Torrent Info
Title [FreeTutorials.Us] Udemy - Learn Python & Ethical Hacking From Scratch
Category
Size 12.13GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[FreeCoursesOnline.Me].url 123B
[FreeTutorials.Us].url 119B
[FTU Forum].url 252B
1.1 arp_spoof.pdf.pdf 709.19KB
1.1 Evil Files.pdf.pdf 1.34MB
1.1 interceptor.pdf.pdf 1.81MB
1.1 mac_changer.pdf.pdf 980.54KB
1.1 Moxie explaining how SSLstrip works.html 112B
1.1 network_scanner.pdf.pdf 719.09KB
1.1 Python Requests.html 103B
1.1 Sniffer.pdf.pdf 556.34KB
1.1 Website Hacking.pdf.pdf 346.30KB
1.2 Best Wireless Adapters To Use With Kali.html 104B
1.3 Website That Sells Supported Wireless Adapters.html 88B
1. Bonus Lecture - What's Next.html 3.75KB
1. How to Bypass HTTPS.mp4 163.68MB
1. How to Bypass HTTPS.srt 12.89KB
1. How to Bypass HTTPS.vtt 11.41KB
1. Intercepting Packets - Creating a Proxy.mp4 155.19MB
1. Intercepting Packets - Creating a Proxy.srt 16.12KB
1. Intercepting Packets - Creating a Proxy.vtt 14.07KB
1. Introduction.mp4 141.51MB
1. Introduction.srt 7.87KB
1. Introduction.vtt 6.97KB
1. Introduction & Teaser.mp4 44.10MB
1. Introduction & Teaser.mp4 63.19MB
1. Introduction & Teaser.mp4 76.63MB
1. Introduction & Teaser.mp4 68.27MB
1. Introduction & Teaser.mp4 136.44MB
1. Introduction & Teaser.mp4 44.52MB
1. Introduction & Teaser.mp4 109.63MB
1. Introduction & Teaser.mp4 85.79MB
1. Introduction & Teaser.mp4 72.99MB
1. Introduction & Teaser.mp4 30.14MB
1. Introduction & Teaser.srt 2.35KB
1. Introduction & Teaser.srt 4.56KB
1. Introduction & Teaser.srt 7.28KB
1. Introduction & Teaser.srt 4.10KB
1. Introduction & Teaser.srt 8.96KB
1. Introduction & Teaser.srt 3.28KB
1. Introduction & Teaser.srt 12.38KB
1. Introduction & Teaser.srt 6.11KB
1. Introduction & Teaser.srt 5.47KB
1. Introduction & Teaser.srt 1.65KB
1. Introduction & Teaser.vtt 2.08KB
1. Introduction & Teaser.vtt 4.00KB
1. Introduction & Teaser.vtt 6.39KB
1. Introduction & Teaser.vtt 3.62KB
1. Introduction & Teaser.vtt 7.81KB
1. Introduction & Teaser.vtt 2.90KB
1. Introduction & Teaser.vtt 10.91KB
1. Introduction & Teaser.vtt 5.39KB
1. Introduction & Teaser.vtt 4.83KB
1. Introduction & Teaser.vtt 1.46KB
1. Running Python Programs on Windows.mp4 106.81MB
1. Running Python Programs on Windows.srt 12.38KB
1. Running Python Programs on Windows.vtt 10.86KB
1. Sending GET Requests To Web Servers.mp4 94.40MB
1. Sending GET Requests To Web Servers.srt 11.46KB
1. Sending GET Requests To Web Servers.vtt 10.10KB
1. Sending Post Requests to Websites.mp4 106.29MB
1. Sending Post Requests to Websites.srt 14.02KB
1. Sending Post Requests to Websites.vtt 12.26KB
1. What is an Algorithm.mp4 7.04MB
1. What is an Algorithm.srt 4.54KB
1. What is an Algorithm.vtt 3.98KB
1. What is ARP Spoofing.mp4 112.25MB
1. What is ARP Spoofing.srt 6.96KB
1. What is ARP Spoofing.vtt 6.14KB
1. What is MAC Address & How To Change it.mp4 105.33MB
1. What is MAC Address & How To Change it.srt 9.31KB
1. What is MAC Address & How To Change it.vtt 8.16KB
10.1 More info on Python Functions.html 119B
10.1 OS Library Documentation.html 102B
10.1 Python Escape Characters.html 105B
10. BeEF Overview & Basic Hook Method.mp4 107.35MB
10. BeEF Overview & Basic Hook Method.srt 8.15KB
10. BeEF Overview & Basic Hook Method.vtt 7.16KB
10. Bypassing Anti-Virus Programs - Theory.mp4 81.20MB
10. Bypassing Anti-Virus Programs - Theory.srt 6.58KB
10. Bypassing Anti-Virus Programs - Theory.vtt 5.82KB
10. Functions.mp4 22.49MB
10. Functions.srt 12.10KB
10. Functions.vtt 10.64KB
10. Implementing a Method To Run The Scanner.mp4 58.93MB
10. Implementing a Method To Run The Scanner.srt 7.02KB
