Magnetic link has been copied to the cutting board

Name Introdução a Ethical Hacking

File Type video

Size 3.55GB

UpdateDate 2024-6-26

hash *****C786109E2CC805D1C5CC3EB05293149F53

Hot 32

Files 03 Linux - Comandos Basicos/012 Atualizando o sistema e instalando Guest Additions.mp4 | 195.06MB 01 Introduc227o Geral/001 Aula 1 - Introduc227o Geral.mp4 | 28.00MB 01 Introduc227o Geral/002 Amostra - Hacking o Windows 10 e acessando a Webcam usando Beef atraves do Kali-pt.srt | 7.53KB 01 Introduc227o Geral/002 Amostra - Hacking o Windows 10 e acessando a Webcam usando Beef atraves do Kali.mp4 | 19.63MB 01 Introduc227o Geral/003 Aula 2 - O que e Hacking e por que aprender-pt.srt | 3.90KB 01 Introduc227o Geral/003 Aula 2 - O que e Hacking e por que aprender.mp4 | 57.97MB 02 Configurando o laboratorio/004 03-The-Lab-ingl-s-portugu-s.pdf | 1.28MB 02 Configurando o laboratorio/004 Adaptadores-leitura-obrigat-ria-para-entender-qual-adaptor-comprar-leia-com-aten-o-as-refer-ncias-tamb-m.Oficial-do-Site-Kali-Linux.txt | 95B 02 Configurando o laboratorio/004 Configura-o-da-BIOS.pdf | 458.53KB 02 Configurando o laboratorio/004 Lab vis227o geral-pt.srt | 3.63KB 02 Configurando o laboratorio/004 Lab vis227o geral.mp4 | 17.34MB 02 Configurando o laboratorio/004 Virtual-Box.txt | 42B 02 Configurando o laboratorio/005 Basicamente-todos-os-comandos-do-Kali-Planilha-de-comandos.txt | 74B 02 Configurando o laboratorio/005 Instalac227o de Kali como virtual machine-pt.srt | 8.48KB 02 Configurando o laboratorio/005 Instalac227o de Kali como virtual machine.mp4 | 51.58MB 02 Configurando o laboratorio/005 Kali-Linux-Virtual-Images-Download-Page.txt | 80B 02 Configurando o laboratorio/006 Como-consertar-a-conex-o-NAT-outra-vers-o.txt | 44B 02 Configurando o laboratorio/006 Imagen-do-Kali-para-seu-sistema.txt | 80B 02 Configurando o laboratorio/006 Instalando Kali Linux pelo arquivo .ova-pt.srt | 10.72KB 02 Configurando o laboratorio/006 Instalando Kali Linux pelo arquivo .ova.mp4 | 23.00MB 02 Configurando o laboratorio/006 Outra-vers-o-mais-curta-de-instala-o.txt | 44B 02 Configurando o laboratorio/007 Instalac227o de Metasploitable como Maquina Virtual-pt.srt | 2.96KB 02 Configurando o laboratorio/007 Instalac227o de Metasploitable como Maquina Virtual.mp4 | 22.77MB 02 Configurando o laboratorio/007 Metasploitable-Download-Page.txt | 61B 02 Configurando o laboratorio/008 Instalac227o do WIndows como Maquina Virtual-pt.srt | 3.21KB 02 Configurando o laboratorio/008 Instalac227o do WIndows como Maquina Virtual.mp4 | 18.68MB 02 Configurando o laboratorio/008 Windows-Virtual-Machines-Download-Page.txt | 64B 02 Configurando o laboratorio/009 Criando e usando Snapshots em VirtualBox-pt.srt | 7.97KB 02 Configurando o laboratorio/009 Criando e usando Snapshots em VirtualBox.mp4 | 17.81MB 02 Configurando o laboratorio/009 Snapshot-explica-o-em-portugu-s.txt | 95B 03 Linux - Comandos Basicos/010 12345.png | 474.70KB 03 Linux - Comandos Basicos/010 Vis227o geral do Linux-pt.srt | 7.47KB 03 Linux - Comandos Basicos/010 Vis227o geral do Linux.mp4 | 184.11MB 03 Linux - Comandos Basicos/011 Commands.txt | 61B 03 Linux - Comandos Basicos/011 Linux-Commands-List.txt | 62B 03 Linux - Comandos Basicos/011 O terminal e linux commands-pt.srt | 10.05KB 03 Linux - Comandos Basicos/011 O terminal e linux commands.mp4 | 90.48MB 03 Linux - Comandos Basicos/012 Atualizando o sistema e instalando Guest Additions-pt.srt | 10.52KB 01 Introduc227o Geral/001 Aula 1 - Introduc227o Geral-pt.srt | 3.59KB 03 Linux - Comandos Basicos/012 Blank-Login-Screen-Fix-only-click-here-if-you-get-a-blank-screen-when-you-reboot-after-apt-get-upgrade-.txt | 44B 03 Linux - Comandos Basicos/012 Fix-Blank-Login-After-Updating-Kali-Linux.txt | 44B 03 Linux - Comandos Basicos/013 Kali- toques finais-pt.srt | 5.61KB 03 Linux - Comandos Basicos/013 Kali- toques finais.mp4 | 15.74MB 04 Network Penetration - Parametros/014 11-Networks-Intro-ingles-portugues.pdf | 239.89KB 04 Network Penetration - Parametros/014 Introduc227o 224 network Penetration-pt.srt | 2.77KB 04 Network Penetration - Parametros/014 Introduc227o 224 network Penetration.mp4 | 37.08MB 04 Network Penetration - Parametros/014 Networks-Intro.pdf | 106.81KB 04 Network Penetration - Parametros/014 Reverse-Shell-explica-o.txt | 70B 04 Network Penetration - Parametros/015 Entendimento basico do sistema-pt.srt | 3.46KB 04 Network Penetration - Parametros/015 Entendimento basico do sistema.mp4 | 5.77MB 04 Network Penetration - Parametros/016 Conectando o adaptador ao Sistema Kali - cuidados-pt.srt | 9.11KB 04 Network Penetration - Parametros/016 Conectando o adaptador ao Sistema Kali - cuidados.mp4 | 21.11MB 04 Network Penetration - Parametros/016 Corrigir-NAT-VirtualBox.pdf | 538.00KB 04 Network Penetration - Parametros/017 O que e MAC Address e como muda-lo-pt.srt | 4.46KB 04 Network Penetration - Parametros/017 O que e MAC Address e como muda-lo.mp4 | 9.77MB 04 Network Penetration - Parametros/018 Modos de Wirelles - Managed e Monitor-pt.srt | 4.07KB 04 Network Penetration - Parametros/018 Modos de Wirelles - Managed e Monitor.mp4 | 9.68MB 04 Network Penetration - Parametros/019 Habilitando monitor modem manualmente-pt.srt | 2.74KB 04 Network Penetration - Parametros/019 Habilitando monitor modem manualmente.mp4 | 5.12MB 04 Network Penetration - Parametros/020 Monitor-mode-pt.srt | 5.88KB 04 Network Penetration - Parametros/020 Monitor-mode.mp4 | 9.77MB 04 Network Penetration - Parametros/021 Terceiro metodo de habilitar o monitor mode-pt.srt | 3.41KB 04 Network Penetration - Parametros/021 Terceiro metodo de habilitar o monitor mode.mp4 | 5.65MB 05 Network Penetration Testing - Pre Connection Attacks/022 17-Networks-Pre-Connection-Attacks-inglesportugues.pdf | 264.63KB 05 Network Penetration Testing - Pre Connection Attacks/022 Usando airdump-ng - sniffing-pt.srt | 5.50KB 05 Network Penetration Testing - Pre Connection Attacks/022 Usando airdump-ng - sniffing.mp4 | 13.34MB 05 Network Penetration Testing - Pre Connection Attacks/023 Enviando pacotes pelo airodump-pt.srt | 7.34KB 05 Network Penetration Testing - Pre Connection Attacks/023 Enviando pacotes pelo airodump.mp4 | 17.97MB 05 Network Penetration Testing - Pre Connection Attacks/024 Ataque deautenticac227o-pt.srt | 5.86KB 05 Network Penetration Testing - Pre Connection Attacks/024 Ataque deautenticac227o.mp4 | 11.21MB 05 Network Penetration Testing - Pre Connection Attacks/025 Criando um falso access point - teoria-pt.srt | 4.13KB 05 Network Penetration Testing - Pre Connection Attacks/025 Criando um falso access point - teoria.mp4 | 7.91MB 05 Network Penetration Testing - Pre Connection Attacks/026 21-Mana.pdf | 1022.76KB 05 Network Penetration Testing - Pre Connection Attacks/026 Criando um falso access point - pratica-pt.srt | 10.08KB 05 Network Penetration Testing - Pre Connection Attacks/026 Criando um falso access point - pratica.mp4 | 23.01MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/027 22-Network-Pentesting-Gaining-Access-ingles-portugues.pdf | 246.43KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/027 Ganhando acesso introduc227o-pt.srt | 1.35KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/027 Ganhando acesso introduc227o.mp4 | 16.08MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/028 WEP cracking-pt.srt | 3.80KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/028 WEP cracking.mp4 | 12.41MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/029 WEB_caso basico-pt.srt | 6.51KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/029 WEB_caso basico.mp4 | 14.45MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/030 WEP falsa autenticac227o-pt.srt | 5.70KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/030 WEP falsa autenticac227o.mp4 | 11.85MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/031 arp request - WEP_replay ataque-pt.srt | 4.90KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/031 arp request - WEP_replay ataque.mp4 | 10.54MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/032 WPA introduc227o-pt.srt | 2.17KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/032 WPA introduc227o.mp4 | 