Общая информация
Название [GigaCourse.Com] Udemy - Complete Ethical Hacking Bootcamp
Тип
Размер 10.54Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[CourseClub.Me].url 122б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
[GigaCourse.Com].url 49б
001 Android Hacking Theory_en.srt 6.02Кб
001 Android Hacking Theory.mp4 10.68Мб
001 Anonymity Theory_en.srt 6.26Кб
001 Anonymity Theory.mp4 13.54Мб
001 Become An Alumni.html 944б
001 Built-in-Exceptions.url 73б
001 Course Outline_en.srt 12.28Кб
001 Course Outline.mp4 99.79Мб
001 Creating 2 Programs_en.srt 2.78Кб
001 Creating 2 Programs.mp4 5.43Мб
001 Enumerating Active Directory_en.srt 29.95Кб
001 Enumerating Active Directory.mp4 196.72Мб
001 Errors in Python_en.srt 9.41Кб
001 Errors in Python.mp4 37.12Мб
001 Finding First Vulnerability With Nmap Scripts_en.srt 27.21Кб
001 Finding First Vulnerability With Nmap Scripts.mp4 161.44Мб
001 Generating Basic Payload With Msfvenom_en.srt 18.60Кб
001 Generating Basic Payload With Msfvenom.mp4 84.91Мб
001 Learning Python_en.srt 3.47Кб
001 Learning Python.mp4 6.66Мб
001 Navigating Through Linux System_en.srt 15.98Кб
001 Navigating Through Linux System.mp4 59.02Мб
001 Note Not Everything Will Work Smooth!.html 1.73Кб
001 Post Exploitation Theory_en.srt 7.56Кб
001 Post Exploitation Theory.mp4 13.77Мб
001 Special Bonus Lecture.html 1.21Кб
001 The 2 Paths.html 868б
001 Theory Behind Scanning_en.srt 11.54Кб
001 Theory Behind Scanning.mp4 22.55Мб
001 Theory - Man In The Middle Attack_en.srt 12.36Кб
001 Theory - Man In The Middle Attack.mp4 24.84Мб
001 Website Penetration Testing Theory_en.srt 18.75Кб
001 Website Penetration Testing Theory.mp4 35.64Мб
001 What Are We Creating_en.srt 4.55Кб
001 What Are We Creating.mp4 8.55Мб
001 What Is A Programming Language_en.srt 8.95Кб
001 What Is A Programming Language.mp4 18.99Мб
001 What is A Virtual Machine_en.srt 10.09Кб
001 What is A Virtual Machine.mp4 86.82Мб
001 What is Exploitation_en.srt 11.59Кб
001 What is Exploitation.mp4 21.97Мб
001 What is Information Gathering_en.srt 7.25Кб
001 What is Information Gathering.mp4 14.17Мб
001 Wireless Cracking Theory_en.srt 9.40Кб
001 Wireless Cracking Theory.mp4 17.84Мб
001 Working With Files In Python_en.srt 11.96Кб
001 Working With Files In Python.mp4 39.30Мб
002 Advance Msfvenom Usage Part 1_en.srt 15.89Кб
002 Advance Msfvenom Usage Part 1.mp4 90.02Мб
002 Android VM Install_en.srt 10.65Кб
002 Android VM Install.mp4 29.53Мб
002 Bettercap ARP Spoofing_en.srt 20.65Кб
002 Bettercap ARP Spoofing.mp4 129.17Мб
002 bruteforce.py 1.06Кб
002 Bruteforcer In Python_en.srt 42.50Кб
002 Bruteforcer In Python.mp4 160.30Мб
002 Built-in-Exceptions.url 73б
002 Connecting Server And Backdoor_en.srt 17.68Кб
002 Connecting Server And Backdoor.mp4 33.20Мб
002 Creating Files & Managing Directories_en.srt 19.25Кб