10. Implementing a Method To Run The Scanner.vtt 6.19KB
10. Implementing a Restore Function.mp4 20.50MB
10. Implementing a Restore Function.srt 14.64KB
10. Implementing a Restore Function.vtt 12.91KB
10. Interacting With The File System.mp4 76.91MB
10. Interacting With The File System.srt 12.15KB
10. Interacting With The File System.vtt 10.66KB
10. Serialisation - Theory.mp4 164.45MB
10. Serialisation - Theory.srt 13.68KB
10. Serialisation - Theory.vtt 12.05KB
10. Using Escape Characters To Enhance Program Output.mp4 11.05MB
10. Using Escape Characters To Enhance Program Output.srt 8.13KB
10. Using Escape Characters To Enhance Program Output.vtt 7.13KB
11.1 json Documentation.html 104B
11.1 More info about Python dictionaries.html 120B
11.1 Nodistribute.html 86B
11.2 UPX Download Page.html 97B
11. Bypassing Anti-Virus Programs - Practical.mp4 81.38MB
11. Bypassing Anti-Virus Programs - Practical.srt 10.53KB
11. Bypassing Anti-Virus Programs - Practical.vtt 9.30KB
11. Dictionaries.mp4 15.29MB
11. Dictionaries.srt 12.82KB
11. Dictionaries.vtt 11.28KB
11. Discovering XSS Vulnerabilities.mp4 147.83MB
11. Discovering XSS Vulnerabilities.srt 11.47KB
11. Discovering XSS Vulnerabilities.vtt 10.06KB
11. Hooking Computers Using code_injector.mp4 48.49MB
11. Hooking Computers Using code_injector.srt 7.03KB
11. Hooking Computers Using code_injector.vtt 6.21KB
11. Restoring ARP Tables When an Exception Occures.mp4 9.29MB
11. Restoring ARP Tables When an Exception Occures.srt 6.28KB
11. Restoring ARP Tables When an Exception Occures.vtt 5.57KB
11. Returning Values From Functions.mp4 10.72MB
11. Returning Values From Functions.srt 8.53KB
11. Returning Values From Functions.vtt 7.48KB
11. Serialisation - Implementing Reliable Methods to Send & Receive Data Over TCP.mp4 81.88MB
11. Serialisation - Implementing Reliable Methods to Send & Receive Data Over TCP.srt 9.38KB
11. Serialisation - Implementing Reliable Methods to Send & Receive Data Over TCP.vtt 8.25KB
12.1 Iconfinder - a website to download icons.html 88B
12.1 More info about python dictionaries.html 120B
12.1 More info on Decision Making.html 125B
12.2 Easyicon - a website to convert images to icons.html 105B
12. Adding an Icon to Generated Executables.mp4 44.43MB
12. Adding an Icon to Generated Executables.srt 5.99KB
12. Adding an Icon to Generated Executables.vtt 5.26KB
12. Basic BeEF Commands.mp4 52.95MB
12. Basic BeEF Commands.srt 6.01KB
12. Basic BeEF Commands.vtt 5.25KB
12. Decision Making - Theory.mp4 16.70MB
12. Decision Making - Theory.srt 9.01KB
12. Decision Making - Theory.vtt 7.90KB
12. Exploiting XSS Vulnerabilities.mp4 96.07MB
12. Exploiting XSS Vulnerabilities.srt 6.12KB
12. Exploiting XSS Vulnerabilities.vtt 5.41KB
12. Improving the Program Using a List of Dictionaries.mp4 14.79MB
12. Improving the Program Using a List of Dictionaries.srt 11.42KB
12. Improving the Program Using a List of Dictionaries.vtt 10.01KB
12. Serialisation - Reliably Sending & Receiving Data.mp4 58.97MB
12. Serialisation - Reliably Sending & Receiving Data.srt 7.22KB
12. Serialisation - Reliably Sending & Receiving Data.vtt 6.35KB
13. Delivering Malware Using BeEF.mp4 69.99MB
13. Delivering Malware Using BeEF.srt 7.51KB
13. Delivering Malware Using BeEF.vtt 6.58KB
13. Implementing Code To Discover XSS in Forms.mp4 95.00MB
13. Implementing Code To Discover XSS in Forms.srt 8.64KB
13. Implementing Code To Discover XSS in Forms.vtt 7.66KB
13. Iterating Over Nested Data Structures.mp4 12.56MB
13. Iterating Over Nested Data Structures.srt 9.31KB
13. Iterating Over Nested Data Structures.vtt 8.18KB