7.50MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/033 WPA explorando WPS-pt.srt | 6.58KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/033 WPA explorando WPS.mp4 | 15.97MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/034 Pacotes-do-wireshark-para-voc-fazer-download-e-verificar.pdf | 68.95KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/034 Teoria por tras de WPA-WPA2 cracking-pt.srt | 2.39KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/034 Teoria por tras de WPA-WPA2 cracking.mp4 | 5.01MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/035 Como capturar o handshake - aperto de m227os-pt.srt | 2.92KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/035 Como capturar o handshake - aperto de m227os.mp4 | 7.33MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/035 tcp-three-way-handshake-como-capturar-teoria-e-possibilidades.txt | 96B 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/036 31-Some-Links-To-Wordlists.txt | 431B 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/036 WPA cracking - criando uma wordlist-pt.srt | 5.63KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/036 WPA cracking - criando uma wordlist.mp4 | 11.84MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/037 Mantendo a seguranca em relac227o aos ataques anteriores - teoria.html | 3.70KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/038 34-sec-done-pt.mp4 | 76.69MB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/038 Como configurac227o sua conex227o para se manter mais seguro-pt.srt | 6.22KB 06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/038 Como configurac227o sua conex227o para se manter mais seguro.mp4 | 12.03MB 07 Network Penetration Teste - Conex227o pos ataque/039 35-Network-Pentesting-Post-Connection-Attacks.pdf | 1.50MB 07 Network Penetration Teste - Conex227o pos ataque/039 Introduc227o-pt.srt | 2.89KB 07 Network Penetration Teste - Conex227o pos ataque/039 Introduc227o.mp4 | 37.12MB 07 Network Penetration Teste - Conex227o pos ataque/039 Network-Pentesting-Post-Connection-Attacks-bilinguecomtradu-o.pdf | 324.42KB 07 Network Penetration Teste - Conex227o pos ataque/039 Sequ-ncias-de-comando-para-Nmap.pdf | 1.26MB 07 Network Penetration Teste - Conex227o pos ataque/039 Sobre-a-porta-80-e-suas-peculiaridades.pdf | 136.30KB 07 Network Penetration Teste - Conex227o pos ataque/040 Obtendo informac227o - descobrindo clientes usando netdiscover-pt.srt | 3.64KB 07 Network Penetration Teste - Conex227o pos ataque/040 Obtendo informac227o - descobrindo clientes usando netdiscover.mp4 | 6.29MB 07 Network Penetration Teste - Conex227o pos ataque/041 Auto-Scan-para-download.txt | 82B 07 Network Penetration Teste - Conex227o pos ataque/041 Autoscan-aula-detalhes.txt | 76B 07 Network Penetration Teste - Conex227o pos ataque/041 Obtendo informac227o atraves do AutoScan-pt.srt | 10.14KB 07 Network Penetration Teste - Conex227o pos ataque/041 Obtendo informac227o atraves do AutoScan.mp4 | 22.91MB 07 Network Penetration Teste - Conex227o pos ataque/042 Zenmap-pt.srt | 10.85KB 07 Network Penetration Teste - Conex227o pos ataque/042 Zenmap.mp4 | 23.34MB 07 Network Penetration Teste - Conex227o pos ataque/043 MIMT - arp_poisoning-pt.srt | 6.70KB 07 Network Penetration Teste - Conex227o pos ataque/043 MIMT - arp_poisoning.mp4 | 11.24MB 07 Network Penetration Teste - Conex227o pos ataque/044 ARP Spoofing usando arpspoof-pt.srt | 4.56KB 07 Network Penetration Teste - Conex227o pos ataque/044 ARP Spoofing usando arpspoof.mp4 | 12.43MB 07 Network Penetration Teste - Conex227o pos ataque/045 ARP Spoofing Usando MITMf-pt.srt | 4.44KB 07 Network Penetration Teste - Conex227o pos ataque/045 ARP Spoofing Usando MITMf.mp4 | 12.27MB 07 Network Penetration Teste - Conex227o pos ataque/046 Bypassing HTTPS - Ultrapassando HTTPS-pt.srt | 4.00KB 07 Network Penetration Teste - Conex227o pos ataque/046 Bypassing HTTPS - Ultrapassando HTTPS.mp4 | 36.25MB 07 Network Penetration Teste - Conex227o pos ataque/047 Sess227o Hijacking-pt.srt | 5.42KB 07 Network Penetration Teste - Conex227o pos ataque/047 Sess227o