002 Creating Files & Managing Directories.mp4 82.28Мб
002 Endorsements On LinkedIN.html 1.37Кб
002 Error Handling_en.srt 11.58Кб
002 Error Handling.mp4 41.24Мб
002 Exploiting Active Directory_en.srt 22.68Кб
002 Exploiting Active Directory.mp4 120.47Мб
002 File Paths_en.srt 9.88Кб
002 File Paths.mp4 51.80Мб
002 HTTP Request & Response_en.srt 6.62Кб
002 HTTP Request & Response.mp4 32.07Мб
002 Join Our Online Classroom!_en.srt 6.97Кб
002 Join Our Online Classroom!.mp4 77.54Мб
002 Manual Vulnerability Analysis & Searchsploit_en.srt 13.05Кб
002 Manual Vulnerability Analysis & Searchsploit.mp4 83.14Мб
002 Meterpreter Basic Commands Part 1_en.srt 19.19Кб
002 Meterpreter Basic Commands Part 1.mp4 127.08Мб
002 Note Do We Need To Learn Programming To Be An Ethical Hacker.html 1.48Кб
002 Obtaining IP Address, Physical Address Using Whois Tool_en.srt 15.19Кб
002 Obtaining IP Address, Physical Address Using Whois Tool.mp4 58.02Мб
002 Pathlib.url 70б
002 Putting Wireless Card In Monitor Mode_en.srt 5.96Кб
002 Putting Wireless Card In Monitor Mode.mp4 19.61Мб
002 python.org.url 47б
002 Python Data Types_en.srt 6.78Кб
002 Python Data Types.mp4 12.49Мб
002 Python Interpreter_en.srt 10.45Кб
002 Python Interpreter.mp4 88.40Мб
002 Setting Up Vulnerable Windows 10_en.srt 14.01Кб
002 Setting Up Vulnerable Windows 10.mp4 22.44Мб
002 TCP & UDP_en.srt 7.30Кб
002 TCP & UDP.mp4 13.55Мб
002 Tor Browser_en.srt 12.79Кб
002 Tor Browser.mp4 54.59Мб
002 What is a Vulnerability_en.srt 9.08Кб
002 What is a Vulnerability.mp4 16.67Мб
002 Why Linux_en.srt 5.17Кб
002 Why Linux.mp4 45.89Мб
003 Advance Msfvenom Usage Part 2_en.srt 12.13Кб
003 Advance Msfvenom Usage Part 2.mp4 82.10Мб
003 Coding a Portscanner in Python 3_en.srt 39.48Кб
003 Coding a Portscanner in Python 3.mp4 147.17Мб
003 Crashing Windows 10 Machine Remotely_en.srt 10.82Кб
003 Crashing Windows 10 Machine Remotely.mp4 44.88Мб
003 Deauthenticating Devices & Grabbing Password_en.srt 19.41Кб
003 Deauthenticating Devices & Grabbing Password.mp4 89.05Мб
003 directories.py 474б
003 Error Handling 2_en.srt 8.19Кб
003 Error Handling 2.mp4 28.67Мб
003 Escalating Privileges on the Domain_en.srt 19.99Кб
003 Escalating Privileges on the Domain.mp4 129.24Мб
003 Ettercap Password Sniffing_en.srt 14.53Кб
003 Ettercap Password Sniffing.mp4 32.50Мб
003 Exercise Meet Your Classmates & Instructor.html 3.68Кб
003 File IO Errors_en.srt 3.11Кб
003 File IO Errors.mp4 10.71Мб
003 Gaining Access With Android Meterpreter_en.srt 17.49Кб
003 Gaining Access With Android Meterpreter.mp4 41.72Мб
003 Glot.io.url 40б
003 Hidden Directory Discovery_en.srt 18.65Кб
003 Hidden Directory Discovery.mp4 77.46Мб
003 How To Run Python Code_en.srt 7.89Кб
003 How To Run Python Code.mp4 61.18Мб
003 How To Succeed.html 280б
