Общая информация
Название [FreeCourseSite.com] Udemy - Learn Social Engineering From Scratch
Тип
Размер 1.60Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[FreeCourseSite.com].txt 1.07Кб
[FreeCourseSite.com].url 127б
001 What Is Social Engineering.mp4 10.94Мб
001 What Is Social Engineering-subtitle-en.srt 4.60Кб
002 Teaser - Hacking An Android Phone & Accessing The Camera.mp4 15.43Мб
002 Teaser - Hacking An Android Phone & Accessing The Camera-subtitle-en.srt 7.90Кб
003 Course Overview.mp4 10.61Мб
003 Course Overview-subtitle-en.srt 6.11Кб
004 Lab Overview & Needed Software.mp4 6.67Мб
004 Lab Overview & Needed Software-subtitle-en.srt 5.11Кб
005 Installing Kali E7 As a Virtual Machine Using a Ready Image.mp4 20.99Мб
005 Installing Kali E7 As a Virtual Machine Using a Ready Image-subtitle-en.srt 11.66Кб
006 Installing Windows As a Virtual Machine.mp4 9.35Мб
006 Installing Windows As a Virtual Machine-subtitle-en.srt 4.57Кб
007 Installing Ubuntu As a Virtual Machine.mp4 13.52Мб
007 Installing Ubuntu As a Virtual Machine-subtitle-en.srt 9.99Кб
008 Basic Overview Of Kali Linux.mp4 14.39Мб
008 Basic Overview Of Kali Linux-subtitle-en.srt 6.22Кб
009 The Linux Terminal & Basic Linux Commands.mp4 30.85Мб
009 The Linux Terminal & Basic Linux Commands-subtitle-en.srt 12.70Кб
010 Creating & Using Snapshots.mp4 15.25Мб
010 Creating & Using Snapshots-subtitle-en.srt 9.31Кб
011 Updating Sources & Installing Programs.mp4 17.88Мб
011 Updating Sources & Installing Programs-subtitle-en.srt 6.84Кб
012 Introduction.mp4 4.60Мб
012 Introduction-subtitle-en.srt 2.64Кб
013 Maltego Overview.mp4 16.62Мб
013 Maltego Overview-subtitle-en.srt 12.02Кб
014 Discovering Domain Info & Emails Associated With Target.mp4 12.70Мб
014 Discovering Domain Info & Emails Associated With Target-subtitle-en.srt 9.94Кб
015 Discovering Information About Hosting Company_ Support Team Emails & Admin Email.mp4 14.08Мб
015 Discovering Information About Hosting Company_ Support Team Emails & Admin Email-subtitle-en.srt 8.71Кб
016 Discovering Files_ Links_ Websites & Other Companies Related To Target.mp4 13.51Мб
016 Discovering Files_ Links_ Websites & Other Companies Related To Target-subtitle-en.srt 6.18Кб
017 Using The Gathered Info To Build An Attack Strategy.mp4 9.09Мб
017 Using The Gathered Info To Build An Attack Strategy-subtitle-en.srt 5.91Кб
018 Discovering Websites_ Links & Social Networking Accounts.mp4 22.48Мб
018 Discovering Websites_ Links & Social Networking Accounts-subtitle-en.srt 13.62Кб
019 Discovering Twitter Friends & Associated Accounts.mp4 9.35Мб
019 Discovering Twitter Friends & Associated Accounts-subtitle-en.srt 6.55Кб
020 Discovering Emails Of The Target's Friends.mp4 8.99Мб
020 Discovering Emails Of The Target's Friends-subtitle-en.srt 5.92Кб
021 Analysing The Gathered Info & Building An Attack Strategy.mp4 21.15Мб
021 Analysing The Gathered Info & Building An Attack Strategy-subtitle-en.srt 11.87Кб
022 Introduction.mp4 5.05Мб
022 Introduction-subtitle-en.srt 2.83Кб
023 Installing Veil 3_0.mp4 15.32Мб
023 Installing Veil 3_0-subtitle-en.srt 9.89Кб
024 Veil Overview & Payloads Basics.mp4 11.52Мб
024 Veil Overview & Payloads Basics-subtitle-en.srt 10.39Кб
025 Generating An Undetectable Backdoor Using Veil 3.mp4 20.76Мб
025 Generating An Undetectable Backdoor Using Veil 3-subtitle-en.srt 12.89Кб
026 Listening For Incoming Connections.mp4 12.67Мб
026 Listening For Incoming Connections-subtitle-en.srt 9.58Кб
027 Hacking A Windows 10 Machine Using The Generated Backdoor.mp4 15.96Мб
027 Hacking A Windows 10 Machine Using The Generated Backdoor-subtitle-en.srt 9.34Кб