Hijacking.mp4 | 22.40MB 07 Network Penetration Teste - Conex227o pos ataque/048 DNS Spoofing - Domain Network Server-pt.srt | 4.96KB 07 Network Penetration Teste - Conex227o pos ataque/048 DNS Spoofing - Domain Network Server.mp4 | 10.89MB 07 Network Penetration Teste - Conex227o pos ataque/048 DNS-teoria.txt | 95B 07 Network Penetration Teste - Conex227o pos ataque/049 Capturando a tela e Injetando Keylogger-pt.srt | 5.19KB 07 Network Penetration Teste - Conex227o pos ataque/049 Capturando a tela e Injetando Keylogger.mp4 | 55.29MB 07 Network Penetration Teste - Conex227o pos ataque/050 Injetando JavascriptHTML Code-pt.srt | 6.93KB 07 Network Penetration Teste - Conex227o pos ataque/050 Injetando JavascriptHTML Code.mp4 | 19.34MB 07 Network Penetration Teste - Conex227o pos ataque/051 Detalhes-e-considera-es-sobre-o-video.txt | 87B 07 Network Penetration Teste - Conex227o pos ataque/051 MITMf ataque contra reais networks-pt.srt | 11.83KB 07 Network Penetration Teste - Conex227o pos ataque/051 MITMf ataque contra reais networks.mp4 | 27.82MB 07 Network Penetration Teste - Conex227o pos ataque/052 Wireshark Introduc227o-pt.srt | 10.57KB 07 Network Penetration Teste - Conex227o pos ataque/052 Wireshark Introduc227o.mp4 | 29.32MB 07 Network Penetration Teste - Conex227o pos ataque/053 Wireshark Basics-pt.srt | 7.36KB 07 Network Penetration Teste - Conex227o pos ataque/053 Wireshark Basics.mp4 | 25.12MB 07 Network Penetration Teste - Conex227o pos ataque/054 Basico de Wireshark-pt.srt | 9.15KB 07 Network Penetration Teste - Conex227o pos ataque/054 Basico de Wireshark.mp4 | 28.28MB 07 Network Penetration Teste - Conex227o pos ataque/055 Analisando pacotes do wireshark-pt.srt | 4.68KB 07 Network Penetration Teste - Conex227o pos ataque/055 Analisando pacotes do wireshark.mp4 | 17.79MB 08 Network Penetration Testing - Detecc227o e seguranca/056 Detectando ARP Poisonning Attacks-pt.srt | 5.49KB 08 Network Penetration Testing - Detecc227o e seguranca/056 Detectando ARP Poisonning Attacks.mp4 | 31.05MB 08 Network Penetration Testing - Detecc227o e seguranca/056 Xarp-Download-Page.txt | 31B 08 Network Penetration Testing - Detecc227o e seguranca/057 Detectando Atividades Usando Wireshark-pt.srt | 6.26KB 08 Network Penetration Testing - Detecc227o e seguranca/057 Detectando Atividades Usando Wireshark.mp4 | 30.87MB 09 Ganhando acesso a computadores - dois tipos/058 Introduc227o-pt.srt | 4.62KB 09 Ganhando acesso a computadores - dois tipos/058 Introduc227o.mp4 | 60.68MB 10 Ganhando acesso - Server Side Attacks/059 52-Gaining-Access-Server-Side-Attacks.pdf | 168.87KB 10 Ganhando acesso - Server Side Attacks/059 Introduc227o-pt.srt | 4.38KB 10 Ganhando acesso - Server Side Attacks/059 Introduc227o.mp4 | 58.62MB 10 Ganhando acesso - Server Side Attacks/060 Informac245es basicas e explorac227o - exploitation-pt.srt | 11.79KB 10 Ganhando acesso - Server Side Attacks/060 Informac245es basicas e explorac227o - exploitation.mp4 | 28.92MB 10 Ganhando acesso - Server Side Attacks/061 basico de Metasploit Exploit-pt.srt | 7.40KB 10 Ganhando acesso - Server Side Attacks/061 basico de Metasploit Exploit.mp4 | 23.13MB 10 Ganhando acesso - Server Side Attacks/062 Code Execution Vulnerability - vulnerabilidade-pt.srt | 11.01KB 10 Ganhando acesso - Server Side Attacks/062 Code Execution Vulnerability - vulnerabilidade.mp4 | 24.17MB 10 Ganhando acesso - Server Side Attacks/063 Metasploit Community-pt.srt | 6.63KB 10 Ganhando acesso - Server Side Attacks/063 Metasploit Community.mp4 | 14.17MB 10 Ganhando acesso - Server Side Attacks/063 Metasploit-Community-Download-Page.txt | 81B 10 Ganhando acesso - Server Side Attacks/064 Scanning alvo por Vulnerabilities-pt.srt | 3.46KB 10 Ganhando acesso - Server Side Attacks/064 Scanning alvo por Vulnerabilities.mp4 | 11.79MB 10 Ganhando acesso - Server Side Attacks/065 MSFC - analisando o scan e explorando taticas-pt.srt | 10.59KB 10 Ganhando acesso - Server Side Attacks/065 MSFC - analisando o scan e explorando taticas.mp4 | 27.01MB 10 Ganhando acesso - Server Side Attacks/066 59-nexpose-rolling-hack.txt | 367B 10 Ganhando acesso - Server Side Attacks/066 Nexpose-Download-Page.txt | 63B 10 Ganhando acesso - Server Side Attacks/066 Nexpose-pt.srt | 8.77KB 10 Ganhando acesso - Server Side Attacks/066 Nexpose.mp4 | 61.45MB 10 Ganhando acesso - Server Side Attacks/067 Nexpose - configurac227o-pt.srt | 8.56KB 10 Ganhando acesso - Server Side Attacks/067 Nexpose - configurac227o.mp4 | 20.92MB 10 Ganhando acesso - Server Side Attacks/068 Nexpose - analisando resultados-pt.srt | 8.06KB 10 Ganhando acesso - Server Side Attacks/068 Nexpose - analisando resultados.mp4 | 23.06MB 11 Ganhando acesso - Client Side Attacks/069 62-Gaining-Access-Client-Side-Attacks.pdf | 187.55KB 11 Ganhando acesso - Client Side Attacks/069 Introduc227o-pt.srt | 2.43KB 11 Ganhando acesso - Client Side Attacks/069 Introduc227o.mp4 | 26.19MB 11 Ganhando acesso - Client Side Attacks/070 CTF-vis-o-geral.txt | 118B 11 Ganhando acesso - Client Side Attacks/070 Gerando um indetectavel backdoor-pt.srt | 6.93KB 11 Ganhando acesso - Client Side Attacks/070 Gerando um indetectavel backdoor.mp4 | 70.27MB 11 Ganhando acesso - Client Side Attacks/071 Esperando por comunicac245es-pt.srt | 6.55KB 11 Ganhando acesso - Client Side Attacks/071 Esperando por comunicac245es.mp4 | 46.48MB 11 Ganhando acesso - Client Side Attacks/072 65-evil-grade-installation-commands.txt | 512B 11 Ganhando acesso - Client Side Attacks/072 Backdoor Delivery Metodo 1 - Usando um Fake Update-pt.srt | 7.81KB 11 Ganhando acesso - Client Side Attacks/072 Backdoor Delivery Metodo 1 - Usando um Fake Update.mp4 | 27.87MB 11 Ganhando acesso - Client Side Attacks/073 Backdoor Delivery Metodo 2 - Backdooring Downloads-pt.srt | 7.59KB 11 Ganhando acesso - Client Side Attacks/073 Backdoor Delivery Metodo 2 - Backdooring Downloads.mp4 | 26.33MB 11 Ganhando acesso - Client Side Attacks/073 flushiptables.sh | 168B 11 Ganhando acesso - Client Side Attacks/073 payloads.txt | 264B 11 Ganhando acesso - Client Side Attacks/074 Como se proteger - metodo 3-pt.srt | 4.03KB 11 Ganhando acesso - Client Side Attacks/074 Como se proteger - metodo 3.mp4 | 21.70MB 11 Ganhando acesso - Client Side Attacks/074 WinMD5-Download-Page.txt | 23B 12 Ganhando acesso - Client Side Attacks - Social Engineering/075 Introduc227o-pt.srt | 3.07KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/075 Introduc227o.mp4 | 36.23MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/076 Achando sites e informac245es pessoais do alvo-pt.srt | 7.15KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/076 Achando sites e informac245es pessoais do alvo.mp4 | 18.46MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/077 Missing-Facebook-Entity-Fix.txt | 44B 12 Ganhando acesso - Client Side Attacks - Social Engineering/077 Obtendo informac245es sobre o facebook-pt.srt | 3.92KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/077 Obtendo informac245es sobre o facebook.mp4 | 12.89MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/078 Obtendo informac245es sobre o Twitter-pt.srt | 3.88KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/078 Obtendo informac245es sobre o Twitter.mp4 | 18.82MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/079 Obtendo informac245es sobre o e-mail-pt.srt | 5.46KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/079 Obtendo informac245es sobre o e-mail.mp4 | 27.86MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/079 sam-spade.pdf | 509.27KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/080 Social Engineering estrategia-pt.srt | 6.39KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/080 Social Engineering estrategia.mp4 | 19.76MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/081 Backdooring Executable Files - criando backdoors-pt.srt | 7.45KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/081 Backdooring Executable Files - criando backdoors.mp4 | 20.12MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/082 75-execute-file.au3.txt | 410B 12 Ganhando acesso - Client Side Attacks - Social Engineering/082 75-payloads.txt | 264B 12 Ganhando acesso - Client Side