accounts-subtitle-en.srt 13.62KB
019 Discovering Twitter Friends & Associated Accounts.mp4 9.35MB
019 Discovering Twitter Friends & Associated Accounts-subtitle-en.srt 6.55KB
020 Discovering Emails Of The Target's Friends.mp4 8.99MB
020 Discovering Emails Of The Target's Friends-subtitle-en.srt 5.92KB
021 Analysing The Gathered Info & Building An Attack Strategy.mp4 21.15MB
021 Analysing The Gathered Info & Building An Attack Strategy-subtitle-en.srt 11.87KB
022 Introduction.mp4 5.05MB
022 Introduction-subtitle-en.srt 2.83KB
023 Installing Veil 3_0.mp4 15.32MB
023 Installing Veil 3_0-subtitle-en.srt 9.89KB
024 Veil Overview & Payloads Basics.mp4 11.52MB
024 Veil Overview & Payloads Basics-subtitle-en.srt 10.39KB
025 Generating An Undetectable Backdoor Using Veil 3.mp4 20.76MB
025 Generating An Undetectable Backdoor Using Veil 3-subtitle-en.srt 12.89KB
026 Listening For Incoming Connections.mp4 12.67MB
026 Listening For Incoming Connections-subtitle-en.srt 9.58KB
027 Hacking A Windows 10 Machine Using The Generated Backdoor.mp4 15.96MB
027 Hacking A Windows 10 Machine Using The Generated Backdoor-subtitle-en.srt 9.34KB
028 Installing The Fat Rat.mp4 13.62MB
028 Installing The Fat Rat-subtitle-en.srt 8.72KB
029 Generating An Undetectable Backdoor Using TheFatRat.mp4 27.01MB
029 Generating An Undetectable Backdoor Using TheFatRat-subtitle-en.srt 15.06KB
030 Installing Empire.mp4 12.62MB
030 Installing Empire-subtitle-en.srt 5.67KB
031 Creating An Empire Listener.mp4 12.21MB
031 Creating An Empire Listener-subtitle-en.srt 7.50KB
032 Creating a Windows Powershell Stager & Hacking Windows 10.mp4 16.19MB
032 Creating a Windows Powershell Stager & Hacking Windows 10-subtitle-en.srt 8.29KB
033 Modifying Backdoor Source To Bypass All Anti-virus Programs.mp4 14.02MB
033 Modifying Backdoor Source To Bypass All Anti-virus Programs-subtitle-en.srt 10.85KB
034 What Is A Keylogger _.mp4 15.61MB
034 What Is A Keylogger _-subtitle-en.srt 8.93KB
035 Creating A Remote Keylogger.mp4 11.06MB
035 Creating A Remote Keylogger-subtitle-en.srt 6.08KB
036 Using A Remote Keylogger To Capture Key Strikes Including Passwords.mp4 17.34MB
036 Using A Remote Keylogger To Capture Key Strikes Including Passwords-subtitle-en.srt 9.68KB
037 Password Recovery Basics.mp4 21.92MB
037 Password Recovery Basics-subtitle-en.srt 10.39KB
038 Recovering Saved Passwords From Local Machine.mp4 8.16MB
038 Recovering Saved Passwords From Local Machine-subtitle-en.srt 4.26KB
039 Recovering Saved Passwords From A Remote Machine.mp4 24.61MB
039 Recovering Saved Passwords From A Remote Machine-subtitle-en.srt 15.74KB
039 run-laZagne.txt 854B
040 Bypassing All Anti-Virus Programs By Modifying Hex Vales.mp4 22.30MB
040 Bypassing All Anti-Virus Programs By Modifying Hex Vales-subtitle-en.srt 13.46KB
041 Download & Execute Payload.mp4 14.91MB
041 Download & Execute Payload-subtitle-en.srt 9.23KB
041 download-and-execute.txt 208B
042 Creating The Perfect Spying Tool.mp4 18.84MB