13. Sending Commands as List & Implementing Exit Command.mp4 73.15MB
13. Sending Commands as List & Implementing Exit Command.srt 10.01KB
13. Sending Commands as List & Implementing Exit Command.vtt 8.79KB
13. Spoofing File Extension.mp4 146.11MB
13. Spoofing File Extension.srt 10.80KB
13. Spoofing File Extension.vtt 9.41KB
13. Using Conditional Statements in MAC Changer.mp4 19.98MB
13. Using Conditional Statements in MAC Changer.srt 10.94KB
13. Using Conditional Statements in MAC Changer.vtt 9.63KB
14. Converting Python Programs To OS X Executables.mp4 103.52MB
14. Converting Python Programs To OS X Executables.srt 10.73KB
14. Converting Python Programs To OS X Executables.vtt 9.43KB
14. Get IP Range Using Command Line Arguments.html 156B
14. Implementing Code To Discover XSS in Parameters.mp4 71.86MB
14. Implementing Code To Discover XSS in Parameters.srt 8.44KB
14. Implementing Code To Discover XSS in Parameters.vtt 7.43KB
14. Interacting With the File System - Implementing cd Command.mp4 77.77MB
14. Interacting With the File System - Implementing cd Command.srt 10.66KB
14. Interacting With the File System - Implementing cd Command.vtt 9.44KB
15.1 argparse Documentation.html 110B
15. Automatically Discovering Vulnerabilities Using the Vulnerability Scanner.mp4 89.80MB
15. Automatically Discovering Vulnerabilities Using the Vulnerability Scanner.srt 10.28KB
15. Automatically Discovering Vulnerabilities Using the Vulnerability Scanner.vtt 9.07KB
15. Converting Python Programs to Linux Executables.mp4 61.72MB
15. Converting Python Programs to Linux Executables.srt 9.66KB
15. Converting Python Programs to Linux Executables.vtt 8.50KB
15. Python 3 Compatibility.mp4 12.69MB
15. Python 3 Compatibility.srt 9.32KB
15. Python 3 Compatibility.vtt 8.19KB
15. Reading Files.mp4 73.85MB
15. Reading Files.srt 8.90KB
15. Reading Files.vtt 7.83KB
16. Writing Files.mp4 56.67MB
16. Writing Files.srt 8.08KB
16. Writing Files.vtt 7.07KB
17. Downloading Files From Hacked Computer.mp4 77.29MB
17. Downloading Files From Hacked Computer.srt 8.29KB
17. Downloading Files From Hacked Computer.vtt 7.31KB
18. Implementing Upload Functionality in Listener.mp4 97.87MB
18. Implementing Upload Functionality in Listener.srt 8.94KB
18. Implementing Upload Functionality in Listener.vtt 7.89KB
19. Implementing Upload Functionality in Backdoor.mp4 61.67MB
19. Implementing Upload Functionality in Backdoor.srt 7.12KB
19. Implementing Upload Functionality in Backdoor.vtt 6.27KB
2.1 Check_call() Manuall Page.html 110B
2.1 More info About the Sniff Function.html 114B
2.1 Pynput Documentation.html 93B
2.1 subdomains-wodlist.txt.txt 6.55MB
2.1 Subprocess Module Documentation.html 110B
2.1 Windows Virtual Image Download Link.html 124B
2. Analysing HTTP Responses.mp4 77.92MB
2. Analysing HTTP Responses.srt 8.25KB
2. Analysing HTTP Responses.vtt 7.28KB
2. Bypassing HTTPS & Sniffing Login Credentials.mp4 67.74MB
2. Bypassing HTTPS & Sniffing Login Credentials.srt 9.74KB
2. Bypassing HTTPS & Sniffing Login Credentials.vtt 8.60KB
2. Capturing & Analysing ARP Responses.mp4 55.60MB
2. Capturing & Analysing ARP Responses.srt 7.98KB
2. Capturing & Analysing ARP Responses.vtt 7.07KB
2. Client - Server Communication & Connection Types.mp4 120.14MB
2. Client - Server Communication & Connection Types.srt 9.95KB
2. Client - Server Communication & Connection Types.vtt 8.81KB
2. Converting Packets to Scapy Packets.mp4 83.94MB
2. Converting Packets to Scapy Packets.srt 10.63KB
2. Converting Packets to Scapy Packets.vtt 9.40KB
2. Converting Python Programs To Windows Binary Executables.mp4 82.04MB