Attacks - Social Engineering/082 Autoit-Download-Page.txt | 52B 12 Ganhando acesso - Client Side Attacks - Social Engineering/082 Backdooring tipos de arquivos (images pdfs ...etc) - Part 1-pt.srt | 7.77KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/082 Backdooring tipos de arquivos (images pdfs ...etc) - Part 1.mp4 | 98.30MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/083 Backdooring tipos de arquivos - parte 2-pt.srt | 5.36KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/083 Backdooring tipos de arquivos - parte 2.mp4 | 15.36MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/084 Spoofing .exe Extension para qualquer extens227o-pt.srt | 9.54KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/084 Spoofing .exe Extension para qualquer extens227o.mp4 | 20.53MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/085 Spoofing Emails-pt.srt | 7.59KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/085 Spoofing Emails.mp4 | 21.17MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/086 BeEF Overview - Basico-pt.srt | 6.90KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/086 BeEF Overview - Basico.mp4 | 88.13MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/087 BeEF - hooking targets usando MITMf-pt.srt | 3.46KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/087 BeEF - hooking targets usando MITMf.mp4 | 21.63MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/088 BeEF - Running Basic Commands On Target-pt.srt | 4.93KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/088 BeEF - Running Basic Commands On Target.mp4 | 11.92MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/089 BeEF - Stealing CredentialsPasswords Using A Fake Login Prompt-pt.srt | 2.03KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/089 BeEF - Stealing CredentialsPasswords Using A Fake Login Prompt.mp4 | 6.31MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/090 BeEF - Gaining Full Control Over Windows Target-pt.srt | 3.67KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/090 BeEF - Gaining Full Control Over Windows Target.mp4 | 9.72MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/091 Detecting Trojans Manually-pt.srt | 5.43KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/091 Detecting Trojans Manually.mp4 | 31.89MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/092 Detecting Trojans Using a Sandbox-pt.srt | 3.58KB 12 Ganhando acesso - Client Side Attacks - Social Engineering/092 Detecting Trojans Using a Sandbox.mp4 | 27.66MB 12 Ganhando acesso - Client Side Attacks - Social Engineering/092 Hybrid-Analysis.txt | 33B 13 Post Exploitation/093 86-Post-Exploitation.pdf | 304.26KB 13 Post Exploitation/093 Introduc227o-pt.srt | 7.88KB 13 Post Exploitation/093 Introduc227o.mp4 | 23.05MB 13 Post Exploitation/094 Meterpreter Basics-pt.srt | 5.84KB 13 Post Exploitation/094 Meterpreter Basics.mp4 | 17.94MB 13 Post Exploitation/095 File System Commands-pt.srt | 4.59KB 13 Post Exploitation/095 File System Commands.mp4 | 14.67MB 13 Post Exploitation/096 Mantendo acesso - Basic Methods-pt.srt | 5.83KB 13 Post Exploitation/096 Mantendo acesso - Basic Methods.mp4 | 37.94MB 13 Post Exploitation/097 Pensando um metodo indetectavel-pt.srt | 4.60KB 13 Post Exploitation/097 Pensando um metodo indetectavel.mp4 | 14.52MB 13 Post Exploitation/098 espiando - capturando teclado e tela-pt.srt | 2.25KB 13 Post Exploitation/098 espiando - capturando teclado e tela.mp4 | 7.13MB 13 Post Exploitation/099 Pos - explorac227o - pivoting-pt.srt | 7.28KB 13 Post Exploitation/099 Pos - explorac227o - pivoting.mp4 | 47.74MB 13 Post Exploitation/100 Explorando devices na mesma rede que o alvo-pt.srt | 7.88KB 13 Post Exploitation/100 Explorando devices na mesma rede que o alvo.mp4 | 25.95MB 14 Website Penetration Testing/101 94-Web-Application-Penetration-Testing.pdf | 1.61MB 14 Website Penetration Testing/101 Introduc227o - o que e um website-pt.srt | 4.63KB 14 Website Penetration Testing/101 Introduc227o - o que e um website.mp4 | 70.68MB 14 Website Penetration Testing/102 Como hackear um website-pt.srt | 3.85KB 14 Website Penetration Testing/102 Como hackear um website.mp4 | 67.54MB 15 Website Penetration Testing - obtendo informac245es/103 Usando Whois Lookup-pt.srt | 5.06KB 15 Website Penetration Testing - obtendo informac245es/103 Usando Whois Lookup.mp4 | 36.83MB 15 Website Penetration Testing - obtendo informac245es/103 Whois.txt | 30B 15 Website Penetration Testing - obtendo informac245es/104 Netcraft-pt.srt | 5.95KB 15 Website Penetration Testing - obtendo informac245es/104 Netcraft.mp4 | 40.84MB 15 Website Penetration Testing - obtendo informac245es/104 Netcraft.txt | 45B 15 Website Penetration Testing - obtendo informac245es/105 Obtendo compreensivo DNS-pt.srt | 6.02KB 15 Website Penetration Testing - obtendo informac245es/105 Obtendo compreensivo DNS.mp4 | 52.93MB 15 Website Penetration Testing - obtendo informac245es/105 Robtex.txt | 24B 15 Website Penetration Testing - obtendo informac245es/106 Descobrindo websites no mesmo servidor-pt.srt | 3.83KB 15 Website Penetration Testing - obtendo informac245es/106 Descobrindo websites no mesmo servidor.mp4 | 23.92MB 15 Website Penetration Testing - obtendo informac245es/107 Descobrindo subdominios-pt.srt | 5.10KB 15 Website Penetration Testing - obtendo informac245es/107 Descobrindo subdominios.mp4 | 14.21MB 15 Website Penetration Testing - obtendo informac245es/108 Descobrindo arquivos sensiveis-pt.srt | 8.37KB 15 Website Penetration Testing - obtendo informac245es/108 Descobrindo arquivos sensiveis.mp4 | 22.67MB 15 Website Penetration Testing - obtendo informac245es/109 Analisando os arquivos-pt.srt | 4.30KB 15 Website Penetration Testing - obtendo informac245es/109 Analisando os arquivos.mp4 | 13.07MB 16 Website Penetration Testing - Web Application Penetration Testing/110 Descobrindo e explorando File Upload Vulnerabilities-pt.srt | 6.43KB 16 Website Penetration Testing - Web Application Penetration Testing/110 Descobrindo e explorando File Upload Vulnerabilities.mp4 | 19.11MB 16 Website Penetration Testing - Web Application Penetration Testing/111 104-code-execution-reverse-shell-commands.txt | 938B 16 Website Penetration Testing - Web Application Penetration Testing/111 Remote File Inclusion Vulnerabilities - Configuring PHP Settings-pt.srt | 7.36KB 16 Website Penetration Testing - Web Application Penetration Testing/111 Remote File Inclusion Vulnerabilities - Configuring PHP Settings.mp4 | 20.03MB 16 Website Penetration Testing - Web Application Penetration Testing/112 Remote File Inclusion Vulnerabilities - Discovery Exploitation-pt.srt | 5.35KB 16 Website Penetration Testing - Web Application Penetration Testing/112 Remote File Inclusion Vulnerabilities - Discovery Exploitation.mp4 | 12.74MB 16 Website Penetration Testing - Web Application Penetration Testing/113 Prevenindo-pt.srt | 8.09KB 16 Website Penetration Testing - Web Application Penetration Testing/113 Prevenindo.mp4 | 21.29MB 16 Website Penetration Testing - Web Application Penetration Testing/114 SQL Injection Vulnerabilities - What is SQL5-pt.srt | 5.90KB 16 Website Penetration Testing - Web Application Penetration Testing/114 SQL Injection Vulnerabilities - What is SQL5.mp4 | 15.76MB 16 Website Penetration Testing - Web Application Penetration Testing/115 SQL Injection Vulnerabilities - Dangers of SQLi-pt.srt | 3.03KB 16 Website Penetration Testing - Web Application Penetration Testing/115 SQL Injection Vulnerabilities - Dangers of SQLi.mp4 | 13.64MB 16 Website Penetration Testing - Web Application Penetration Testing/116 SQL injection Vulnerabilities - Discovering SQLi In POST-pt.srt | 6.95KB 16 Website Penetration Testing - Web Application Penetration Testing/116 SQL injection Vulnerabilities - Discovering SQLi In POST.mp4 | 23.68MB 16 Website Penetration Testing - Web Application Penetration Testing/117 SQL injection Vulnerabilities - Bypassing Authentication-pt.srt | 4.47KB 16 Website Penetration Testing - Web Application Penetration Testing/117 SQL injection Vulnerabilities - Bypassing Authentication.mp4 | 12.50MB 16 Website Penetration Testing - Web Application Penetration