Magnetic link has been copied to the cutting board

Name practical-ethical-hacking-course

File Type video

Size 13.96GB

UpdateDate 2025-3-30

hash *****D0BC932010DC421086B582017643A37C83

Hot 5

Files 1. Course Resources/1. Course Resources.html | 360B .____padding_file/54 | 4.00MB 10. Scanning & Enumeration/1. Installing Kioptrix Level 1.mp4 | 44.85MB .____padding_file/112 | 3.15MB 10. Scanning & Enumeration/1. Installing Kioptrix Level 1.srt | 10.04KB .____padding_file/113 | 3.99MB 10. Scanning & Enumeration/2. Scanning with Nmap.mp4 | 102.38MB .____padding_file/114 | 1.62MB 10. Scanning & Enumeration/2. Scanning with Nmap.srt | 25.02KB .____padding_file/115 | 3.98MB 10. Scanning & Enumeration/3. Enumerating HTTPHTTPS - Part 1.mp4 | 111.20MB .____padding_file/116 | 818.21KB 10. Scanning & Enumeration/3. Enumerating HTTPHTTPS - Part 1.srt | 20.99KB .____padding_file/117 | 3.98MB 10. Scanning & Enumeration/4. Enumerating HTTPHTTPS - Part 2.mp4 | 150.59MB .____padding_file/118 | 1.41MB 10. Scanning & Enumeration/4. Enumerating HTTPHTTPS - Part 2.srt | 21.53KB .____padding_file/119 | 3.98MB 10. Scanning & Enumeration/5. Enumerating SMB.mp4 | 90.28MB .____padding_file/120 | 1.72MB 10. Scanning & Enumeration/5. Enumerating SMB.srt | 21.61KB .____padding_file/121 | 3.98MB 10. Scanning & Enumeration/6. Enumerating SSH.mp4 | 31.12MB .____padding_file/122 | 905.71KB 10. Scanning & Enumeration/6. Enumerating SSH.srt | 5.50KB .____padding_file/123 | 3.99MB 10. Scanning & Enumeration/7. Researching Potential Vulnerabilities.mp4 | 138.55MB .____padding_file/124 | 1.45MB 10. Scanning & Enumeration/7. Researching Potential Vulnerabilities.srt | 21.35KB .____padding_file/125 | 3.98MB 10. Scanning & Enumeration/8. Our Notes, so Far.mp4 | 16.14MB .____padding_file/126 | 3.86MB 10. Scanning & Enumeration/8. Our Notes, so Far.srt | 4.81KB .____padding_file/127 | 4.00MB 11. Additional Scanning Tools/1. Scanning with Masscan.mp4 | 26.47MB .____padding_file/104 | 1.53MB 11. Additional Scanning Tools/1. Scanning with Masscan.srt | 8.94KB .____padding_file/105 | 3.99MB 11. Additional Scanning Tools/2. Scanning with Metasploit.mp4 | 22.68MB .____padding_file/106 | 1.32MB 11. Additional Scanning Tools/2. Scanning with Metasploit.srt | 4.20KB .____padding_file/107 | 4.00MB 11. Additional Scanning Tools/3. Scanning with Nessus - Part 1.mp4 | 98.96MB .____padding_file/108 | 1.04MB 11. Additional Scanning Tools/3. Scanning with Nessus - Part 1.srt | 16.26KB .____padding_file/109 | 3.98MB 11. Additional Scanning Tools/4. Scanning with Nessus - Part 2.mp4 | 50.59MB .____padding_file/110 | 1.41MB 11. Additional Scanning Tools/4. Scanning with Nessus - Part 2.srt | 9.41KB .____padding_file/111 | 3.99MB 12. Exploitation Basics/1. Reverse Shells vs Bind Shells.mp4 | 37.03MB .____padding_file/30 | 2.97MB 12. Exploitation Basics/1. Reverse Shells vs Bind Shells.srt | 10.20KB .____padding_file/31 | 3.99MB 12. Exploitation Basics/2. Staged vs Non-Staged Payloads.mp4 | 12.64MB .____padding_file/32 | 3.36MB 12. Exploitation Basics/2. Staged vs Non-Staged Payloads.srt | 4.41KB .____padding_file/33 | 4.00MB 12. Exploitation Basics/3. Gaining Root with Metasploit.mp4 | 54.15MB .____padding_file/34 | 1.85MB 12. Exploitation Basics/3. Gaining Root with Metasploit.srt | 11.47KB .____padding_file/35 | 3.99MB 12. Exploitation Basics/4. Manual Exploitation.mp4 | 136.33MB .____padding_file/36 | 3.67MB 12. Exploitation Basics/4. Manual Exploitation.srt | 17.09KB .____padding_file/37 | 3.98MB 12. Exploitation Basics/5. Brute Force Attacks.mp4 | 93.16MB .____padding_file/38 | 2.84MB 12. Exploitation Basics/5. Brute Force Attacks.srt | 9.46KB .____padding_file/39 | 3.99MB 12. Exploitation Basics/6. Password Spraying and Credential Stuffing.mp4 | 156.74MB .____padding_file/40 | 3.26MB 12. Exploitation Basics/6. Password Spraying and Credential Stuffing.srt | 20.21KB .____padding_file/41 | 3.98MB 12. Exploitation Basics/7. Our Notes, Revisited.mp4 | 17.32MB .____padding_file/42 | 2.68MB 12. Exploitation Basics/7. Our Notes, Revisited.srt | 5.05KB .____padding_file/43 | 4.00MB 13. Mid-Course Capstone/1. Introduction.mp4 | 75.91MB .____padding_file/404 | 91.15KB 13. Mid-Course Capstone/1. Introduction.srt | 12.50KB .____padding_file/405 | 3.99MB 13. Mid-Course Capstone/10. Walkthrough - Grandpa.mp4 | 163.28MB .____padding_file/406 | 736.16KB 13. Mid-Course Capstone/10. Walkthrough - Grandpa.srt | 21.03KB .____padding_file/407 | 3.98MB 13. Mid-Course Capstone/11. Walkthrough - Netmon.mp4 | 233.96MB .____padding_file/408 | 2.04MB 13. Mid-Course Capstone/11. Walkthrough - Netmon.srt | 35.10KB .____padding_file/409 | 3.97MB 13. Mid-Course Capstone/2. Walkthrough - Legacy.mp4 | 331.87MB .____padding_file/410 | 134.86KB 13. Mid-Course Capstone/2. Walkthrough - Legacy.srt | 48.73KB .____padding_file/411 | 3.95MB 13. Mid-Course Capstone/3. Walkthrough - Lame.mp4 | 279.98MB .____padding_file/412 | 23.80KB 13. Mid-Course Capstone/3.1 Cracking Linux Hashes with Hashcat.html | 89B .____padding_file/413 | 4.00MB 13. Mid-Course Capstone/4. Walkthrough - Blue.mp4 | 284.21MB .____padding_file/414 | 3.79MB 13. Mid-Course Capstone/4. Walkthrough - Blue.srt | 42.60KB .____padding_file/415 | 3.96MB 13. Mid-Course Capstone/5. Walkthrough - Devel.mp4 | 246.72MB .____padding_file/416 | 1.28MB 13. Mid-Course Capstone/5. Walkthrough - Devel.srt | 39.36KB .____padding_file/417 | 3.96MB 13. Mid-Course Capstone/6. Walkthrough - Jerry.mp4 | 305.37MB .____padding_file/418 | 2.63MB 13. Mid-Course Capstone/6. Walkthrough - Jerry.srt | 46.69KB .____padding_file/419 | 3.95MB 13. Mid-Course Capstone/7. Walkthrough - Nibbles.mp4 | 285.38MB .____padding_file/420 | 2.62MB 13. Mid-Course Capstone/7. Walkthrough - Nibbles.srt | 43.33KB .____padding_file/421 | 3.96MB 13. Mid-Course Capstone/8. Walkthrough - Optimum.mp4 | 235.56MB .____padding_file/422 | 453.64KB 13. Mid-Course Capstone/8. Walkthrough - Optimum.srt | 235.59MB .____padding_file/423 | 422.59KB 13. Mid-Course Capstone/9. Walkthrough - Bashed.mp4 | 242.27MB .____padding_file/424 | 1.73MB 13. Mid-Course Capstone/9. Walkthrough - Bashed.srt | 41.40KB .____padding_file/425 | 3.96MB 14. Introduction to Exploit Development (Buffer Overflows)/1. Required Installations.mp4 | 58.45MB .____padding_file/343 | 1.55MB 14. Introduction to Exploit Development (Buffer Overflows)/1. Required Installations.srt | 8.68KB .