003 Information Gathering & Dirb Tool_en.srt 13.38Кб
003 Information Gathering & Dirb Tool.mp4 67.40Мб
003 Meterpreter Basic Commands Part 2_en.srt 16.75Кб
003 Meterpreter Basic Commands Part 2.mp4 92.53Мб
003 Monthly Coding Challenges, Free Resources and Guides.html 1.58Кб
003 Nessus Installation_en.srt 9.43Кб
003 Nessus Installation.mp4 23.84Мб
003 Network Commands & Sudo Privileges In Kali_en.srt 16.54Кб
003 Network Commands & Sudo Privileges In Kali.mp4 82.00Мб
003 Note Installing Vulnerable Machine.html 293б
003 portscanner.py 653б
003 Processing Instructional Commands_en.srt 11.56Кб
003 Processing Instructional Commands.mp4 36.59Мб
003 Proxychains With Nmap_en.srt 10.91Кб
003 Proxychains With Nmap.mp4 56.97Мб
003 Repl.it.url 40б
003 Reverse Shells, Bind Shells_en.srt 4.45Кб
003 Reverse Shells, Bind Shells.mp4 8.29Мб
003 What is Next_en.srt 4.04Кб
003 What is Next.mp4 7.85Мб
003 Whatweb Stealthy Scan_en.srt 14.39Кб
003 Whatweb Stealthy Scan.mp4 96.78Мб
004 Aggressive Website Technology Discovering on IP Range_en.srt 14.83Кб
004 Aggressive Website Technology Discovering on IP Range.mp4 98.01Мб
004 Aircrack Password Cracking_en.srt 11.26Кб
004 Aircrack Password Cracking.mp4 19.55Мб
004 Burpsuite Configuration_en.srt 13.47Кб
004 Burpsuite Configuration.mp4 62.53Мб
004 Discovering Vulnerabilities With Nessus_en.srt 26.98Кб
004 Discovering Vulnerabilities With Nessus.mp4 58.26Мб
004 Downloading Virtual Box & Kali Linux_en.srt 9.34Кб
004 Downloading Virtual Box & Kali Linux.mp4 70.81Мб
004 Elevating Privileges With Different Modules_en.srt 14.05Кб
004 Elevating Privileges With Different Modules.mp4 104.29Мб
004 Evil Droid_en.srt 12.56Кб
004 Evil Droid.mp4 22.27Мб
004 Exercises Error Handling_en.srt 7.58Кб
004 Exercises Error Handling.mp4 17.07Мб
004 Exploiting Windows 10 Machine Remotely_en.srt 23.98Кб
004 Exploiting Windows 10 Machine Remotely.mp4 154.74Мб
004 Floating-point-numbers.url 67б
004 Generating Powershell Payload Using Veil_en.srt 24.07Кб
004 Generating Powershell Payload Using Veil.mp4 148.75Мб
004 Installing VPN in Kali Linux_en.srt 8.41Кб
004 Installing VPN in Kali Linux.mp4 44.52Мб
004 Installing Vulnerable Virtual Machine_en.srt 10.10Кб
004 Installing Vulnerable Virtual Machine.mp4 33.27Мб
004 Latest Version Of Python_en.srt 2.31Кб
004 Latest Version Of Python.mp4 10.92Мб
004 Learning Guideline.html 336б
004 Manually Poisoning Targets ARP Cache With Scapy_en.srt 20.30Кб
004 Manually Poisoning Targets ARP Cache With Scapy.mp4 83.86Мб
004 Metasploitable-Download.url 106б
004 Metasploit Framework Structure_en.srt 21.69Кб
004 Metasploit Framework Structure.mp4 81.86Мб
004 Note Linux File System & Additional Commands.html 1.11Кб
004 Numbers_en.srt 14.23Кб
004 Numbers.mp4 63.37Мб
004 Read, Write, Append_en.srt 11.36Кб
004 Read, Write, Append.mp4 55.46Мб
004 Sending and Receiving Data_en.srt 10.65Кб
004 Sending and Receiving Data.mp4 16.56Мб
004 What Is Ethical Hacking_en.srt 12.28Кб
004 What Is Ethical Hacking.mp4 94.72Мб
005 Course Resources + Guide.html 322б
005 Creating Persistence On The Target System_en.srt 13.24Кб
005 Creating Persistence On The Target System.mp4 65.14Мб
005 Endorsements On LinkedIN.html 1.37Кб
005 Error Handling 3_en.srt 4.36Кб
005 Error Handling 3.mp4 10.92Мб
005 Executing Commands And Compiling The Program_en.srt 19.21Кб
005 Executing Commands And Compiling The Program.mp4 100.56Мб
005 Hashcat Password Cracking_en.srt 16.03Кб
005 Hashcat Password Cracking.mp4 101.97Мб
005 Is it Flappy Bird or Malware_en.srt 19.81Кб
005 Is it Flappy Bird or Malware.mp4 93.99Мб
005 Math Functions_en.srt 7.22Кб
005 Math Functions.mp4 26.63Мб
005 Msfconsole Basic Commands_en.srt 28.70Кб
005 Msfconsole Basic Commands.mp4 156.84Мб
005 Netdiscover_en.srt 10.73Кб
005 Netdiscover.mp4 38.85Мб
005 Next Steps.html 834б
005 Note Kali Linux Updates All The Time!.html 1.38Кб
005 Note Same Tools Different Results!.html 833б
005 Our First Python Program_en.srt 10.89Кб
005 Our First Python Program.mp4 37.36Мб
005 Practice.html 625б
005 Scanning Windows 7 Machine With Nessus_en.srt 7.21Кб
005 Scanning Windows 7 Machine With Nessus.mp4 14.91Мб
005 ShellShock Exploitation_en.srt 26.37Кб
005 ShellShock Exploitation.mp4 106.05Мб
005 TheFatRat Payload Creation_en.srt 12.48Кб
005 TheFatRat Payload Creation.mp4 79.57Мб
005 WhoAmI Anonymity Tool_en.srt 12.37Кб
005 WhoAmI Anonymity Tool.mp4 60.63Мб
005 zerotomastery.io-Complete-Ethical-Hacking-Bootcamp-Zero-to-Mastery-Guide.pdf 119.19Кб
006 Bug Bounty.html 670б
006 Changing Directory Inside Of Our Backdoor_en.srt 9.94Кб
006 Changing Directory Inside Of Our Backdoor.mp4 42.35Мб
006 Command Injection Exploitation_en.srt 19.18Кб
006 Command Injection Exploitation.mp4 80.03Мб
006 Creating Our First Virtual Machine_en.srt 12.25Кб
006 Creating Our First Virtual Machine.mp4 74.46Мб
006 DEVELOPER FUNDAMENTALS I_en.srt 6.69Кб
006 DEVELOPER FUNDAMENTALS I.mp4 51.83Мб
006 Exercise Translator_en.srt 15.01Кб
006 Exercise Translator.mp4 84.27Мб
006 Gathering Emails Using theHarvester & Hunter.io_en.srt 18.32Кб
006 Gathering Emails Using theHarvester & Hunter.io.mp4 60.50Мб
006 Hack Any Device On Any Network With Ngrok_en.srt 18.59Кб
006 Hack Any Device On Any Network With Ngrok.mp4 51.11Мб
006 Lets cool down for a bit!_en.srt 1.98Кб
006 Lets cool down for a bit!.mp4 3.84Мб
006 LinkedIn-Group.url 65б
006 Note My Payloads Are Getting Detected By An Antivirus!.html 2.38Кб
006 Our First Exploit - vsftp 2.3.4 Exploitation_en.srt 15.33Кб
006 Our First Exploit - vsftp 2.3.4 Exploitation.mp4 54.23Мб
006 Performing First Nmap Scan_en.srt 14.20Кб
006 Performing First Nmap Scan.mp4 78.39Мб
006 Post Exploitation Modules_en.srt 13.80Кб
006 Post Exploitation Modules.mp4 84.82Мб
006 Python 2 vs Python 3_en.srt 10.24Кб
006 Python 2 vs Python 3.mp4 75.80Мб
006 Python-2-vs-Python-3.url 91б
006 Python-2-vs-Python-3-another-one.url 124б
006 The-Story-of-Python.url 67б
006 zerotomastery.io.url 49б
006 ZTM Resources_en.srt 7.51Кб
006 ZTM Resources.mp4 43.84Мб
006 ZTM-Youtube.url 62б
007 Coding For Hackers.html 901б
007 Different Nmap Scan Types_en.srt 17.66Кб
007 Different Nmap Scan Types.mp4 95.94Мб
007 EHErrors.pdf 32.78Кб
007 Exercise How Does Python Work_en.srt 3.49Кб
007 Exercise How Does Python Work.mp4 15.57Мб
007 Exercise-Repl.url 69б
007 Exploitation Recap_en.srt 6.89Кб
007 Exploitation Recap.mp4 12.30Мб
007 Getting Meterpreter Shell With Command Execution_en.srt 14.35Кб
007 Getting Meterpreter Shell With Command Execution.mp4 54.33Мб
007 Hexeditor & Antiviruses_en.srt 11.53Кб
007 Hexeditor & Antiviruses.mp4 33.95Мб
007 How To Download Tools Online_en.srt 17.42Кб
007 How To Download Tools Online.mp4 91.45Мб
007 Misconfigurations Happen - Bindshell Exploitation_en.srt 7.19Кб
007 Misconfigurations Happen - Bindshell Exploitation.mp4 30.39Мб
007 Note Common Errors With Your First VM.html 661б
007 Operator Precedence_en.srt 4.34Кб
007 Operator Precedence.mp4 5.94Мб
007 Uploading & Downloading Files_en.srt 18.24Кб
007 Uploading & Downloading Files.mp4 35.54Мб
008 backdoor.py 1.58Кб
008 Exercise Operator Precedence.html 704б
008 Exercise-Repl.url 69б
008 Exploit Development.html 1.07Кб
008 Finding Usernames With Sherlock_en.srt 12.66Кб
008 Finding Usernames With Sherlock.mp4 76.07Мб
008 Information Disclosure - Telnet Exploit_en.srt 6.41Кб
008 Information Disclosure - Telnet Exploit.mp4 18.34Мб
008 Installing Kali Linux Operating System_en.srt 19.56Кб
008 Installing Kali Linux Operating System.mp4 137.13Мб
008 Making Our Payload Open An Image_en.srt 13.97Кб
008 Making Our Payload Open An Image.mp4 53.61Мб
008 Reflected XSS & Cookie Stealing_en.srt 25.59Кб
008 Reflected XSS & Cookie Stealing.mp4 113.82Мб
008 server.py 1.27Кб
008 Testing All The Commands_en.srt 14.66Кб
008 Testing All The Commands.mp4 81.06Мб
008 ZTM Nmap Cheat Sheet.html 1.07Кб
009 Base-Numbers.url 74б
009 Bonus - Email Scraper Tool In Python 3_en.srt 11.46Кб
009 Bonus - Email Scraper Tool In Python 3.mp4 40.21Мб
009 Discovering Target Operating System_en.srt 9.68Кб
009 Discovering Target Operating System.mp4 47.83Мб
009 email-scarper.py 1.42Кб
009 Note You Can Continue Building Onto This Project!.html 1.23Кб
009 Optional bin() and complex_en.srt 6.26Кб
009 Optional bin() and complex.mp4 15.18Мб
009 Python Monthly.html 917б
009 Software Vulnerability - Samba Exploitation_en.srt 14.65Кб
009 Software Vulnerability - Samba Exploitation.mp4 95.43Мб
009 Stored XSS_en.srt 13.48Кб