2. Converting Python Programs To Windows Binary Executables.srt 8.24KB
2. Converting Python Programs To Windows Binary Executables.vtt 7.28KB
2. Discovering Subdomains.mp4 101.25MB
2. Discovering Subdomains.srt 12.61KB
2. Discovering Subdomains.vtt 11.07KB
2. Execute System Command Payload.mp4 91.27MB
2. Execute System Command Payload.srt 12.00KB
2. Execute System Command Payload.vtt 10.56KB
2. Filtering Traffic Based on the Port Used.mp4 93.18MB
2. Filtering Traffic Based on the Port Used.srt 10.75KB
2. Filtering Traffic Based on the Port Used.vtt 9.50KB
2. Guessing Login Information on Login Pages.mp4 91.58MB
2. Guessing Login Information on Login Pages.srt 10.72KB
2. Guessing Login Information on Login Pages.vtt 9.46KB
2. HTTP Requests - POST VS GET.mp4 89.25MB
2. HTTP Requests - POST VS GET.srt 8.05KB
2. HTTP Requests - POST VS GET.vtt 7.14KB
2. Installing Windows as a Virtual Machine.mp4 60.59MB
2. Installing Windows as a Virtual Machine.srt 4.78KB
2. Installing Windows as a Virtual Machine.vtt 4.17KB
2. Reading Output Returned By System Commands.mp4 14.51MB
2. Reading Output Returned By System Commands.srt 8.39KB
2. Reading Output Returned By System Commands.vtt 7.38KB
2. Redirecting the Flow of Packets in a Network Using arpspoof.mp4 56.99MB
2. Redirecting the Flow of Packets in a Network Using arpspoof.srt 6.10KB
2. Redirecting the Flow of Packets in a Network Using arpspoof.vtt 5.35KB
2. Sniffing Packets Using Scapy.mp4 11.84MB
2. Sniffing Packets Using Scapy.srt 9.98KB
2. Sniffing Packets Using Scapy.vtt 8.81KB
2. Teaser.mp4 102.01MB
2. Teaser.srt 9.02KB
2. Teaser.vtt 7.96KB
2. Using Python Modules & Executing System Commands.mp4 21.62MB
2. Using Python Modules & Executing System Commands.srt 12.33KB
2. Using Python Modules & Executing System Commands.vtt 10.81KB
2. What is a Website.mp4 86.00MB
2. What is a Website.srt 5.43KB
2. What is a Website.vtt 4.80KB
2. Writing a Basic Local Keylogger.mp4 78.31MB
2. Writing a Basic Local Keylogger.srt 13.10KB
2. Writing a Basic Local Keylogger.vtt 11.55KB
20. Handling Unknown Exceptions.mp4 97.84MB
20. Handling Unknown Exceptions.srt 11.55KB
20. Handling Unknown Exceptions.vtt 10.20KB
21. Using the Backdoor to Hack Windows, Linux & OS X.mp4 126.99MB
21. Using the Backdoor to Hack Windows, Linux & OS X.srt 14.78KB
21. Using the Backdoor to Hack Windows, Linux & OS X.vtt 13.00KB
3.1 Beautiful Soup Documentation.html 115B
3.1 files-and-dirs-wordlist.txt.txt 35.01KB
3.1 More info on Regular Expressions.html 125B
3.1 Scapy Documentation.html 100B
3.1 Scapy-http Git Repo.html 101B
3.1 smtplib Documentation.html 107B
3.1 Sockets Official Documentation.html 106B
3.2 Berkeley Packet Filter (BPF) syntax.html 94B
3.2 More info about Scapy ARP Ping.html 119B
3.2 Pythex.org.html 80B
3.2 Tutorials Point Socket Documentation.html 120B
3. Analysing HTTP Requests.mp4 55.62MB
3. Analysing HTTP Requests.srt 6.78KB
3. Analysing HTTP Requests.vtt 5.96KB
3. Connecting Two Remote Computers Using Sockets.mp4 66.79MB
3. Connecting Two Remote Computers Using Sockets.srt 12.90KB
3. Connecting Two Remote Computers Using Sockets.vtt 11.31KB
3. Creating an ARP Response.mp4 10.57MB
3. Creating an ARP Response.srt 8.79KB
3. Creating an ARP Response.vtt 7.77KB
3. Detecting ARP Spoofing Attacks.mp4 67.82MB
3. Detecting ARP Spoofing Attacks.srt 8.99KB
3. Detecting ARP Spoofing Attacks.vtt 7.91KB
3. Discovering Hidden Paths in Websites.mp4 136.81MB
3. Discovering Hidden Paths in Websites.srt 12.79KB
3. Discovering Hidden Paths in Websites.vtt 11.23KB
3. Extracting data From a Specific Layer.mp4 16.37MB