042 Creating The Perfect Spying Tool-subtitle-en.srt 9.07KB
043 Embedding Evil Files With Any File Type Like An Image Or PDF.mp4 21.10MB
043 Embedding Evil Files With Any File Type Like An Image Or PDF-subtitle-en.srt 13.61KB
044 Running Evil Files Silently In The Background.mp4 23.53MB
044 Running Evil Files Silently In The Background-subtitle-en.srt 11.96KB
045 Changing Trojan's Icon.mp4 22.38MB
045 Changing Trojan's Icon-subtitle-en.srt 10.22KB
046 Spoofing File Extension from _exe to anything else (pdf_ png __etc).mp4 23.68MB
046 Spoofing File Extension from _exe to anything else (pdf_ png __etc)-subtitle-en.srt 14.88KB
047 autoit-download-and-execute.txt 492B
047 Download & Execute Payload (Method 2).mp4 18.93MB
047 Download & Execute Payload (Method 2)-subtitle-en.srt 8.40KB
048 Embedding Evil Files With Any File Type Like An Image Or PDF (Method 2).mp4 18.34MB
048 Embedding Evil Files With Any File Type Like An Image Or PDF (Method 2)-subtitle-en.srt 9.04KB
049 Embedding backdoor In A Legitimate Microsoft Office Document.mp4 18.82MB
049 Embedding backdoor In A Legitimate Microsoft Office Document-subtitle-en.srt 10.61KB
050 download-and-execute-macro.txt 463B
050 Embedding Any Evil File In A Legitimate Microsoft Office Document.mp4 20.95MB
050 Embedding Any Evil File In A Legitimate Microsoft Office Document-subtitle-en.srt 12.53KB
051 Introduction.mp4 11.30MB
051 Introduction-subtitle-en.srt 3.83KB
052 Hacking Mac OS X Using A Meterpreter Backdoor.mp4 34.59MB
052 Hacking Mac OS X Using A Meterpreter Backdoor-subtitle-en.srt 15.17KB
053 Hacking Mac OS X Using An Empire Stager.mp4 14.31MB
053 Hacking Mac OS X Using An Empire Stager-subtitle-en.srt 8.95KB
054 Converting Basic Backdoor To An Executable.mp4 8.43MB
054 Converting Basic Backdoor To An Executable-subtitle-en.srt 4.58KB
055 Embedding A Normal File With Backdoor.mp4 26.70MB
055 Embedding A Normal File With Backdoor-subtitle-en.srt 12.54KB
056 Download & Execute Payload.mp4 20.18MB
056 Download & Execute Payload-subtitle-en.srt 9.41KB
057 Changing Trojan's Icon.mp4 20.23MB
057 Changing Trojan's Icon-subtitle-en.srt 8.20KB
058 Configuring The Trojan To Run Silently.mp4 17.06MB
058 Configuring The Trojan To Run Silently-subtitle-en.srt 7.94KB
059 Embedding Backdoor In A Legitimate Microsoft Office Document.mp4 13.88MB
059 Embedding Backdoor In A Legitimate Microsoft Office Document-subtitle-en.srt 7.76KB
060 Hacking Into Linux-Like Systems Using One Command.mp4 16.72MB
060 Hacking Into Linux-Like Systems Using One Command-subtitle-en.srt 11.43KB
061 More Advanced Linux Backdoor.mp4 10.24MB
061 More Advanced Linux Backdoor-subtitle-en.srt 8.16KB
062 Generating A Persistent Remote Keylogger.mp4 7.94MB
062 Generating A Persistent Remote Keylogger-subtitle-en.srt 6.11KB
063 Using A Remote Keylogger To Capture Key Strikes Including Passwords.mp4 13.72MB
063 Using A Remote Keylogger To Capture Key Strikes Including Passwords-subtitle-en.srt 8.41KB
064 Recovering Saved Passwords From A Local Machine.mp4 15.60MB