009 Stored XSS.mp4 63.27Мб
009 Update 1 - New & Old Versions of Kali Linux_en.srt 3.94Кб
009 Update 1 - New & Old Versions of Kali Linux.mp4 8.71Мб
010 Attacking SSH - Bruteforce Attack_en.srt 18.87Кб
010 Attacking SSH - Bruteforce Attack.mp4 113.87Мб
010 Detecting Version Of Service Running On An Open Port_en.srt 12.01Кб
010 Detecting Version Of Service Running On An Open Port.mp4 30.37Мб
010 HTML Injection_en.srt 11.22Кб
010 HTML Injection.mp4 51.29Мб
010 Networking-101.pdf 404.04Кб
010 Networking Basics.html 438б
010 Note More About Information Gathering.html 1.41Кб
010 Python-Keywords.url 80б
010 Variables_en.srt 20.22Кб
010 Variables.mp4 58.96Мб
011 Exploitation Challenge - 5 Different Exploits_en.srt 27.20Кб
011 Exploitation Challenge - 5 Different Exploits.mp4 173.36Мб
011 Expressions vs Statements_en.srt 2.21Кб
011 Expressions vs Statements.mp4 3.24Мб
011 Filtering Port Range & Output Of Scan Results_en.srt 19.33Кб
011 Filtering Port Range & Output Of Scan Results.mp4 126.16Мб
011 Full Screen Mode & Network Settings_en.srt 18.60Кб
011 Full Screen Mode & Network Settings.mp4 89.33Мб
011 SQL Injection_en.srt 33.59Кб
011 SQL Injection.mp4 165.44Мб
012 Augmented Assignment Operator_en.srt 4.11Кб
012 Augmented Assignment Operator.mp4 5.77Мб
012 CSRF Vulnerability_en.srt 19.78Кб
012 CSRF Vulnerability.mp4 97.57Мб
012 Exercise-Repl.url 79б
012 Explaining Windows 7 Setup_en.srt 14.76Кб
012 Explaining Windows 7 Setup.mp4 59.11Мб
012 Troubleshooting Network Connection in Kali Linux_en.srt 10.18Кб
012 Troubleshooting Network Connection in Kali Linux.mp4 51.34Мб
012 What is a FirewallIDS_en.srt 3.97Кб
012 What is a FirewallIDS.mp4 35.11Мб
013 Eternal Blue Attack - Windows 7 Exploitation_en.srt 22.17Кб
013 Eternal Blue Attack - Windows 7 Exploitation.mp4 110.78Мб
013 Hydra Bruteforce Attack Example 1_en.srt 18.43Кб
013 Hydra Bruteforce Attack Example 1.mp4 22.66Мб
013 Note Getting Familiar With Kali Linux!.html 1.01Кб
013 Strings_en.srt 8.07Кб
013 Strings.mp4 11.47Мб
013 Using Decoys and Packet Fragmentation_en.srt 19.02Кб
013 Using Decoys and Packet Fragmentation.mp4 92.22Мб
014 5 Stages Of A Penetration Test_en.srt 12.14Кб
014 5 Stages Of A Penetration Test.mp4 23.38Мб
014 DoublePulsar Attack - Windows Exploit_en.srt 23.26Кб
014 DoublePulsar Attack - Windows Exploit.mp4 97.48Мб
014 Hydra Bruteforce Attack Example 2_en.srt 12.01Кб
014 Hydra Bruteforce Attack Example 2.mp4 63.33Мб
014 Security Evasion Nmap Options_en.srt 8.83Кб
014 Security Evasion Nmap Options.mp4 31.76Мб
014 String Concatenation_en.srt 1.63Кб
014 String Concatenation.mp4 2.54Мб
015 BlueKeep Vulnerability - Windows Exploit_en.srt 15.50Кб
015 BlueKeep Vulnerability - Windows Exploit.mp4 92.72Мб
015 Burpsuite Intruder_en.srt 13.30Кб
015 Burpsuite Intruder.mp4 37.37Мб
015 Note Time To Switch Things Up!.html 1.17Кб
015 Type Conversion_en.srt 3.87Кб
015 Type Conversion.mp4 7.88Мб
016 Escape Sequences_en.srt 6.10Кб
016 Escape Sequences.mp4 8.90Мб
016 Note We Can Also Target Routers!.html 605б
017 Exercise-Repl.url 75б
017 Formatted Strings_en.srt 11.02Кб
017 Formatted Strings.mp4 22.56Мб
017 Update 2 - Routersploit_en.srt 10.28Кб
017 Update 2 - Routersploit.mp4 65.20Мб
018 Exercise-Repl.url 64б
018 String Indexes_en.srt 13.31Кб
018 String Indexes.mp4 17.80Мб
018 Update 3 - Router Default Credentials_en.srt 12.87Кб
018 Update 3 - Router Default Credentials.mp4 50.26Мб
019 Exercise Imposter Syndrome_en.srt 5.26Кб
019 Exercise Imposter Syndrome.mp4 27.30Мб
019 Immutability_en.srt 4.61Кб
019 Immutability.mp4 8.47Мб
020 Built-In-Functions.url 72б
020 Built-In Functions + Methods_en.srt 13.60Кб
020 Built-In Functions + Methods.mp4 54.99Мб
020 String-Methods.url 78б
021 Booleans_en.srt 4.99Кб
021 Booleans.mp4 11.64Мб
022 Exercise Type Conversion_en.srt 11.04Кб
022 Exercise Type Conversion.mp4 25.80Мб
023 DEVELOPER FUNDAMENTALS II_en.srt 6.97Кб
023 DEVELOPER FUNDAMENTALS II.mp4 19.50Мб
023 Python-Comments-Best-Practices.url 69б
024 Exercise Password Checker_en.srt 9.69Кб
024 Exercise Password Checker.mp4 25.35Мб
025 Lists_en.srt 7.22Кб
025 Lists.mp4 9.20Мб
026 Exercise-Repl.url 55б
026 List Slicing_en.srt 10.60Кб
026 List Slicing.mp4 18.03Мб
027 Exercise-Repl.url 56б
027 Matrix_en.srt 5.34Кб
027 Matrix.mp4 8.99Мб
028 List Methods_en.srt 14.84Кб
028 List Methods.mp4 42.28Мб
028 List-Methods.url 76б
029 Exercise-Repl.url 65б
029 List Methods 2_en.srt 6.03Кб
029 List Methods 2.mp4 18.49Мб
029 Python-Keywords.url 80б
030 List Methods 3_en.srt 6.72Кб
030 List Methods 3.mp4 19.23Мб
031 Common List Patterns_en.srt 7.17Кб
031 Common List Patterns.mp4 20.16Мб
031 Exercise-Repl.url 57б
032 List Unpacking_en.srt 3.58Кб
032 List Unpacking.mp4 6.43Мб
033 None_en.srt 2.81Кб
033 None.mp4 3.18Мб
034 Dictionaries_en.srt 9.33Кб
034 Dictionaries.mp4 12.90Мб
035 DEVELOPER FUNDAMENTALS III_en.srt 4.50Кб
035 DEVELOPER FUNDAMENTALS III.mp4 8.89Мб
036 Dictionary Keys_en.srt 4.71Кб
036 Dictionary Keys.mp4 8.12Мб
037 Dictionary Methods_en.srt 6.55Кб
037 Dictionary Methods.mp4 10.35Мб
037 Dictionary-Methods.url 82б
038 Dictionary Methods 2_en.srt 9.43Кб
038 Dictionary Methods 2.mp4 29.64Мб
038 Exercise-Repl.url 60б
039 Tuples_en.srt 7.18Кб
039 Tuples.mp4 10.35Мб
040 Tuple-Methods.url 77б
040 Tuples 2_en.srt 4.13Кб
040 Tuples 2.mp4 7.71Мб
041 Sets_en.srt 10.11Кб
041 Sets.mp4 13.98Мб
042 Exercise-Repl.url 54б
042 Sets 2_en.srt 13.48Кб
042 Sets 2.mp4 44.54Мб
042 Sets-Methods.url 75б
043 Breaking The Flow_en.srt 3.80Кб
043 Breaking The Flow.mp4 7.60Мб
044 Conditional Logic_en.srt 18.66Кб
044 Conditional Logic.mp4 59.51Мб
045 Indentation In Python_en.srt 6.72Кб
045 Indentation In Python.mp4 14.39Мб
046 Truthy vs Falsey_en.srt 8.04Кб
046 Truthy vs Falsey.mp4 43.33Мб
046 Truthy-vs-Falsey-Stackoverflow.url 133б
047 Ternary Operator_en.srt 5.71Кб
047 Ternary Operator.mp4 8.55Мб
048 Short Circuiting_en.srt 5.72Кб
048 Short Circuiting.mp4 8.39Мб
049 Logical Operators_en.srt 10.11Кб
049 Logical Operators.mp4 17.14Мб
050 Exercise Logical Operators_en.srt 10.28Кб
050 Exercise Logical Operators.mp4 24.34Мб
051 is vs ==_en.srt 10.20Кб
051 is vs ==.mp4 21.20Мб
052 For Loops_en.srt 11.49Кб
052 For Loops.mp4 17.01Мб
053 Iterables_en.srt 8.90Кб
053 Iterables.mp4 34.33Мб
054 Exercise Tricky Counter_en.srt 4.91Кб
054 Exercise Tricky Counter.mp4 9.55Мб
054 Solution-Repl.url 55б
055 range()_en.srt 7.67Кб
055 range().mp4 21.84Мб
056 enumerate()_en.srt 5.96Кб
056 enumerate().mp4 11.78Мб
057 While Loops_en.srt 9.36Кб
057 While Loops.mp4 14.35Мб
058 While Loops 2_en.srt 7.96Кб
058 While Loops 2.mp4 11.78Мб
059 break, continue, pass_en.srt 6.44Кб
059 break, continue, pass.mp4 9.55Мб
060 Exercise-Repl.url 62б
060 Our First GUI_en.srt 12.16Кб
060 Our First GUI.mp4 49.12Мб
060 Solution-Repl.url 62б
061 DEVELOPER FUNDAMENTALS IV_en.srt 12.33Кб
061 DEVELOPER FUNDAMENTALS IV.mp4 25.56Мб
062 Exercise Find Duplicates_en.srt 5.21Кб
062 Exercise Find Duplicates.mp4 10.65Мб
062 Solution-Repl.url 65б
063 Functions_en.srt 11.16Кб
063 Functions.mp4 21.82Мб
064 Parameters and Arguments_en.srt 6.19Кб
064 Parameters and Arguments.mp4 11.70Мб
065 Default Parameters and Keyword Arguments_en.srt 7.66Кб
065 Default Parameters and Keyword Arguments.mp4 18.61Мб
066 return_en.srt 18.38Кб
066 return.mp4 33.61Мб
067 Methods vs Functions_en.srt 6.93Кб
067 Methods vs Functions.mp4 30.78Мб
068 Docstrings_en.srt 6.00Кб
068 Docstrings.mp4 10.62Мб
069 Clean Code_en.srt 7.30Кб
069 Clean Code.mp4 9.04Мб
070 args and kwargs_en.srt 9.84Кб
070 args and kwargs.mp4 22.07Мб
071 Exercise Functions_en.srt 5.92Кб
071 Exercise Functions.mp4 23.21Мб
071 Solution-Repl.url 71б
072 Scope_en.srt 5.56Кб
072 Scope.mp4 8.27Мб
073 Scope Rules_en.srt 10.44Кб
073 Scope Rules.mp4 19.53Мб
074 global Keyword_en.srt 9.00Кб
074 global Keyword.mp4 22.05Мб
075 nonlocal Keyword_en.srt 5.00Кб
075 nonlocal Keyword.mp4 9.62Мб
075 Solution-Repl.url 58б
076 Why Do We Need Scope_en.srt 5.92Кб
076 Why Do We Need Scope.mp4 10.79Мб
077 Modules in Python_en.srt 17.71Кб
077 Modules in Python.mp4 73.08Мб
078 Quick Note Upcoming Videos.html 479б
079 Optional PyCharm_en.srt 13.00Кб
079 Optional PyCharm.mp4 38.28Мб
080 Packages in Python_en.srt 15.09Кб
080 Packages in Python.mp4 65.56Мб
081 Different Ways To Import_en.srt 9.89Кб
081 Different Ways To Import.mp4 24.71Мб
external-links.txt 175б
external-links.txt 115б
external-links.txt 420б
external-links.txt 2.02Кб
external-links.txt 156б
external-links.txt 63б