3. Extracting data From a Specific Layer.srt 8.21KB
3. Extracting data From a Specific Layer.vtt 7.24KB
3. Global Variables.mp4 54.79MB
3. Global Variables.srt 10.25KB
3. Global Variables.vtt 8.98KB
3. How to Hack a Website.mp4 103.13MB
3. How to Hack a Website.srt 7.88KB
3. How to Hack a Website.vtt 7.00KB
3. Implementing a Very Basic MAC Changer.mp4 9.35MB
3. Implementing a Very Basic MAC Changer.srt 6.68KB
3. Implementing a Very Basic MAC Changer.vtt 5.87KB
3. Parsing HTML Code.mp4 95.29MB
3. Parsing HTML Code.srt 8.80KB
3. Parsing HTML Code.vtt 7.78KB
3. Regular Expressions (Regex).mp4 18.04MB
3. Regular Expressions (Regex).srt 10.50KB
3. Regular Expressions (Regex).vtt 9.25KB
3. Replacing a Substring Using Regex.mp4 64.71MB
3. Replacing a Substring Using Regex.srt 8.22KB
3. Replacing a Substring Using Regex.vtt 7.32KB
3. Replacing Downloads on HTTPS Pages.mp4 115.95MB
3. Replacing Downloads on HTTPS Pages.srt 12.95KB
3. Replacing Downloads on HTTPS Pages.vtt 11.34KB
3. Running Executables Silentely.mp4 66.55MB
3. Running Executables Silentely.srt 8.30KB
3. Running Executables Silentely.vtt 7.36KB
3. Sending Reports By Email.mp4 89.92MB
3. Sending Reports By Email.srt 13.63KB
3. Sending Reports By Email.vtt 12.00KB
3. What is ARP & What its Used For.mp4 16.58MB
3. What is ARP & What its Used For.srt 11.91KB
3. What is ARP & What its Used For.vtt 10.47KB
3. What is DNS Spoofing.mp4 123.57MB
3. What is DNS Spoofing.srt 8.53KB
3. What is DNS Spoofing.vtt 7.57KB
3. What is Programming, What is Hacking & Why Learn Them.mp4 139.67MB
3. What is Programming, What is Hacking & Why Learn Them.srt 8.23KB
3. What is Programming, What is Hacking & Why Learn Them.vtt 7.27KB
4.1 More info About Variables in Python.html 124B
4.1 Python 2.7.14 Download Page.html 114B
4.1 Re Module Manual Page.html 102B
4.1 Virtual Box Download Page.html 102B
4.2 More info About Strings in Python.html 117B
4. Analysing Sniffed Packets & Extracting Fields From Layers.mp4 28.99MB
4. Analysing Sniffed Packets & Extracting Fields From Layers.srt 13.79KB
4. Analysing Sniffed Packets & Extracting Fields From Layers.vtt 12.08KB
4. Decoding HTTP Responses.mp4 104.26MB
4. Decoding HTTP Responses.srt 11.77KB
4. Decoding HTTP Responses.vtt 10.42KB
4. Designing an Algorithm To Discover Clients Connected To The Same Network.mp4 11.89MB
4. Designing an Algorithm To Discover Clients Connected To The Same Network.srt 4.99KB
4. Designing an Algorithm To Discover Clients Connected To The Same Network.vtt 4.43KB
4. Extracting a Substring Using Regex.mp4 15.81MB
4. Extracting a Substring Using Regex.srt 8.15KB
4. Extracting a Substring Using Regex.vtt 7.16KB
4. Extracting HTML Attributes.mp4 137.62MB
4. Extracting HTML Attributes.srt 11.71KB
4. Extracting HTML Attributes.vtt 10.30KB
4. Filtering Command Output Using Regex.mp4 90.60MB
4. Filtering Command Output Using Regex.srt 12.71KB
4. Filtering Command Output Using Regex.vtt 11.18KB
4. Filtering DNS Responses.mp4 70.56MB
4. Filtering DNS Responses.srt 7.92KB
4. Filtering DNS Responses.vtt 7.00KB
4. Injecting Code in HTTPS Pages.mp4 100.22MB
4. Injecting Code in HTTPS Pages.srt 9.82KB
4. Injecting Code in HTTPS Pages.vtt 8.60KB
4. Installing Windows Pyinstaller on Linux.mp4 67.22MB
4. Installing Windows Pyinstaller on Linux.srt 9.07KB
4. Installing Windows Pyinstaller on Linux.vtt 8.03KB
4. Intercepting HTTP Requests.mp4 104.22MB
4. Intercepting HTTP Requests.srt 11.82KB
4. Intercepting HTTP Requests.vtt 10.44KB
4. Lab Overview & Needed Software.mp4 57.00MB
4. Lab Overview & Needed Software.srt 4.88KB
4. Lab Overview & Needed Software.vtt 4.30KB
4. Logging Special Keys.mp4 54.93MB
4. Logging Special Keys.srt 8.23KB
4. Logging Special Keys.vtt 7.19KB
4. Reading Response Content.mp4 91.43MB
4. Reading Response Content.srt 7.65KB
4. Reading Response Content.vtt 6.76KB
4. Sending & Receiving Data Over TCP.mp4 32.14MB
4. Sending & Receiving Data Over TCP.srt 6.41KB
4. Sending & Receiving Data Over TCP.vtt 5.61KB
4. Sending ARP Responses.mp4 9.02MB
4. Sending ARP Responses.srt 7.00KB
4. Sending ARP Responses.vtt 6.19KB
4. Variables & Strings.mp4 19.48MB
4. Variables & Strings.srt 12.35KB
4. Variables & Strings.vtt 10.88KB
5.1 How to Fix Missing Nat Network Issue.html 104B
5.1 List of HTTP Responses.html 116B
5.1 Threading Documentation.html 109B
5.2 Kali Linux Download Page.html 150B
5.3 How to Fix Blank Screen After Starting Kali.html 158B
5. Analysing & Creating a Custom DNS Response.mp4 79.85MB
5. Analysing & Creating a Custom DNS Response.srt 9.78KB
5. Analysing & Creating a Custom DNS Response.vtt 8.61KB
5. Analysing Fields & Extracting Passwords.mp4 21.17MB
5. Analysing Fields & Extracting Passwords.srt 13.79KB
5. Analysing Fields & Extracting Passwords.vtt 12.08KB
5. Executing System Commands Remotely.mp4 73.31MB
5. Executing System Commands Remotely.srt 12.23KB
5. Executing System Commands Remotely.vtt 10.81KB
5. Extracting MAC Address From Responses.mp4 10.92MB
5. Extracting MAC Address From Responses.srt 8.31KB
5. Extracting MAC Address From Responses.vtt 7.34KB
5. Extracting Useful Data From Response.mp4 112.72MB
5. Extracting Useful Data From Response.srt 8.33KB
5. Extracting Useful Data From Response.vtt 7.37KB
5. Installing Kali as a virtual Machine.mp4 104.05MB
5. Installing Kali as a virtual Machine.srt 11.25KB
5. Installing Kali as a virtual Machine.vtt 9.93KB
5. Modifying HTTP Responses & Injecting Javascript Code in HTML Pages.mp4 113.10MB
5. Modifying HTTP Responses & Injecting Javascript Code in HTML Pages.srt 10.20KB
5. Modifying HTTP Responses & Injecting Javascript Code in HTML Pages.vtt 9.02KB
5. Modifying HTTP Responses on The Fly.mp4 102.69MB
5. Modifying HTTP Responses on The Fly.srt 12.58KB
5. Modifying HTTP Responses on The Fly.vtt 11.09KB
5. Packaging Programs For Windows From Linux.mp4 58.22MB
5. Packaging Programs For Windows From Linux.srt 10.05KB
5. Packaging Programs For Windows From Linux.vtt 8.84KB
5. Posting Forms.mp4 136.19MB
5. Posting Forms.srt 10.68KB
5. Posting Forms.vtt 9.45KB
5. Refactoring & Housekeeping.mp4 17.64MB
5. Refactoring & Housekeeping.srt 15.15KB
5. Refactoring & Housekeeping.vtt 13.26KB
5. Stealing WiFi Passwords Saved on a Computer.mp4 118.44MB
5. Stealing WiFi Passwords Saved on a Computer.srt 12.10KB
5. Stealing WiFi Passwords Saved on a Computer.vtt 10.68KB
5. Threading & Recursion.mp4 84.42MB
5. Threading & Recursion.srt 13.51KB
5. Threading & Recursion.vtt 11.89KB
5. Using Scapy To Create an ARP Request.mp4 11.60MB
5. Using Scapy To Create an ARP Request.srt 8.39KB
5. Using Scapy To Create an ARP Request.vtt 7.35KB
5. Using Variables in MAC Changer.mp4 9.12MB
5. Using Variables in MAC Changer.srt 5.71KB
5. Using Variables in MAC Changer.vtt 5.01KB
6.1 More info About Objects in Python.html 125B
6.1 More info about Python Built-in Functions.html 119B
6.1 More info about Python Loops.html 115B
6. Basic Overview of Kali Linux.mp4 107.45MB
6. Basic Overview of Kali Linux.srt 6.52KB
6. Basic Overview of Kali Linux.vtt 5.77KB
6. Building Basic Structure For Vulnerability Scanner.mp4 118.98MB
6. Building Basic Structure For Vulnerability Scanner.srt 13.83KB
6. Building Basic Structure For Vulnerability Scanner.vtt 12.09KB