064 Recovering Saved Passwords From A Local Machine-subtitle-en.srt 9.48KB
065 Execute & Report Payload.mp4 11.66MB
065 Execute & Report Payload-subtitle-en.srt 9.60KB
065 ZReporter.py 428B
066 Recovering Saved Passwords From A Remote Machine.mp4 15.92MB
066 Recovering Saved Passwords From A Remote Machine-subtitle-en.srt 8.65KB
067 Embedding Evil Code In A Legitimate Linux Package - Part 1.mp4 19.24MB
067 Embedding Evil Code In A Legitimate Linux Package - Part 1-subtitle-en.srt 17.55KB
068 Embedding Evil Code In A Legitimate Linux Package - Part 2.mp4 11.87MB
068 Embedding Evil Code In A Legitimate Linux Package - Part 2-subtitle-en.srt 6.80KB
069 Backdooring a Legitimate Android App.mp4 18.28MB
069 Backdooring a Legitimate Android App-subtitle-en.srt 13.11KB
070 Introduction.mp4 6.21MB
070 Introduction-subtitle-en.srt 2.63KB
071 Preparing Evil Files To Be Delivered Via A URL.mp4 11.00MB
071 Preparing Evil Files To Be Delivered Via A URL-subtitle-en.srt 9.00KB
072 Email Spoofing - Send Emails As Any Email Account.mp4 19.42MB
072 Email Spoofing - Send Emails As Any Email Account-subtitle-en.srt 10.35KB
073 Hacking OS X & Linux Using Pure Social Engineering Without Sending Any Files.mp4 25.30MB
073 Hacking OS X & Linux Using Pure Social Engineering Without Sending Any Files-subtitle-en.srt 14.13KB
074 Creating A Replica Of Any Website _ Login Page.mp4 8.97MB
074 Creating A Replica Of Any Website _ Login Page-subtitle-en.srt 7.87KB
075 Stealing Login Info Using Fake A Login Page.mp4 17.62MB
075 Stealing Login Info Using Fake A Login Page-subtitle-en.srt 11.73KB
076 BeEF Overview & Basic Hook Method.mp4 13.84MB
076 BeEF Overview & Basic Hook Method-subtitle-en.srt 9.24KB
077 Injecting BeEF's Hook In Any Webpage.mp4 11.29MB
077 Injecting BeEF's Hook In Any Webpage-subtitle-en.srt 6.36KB
078 Luring Target Into Accessing Evil URL Without Direct Interaction.mp4 20.91MB
078 Luring Target Into Accessing Evil URL Without Direct Interaction-subtitle-en.srt 14.30KB
079 Basic BeEF Commands.mp4 11.64MB
079 Basic BeEF Commands-subtitle-en.srt 5.98KB
080 Stealing Credentials_Passwords Using A Fake Login Prompt.mp4 5.94MB
080 Stealing Credentials_Passwords Using A Fake Login Prompt-subtitle-en.srt 3.05KB
081 Hacking Windows 10 Using A Fake Update.mp4 8.94MB
081 Hacking Windows 10 Using A Fake Update-subtitle-en.srt 6.43KB
082 Hacking Mac OS X Using A Fake Update.mp4 10.99MB
082 Hacking Mac OS X Using A Fake Update-subtitle-en.srt 5.54KB
083 Hacking Linux Using A Fake Update.mp4 8.87MB
083 Hacking Linux Using A Fake Update-subtitle-en.srt 6.05KB
084 Overview of the Setup.mp4 15.04MB
084 Overview of the Setup-subtitle-en.srt 8.66KB
085 Ex1 - Generating a Backdoor That Works Outside The Network.mp4 13.23MB
085 Ex1 - Generating a Backdoor That Works Outside The Network-subtitle-en.srt 7.33KB
086 Configuring The Router To Forward Connections To Kali.mp4 15.25MB
086 Configuring The Router To Forward Connections To Kali-subtitle-en.srt 9.53KB