____padding_file/344 | 3.99MB 14. Introduction to Exploit Development (Buffer Overflows)/2. Buffer Overflows Explained.mp4 | 30.16MB .____padding_file/345 | 1.84MB 14. Introduction to Exploit Development (Buffer Overflows)/2. Buffer Overflows Explained.srt | 5.95KB .____padding_file/346 | 3.99MB 14. Introduction to Exploit Development (Buffer Overflows)/3. Spiking.mp4 | 60.29MB .____padding_file/347 | 3.71MB 14. Introduction to Exploit Development (Buffer Overflows)/3. Spiking.srt | 14.68KB .____padding_file/348 | 3.99MB 14. Introduction to Exploit Development (Buffer Overflows)/4. Fuzzing.mp4 | 29.53MB .____padding_file/349 | 2.47MB 14. Introduction to Exploit Development (Buffer Overflows)/4. Fuzzing.srt | 9.58KB .____padding_file/350 | 3.99MB 14. Introduction to Exploit Development (Buffer Overflows)/5. Finding the Offset.mp4 | 42.17MB .____padding_file/351 | 1.83MB 14. Introduction to Exploit Development (Buffer Overflows)/5. Finding the Offset.srt | 7.55KB .____padding_file/352 | 3.99MB 14. Introduction to Exploit Development (Buffer Overflows)/6. Overwriting the EIP.mp4 | 16.71MB .____padding_file/353 | 3.29MB 14. Introduction to Exploit Development (Buffer Overflows)/6. Overwriting the EIP.srt | 4.50KB .____padding_file/354 | 4.00MB 14. Introduction to Exploit Development (Buffer Overflows)/7. Finding Bad Characters.mp4 | 44.79MB .____padding_file/355 | 3.21MB 14. Introduction to Exploit Development (Buffer Overflows)/7. Finding Bad Characters.srt | 38.70MB .____padding_file/356 | 1.30MB 14. Introduction to Exploit Development (Buffer Overflows)/8. Finding the Right Module.mp4 | 65.89MB .____padding_file/357 | 2.11MB 14. Introduction to Exploit Development (Buffer Overflows)/8. Finding the Right Module.srt | 11.33KB .____padding_file/358 | 3.99MB 14. Introduction to Exploit Development (Buffer Overflows)/9. Generating Shellcode and Getting Root.mp4 | 35.12MB .____padding_file/359 | 904.45KB 14. Introduction to Exploit Development (Buffer Overflows)/9. Generating Shellcode and Getting Root.srt | 9.23KB .____padding_file/360 | 3.99MB 15. Active Directory Overview/1. Active Directory Overview.mp4 | 22.56MB .____padding_file/426 | 1.44MB 15. Active Directory Overview/1. Active Directory Overview.srt | 7.66KB .____padding_file/427 | 3.99MB 15. Active Directory Overview/2. Physical Active Directory Components.mp4 | 20.03MB .____padding_file/428 | 3.97MB 15. Active Directory Overview/2. Physical Active Directory Components.srt | 8.70KB .____padding_file/429 | 3.99MB 15. Active Directory Overview/3. Logical Active Directory Components.mp4 | 22.87MB .____padding_file/430 | 1.13MB 15. Active Directory Overview/3. Logical Active Directory Components.srt | 10.65KB .____padding_file/431 | 3.99MB 16. Active Directory Lab Build/1. Lab Overview and Requirements.mp4 | 7.65MB .____padding_file/183 | 358.14KB 16. Active Directory Lab Build/1. Lab Overview and Requirements.srt | 4.65KB .____padding_file/184 | 4.00MB 16. Active Directory Lab Build/2. Downloading Necessary ISOs.mp4 | 17.84MB .____padding_file/185 | 2.16MB 16. Active Directory Lab Build/2. Downloading Necessary ISOs.srt | 4.03KB .____padding_file/186 | 4.00MB 16. Active Directory Lab Build/3. Setting Up the Domain Controller.mp4 | 76.25MB .____padding_file/187 | 3.75MB 16. Active Directory Lab Build/3. Setting Up the Domain Controller.srt | 17.26KB .____padding_file/188 | 3.98MB 16. Active Directory Lab Build/4. Setting Up the User Machines.mp4 | 35.70MB .____padding_file/189 | 302.17KB 16. Active Directory Lab Build/4. Setting Up the User Machines.srt | 10.96KB .____padding_file/190 | 3.99MB 16. Active Directory Lab Build/5. Setting Up Users, Groups, and Policies.mp4 | 99.71MB .____padding_file/191 | 294.73KB 16. Active Directory Lab Build/5. Setting Up Users, Groups, and Policies.srt | 99.72MB .____padding_file/192 | 282.02KB 16. Active Directory Lab Build/6. Joining Our Machines to the Domain.mp4 | 79.33MB .____padding_file/193 | 690.15KB 16. Active Directory Lab Build/6. Joining Our Machines to the Domain.srt | 11.60KB .____padding_file/194 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/1. Introduction.mp4 | 25.65MB .____padding_file/128 | 2.35MB 17. Attacking Active Directory Initial Attack Vectors/1. Introduction.srt | 5.81KB .____padding_file/129 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/1.1 Top Five Ways I Got Domain Admin.html | 190B .____padding_file/130 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/10. SMB Relay Attack Demonstration Part 2.mp4 | 29.57MB .____padding_file/131 | 2.43MB 17. Attacking Active Directory Initial Attack Vectors/10. SMB Relay Attack Demonstration Part 2.srt | 5.46KB .____padding_file/132 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/11. SMB Relay Attack Defenses.mp4 | 12.69MB .____padding_file/133 | 3.31MB 17. Attacking Active Directory Initial Attack Vectors/11. SMB Relay Attack Defenses.srt | 3.65KB .____padding_file/134 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/12. Gaining Shell Access.mp4 | 61.25MB .____padding_file/135 | 2.75MB 17. Attacking Active Directory Initial Attack Vectors/12. Gaining Shell Access.srt | 9.99KB .____padding_file/136 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/13. IPv6 Attacks Overview.mp4 | 9.18MB .____padding_file/137 | 2.82MB 17. Attacking Active Directory Initial Attack Vectors/13. IPv6 Attacks Overview.srt | 5.57KB .____padding_file/138 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/14. Installing mitm6.mp4 | 13.50MB .____padding_file/139 | 2.50MB 17. Attacking Active Directory Initial Attack Vectors/14. Installing mitm6.srt | 1.58KB .____padding_file/140 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/15. Setting Up LDAPS.mp4 | 12.92MB .____padding_file/141 | 3.08MB 17. Attacking Active Directory Initial Attack Vectors/15. Setting Up LDAPS.srt | 2.78KB .____padding_file/142 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/16. IPv6 DNS Takeover via mitm6.mp4 | 86.78MB .____padding_file/143 | 1.22MB 17. Attacking Active Directory Initial Attack Vectors/16. IPv6 DNS Takeover via mitm6.srt | 11.09KB .____padding_file/144 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/16.1 mitm6 – compromising IPv4 networks via IPv6.html | 138B .