6. Combining Frames To Broadcast Packets.mp4 21.18MB
6. Combining Frames To Broadcast Packets.srt 11.21KB
6. Combining Frames To Broadcast Packets.vtt 9.90KB
6. Downloading Files From Program.mp4 89.62MB
6. Downloading Files From Program.srt 9.98KB
6. Downloading Files From Program.vtt 8.81KB
6. Extracting URLs.mp4 20.38MB
6. Extracting URLs.srt 9.15KB
6. Extracting URLs.vtt 8.04KB
6. Filtering Rsults.mp4 112.07MB
6. Filtering Rsults.srt 8.49KB
6. Filtering Rsults.vtt 7.46KB
6. Getting Input From The User.mp4 12.25MB
6. Getting Input From The User.srt 7.70KB
6. Getting Input From The User.vtt 6.73KB
6. Implementing a Server.mp4 52.48MB
6. Implementing a Server.srt 10.55KB
6. Implementing a Server.vtt 9.31KB
6. Implementing The Algorithm to Check The Mac Did Change.mp4 12.73MB
6. Implementing The Algorithm to Check The Mac Did Change.srt 8.23KB
6. Implementing The Algorithm to Check The Mac Did Change.vtt 7.23KB
6. Intercepting & Replacing Downloads on The Network.mp4 100.47MB
6. Intercepting & Replacing Downloads on The Network.srt 11.34KB
6. Intercepting & Replacing Downloads on The Network.vtt 9.93KB
6. Loops.mp4 16.76MB
6. Loops.srt 11.10KB
6. Loops.vtt 9.76KB
6. Modifying Packets On The Fly.mp4 86.85MB
6. Modifying Packets On The Fly.srt 9.45KB
6. Modifying Packets On The Fly.vtt 8.33KB
6. OOP - Object Oriented Programming Basics.mp4 116.49MB
6. OOP - Object Oriented Programming Basics.srt 18.93KB
6. OOP - Object Oriented Programming Basics.vtt 16.62KB
6. Persistence Idea.mp4 104.42MB
6. Persistence Idea.srt 9.75KB
6. Persistence Idea.vtt 8.59KB
6. Refactoring & Housekeeping.mp4 79.07MB
6. Refactoring & Housekeeping.srt 10.78KB
6. Refactoring & Housekeeping.vtt 9.51KB
7.1 File Modes In Python.html 118B
7.1 List of Linux Commands.html 122B
7.1 More info about the sr() function.html 138B
7.1 Python OS Library Documentation.html 102B
7.2 Python Shutil Library Documentation.html 106B
7. Capturing Passwords From Any Computer Connected to the Same Network.mp4 15.15MB
7. Capturing Passwords From Any Computer Connected to the Same Network.srt 9.49KB
7. Capturing Passwords From Any Computer Connected to the Same Network.vtt 8.37KB
7. Constructor Methods & Instance Variables.mp4 66.14MB
7. Constructor Methods & Instance Variables.srt 9.41KB
7. Constructor Methods & Instance Variables.vtt 8.29KB
7. Debugging Issues.mp4 75.34MB
7. Debugging Issues.srt 7.57KB
7. Debugging Issues.vtt 6.68KB
7. Extracting Unique Links & Storing Them In a List.mp4 96.37MB
7. Extracting Unique Links & Storing Them In a List.srt 7.74KB
7. Extracting Unique Links & Storing Them In a List.vtt 6.80KB
7. Handling User Input.mp4 15.18MB
7. Handling User Input.srt 11.73KB
7. Handling User Input.vtt 10.35KB
7. Implementing Skeleton For Server - Client Communication.mp4 54.79MB
7. Implementing Skeleton For Server - Client Communication.srt 8.56KB
7. Implementing Skeleton For Server - Client Communication.vtt 7.53KB
7. More on Loops & Counters.mp4 11.61MB
7. More on Loops & Counters.srt 10.74KB
7. More on Loops & Counters.vtt 9.37KB
7. Redirecting DNS Responses.mp4 60.97MB
7. Redirecting DNS Responses.srt 6.71KB
7. Redirecting DNS Responses.vtt 5.95KB
7. Running Programs on Startup.mp4 119.02MB
7. Running Programs on Startup.srt 16.82KB
7. Running Programs on Startup.vtt 14.72KB
7. Sending & Receiving Packets.mp4 10.74MB
7. Sending & Receiving Packets.srt 9.06KB
7. Sending & Receiving Packets.vtt 7.95KB
7. The Terminal & Linux Commands.mp4 223.50MB
7. The Terminal & Linux Commands.srt 13.91KB
7. The Terminal & Linux Commands.vtt 12.27KB
7. Using Default Parameters.mp4 41.42MB
7. Using Default Parameters.srt 5.97KB
7. Using Default Parameters.vtt 5.27KB
7. Writing Files on Disk.mp4 69.10MB
7. Writing Files on Disk.srt 14.17KB
7. Writing Files on Disk.vtt 12.37KB
8.1 LaZagne Git Repo.html 108B
8.1 More info about python lists.html 115B
8.1 Optparse Documentation Page.html 108B
8. Creating a Basic Trojan Using Download & Execute Payload.mp4 94.54MB
8. Creating a Basic Trojan Using Download & Execute Payload.srt 13.14KB
8. Creating a Basic Trojan Using Download & Execute Payload.vtt 11.54KB
8. Dynamic Printing.mp4 10.10MB
8. Dynamic Printing.srt 8.73KB
8. Dynamic Printing.vtt 7.70KB
8. Handling Command-line Arguments.mp4 18.03MB
8. Handling Command-line Arguments.srt 11.46KB
8. Handling Command-line Arguments.vtt 10.08KB
8. Lists.mp4 19.09MB
8. Lists.srt 10.74KB
8. Lists.vtt 9.47KB
8. Logging Key-strikes and Reporting Them By Email.mp4 83.79MB
8. Logging Key-strikes and Reporting Them By Email.srt 14.59KB
8. Logging Key-strikes and Reporting Them By Email.vtt 12.79KB
8. Password Recovery Basics.mp4 93.73MB
8. Password Recovery Basics.srt 10.78KB
8. Password Recovery Basics.vtt 9.50KB
8. Python 2 VS Python 3 & Writing Our First Program.mp4 193.69MB
8. Python 2 VS Python 3 & Writing Our First Program.srt 11.48KB
8. Python 2 VS Python 3 & Writing Our First Program.vtt 10.14KB
8. Recursively Discovering All Paths On a Target Website.mp4 106.26MB
8. Recursively Discovering All Paths On a Target Website.srt 11.86KB
8. Recursively Discovering All Paths On a Target Website.vtt 10.52KB
8. Refactoring - Creating a Listener Class.mp4 71.87MB
8. Refactoring - Creating a Listener Class.srt 9.54KB
8. Refactoring - Creating a Listener Class.vtt 8.35KB
8. Sending Requests in a Session.mp4 83.23MB
8. Sending Requests in a Session.srt 10.30KB
8. Sending Requests in a Session.vtt 9.12KB
8. Using Groups & None-capturing Regex.mp4 93.05MB
8. Using Groups & None-capturing Regex.srt 10.87KB
8. Using Groups & None-capturing Regex.vtt 9.56KB
9.1 More info About Exceptions.html 120B
9.1 Pycharm Download Link.html 118B
9.1 Pyinstaller Documentation.html 120B
9. Creating a Trojan By Embedding Files In Program Code.mp4 61.52MB
9. Creating a Trojan By Embedding Files In Program Code.srt 9.96KB
9. Creating a Trojan By Embedding Files In Program Code.vtt 8.81KB
9. Extracting & Submitting Forms Automatically.mp4 124.80MB
9. Extracting & Submitting Forms Automatically.srt 11.24KB
9. Extracting & Submitting Forms Automatically.vtt 9.90KB
9. Handling Exceptions.mp4 7.81MB
9. Handling Exceptions.srt 6.83KB
9. Handling Exceptions.vtt 6.04KB
9. Initialising Variables Based on Command-line Arguments.mp4 12.19MB
9. Initialising Variables Based on Command-line Arguments.srt 9.06KB
9. Initialising Variables Based on Command-line Arguments.vtt 7.89KB
9. Installing & Using a Python IDE.mp4 115.47MB
9. Installing & Using a Python IDE.srt 11.33KB
9. Installing & Using a Python IDE.vtt 9.95KB
9. Iterating Over Lists & Analysing Packet.mp4 18.36MB
9. Iterating Over Lists & Analysing Packet.srt 12.74KB
9. Iterating Over Lists & Analysing Packet.vtt 11.12KB
9. Recalculating Content Length.mp4 124.42MB
9. Recalculating Content Length.srt 13.13KB
9. Recalculating Content Length.vtt 11.65KB
9. Refactoring - Creating a Backdoor Class.mp4 43.41MB
9. Refactoring - Creating a Backdoor Class.srt 6.82KB
9. Refactoring - Creating a Backdoor Class.vtt 6.04KB
9. Using all the Above to Steal Saved Passwords Remotely.mp4 62.79MB
9. Using all the Above to Steal Saved Passwords Remotely.srt 10.10KB
9. Using all the Above to Steal Saved Passwords Remotely.vtt 8.89KB