087 Ex2 - Using BeEF Outside The Network.mp4 15.53MB
087 Ex2 - Using BeEF Outside The Network-subtitle-en.srt 7.29KB
088 Introduction.mp4 7.17MB
088 Introduction-subtitle-en.srt 3.29KB
089 Upgrading Basic Shell Access To A Meterpreter_Empire Access.mp4 12.46MB
089 Upgrading Basic Shell Access To A Meterpreter_Empire Access-subtitle-en.srt 12.68KB
090 Meterpreter Basics.mp4 15.43MB
090 Meterpreter Basics-subtitle-en.srt 8.11KB
091 File System Commands.mp4 13.04MB
091 File System Commands-subtitle-en.srt 5.60KB
092 Maintaining Access Basic Methods.mp4 13.03MB
092 Maintaining Access Basic Methods-subtitle-en.srt 6.85KB
093 Maintaining Access - Using a Reliable & undetectable Method.mp4 18.68MB
093 Maintaining Access - Using a Reliable & undetectable Method-subtitle-en.srt 8.27KB
094 Spying - Capturing Key Strikes & Taking Screen Shots.mp4 4.31MB
094 Spying - Capturing Key Strikes & Taking Screen Shots-subtitle-en.srt 3.46KB
095 Pivoting - Theory (What is Pivoting_).mp4 21.76MB
095 Pivoting - Theory (What is Pivoting_)-subtitle-en.srt 7.99KB
096 Pivoting - Exploiting Devices on The Same Network As The Target Computer.mp4 19.74MB
096 Pivoting - Exploiting Devices on The Same Network As The Target Computer-subtitle-en.srt 10.00KB
097 Controlling Android Phone & Accessing Mic_ Camera_ Messages_ File System & More.mp4 16.40MB
097 Controlling Android Phone & Accessing Mic_ Camera_ Messages_ File System & More-subtitle-en.srt 12.16KB
098 Maintaining Access On OS X.mp4 22.97MB
098 Maintaining Access On OS X-subtitle-en.srt 13.45KB
099 Basics Of Empire Agents.mp4 12.48MB
099 Basics Of Empire Agents-subtitle-en.srt 8.73KB
100 File System Commands.mp4 12.39MB
100 File System Commands-subtitle-en.srt 8.73KB
101 Upload & Execute Shell Commands.mp4 9.71MB
101 Upload & Execute Shell Commands-subtitle-en.srt 5.82KB
102 Injecting Backdoor Process In System Processes.mp4 21.88MB
102 Injecting Backdoor Process In System Processes-subtitle-en.srt 12.33KB
103 Stealing root Password & Escalating Privileges On OS X.mp4 14.69MB
103 Stealing root Password & Escalating Privileges On OS X-subtitle-en.srt 9.67KB
104 Maintaining Access On OS X.mp4 13.64MB
104 Maintaining Access On OS X-subtitle-en.srt 7.06KB
105 Detecting Fake_Spoofed Emails.mp4 11.30MB
105 Detecting Fake_Spoofed Emails-subtitle-en.srt 8.95KB
106 How to Protect Against BeEF & Other Browser Exploits.mp4 10.83MB
106 How to Protect Against BeEF & Other Browser Exploits-subtitle-en.srt 5.32KB
107 Detecting Trojans Manually.mp4 11.15MB
107 Detecting Trojans Manually-subtitle-en.srt 6.68KB
108 Detecting Trojans Using a Sandbox.mp4 7.64MB
108 Detecting Trojans Using a Sandbox-subtitle-en.srt 4.10KB
109 Bonus Lecture - What's Next_.html 4.57KB
external_links.txt 381B
external_links.txt 103B
external_links.txt 203B
external_links.txt 134B
external_links.txt 139B
external_links.txt 193B
external_links.txt 200B
external_links.txt 59B
Distribution statistics by country
Total 0
IP List List of IP addresses which were distributed this torrent