028 Installing The Fat Rat.mp4 13.62Мб
028 Installing The Fat Rat-subtitle-en.srt 8.72Кб
029 Generating An Undetectable Backdoor Using TheFatRat.mp4 27.01Мб
029 Generating An Undetectable Backdoor Using TheFatRat-subtitle-en.srt 15.06Кб
030 Installing Empire.mp4 12.62Мб
030 Installing Empire-subtitle-en.srt 5.67Кб
031 Creating An Empire Listener.mp4 12.21Мб
031 Creating An Empire Listener-subtitle-en.srt 7.50Кб
032 Creating a Windows Powershell Stager & Hacking Windows 10.mp4 16.19Мб
032 Creating a Windows Powershell Stager & Hacking Windows 10-subtitle-en.srt 8.29Кб
033 Modifying Backdoor Source To Bypass All Anti-virus Programs.mp4 14.02Мб
033 Modifying Backdoor Source To Bypass All Anti-virus Programs-subtitle-en.srt 10.85Кб
034 What Is A Keylogger _.mp4 15.61Мб
034 What Is A Keylogger _-subtitle-en.srt 8.93Кб
035 Creating A Remote Keylogger.mp4 11.06Мб
035 Creating A Remote Keylogger-subtitle-en.srt 6.08Кб
036 Using A Remote Keylogger To Capture Key Strikes Including Passwords.mp4 17.34Мб
036 Using A Remote Keylogger To Capture Key Strikes Including Passwords-subtitle-en.srt 9.68Кб
037 Password Recovery Basics.mp4 21.92Мб
037 Password Recovery Basics-subtitle-en.srt 10.39Кб
038 Recovering Saved Passwords From Local Machine.mp4 8.16Мб
038 Recovering Saved Passwords From Local Machine-subtitle-en.srt 4.26Кб
039 Recovering Saved Passwords From A Remote Machine.mp4 24.61Мб
039 Recovering Saved Passwords From A Remote Machine-subtitle-en.srt 15.74Кб
039 run-laZagne.txt 854б
040 Bypassing All Anti-Virus Programs By Modifying Hex Vales.mp4 22.30Мб
040 Bypassing All Anti-Virus Programs By Modifying Hex Vales-subtitle-en.srt 13.46Кб
041 Download & Execute Payload.mp4 14.91Мб
041 Download & Execute Payload-subtitle-en.srt 9.23Кб
041 download-and-execute.txt 208б
042 Creating The Perfect Spying Tool.mp4 18.84Мб
042 Creating The Perfect Spying Tool-subtitle-en.srt 9.07Кб
043 Embedding Evil Files With Any File Type Like An Image Or PDF.mp4 21.10Мб
043 Embedding Evil Files With Any File Type Like An Image Or PDF-subtitle-en.srt 13.61Кб
044 Running Evil Files Silently In The Background.mp4 23.53Мб
044 Running Evil Files Silently In The Background-subtitle-en.srt 11.96Кб
045 Changing Trojan's Icon.mp4 22.38Мб
045 Changing Trojan's Icon-subtitle-en.srt 10.22Кб
046 Spoofing File Extension from _exe to anything else (pdf_ png __etc).mp4 23.68Мб
046 Spoofing File Extension from _exe to anything else (pdf_ png __etc)-subtitle-en.srt 14.88Кб
047 autoit-download-and-execute.txt 492б
047 Download & Execute Payload (Method 2).mp4 18.93Мб
047 Download & Execute Payload (Method 2)-subtitle-en.srt 8.40Кб
048 Embedding Evil Files With Any File Type Like An Image Or PDF (Method 2).mp4 18.34Мб
048 Embedding Evil Files With Any File Type Like An Image Or PDF (Method 2)-subtitle-en.srt 9.04Кб
049 Embedding backdoor In A Legitimate Microsoft Office Document.mp4 18.82Мб
049 Embedding backdoor In A Legitimate Microsoft Office Document-subtitle-en.srt 10.61Кб
050 download-and-execute-macro.txt 463б
050 Embedding Any Evil File In A Legitimate Microsoft Office Document.mp4 20.95Мб
050 Embedding Any Evil File In A Legitimate Microsoft Office Document-subtitle-en.srt 12.53Кб
051 Introduction.mp4 11.30Мб
051 Introduction-subtitle-en.srt 3.83Кб
052 Hacking Mac OS X Using A Meterpreter Backdoor.mp4 34.59Мб
052 Hacking Mac OS X Using A Meterpreter Backdoor-subtitle-en.srt 15.17Кб
053 Hacking Mac OS X Using An Empire Stager.mp4 14.31Мб
053 Hacking Mac OS X Using An Empire Stager-subtitle-en.srt 8.95Кб
054 Converting Basic Backdoor To An Executable.mp4 8.43Мб
054 Converting Basic Backdoor To An Executable-subtitle-en.srt 4.58Кб