Testing/118 SQL injection Vulnerabilities - Discovering SQLi in GET-pt.srt | 6.38KB 16 Website Penetration Testing - Web Application Penetration Testing/118 SQL injection Vulnerabilities - Discovering SQLi in GET.mp4 | 18.33MB 16 Website Penetration Testing - Web Application Penetration Testing/119 SQL injection Vulnerabilities - Selecting Data From Database-pt.srt | 4.86KB 16 Website Penetration Testing - Web Application Penetration Testing/119 SQL injection Vulnerabilities - Selecting Data From Database.mp4 | 15.05MB 16 Website Penetration Testing - Web Application Penetration Testing/120 SQL injection Vulnerabilities - Finding Database Tables-pt.srt | 3.35KB 16 Website Penetration Testing - Web Application Penetration Testing/120 SQL injection Vulnerabilities - Finding Database Tables.mp4 | 9.88MB 16 Website Penetration Testing - Web Application Penetration Testing/121 SQL injection Vulnerabilities - Extracting Sensitive Data Such As Passwords4-pt.srt | 3.67KB 16 Website Penetration Testing - Web Application Penetration Testing/121 SQL injection Vulnerabilities - Extracting Sensitive Data Such As Passwords4.mp4 | 12.68MB 16 Website Penetration Testing - Web Application Penetration Testing/122 SQL injection Vulnerabilities - Reading Writing Files-pt.srt | 5.18KB 16 Website Penetration Testing - Web Application Penetration Testing/122 SQL injection Vulnerabilities - Reading Writing Files.mp4 | 31.63MB 16 Website Penetration Testing - Web Application Penetration Testing/123 SQL injection Vulnerabilities - Using SQLmap-pt.srt | 6.97KB 16 Website Penetration Testing - Web Application Penetration Testing/123 SQL injection Vulnerabilities - Using SQLmap.mp4 | 45.17MB 16 Website Penetration Testing - Web Application Penetration Testing/124 SQL injection Vulnerabilities - Preventing SQLi-pt.srt | 5.50KB 16 Website Penetration Testing - Web Application Penetration Testing/124 SQL injection Vulnerabilities - Preventing SQLi.mp4 | 15.22MB 16 Website Penetration Testing - Web Application Penetration Testing/125 Introduc227o 224 XSS-pt.srt | 3.22KB 16 Website Penetration Testing - Web Application Penetration Testing/125 Introduc227o 224 XSS.mp4 | 13.45MB 16 Website Penetration Testing - Web Application Penetration Testing/126 Discovering XXS Vulnerabilities - Reflected XSS-pt.srt | 3.96KB 16 Website Penetration Testing - Web Application Penetration Testing/126 Discovering XXS Vulnerabilities - Reflected XSS.mp4 | 12.24MB 16 Website Penetration Testing - Web Application Penetration Testing/127 Discovering XXS Vulnerabilities - Stored XSS-pt.srt | 3.02KB 16 Website Penetration Testing - Web Application Penetration Testing/127 Discovering XXS Vulnerabilities - Stored XSS.mp4 | 13.43MB 16 Website Penetration Testing - Web Application Penetration Testing/128 Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF-pt.srt | 5.46KB 16 Website Penetration Testing - Web Application Penetration Testing/128 Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF.mp4 | 50.97MB 16 Website Penetration Testing - Web Application Penetration Testing/129 Preventing XSS Vulnerabilities-pt.srt | 5.90KB 16 Website Penetration Testing - Web Application Penetration Testing/129 Preventing XSS Vulnerabilities.mp4 | 16.80MB 16 Website Penetration Testing - Web Application Penetration Testing/130 Owasp Zap - Scanning Target Website For Vulnerabilities-pt.srt | 4.73KB 16 Website Penetration Testing - Web Application Penetration Testing/130 Owasp Zap - Scanning Target Website For Vulnerabilities.mp4 | 14.06MB 16 Website Penetration Testing - Web Application Penetration Testing/131 Owasp Zap - Analysing Scan Results-pt.srt | 4.28KB 16 Website Penetration Testing - Web Application Penetration Testing/131 Owasp Zap - Analysing Scan Results.mp4 | 21.81MB 16 Website Penetration Testing - Web Application Penetration Testing/131 OWASP-05-15-E8-published.pdf | 25.57KB 16 Website Penetration Testing - Web Application Penetration Testing/132 Capture the flags ou capturando as bandeiras.html | 3.93KB

Recommend

Magnetic link has been copied to the cutting board