____padding_file/458 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/16.2 The worst of both worlds Combining NTLM Relaying and Kerberos delegation.html | 140B .____padding_file/146 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/17. IPv6 Attack Defenses.mp4 | 19.90MB .____padding_file/147 | 105.06KB 17. Attacking Active Directory Initial Attack Vectors/17. IPv6 Attack Defenses.srt | 4.54KB .____padding_file/148 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/18. Other Attack Vectors and Strategies.mp4 | 26.97MB .____padding_file/149 | 1.03MB 17. Attacking Active Directory Initial Attack Vectors/18. Other Attack Vectors and Strategies.srt | 13.25KB .____padding_file/150 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/2. LLMNR Poisoning Overview.mp4 | 45.68MB .____padding_file/151 | 2.32MB 17. Attacking Active Directory Initial Attack Vectors/2. LLMNR Poisoning Overview.srt | 10.99KB .____padding_file/152 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/3. Capturing NTLMv2 Hashes with Responder.mp4 | 52.79MB .____padding_file/153 | 3.21MB 17. Attacking Active Directory Initial Attack Vectors/3. Capturing NTLMv2 Hashes with Responder.srt | 7.39KB .____padding_file/154 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/4. Password Cracking with Hashcat.mp4 | 154.34MB .____padding_file/155 | 1.66MB 17. Attacking Active Directory Initial Attack Vectors/4. Password Cracking with Hashcat.srt | 16.29KB .____padding_file/156 | 3.98MB 17. Attacking Active Directory Initial Attack Vectors/5. LLMNR Poisoning Defenses.mp4 | 18.30MB .____padding_file/157 | 1.70MB 17. Attacking Active Directory Initial Attack Vectors/5. LLMNR Poisoning Defenses.srt | 3.92KB .____padding_file/158 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/6. SMB Relay Attacks Overview.mp4 | 26.86MB .____padding_file/159 | 1.14MB 17. Attacking Active Directory Initial Attack Vectors/6. SMB Relay Attacks Overview.srt | 7.93KB .____padding_file/160 | 3.99MB 17. Attacking Active Directory Initial Attack Vectors/7. Quick Lab Update.mp4 | 9.25MB .____padding_file/161 | 2.75MB 17. Attacking Active Directory Initial Attack Vectors/7. Quick Lab Update.srt | 1.44KB .____padding_file/162 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/8. Discovering Hosts with SMB Signing Disabled.mp4 | 42.19MB .____padding_file/163 | 1.81MB 17. Attacking Active Directory Initial Attack Vectors/8. Discovering Hosts with SMB Signing Disabled.srt | 4.95KB .____padding_file/164 | 4.00MB 17. Attacking Active Directory Initial Attack Vectors/9. SMB Relay Attack Demonstration Part 1.mp4 | 52.10MB .____padding_file/165 | 3.90MB 17. Attacking Active Directory Initial Attack Vectors/9. SMB Relay Attack Demonstration Part 1.srt | 7.20KB .____padding_file/166 | 3.99MB 18. Attacking Active Directory Post-Compromise Enumeration/1. Introduction.mp4 | 3.52MB .____padding_file/55 | 488.74KB 18. Attacking Active Directory Post-Compromise Enumeration/1. Introduction.srt | 2.94KB .____padding_file/56 | 4.00MB 18. Attacking Active Directory Post-Compromise Enumeration/2. PowerView Overview.mp4 | 20.06MB .____padding_file/57 | 3.94MB 18. Attacking Active Directory Post-Compromise Enumeration/2. PowerView Overview.srt | 3.46KB .____padding_file/58 | 4.00MB 18. Attacking Active Directory Post-Compromise Enumeration/3. Domain Enumeration with PowerView.mp4 | 139.48MB .____padding_file/59 | 533.54KB 18. Attacking Active Directory Post-Compromise Enumeration/3. Domain Enumeration with PowerView.srt | 22.81KB .____padding_file/60 | 3.98MB 18. Attacking Active Directory Post-Compromise Enumeration/3.1 PowerView Cheat Sheet.html | 125B .____padding_file/61 | 4.00MB 18. Attacking Active Directory Post-Compromise Enumeration/4. Bloodhound Overview and Setup.mp4 | 35.92MB .____padding_file/62 | 86.97KB 18. Attacking Active Directory Post-Compromise Enumeration/4. Bloodhound Overview and Setup.srt | 5.05KB .____padding_file/63 | 4.00MB 18. Attacking Active Directory Post-Compromise Enumeration/5. Grabbing Data with Invoke-Bloodhound.mp4 | 31.58MB .____padding_file/64 | 427.75KB 18. Attacking Active Directory Post-Compromise Enumeration/5. Grabbing Data with Invoke-Bloodhound.srt | 31.60MB .____padding_file/65 | 410.34KB 18. Attacking Active Directory Post-Compromise Enumeration/6. Enumerating Domain Data with Bloodhound.mp4 | 34.57MB .____padding_file/66 | 1.43MB 18. Attacking Active Directory Post-Compromise Enumeration/6. Enumerating Domain Data with Bloodhound.srt | 11.53KB .____padding_file/67 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/1. Introduction.mp4 | 1.95MB .____padding_file/294 | 2.05MB 19. Attacking Active Directory Post-Compromise Attacks/1. Introduction.srt | 1.54KB .____padding_file/295 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/10. Token Impersonation with Incognito.mp4 | 48.13MB .____padding_file/296 | 3.87MB 19. Attacking Active Directory Post-Compromise Attacks/10. Token Impersonation with Incognito.srt | 9.41KB .____padding_file/297 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/11. Token Impersonation Mitigation.mp4 | 15.20MB .____padding_file/298 | 814.29KB 19. Attacking Active Directory Post-Compromise Attacks/11. Token Impersonation Mitigation.srt | 3.90KB .____padding_file/299 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/12. Kerberoasting Overview.mp4 | 25.77MB .____padding_file/300 | 2.23MB 19. Attacking Active Directory Post-Compromise Attacks/12. Kerberoasting Overview.srt | 7.55KB .____padding_file/301 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/13. Kerberoasting Walkthrough.mp4 | 43.34MB .____padding_file/302 | 676.84KB 19. Attacking Active Directory Post-Compromise Attacks/13. Kerberoasting Walkthrough.srt | 5.11KB .____padding_file/303 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/14. Kerberoasting Mitigation.mp4 | 7.43MB .____padding_file/304 | 588.68KB 19. Attacking Active Directory Post-Compromise Attacks/14. Kerberoasting Mitigation.srt | 1.63KB .____padding_file/305 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/15. GPP cPassword Attacks Overview.mp4 | 21.86MB .____padding_file/306 | 2.14MB 19. Attacking Active Directory Post-Compromise Attacks/15. GPP cPassword Attacks Overview.srt | 4.45KB .____padding_file/307 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/15.1 Pentesting in the Real World Group Policy Pwnage.html | 145B .____padding_file/308 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/16. Abusing GPP Part 1.mp4 | 63.19MB .____padding_file/309 | 833.81KB 19. Attacking Active Directory Post-Compromise Attacks/16. Abusing GPP Part 1.srt | 12.08KB .____padding_file/310 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/17. Abusing GPP Part 2.mp4 | 41.62MB .____padding_file/311 | 2.38MB 19. Attacking Active Directory Post-Compromise Attacks/17. Abusing GPP Part 2.srt | 5.70KB .____padding_file/312 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/18. Mimikatz Overview.mp4 | 33.12MB .____padding_file/313 | 2.88MB 19. Attacking Active Directory Post-Compromise Attacks/18. Mimikatz Overview.srt | 8.43KB .____padding_file/314 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/18.1 Mimikatz Github.html | 99B .____padding_file/315 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/19. Credential Dumping with Mimikatz.mp4 | 72.35MB .____padding_file/316 | 3.65MB 19. Attacking Active Directory Post-Compromise Attacks/19. Credential Dumping with Mimikatz.srt | 13.13KB .____padding_file/317 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/2. Pass the Hash Password Overview.mp4 | 17.88MB .____padding_file/318 | 2.12MB 19. Attacking Active Directory Post-Compromise Attacks/2. Pass the Hash Password Overview.srt | 4.66KB .____padding_file/319 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/20. Golden Ticket Attacks.mp4 | 52.35MB .____padding_file/320 | 3.65MB 19. Attacking Active Directory Post-Compromise Attacks/20. Golden Ticket Attacks.srt | 10.54KB .____padding_file/321 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/21. Conclusion and Additional Resources.mp4 | 69.97MB .____padding_file/322 | 2.03MB 19. Attacking Active Directory Post-Compromise Attacks/21. Conclusion and Additional Resources.srt | 8.66KB .____padding_file/323 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/21.1 Harmj0y Blog.html | 85B .____padding_file/324 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/21.2 Pentester Academy Active Directory Labs.html | 112B .____padding_file/325 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/21.3 Pentester Academy Red Team Labs.html | 104B .____padding_file/326 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/21.4 Active Directory Security Blog.html | 84B .____padding_file/327 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/21.5 eLearnSecurity PTX.html | 127B .____padding_file/328 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/3. Installing crackmapexec.mp4 | 8.22MB .____padding_file/329 | 3.78MB 19. Attacking Active Directory Post-Compromise Attacks/3. Installing crackmapexec.srt | 1.09KB .____padding_file/330 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/4. Pass the Password Attacks.mp4 | 67.28MB .____padding_file/331 | 740.52KB 19. Attacking Active Directory Post-Compromise Attacks/4. Pass the Password Attacks.srt | 9.49KB .____padding_file/332 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/5. Dumping Hashes with secretsdump.py.mp4 | 24.03MB .____padding_file/333 | 3.97MB 19. Attacking Active Directory Post-Compromise Attacks/5. Dumping Hashes with secretsdump.py.srt | 4.82KB .____padding_file/334 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/6. Cracking NTLM Hashes with Hashcat.mp4 | 27.39MB .____padding_file/335 | 625.47KB 19. Attacking Active Directory Post-Compromise Attacks/6. Cracking NTLM Hashes with Hashcat.srt | 4.66KB .____padding_file/336 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/7. Pass the Hash Attacks.mp4 | 53.61MB .____padding_file/337 | 2.39MB 19. Attacking Active Directory Post-Compromise Attacks/7. Pass the Hash Attacks.srt | 7.70KB .____padding_file/338 | 3.99MB 19. Attacking Active Directory Post-Compromise Attacks/8. Pass Attack Mitigations.mp4 | 14.43MB .____padding_file/339 | 1.57MB 19. Attacking Active Directory Post-Compromise Attacks/8. Pass Attack Mitigations.srt | 4.14KB .____padding_file/340 | 4.00MB 19. Attacking Active Directory Post-Compromise Attacks/9. Token Impersonation Overview.mp4 | 16.22MB .____padding_file/341 | 3.78MB 19. Attacking Active Directory Post-Compromise Attacks/9. Token Impersonation Overview.srt | 5.34KB .____padding_file/342 | 3.99MB 2. Introduction/1. Introduction and Course Overview.mp4 | 10.25MB .____padding_file/432 | 1.75MB 2. Introduction/1. Introduction and Course Overview.srt | 5.96KB .____padding_file/433 | 3.99MB 2. Introduction/2. Frequently Asked Questions Guide.mp4 | 7.97MB .____padding_file/434 | 34.31KB 2. Introduction/2. Frequently Asked Questions Guide.srt | 1.42KB .____padding_file/435 | 4.00MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ.epub | 6.78KB .____padding_file/457 | 3.99MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ.pdf | 118.11KB .____padding_file/436 | 3.88MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_chocr.html.gz | 59.45KB .____padding_file/445 | 3.94MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_djvu.txt | 4.53KB .____padding_file/437 | 4.00MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_djvu.xml | 56.23KB .____padding_file/438 | 3.95MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_hocr.html | 103.77KB .____padding_file/446 | 3.90MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_hocr_pageindex.json.gz | 75B .____padding_file/447 | 4.00MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_hocr_searchtext.txt.gz | 2.14KB .____padding_file/448 | 4.00MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_jp2.zip | 948.34KB .____padding_file/440 | 3.07MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_page_numbers.json | 510B .____padding_file/441 | 4.00MB 2. Introduction/2.1 Practical Ethical Hacking - FAQ_scandata.xml | 1.17KB .____padding_file/442 | 4.00MB 2. Introduction/3. A Day in the Life of an Ethical Hacker.mp4 | 40.95MB .____padding_file/443 | 3.05MB 2. Introduction/3. A Day in the Life of an Ethical Hacker.srt | 25.92KB .____padding_file/444 | 3.97MB 20. Post Exploitation/1. Introduction.mp4 | 2.77MB .____padding_file/361 | 1.23MB 20. Post Exploitation/1. Introduction.srt | 2.74KB .____padding_file/362 | 4.00MB 20. Post Exploitation/2. File Transfers Review.mp4 | 8.05MB .____padding_file/363 | 3.95MB 20. Post Exploitation/2. File Transfers Review.srt | 3.52KB .