055 Embedding A Normal File With Backdoor.mp4 26.70Мб
055 Embedding A Normal File With Backdoor-subtitle-en.srt 12.54Кб
056 Download & Execute Payload.mp4 20.18Мб
056 Download & Execute Payload-subtitle-en.srt 9.41Кб
057 Changing Trojan's Icon.mp4 20.23Мб
057 Changing Trojan's Icon-subtitle-en.srt 8.20Кб
058 Configuring The Trojan To Run Silently.mp4 17.06Мб
058 Configuring The Trojan To Run Silently-subtitle-en.srt 7.94Кб
059 Embedding Backdoor In A Legitimate Microsoft Office Document.mp4 13.88Мб
059 Embedding Backdoor In A Legitimate Microsoft Office Document-subtitle-en.srt 7.76Кб
060 Hacking Into Linux-Like Systems Using One Command.mp4 16.72Мб
060 Hacking Into Linux-Like Systems Using One Command-subtitle-en.srt 11.43Кб
061 More Advanced Linux Backdoor.mp4 10.24Мб
061 More Advanced Linux Backdoor-subtitle-en.srt 8.16Кб
062 Generating A Persistent Remote Keylogger.mp4 7.94Мб
062 Generating A Persistent Remote Keylogger-subtitle-en.srt 6.11Кб
063 Using A Remote Keylogger To Capture Key Strikes Including Passwords.mp4 13.72Мб
063 Using A Remote Keylogger To Capture Key Strikes Including Passwords-subtitle-en.srt 8.41Кб
064 Recovering Saved Passwords From A Local Machine.mp4 15.60Мб
064 Recovering Saved Passwords From A Local Machine-subtitle-en.srt 9.48Кб
065 Execute & Report Payload.mp4 11.66Мб
065 Execute & Report Payload-subtitle-en.srt 9.60Кб
065 ZReporter.py 428б
066 Recovering Saved Passwords From A Remote Machine.mp4 15.92Мб
066 Recovering Saved Passwords From A Remote Machine-subtitle-en.srt 8.65Кб
067 Embedding Evil Code In A Legitimate Linux Package - Part 1.mp4 19.24Мб
067 Embedding Evil Code In A Legitimate Linux Package - Part 1-subtitle-en.srt 17.55Кб
068 Embedding Evil Code In A Legitimate Linux Package - Part 2.mp4 11.87Мб
068 Embedding Evil Code In A Legitimate Linux Package - Part 2-subtitle-en.srt 6.80Кб
069 Backdooring a Legitimate Android App.mp4 18.28Мб
069 Backdooring a Legitimate Android App-subtitle-en.srt 13.11Кб
070 Introduction.mp4 6.21Мб
070 Introduction-subtitle-en.srt 2.63Кб
071 Preparing Evil Files To Be Delivered Via A URL.mp4 11.00Мб
071 Preparing Evil Files To Be Delivered Via A URL-subtitle-en.srt 9.00Кб
072 Email Spoofing - Send Emails As Any Email Account.mp4 19.42Мб
072 Email Spoofing - Send Emails As Any Email Account-subtitle-en.srt 10.35Кб
073 Hacking OS X & Linux Using Pure Social Engineering Without Sending Any Files.mp4 25.30Мб
073 Hacking OS X & Linux Using Pure Social Engineering Without Sending Any Files-subtitle-en.srt 14.13Кб
074 Creating A Replica Of Any Website _ Login Page.mp4 8.97Мб
074 Creating A Replica Of Any Website _ Login Page-subtitle-en.srt 7.87Кб
075 Stealing Login Info Using Fake A Login Page.mp4 17.62Мб
075 Stealing Login Info Using Fake A Login Page-subtitle-en.srt 11.73Кб
076 BeEF Overview & Basic Hook Method.mp4 13.84Мб
076 BeEF Overview & Basic Hook Method-subtitle-en.srt 9.24Кб
077 Injecting BeEF's Hook In Any Webpage.mp4 11.29Мб
077 Injecting BeEF's Hook In Any Webpage-subtitle-en.srt 6.36Кб
078 Luring Target Into Accessing Evil URL Without Direct Interaction.mp4 20.91Мб
078 Luring Target Into Accessing Evil URL Without Direct Interaction-subtitle-en.srt 14.30Кб
079 Basic BeEF Commands.mp4 11.64Мб
079 Basic BeEF Commands-subtitle-en.srt 5.98Кб
080 Stealing Credentials_Passwords Using A Fake Login Prompt.mp4 5.94Мб
080 Stealing Credentials_Passwords Using A Fake Login Prompt-subtitle-en.srt 3.05Кб
081 Hacking Windows 10 Using A Fake Update.mp4 8.94Мб
081 Hacking Windows 10 Using A Fake Update-subtitle-en.srt 6.43Кб
082 Hacking Mac OS X Using A Fake Update.mp4 10.99Мб