____padding_file/364 | 4.00MB 20. Post Exploitation/3. Maintaining Access Overview.mp4 | 7.81MB .____padding_file/365 | 189.87KB 20. Post Exploitation/3. Maintaining Access Overview.srt | 5.32KB .____padding_file/366 | 3.99MB 20. Post Exploitation/4. Pivoting Lab Setup.mp4 | 59.08MB .____padding_file/367 | 939.59KB 20. Post Exploitation/4. Pivoting Lab Setup.srt | 8.14KB .____padding_file/368 | 3.99MB 20. Post Exploitation/5. Pivoting Walkthrough.mp4 | 52.11MB .____padding_file/369 | 3.89MB 20. Post Exploitation/5. Pivoting Walkthrough.srt | 8.39KB .____padding_file/370 | 3.99MB 20. Post Exploitation/6. Cleaning Up.mp4 | 5.60MB .____padding_file/371 | 2.40MB 20. Post Exploitation/6. Cleaning Up.srt | 4.09KB .____padding_file/372 | 4.00MB 21. Web Application Enumeration, Revisited/1. Introduction.mp4 | 3.55MB .____padding_file/167 | 455.80KB 21. Web Application Enumeration, Revisited/1. Introduction.srt | 2.67KB .____padding_file/168 | 4.00MB 21. Web Application Enumeration, Revisited/2. Installing Go.mp4 | 48.93MB .____padding_file/169 | 3.07MB 21. Web Application Enumeration, Revisited/2. Installing Go.srt | 4.47KB .____padding_file/170 | 4.00MB 21. Web Application Enumeration, Revisited/3. Finding Subdomains with Assetfinder.mp4 | 36.39MB .____padding_file/171 | 3.61MB 21. Web Application Enumeration, Revisited/3. Finding Subdomains with Assetfinder.srt | 9.70KB .____padding_file/172 | 3.99MB 21. Web Application Enumeration, Revisited/4. Finding Subdomains with Amass.mp4 | 56.98MB .____padding_file/173 | 3.02MB 21. Web Application Enumeration, Revisited/4. Finding Subdomains with Amass.srt | 7.44KB .____padding_file/174 | 3.99MB 21. Web Application Enumeration, Revisited/5. Finding Alive Domains with Httprobe.mp4 | 75.67MB .____padding_file/175 | 342.10KB 21. Web Application Enumeration, Revisited/5. Finding Alive Domains with Httprobe.srt | 9.71KB .____padding_file/176 | 3.99MB 21. Web Application Enumeration, Revisited/6. Screenshotting Websites with GoWitness.mp4 | 33.70MB .____padding_file/177 | 2.30MB 21. Web Application Enumeration, Revisited/6. Screenshotting Websites with GoWitness.srt | 4.80KB .____padding_file/178 | 4.00MB 21. Web Application Enumeration, Revisited/7. Automating the Enumeration Process.mp4 | 59.54MB .____padding_file/179 | 468.67KB 21. Web Application Enumeration, Revisited/7. Automating the Enumeration Process.srt | 8.21KB .____padding_file/180 | 3.99MB 21. Web Application Enumeration, Revisited/7.1 TCM's Modified Script.html | 90B .____padding_file/181 | 4.00MB 21. Web Application Enumeration, Revisited/7.2 sumrecon - Github.html | 102B .____padding_file/182 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/1. Introduction.mp4 | 3.93MB .____padding_file/195 | 69.19KB 22. Testing the Top 10 Web Application Vulnerabilities/1. Introduction.srt | 2.08KB .____padding_file/196 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/10. Broken Authentication Overview and Defenses.mp4 | 78.64MB .____padding_file/197 | 1.36MB 22. Testing the Top 10 Web Application Vulnerabilities/10. Broken Authentication Overview and Defenses.srt | 8.28KB .____padding_file/198 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/10.1 Top 10-2017 A2-Broken Authentication.html | 129B .____padding_file/199 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/11. Testing for Broken Authentication.mp4 | 63.53MB .____padding_file/200 | 479.79KB 22. Testing the Top 10 Web Application Vulnerabilities/11. Testing for Broken Authentication.srt | 10.92KB .____padding_file/201 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/12. Sensitive Data Exposure Overview and Defenses.mp4 | 66.66MB .____padding_file/202 | 1.34MB 22. Testing the Top 10 Web Application Vulnerabilities/12. Sensitive Data Exposure Overview and Defenses.srt | 6.75KB .____padding_file/203 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/12.1 Top 10-2017 A3-Sensitive Data Exposure.html | 131B .____padding_file/204 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/13. Testing for Sensitive Data Exposure.mp4 | 79.92MB .____padding_file/205 | 77.26KB 22. Testing the Top 10 Web Application Vulnerabilities/13. Testing for Sensitive Data Exposure.srt | 11.16KB .____padding_file/206 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/14. XML External Entities (XXE) Overview.mp4 | 28.19MB .____padding_file/207 | 3.81MB 22. Testing the Top 10 Web Application Vulnerabilities/14. XML External Entities (XXE) Overview.srt | 13.14KB .____padding_file/208 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/14.1 Top 10-2017 A4-XML External Entities (XXE).html | 135B .____padding_file/209 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/15. XXE Attack and Defense.mp4 | 77.44MB .____padding_file/210 | 2.56MB 22. Testing the Top 10 Web Application Vulnerabilities/15. XXE Attack and Defense.srt | 11.41KB .____padding_file/211 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/16. Broken Access Control Overview.mp4 | 48.53MB .____padding_file/212 | 3.47MB 22. Testing the Top 10 Web Application Vulnerabilities/16. Broken Access Control Overview.srt | 4.71KB .____padding_file/213 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/16.1 Top 10-2017 A5-Broken Access Control.html | 129B .____padding_file/214 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/17. Broken Access Control Walkthrough.mp4 | 35.50MB .____padding_file/215 | 513.05KB 22. Testing the Top 10 Web Application Vulnerabilities/17. Broken Access Control Walkthrough.srt | 6.22KB .____padding_file/216 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/18. Security Misconfiguration Attacks and Defenses.mp4 | 68.18MB .____padding_file/217 | 3.82MB 22. Testing the Top 10 Web Application Vulnerabilities/18. Security Misconfiguration Attacks and Defenses.srt | 7.72KB .____padding_file/218 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/18.1 Top 10-2017 A6-Security Misconfiguration.html | 133B .____padding_file/219 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/19. Cross-Site Scripting (XSS) Overview.mp4 | 81.88MB .____padding_file/220 | 2.12MB 22. Testing the Top 10 Web Application Vulnerabilities/19. Cross-Site Scripting (XSS) Overview.srt | 15.16KB .____padding_file/221 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/19.1 Top 10-2017 A7-Cross-Site Scripting (XSS).html | 134B .____padding_file/222 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/19.2 XSS Game.html | 90B .____padding_file/223 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/19.3 DOM BASED CROSS SITE SCRIPTING.html | 98B .____padding_file/224 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/2. The OWASP Top 10 and OWASP Testing Checklist.mp4 | 130.37MB .____padding_file/225 | 1.63MB 22. Testing the Top 10 Web Application Vulnerabilities/2. The OWASP Top 10 and OWASP Testing Checklist.srt | 15.50KB .____padding_file/226 | 3.98MB 22. Testing the Top 10 Web Application Vulnerabilities/2.1 OWASP Top 10.html | 129B .____padding_file/227 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/2.2 OWASP Testing Checklist.html | 114B .____padding_file/228 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/2.3 OWASP Testing Guide.html | 104B .____padding_file/229 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/20. Reflected XSS Walkthrough.mp4 | 73.61MB .____padding_file/230 | 2.39MB 22. Testing the Top 10 Web Application Vulnerabilities/20. Reflected XSS Walkthrough.srt | 9.99KB .____padding_file/231 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/21. Stored XSS Walkthrough.mp4 | 49.06MB .____padding_file/232 | 2.94MB 22. Testing the Top 10 Web Application Vulnerabilities/21. Stored XSS Walkthrough.srt | 9.16KB .____padding_file/233 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/22. Preventing XSS.mp4 | 11.87MB .____padding_file/234 | 133.33KB 22. Testing the Top 10 Web Application Vulnerabilities/22. Preventing XSS.srt | 5.17KB .____padding_file/235 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/23. Insecure Deserialization.mp4 | 57.29MB .____padding_file/236 | 2.71MB 22. Testing the Top 10 Web Application Vulnerabilities/23. Insecure Deserialization.srt | 6.00KB .____padding_file/237 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/23.1 Top 10-2017 A8-Insecure Deserialization.html | 132B .____padding_file/238 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/24. Using Components with Known Vulnerabilities.mp4 | 52.94MB .____padding_file/239 | 3.06MB 22. Testing the Top 10 Web Application Vulnerabilities/24. Using Components with Known Vulnerabilities.srt | 6.87KB .____padding_file/240 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/24.1 Top 10-2017 A9-Using Components with Known Vulnerabilities.html | 151B .____padding_file/241 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/25. Insufficient Logging and Monitoring.mp4 | 40.52MB .____padding_file/242 | 3.48MB 22. Testing the Top 10 Web Application Vulnerabilities/25. Insufficient Logging and Monitoring.srt | 2.59MB .____padding_file/243 | 1.41MB 22. Testing the Top 10 Web Application Vulnerabilities/25.1 Top 10-2017 A10-Insufficient Logging&Monitoring.html | 142B .____padding_file/244 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/3. Installing OWASP Juice Shop.mp4 | 88.64MB .____padding_file/245 | 3.36MB 22. Testing the Top 10 Web Application Vulnerabilities/3. Installing OWASP Juice Shop.srt | 10.21KB .____padding_file/246 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/3.1 Installing Docker on Kali.html | 142B .____padding_file/247 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/3.2 OWASP Juice Shop.html | 101B .____padding_file/248 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/4. Installing Foxy Proxy.mp4 | 27.14MB .____padding_file/249 | 882.80KB 22. Testing the Top 10 Web Application Vulnerabilities/4. Installing Foxy Proxy.srt | 27.14MB .____padding_file/250 | 879.78KB 22. Testing the Top 10 Web Application Vulnerabilities/5. Exploring Burp Suite.mp4 | 106.03MB .____padding_file/251 | 1.97MB 22. Testing the Top 10 Web Application Vulnerabilities/5. Exploring Burp Suite.srt | 16.26KB .____padding_file/252 | 3.98MB 22. Testing the Top 10 Web Application Vulnerabilities/6. Introducing the Score Board.mp4 | 30.67MB .____padding_file/253 | 1.33MB 22. Testing the Top 10 Web Application Vulnerabilities/6. Introducing the Score Board.srt | 4.30KB .____padding_file/254 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/7. SQL Injection Attacks Overview.mp4 | 19.24MB .____padding_file/255 | 779.90KB 22. Testing the Top 10 Web Application Vulnerabilities/7. SQL Injection Attacks Overview.srt | 7.01KB .____padding_file/256 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/7.1 Top 10-2017 A1-Injection.html | 117B .____padding_file/257 | 4.00MB 22. Testing the Top 10 Web Application Vulnerabilities/8. SQL Injection Walkthrough.mp4 | 85.20MB .____padding_file/258 | 2.80MB 22. Testing the Top 10 Web Application Vulnerabilities/8. SQL Injection Walkthrough.srt | 14.46KB .____padding_file/259 | 3.99MB 22. Testing the Top 10 Web Application Vulnerabilities/9. SQL Injection Defenses.mp4 | 9.28MB .____padding_file/260 | 2.72MB 22. Testing the Top 10 Web Application Vulnerabilities/9. SQL Injection Defenses.srt | 3.71KB .____padding_file/261 | 4.00MB 23. Wireless Penetration Testing/1. Wireless Penetration Testing Overview.mp4 | 48.37MB .____padding_file/90 | 3.63MB 23. Wireless Penetration Testing/1. Wireless Penetration Testing Overview.srt | 16.60KB .____padding_file/91 | 3.98MB 23. Wireless Penetration Testing/2. WPA PSK Exploit Walkthrough.mp4 | 126.93MB .____padding_file/92 | 1.07MB 23. Wireless Penetration Testing/2. WPA PSK Exploit Walkthrough.srt | 19.56KB .____padding_file/93 | 3.98MB 24. Legal Documents and Report Writing/1. Common Legal Documents.mp4 | 25.44MB .____padding_file/373 | 2.56MB 24. Legal Documents and Report Writing/1. Common Legal Documents.srt | 11.28KB .____padding_file/374 | 3.99MB 24. Legal Documents and Report Writing/2. Pentest Report Writing.mp4 | 62.59MB .____padding_file/375 | 1.41MB 24. Legal Documents and Report Writing/2. Pentest Report Writing.srt | 62.61MB .____padding_file/376 | 1.39MB 24. Legal Documents and Report Writing/2.1 Sample Pentest Report Github.html | 129B .____padding_file/377 | 4.00MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report.pdf | 319.08KB .____padding_file/378 | 3.69MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_chocr.html.gz | 231.13KB .____padding_file/449 | 3.77MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_djvu.txt | 17.17KB .____padding_file/379 | 3.98MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_djvu.xml | 194.08KB .____padding_file/380 | 3.81MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_hocr.html | 370.05KB .____padding_file/450 | 3.64MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_hocr_pageindex.json.gz | 183B .____padding_file/451 | 4.00MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_hocr_searchtext.txt.gz | 6.29KB .____padding_file/452 | 3.99MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_jp2.zip | 3.42MB .____padding_file/382 | 595.94KB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_page_numbers.json | 2.80KB .____padding_file/383 | 4.00MB 24. Legal Documents and Report Writing/2.2 Demo Company - Security Assessment Findings Report_scandata.xml | 5.03KB .____padding_file/384 | 4.00MB 24. Legal Documents and Report Writing/3. Reviewing a Real Pentest Report.mp4 | 79.26MB .____padding_file/385 | 757.64KB 24. Legal Documents and Report Writing/3. Reviewing a Real Pentest Report.srt | 19.52KB .____padding_file/386 | 3.98MB 25. Career Advice/1. Career Advice.mp4 | 36.50MB .____padding_file/6 | 3.50MB 25. Career Advice/1. Career Advice.srt | 17.01KB .____padding_file/7 | 3.98MB 26. BONUS Section/1. BONUS LECTURE Course Discord Channel and Other Author Resources.mp4 | 42.55MB .____padding_file/26 | 1.45MB 26. BONUS Section/1. BONUS LECTURE Course Discord Channel and Other Author Resources.srt | 6.88KB .____padding_file/27 | 3.99MB 26. BONUS Section/1.1 Course Discord.html | 87B .____padding_file/28 | 4.00MB 26. BONUS Section/1.2 The Cyber Mentor.html | 87B .____padding_file/29 | 4.00MB 3. Note Keeping/1. Part 1 Effective Note Keeping.mp4 | 49.30MB .____padding_file/44 | 2.70MB 3. Note Keeping/1. Part 1 Effective Note Keeping.srt | 10.70KB .____padding_file/45 | 3.99MB 3. Note Keeping/1.1 cherrytree.html | 96B .____padding_file/46 | 4.00MB 3. Note Keeping/1.2 OneNote.html | 132B .____padding_file/47 | 4.00MB 3. Note Keeping/1.3 Joplin.html | 96B .____padding_file/48 | 4.00MB 3. Note Keeping/1.4 KeepNote.html | 81B .____padding_file/49 | 4.00MB 3. Note Keeping/2. Part 2 Important Tools.mp4 | 38.74MB .____padding_file/50 | 1.26MB 3. Note Keeping/2. Part 2 Important Tools.srt | 9.12KB .____padding_file/51 | 3.99MB 4. Networking Refresher/1. Introduction.mp4 | 3.47MB .____padding_file/8 | 545.28KB 4. Networking Refresher/1. Introduction.srt | 1.71KB .____padding_file/9 | 4.00MB 4. Networking Refresher/2. IP Addresses.mp4 | 78.34MB .____padding_file/10 | 1.66MB 4. Networking Refresher/2. IP Addresses.srt | 18.44KB .____padding_file/11 | 3.98MB 4. Networking Refresher/3. MAC Addresses.mp4 | 28.67MB .____padding_file/12 | 3.33MB 4. Networking Refresher/3. MAC Addresses.srt | 4.66KB .____padding_file/13 | 4.00MB 4. Networking Refresher/4. TCP, UDP, and the Three-Way Handshake.mp4 | 21.71MB .____padding_file/14 | 2.29MB 4. Networking Refresher/4. TCP, UDP, and the Three-Way Handshake.srt | 7.94KB .____padding_file/15 | 3.99MB 4. Networking Refresher/5. Common Ports and Protocols.mp4 | 16.73MB .____padding_file/16 | 3.27MB 4. Networking Refresher/5. Common Ports and Protocols.srt | 8.62KB .____padding_file/17 | 3.99MB 4. Networking Refresher/6. The OSI Model.mp4 | 12.55MB .____padding_file/18 | 3.45MB 4. Networking Refresher/6. The OSI Model.srt | 7.66KB .____padding_file/19 | 3.99MB 4. Networking Refresher/7. Subnetting Part 1 - Methodology.mp4 | 207.87MB .____padding_file/20 | 134.80KB 4. Networking Refresher/7. Subnetting Part 1 - Methodology.srt | 39.42KB .____padding_file/21 | 3.96MB 4. Networking Refresher/7.1 Subnet-Guide.xlsx | 15.13KB .____padding_file/22 | 3.99MB 4. Networking Refresher/7.2 Seven Second Subnetting.html | 104B .____padding_file/23 | 4.00MB 4. Networking Refresher/8. Subnetting Part 2 - Hands-On Challenge.mp4 | 36.20MB .____padding_file/24 | 3.80MB 4. Networking Refresher/8. Subnetting Part 2 - Hands-On Challenge.srt | 5.31KB .____padding_file/25 | 3.99MB 5. Setting Up Our Lab/1. Installing VMWare Virtualbox.mp4 | 54.84MB .____padding_file/94 | 1.16MB 5. Setting Up Our Lab/1. Installing VMWare Virtualbox.srt | 9.11KB .____padding_file/95 | 3.99MB 5. Setting Up Our Lab/1.1 Oracle VirtualBox.html | 102B .____padding_file/96 | 4.00MB 5. Setting Up Our Lab/1.2 VMWare Workstation Player.html | 146B .____padding_file/97 | 4.00MB 5. Setting Up Our Lab/2. Linux Image Repository (UPDATE).mp4 | 3.31MB .____padding_file/98 | 707.59KB 5. Setting Up Our Lab/2. Linux Image Repository (UPDATE).srt | 2.18KB .____padding_file/99 | 4.00MB 5. Setting Up Our Lab/2.1 Share Repository.html | 127B .____padding_file/100 | 4.00MB 5. Setting Up Our Lab/3. Installing Kali Linux.mp4 | 45.18MB .____padding_file/101 | 2.82MB 5. Setting Up Our Lab/3. Installing Kali Linux.srt | 7.85KB .____padding_file/102 | 3.99MB 5. Setting Up Our Lab/3.1 Kali Linux Download.html | 143B .____padding_file/103 | 4.00MB 6. Introduction to Linux/1. Exploring Kali Linux.mp4 | 70.27MB .____padding_file/387 | 1.73MB 6. Introduction to Linux/1. Exploring Kali Linux.srt | 7.68KB .____padding_file/388 | 3.99MB 6. Introduction to Linux/2. Navigating the File System.mp4 | 113.40MB .____padding_file/389 | 2.60MB 6. Introduction to Linux/2. Navigating the File System.srt | 16.43KB .____padding_file/390 | 3.98MB 6. Introduction to Linux/3. Users and Privileges.mp4 | 94.18MB .____padding_file/391 | 1.82MB 6. Introduction to Linux/3. Users and Privileges.srt | 13.18KB .____padding_file/392 | 3.99MB 6. Introduction to Linux/4. Common Network Commands.mp4 | 63.73MB .____padding_file/393 | 280.79KB 6. Introduction to Linux/4. Common Network Commands.srt | 7.45KB .____padding_file/394 | 3.99MB 6. Introduction to Linux/5. Viewing, Creating, and Editing Files.mp4 | 39.87MB .____padding_file/395 | 130.83KB 6. Introduction to Linux/5. Viewing, Creating, and Editing Files.srt | 7.64KB .____padding_file/396 | 3.99MB 6. Introduction to Linux/6. Starting and Stopping Kali Services.mp4 | 82.15MB .____padding_file/397 | 1.85MB 6. Introduction to Linux/6. Starting and Stopping Kali Services.srt | 82.17MB .____padding_file/398 | 1.83MB 6. Introduction to Linux/7. Installing and Updating Tools.mp4 | 75.52MB .____padding_file/399 | 491.75KB 6. Introduction to Linux/7. Installing and Updating Tools.srt | 10.13KB .____padding_file/400 | 3.99MB 6. Introduction to Linux/8. Scripting with Bash.mp4 | 133.33MB .____padding_file/401 | 2.67MB 6. Introduction to Linux/8. Scripting with Bash.srt | 29.79KB .____padding_file/402 | 3.97MB 6. Introduction to Linux/8.1 ipsweep.sh | 213B .____padding_file/403 | 4.00MB 7. Introduction to Python/1. Introduction.mp4 | 7.71MB .____padding_file/262 | 292.94KB 7. Introduction to Python/1. Introduction.srt | 3.39KB .____padding_file/263 | 4.00MB 7. Introduction to Python/10. Tuples.mp4 | 31.81MB .____padding_file/264 | 194.88KB 7. Introduction to Python/10. Tuples.srt | 3.41KB .____padding_file/265 | 4.00MB 7. Introduction to Python/11. Looping.mp4 | 58.75MB .____padding_file/266 | 1.25MB 7. Introduction to Python/11. Looping.srt | 6.65KB .____padding_file/267 | 3.99MB 7. Introduction to Python/12. Importing Modules.mp4 | 50.86MB .____padding_file/268 | 1.14MB 7. Introduction to Python/12. Importing Modules.srt | 8.12KB .____padding_file/269 | 3.99MB 7. Introduction to Python/13. Advanced Strings.mp4 | 145.43MB .____padding_file/270 | 2.57MB 7. Introduction to Python/13. Advanced Strings.srt | 17.43KB .____padding_file/271 | 3.98MB 7. Introduction to Python/14. Dictionaries.mp4 | 114.62MB .____padding_file/272 | 1.38MB 7. Introduction to Python/14. Dictionaries.srt | 9.14KB .____padding_file/273 | 3.99MB 7. Introduction to Python/15. Sockets.mp4 | 47.39MB .____padding_file/274 | 628.28KB 7. Introduction to Python/15. Sockets.srt | 7.84KB .____padding_file/275 | 3.99MB 7. Introduction to Python/16. Building a Port Scanner.mp4 | 247.60MB .____padding_file/276 | 406.05KB 7. Introduction to Python/16. Building a Port Scanner.srt | 27.78KB .____padding_file/277 | 3.97MB 7. Introduction to Python/2. Strings.mp4 | 55.02MB .____padding_file/278 | 1007.33KB 7. Introduction to Python/2. Strings.srt | 9.81KB .____padding_file/279 | 3.99MB 7. Introduction to Python/3. Math.mp4 | 43.27MB .____padding_file/280 | 743.32KB 7. Introduction to Python/3. Math.srt | 7.49KB .____padding_file/281 | 3.99MB 7. Introduction to Python/4. Variables & Methods.mp4 | 110.61MB .____padding_file/282 | 1.39MB 7. Introduction to Python/4. Variables & Methods.srt | 110.61MB .____padding_file/283 | 1.39MB 7. Introduction to Python/5. Functions.mp4 | 97.18MB .____padding_file/284 | 2.82MB 7. Introduction to Python/5. Functions.srt | 13.75KB .____padding_file/285 | 3.99MB 7. Introduction to Python/6. Boolean Expressions.mp4 | 37.40MB .____padding_file/286 | 2.60MB 7. Introduction to Python/6. Boolean Expressions.srt | 5.64KB .____padding_file/287 | 3.99MB 7. Introduction to Python/7. Relational and Boolean Operators.mp4 | 74.88MB .____padding_file/288 | 1.12MB 7. Introduction to Python/7. Relational and Boolean Operators.srt | 7.98KB .____padding_file/289 | 3.99MB 7. Introduction to Python/8. Conditional Statements.mp4 | 122.47MB .____padding_file/290 | 1.53MB 7. Introduction to Python/8. Conditional Statements.srt | 11.17KB .____padding_file/291 | 3.99MB 7. Introduction to Python/9. Lists.mp4 | 143.16MB .____padding_file/292 | 864.67KB 7. Introduction to Python/9. Lists.srt | 14.25KB .____padding_file/293 | 3.99MB 8. The Ethical Hacker Methodology/1. The Five Stages of Ethical Hacking.mp4 | 13.61MB .____padding_file/52 | 2.39MB 8. The Ethical Hacker Methodology/1. The Five Stages of Ethical Hacking.srt | 7.59KB .____padding_file/53 | 3.99MB 9. Information Gathering (Reconnaissance)/1. Passive Reconnaissance Overview.mp4 | 21.33MB .____padding_file/68 | 2.67MB 9. Information Gathering (Reconnaissance)/1. Passive Reconnaissance Overview.srt | 11.44KB .____padding_file/69 | 3.99MB 9. Information Gathering (Reconnaissance)/10. Google Fu.mp4 | 58.40MB .____padding_file/70 | 1.60MB 9. Information Gathering (Reconnaissance)/10. Google Fu.srt | 7.63KB .____padding_file/71 | 3.99MB 9. Information Gathering (Reconnaissance)/11. Utilizing Social Media.mp4 | 40.19MB .____padding_file/72 | 3.81MB 9. Information Gathering (Reconnaissance)/11. Utilizing Social Media.srt | 8.15KB .____padding_file/73 | 3.99MB 9. Information Gathering (Reconnaissance)/2. Identifying Our Target.mp4 | 42.92MB .____padding_file/74 | 1.08MB 9. Information Gathering (Reconnaissance)/2. Identifying Our Target.srt | 5.14KB .____padding_file/75 | 3.99MB 9. Information Gathering (Reconnaissance)/3. E-Mail Address Gathering with Hunter.io.mp4 | 20.36MB .____padding_file/76 | 3.64MB 9. Information Gathering (Reconnaissance)/3. E-Mail Address Gathering with Hunter.io.srt | 7.40KB .____padding_file/77 | 3.99MB 9. Information Gathering (Reconnaissance)/4. Gathering Breached Credentials with Breach-Parse.mp4 | 69.79MB .____padding_file/78 | 2.21MB 9. Information Gathering (Reconnaissance)/4. Gathering Breached Credentials with Breach-Parse.srt | 10.22KB .____padding_file/79 | 3.99MB 9. Information Gathering (Reconnaissance)/5. Utilizing theharvester.mp4 | 50.96MB .____padding_file/80 | 1.04MB 9. Information Gathering (Reconnaissance)/5. Utilizing theharvester.srt | 5.35KB .____padding_file/81 | 3.99MB 9. Information Gathering (Reconnaissance)/6. Hunting Subdomains - Part 1.mp4 | 79.51MB .____padding_file/82 | 496.94KB 9. Information Gathering (Reconnaissance)/6. Hunting Subdomains - Part 1.srt | 7.12KB .____padding_file/83 | 3.99MB 9. Information Gathering (Reconnaissance)/7. Hunting Subdomains - Part 2.mp4 | 65.94MB .____padding_file/84 | 2.06MB 9. Information Gathering (Reconnaissance)/7. Hunting Subdomains - Part 2.srt | 6.31KB .____padding_file/85 | 3.99MB 9. Information Gathering (Reconnaissance)/8. Identifying Website Technologies.mp4 | 96.39MB .____padding_file/86 | 3.61MB 9. Information Gathering (Reconnaissance)/8. Identifying Website Technologies.srt | 26.30MB .____padding_file/87 | 1.70MB 9. Information Gathering (Reconnaissance)/9. Information Gathering with Burp Suite.mp4 | 105.72MB .____padding_file/88 | 2.28MB 9. Information Gathering (Reconnaissance)/9. Information Gathering with Burp Suite.srt | 13.67KB .____padding_file/89 | 3.99MB Practical-Ethical-Hacking--Course.torrent | 172.15KB .____padding_file/0 | 3.83MB Practical-Ethical-Hacking--Course_torrent.txt | 64.33KB .____padding_file/1 | 3.94MB [FreeCourseLab.me].url | 126B .____padding_file/2 | 4.00MB __ia_thumb.jpg | 9.17KB .____padding_file/456 | 3.99MB practical-ethical-hacking-course_meta.sqlite | 11.00KB .____padding_file/4 | 3.99MB practical-ethical-hacking-course_meta.xml | 1.36KB .____padding_file/454 | 4.00MB

Recommend

Magnetic link has been copied to the cutting board