082 Hacking Mac OS X Using A Fake Update-subtitle-en.srt 5.54Кб
083 Hacking Linux Using A Fake Update.mp4 8.87Мб
083 Hacking Linux Using A Fake Update-subtitle-en.srt 6.05Кб
084 Overview of the Setup.mp4 15.04Мб
084 Overview of the Setup-subtitle-en.srt 8.66Кб
085 Ex1 - Generating a Backdoor That Works Outside The Network.mp4 13.23Мб
085 Ex1 - Generating a Backdoor That Works Outside The Network-subtitle-en.srt 7.33Кб
086 Configuring The Router To Forward Connections To Kali.mp4 15.25Мб
086 Configuring The Router To Forward Connections To Kali-subtitle-en.srt 9.53Кб
087 Ex2 - Using BeEF Outside The Network.mp4 15.53Мб
087 Ex2 - Using BeEF Outside The Network-subtitle-en.srt 7.29Кб
088 Introduction.mp4 7.17Мб
088 Introduction-subtitle-en.srt 3.29Кб
089 Upgrading Basic Shell Access To A Meterpreter_Empire Access.mp4 12.46Мб
089 Upgrading Basic Shell Access To A Meterpreter_Empire Access-subtitle-en.srt 12.68Кб
090 Meterpreter Basics.mp4 15.43Мб
090 Meterpreter Basics-subtitle-en.srt 8.11Кб
091 File System Commands.mp4 13.04Мб
091 File System Commands-subtitle-en.srt 5.60Кб
092 Maintaining Access Basic Methods.mp4 13.03Мб
092 Maintaining Access Basic Methods-subtitle-en.srt 6.85Кб
093 Maintaining Access - Using a Reliable & undetectable Method.mp4 18.68Мб
093 Maintaining Access - Using a Reliable & undetectable Method-subtitle-en.srt 8.27Кб
094 Spying - Capturing Key Strikes & Taking Screen Shots.mp4 4.31Мб
094 Spying - Capturing Key Strikes & Taking Screen Shots-subtitle-en.srt 3.46Кб
095 Pivoting - Theory (What is Pivoting_).mp4 21.76Мб
095 Pivoting - Theory (What is Pivoting_)-subtitle-en.srt 7.99Кб
096 Pivoting - Exploiting Devices on The Same Network As The Target Computer.mp4 19.74Мб
096 Pivoting - Exploiting Devices on The Same Network As The Target Computer-subtitle-en.srt 10.00Кб
097 Controlling Android Phone & Accessing Mic_ Camera_ Messages_ File System & More.mp4 16.40Мб
097 Controlling Android Phone & Accessing Mic_ Camera_ Messages_ File System & More-subtitle-en.srt 12.16Кб
098 Maintaining Access On OS X.mp4 22.97Мб
098 Maintaining Access On OS X-subtitle-en.srt 13.45Кб
099 Basics Of Empire Agents.mp4 12.48Мб
099 Basics Of Empire Agents-subtitle-en.srt 8.73Кб
100 File System Commands.mp4 12.39Мб
100 File System Commands-subtitle-en.srt 8.73Кб
101 Upload & Execute Shell Commands.mp4 9.71Мб
101 Upload & Execute Shell Commands-subtitle-en.srt 5.82Кб
102 Injecting Backdoor Process In System Processes.mp4 21.88Мб
102 Injecting Backdoor Process In System Processes-subtitle-en.srt 12.33Кб
103 Stealing root Password & Escalating Privileges On OS X.mp4 14.69Мб
103 Stealing root Password & Escalating Privileges On OS X-subtitle-en.srt 9.67Кб
104 Maintaining Access On OS X.mp4 13.64Мб
104 Maintaining Access On OS X-subtitle-en.srt 7.06Кб
105 Detecting Fake_Spoofed Emails.mp4 11.30Мб
105 Detecting Fake_Spoofed Emails-subtitle-en.srt 8.95Кб
106 How to Protect Against BeEF & Other Browser Exploits.mp4 10.83Мб
106 How to Protect Against BeEF & Other Browser Exploits-subtitle-en.srt 5.32Кб
107 Detecting Trojans Manually.mp4 11.15Мб
107 Detecting Trojans Manually-subtitle-en.srt 6.68Кб
108 Detecting Trojans Using a Sandbox.mp4 7.64Мб
108 Detecting Trojans Using a Sandbox-subtitle-en.srt 4.10Кб
109 Bonus Lecture - What's Next_.html 4.57Кб
external_links.txt 381б
external_links.txt 103б
external_links.txt 203б
external_links.txt 134б
external_links.txt 139б
external_links.txt 193б
external_links.txt 200б
external_links.txt 59б
Статистика распространения по странам
Италия (IT) 1
Всего 1
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент