Magnetic link has been copied to the cutting board

Name [Codered] [EC-Council] 15 Курсов по кибербезопасности (2021)

File Type video

Size 28.99GB

UpdateDate 2024-9-5

hash *****607180189BF11E56C6F2C493548D28FCF3

Hot 1

Files Features and Tools Vimeo (33).mp4 | 146.01MB 1. Course Hands-on Android Security/Chapter 1 Welcome to the World of Android/1. Course Overview.mp4 | 20.93MB 1. Course Hands-on Android Security/Chapter 1 Welcome to the World of Android/2. Legal Considerations.mp4 | 20.12MB 1. Course Hands-on Android Security/Chapter 1 Welcome to the World of Android/3. Platform Architecture and Components.mp4 | 74.08MB 1. Course Hands-on Android Security/Chapter 1 Welcome to the World of Android/4. Storage Structure.mp4 | 37.65MB 1. Course Hands-on Android Security/Chapter 1 Welcome to the World of Android/5.Android Apps Building Blocks.mp4 | 60.89MB 1. Course Hands-on Android Security/Chapter 2 Interacting with Android/2.1. Working with Emulator.mp4 | 140.13MB 1. Course Hands-on Android Security/Chapter 2 Interacting with Android/2.2. Setting up Android Device and ADB.mp4 | 87.74MB 1. Course Hands-on Android Security/Chapter 2 Interacting with Android/2.3. Android over the Network.mp4 | 125.63MB 1. Course Hands-on Android Security/Chapter 3 Attacking Android Platforms/3.1. Attack Surface.mkv | 34.60MB 1. Course Hands-on Android Security/Chapter 3 Attacking Android Platforms/3.2. Penetration Testing Android Application.mkv | 174.53MB 1. Course Hands-on Android Security/Chapter 3 Attacking Android Platforms/3.3.Installing and Using an Android Penetration Testing Framework.mkv | 56.54MB 1. Course Hands-on Android Security/Chapter 3 Attacking Android Platforms/3.4. Creating Malicious Apk for Penetration Testing.mkv | 186.29MB 1. Course Hands-on Android Security/Chapter 4 Reversing and Creating Android Malware/4.1. Reversing Android Malware.mkv | 22.44MB 1. Course Hands-on Android Security/Chapter 4 Reversing and Creating Android Malware/4.2. Using Static Analysis for Reversing Android Malware.mkv | 133.38MB 1. Course Hands-on Android Security/Chapter 4 Reversing and Creating Android Malware/4.3.Using Dynamic Analysis for Reversing Android Malware.mkv | 82.70MB 1. Course Hands-on Android Security/Chapter 4 Reversing and Creating Android Malware/4.4. Creating Android Malware from Scratch.mkv | 201.35MB 1. Course Hands-on Android Security/Chapter 5 Wrapping Up/5.1. Next Step.mkv | 10.65MB 1. Course Hands-on Android Security/Chapter 5 Wrapping Up/5.2.Course Summary.mkv | 9.52MB 2. Course Black Hat Python Python For Pentesters/Chapter 1 Python Setup and Components/0. Synopsis.mkv | 28.59MB 2. Course Black Hat Python Python For Pentesters/Chapter 1 Python Setup and Components/1.1 Pen Testing Overview.mkv | 21.47MB 2. Course Black Hat Python Python For Pentesters/Chapter 1 Python Setup and Components/1.1 Setting Up Python.mkv | 47.23MB 2. Course Black Hat Python Python For Pentesters/Chapter 1 Python Setup and Components/1.3 String Formatting in Python.mkv | 34.22MB 2. Course Black Hat Python Python For Pentesters/Chapter 1 Python Setup and Components/1.4 Python Data Structures.mkv | 51.19MB 2. Course Black Hat Python Python For Pentesters/Chapter 1 Python Setup and Components/1.5 Python Networking.mkv | 35.42MB 2. Course Black Hat Python Python For Pentesters/Chapter 1 Python Setup and Components/1.6 Object-Oriented Programming.mkv | 34.13MB 2. Course Black Hat Python Python For Pentesters/Chapter 2 Working with Python Network Recon Framework/2.1 Port Scanning Principles.mkv | 22.69MB 2. Course Black Hat Python Python For Pentesters/Chapter 2 Working with Python Network Recon Framework/2.2 Making a Port Scanner.mkv | 75.92MB 2. Course Black Hat Python Python For Pentesters/Chapter 2 Working with Python Network Recon Framework/2.3 Banner Grabbing.mkv | 30.76MB 2. Course Black Hat Python Python For Pentesters/Chapter 2 Working with Python Network Recon Framework/2.4 Importing and Using Nmap.mkv | 32.00MB 2. Course Black Hat Python Python For Pentesters/Chapter 3 The Python Spy Web Recon/3.1 Target Research and Reconnaissance.mkv | 21.28MB 2. Course Black Hat Python Python For Pentesters/Chapter 3 The Python Spy Web Recon/3.2 Web Page Scraping.mkv | 75.89MB 2. Course Black Hat Python Python For Pentesters/Chapter 3 The Python Spy Web Recon/3.3 Phishing Going from Recon to Creds.mkv | 70.67MB 2. Course Black Hat Python Python For Pentesters/Chapter 4 The Password Cracker Working with Brute-Force Tools/4.1 Password Cracking Concepts.mkv | 46.73MB 2. Course Black Hat Python Python For Pentesters/Chapter 4 The Password Cracker Working with Brute-Force Tools/4.2 Pre-Computed Wordlists.mkv | 94.53MB 2. Course Black Hat Python Python For Pentesters/Chapter 4 The Password Cracker Working with Brute-Force Tools/4.3 Brute Force with Threads.mkv | 43.63MB 2. Course Black Hat Python Python For Pentesters/Chapter 4 The Password Cracker Working with Brute-Force Tools/4.4 Rainbow Tables.mkv | 40.94MB 2. Course Black Hat Python Python For Pentesters/Chapter 4 The Password Cracker Working with Brute-Force Tools/4.5 Cracking Linux Hashes.mkv | 62.38MB 2. Course Black Hat Python Python For Pentesters/Chapter 4 The Password Cracker Working with Brute-Force Tools/4.6 Cracking ZIP Files.mkv | 13.18MB 2. Course Black Hat Python Python For Pentesters/Chapter 5 Evade Antivirus with Python/5.1 Python Ctypes.mkv | 42.35MB 2. Course Black Hat Python Python For Pentesters/Chapter 5 Evade Antivirus with Python/5.2 Evading Antivirus Checking.mkv | 66.35MB 2. Course Black Hat Python Python For Pentesters/Chapter 5 Evade Antivirus with Python/5.3 Dropping the Payload.mkv | 40.79MB 2. Course Black Hat Python Python For Pentesters/Chapter 6 Python Forensics Use Python Scripts for Network Investigation/6.1 Overview of Forensics.mkv | 16.60MB 2. Course Black Hat Python Python For Pentesters/Chapter 6 Python Forensics Use Python Scripts for Network Investigation/6.2 Parsing Windows Registry.mkv | 35.22MB 2. Course Black Hat Python Python For Pentesters/Chapter 6 Python Forensics Use Python Scripts for Network Investigation/6.3 Examining Metadata.mkv | 24.48MB 2. Course Black Hat Python Python For Pentesters/Chapter 6 Python Forensics Use Python Scripts for Network Investigation/6.4 Investigating Application Artifacts.mkv | 23.26MB 2. Course Black Hat Python Python For Pentesters/Chapter 7 Databases and Wrapping Up/7.1 Use SQLAlchemy.mkv | 49.20MB 2. Course Black Hat Python Python For Pentesters/Chapter 7 Databases and Wrapping Up/7.2 Investigating Firefox profile databases.mkv | 26.25MB 2. Course Black Hat Python Python For Pentesters/Chapter 7 Databases and Wrapping Up/7.3. Black Hat Python Course Review.mkv | 19.32MB 3. Course Identity And Access Management/0. Course Roadmap.mkv | 30.73MB 3. Course Identity And Access Management/1.1 Introduction.mkv | 162.60MB 3. Course Identity And Access Management/2. Governance.mkv | 155.18MB 3. Course Identity And Access Management/3. Key Concepts part1.mkv | 229.54MB 3. Course Identity And Access Management/3.1 Key Concepts part2.mkv | 239.35MB 3. Course Identity And Access Management/4. Organizational Processes.mkv | 192.25MB 3. Course Identity And Access Management/5. IAM Guidance and Standards.mkv | 231.08MB 3. Course Identity And Access Management/8. Cloud.mkv | 250.17MB 3. Course Identity And Access Management/10. Implementation.mkv | 188.86MB 3. Course Identity And Access Management/11. Technologies p1.mkv | 254.11MB 3. Course Identity And Access Management/11.1 Technologies p2.mkv | 98.18MB 3. Course Identity And Access Management/12. Establishing Identity.mkv | 164.68MB 4. Course Wireless Pentesting with the Raspberry Pi/0. Course Overview.mkv | 15.58MB 4. Course Wireless Pentesting with the Raspberry Pi/1. Understanding Hacking Concepts.mkv | 119.40MB 4. Course Wireless Pentesting with the Raspberry Pi/2. Overview of Hacking Methodologies.mkv | 158.30MB 4. Course Wireless Pentesting with the Raspberry Pi/3. Getting Started with Wireless Hacking.mkv | 38.16MB 4. Course Wireless Pentesting with the Raspberry Pi/4. Lab 01 Wi-Fi Hacking.mkv | 430.92MB 4. Course Wireless Pentesting with the Raspberry Pi/5. Lab 02 Wi-Fi Hacking.mkv | 85.51MB 4. Course Wireless Pentesting with the Raspberry Pi/7. Lab 03 Radio Frequency Hacking.mkv | 182.11MB 4. Course Wireless Pentesting with the Raspberry Pi/8.Intrusion Analysis- Logging, Monitoring, and Detection.mkv | 733.88MB 4. Course Wireless Pentesting with the Raspberry Pi/9. Intrusion Analysis- Logging, Monitoring, and Detection.mkv | 281.99MB 4. Course Wireless Pentesting with the Raspberry Pi/10. Lab 02- Basic Malware Analysis.mkv | 262.76MB 4. Course Wireless Pentesting with the Raspberry Pi/11. Lab 03- Forensic Triage.mkv | 118.23MB 4. Course Wireless Pentesting with the Raspberry Pi/12. Lab 04- Forensic Triage.mkv | 152.94MB 5. Course Information Security for Dummies/0. Course Roadmap.mkv | 118.71MB 5. Course Information Security for Dummies/1.2 Risk.mkv | 80.27MB 5. Course Information Security for Dummies/2.1 Section.mkv | 67.17MB 5. Course Information Security for Dummies/2.2 Design and Development.mkv | 51.41MB 5. Course Information Security for Dummies/2.3 Threats and Attacks Overview.mkv | 109.06MB 5. Course Information Security for Dummies/3.1. Human Security.mkv | 163.55MB 5. Course Information Security for Dummies/3.2 Access Control and Physical Security.mkv | 92.54MB 5. Course Information Security for Dummies/4.1 Cryptography Basics.mkv | 63.89MB 5. Course Information Security for Dummies/4.2 PKI.mkv | 129.94MB 5. Course Information Security for Dummies/4.3 Cryptography in Real Life.mkv | 47.07MB 5. Course Information Security for Dummies/5.1 Introduction to Security Policy Compliance.mkv | 100.81MB 5. Course Information Security for Dummies/5.2 ISP overview.mkv | 59.27MB 5. Course Information Security for Dummies/6.1 Conclusion.mkv | 45.18MB 6. Course Wireshark for Ethical Hackers/0. Synopsis.mkv | 22.24MB 6. Course Wireshark for Ethical Hackers/1.1 Enabling Monitor Mode.mkv | 84.96MB 6. Course Wireshark for Ethical Hackers/1.2 Port and IP Filtering.mkv | 113.46MB 6. Course Wireshark for Ethical Hackers/1.3 Identifying Open, Closed, and Filtered.mkv | 44.65MB 6. Course Wireshark for Ethical Hackers/1.4 Understanding Nmap Scan.mkv | 226.03MB 6. Course Wireshark for Ethical Hackers/1.5 ICMP Protocol Analysis.mkv | 158.12MB 6. Course Wireshark for Ethical Hackers/2.1 Analyzing HTTP Packets.mkv | 109.40MB 6. Course Wireshark for Ethical Hackers/2.2 Check Out Sneaky Non-Standard Port Use.mkv | 57.51MB 6. Course Wireshark for Ethical Hackers/2.3 Invesrtigating Lost Packets.mkv | 43.84MB 6. Course Wireshark for Ethical Hackers/2.4 Capturing a Wireless Traffic.mkv | 83.41MB 6. Course Wireshark for Ethical Hackers/2.5 Decrypt WiFi Traffic.mkv | 52.05MB 6. Course Wireshark for Ethical Hackers/2.6 Sniff the Activity Over USB Interfaces.mkv | 75.52MB 6. Course Wireshark for Ethical Hackers/2.7 Using Wireshark to Detect TCP Delays.mkv | 29.32MB 6. Course Wireshark for Ethical Hackers/3.1 how the Credentials Can Be Stolen.mkv | 48.23MB 6. Course Wireshark for Ethical Hackers/3.2 Extract Images from PCAP File.mkv | 3.86MB 6. Course Wireshark for Ethical Hackers/3.3 PDF and ZIP File Saving.mkv | 103.25MB 6. Course Wireshark for Ethical Hackers/3.4 Capture Telnet Password.mkv | 46.47MB 6. Course Wireshark for Ethical Hackers/3.5 Capture SMTP Password.mkv | 46.58MB 6. Course Wireshark for Ethical Hackers/3.6 Identifying Host and User.mkv | 66.09MB 6. Course Wireshark for Ethical Hackers/4.1 Capture Traffic of a Particular Host.mkv | 38.12MB 6. Course Wireshark for Ethical Hackers/4.2 Analyze SSL Stripping Attack.mkv | 41.48MB 6. Course Wireshark for Ethical Hackers/4.3 Detecting Christmas Tree Attacck.mkv | 60.74MB 6. Course Wireshark for Ethical Hackers/4.4 Decrypt SSL and TLS Traffic.mkv | 110.14MB 6. Course Wireshark for Ethical Hackers/4.5 Converting PCAP to XML.mkv | 50.61MB 6. Course Wireshark for Ethical Hackers/4.6 Detecting ICMP Flooding -Smurf Attack.mkv | 62.49MB 6. Course Wireshark for Ethical Hackers/4.7 Detecting MAC Flooding.mkv | 167.51MB 6. Course Wireshark for Ethical Hackers/4.8 Detection of ARP Cache Poisoning.mkv | 74.58MB 6. Course Wireshark for Ethical Hackers/4.9 Examining Tor Traffic.mkv | 86.21MB 6. Course Wireshark for Ethical Hackers/4.10 Detect Brute Force Attacks.mkv | 100.60MB 6. Course Wireshark for Ethical Hackers/4.11 Detecting Suspicious Traffic.mkv | 38.76MB 6. Course Wireshark for Ethical Hackers/4.12 A Deeper Look.mkv | 78.59MB 6. Course Wireshark for Ethical Hackers/4.13 Identify a Bot-Infected Host.mkv | 84.67MB 7. Course In the Trenches Security Operations Center/0. Synopsis.mkv | 41.58MB 7. Course In the Trenches Security Operations Center/1.1 Lab Seup.mkv | 94.78MB 7. Course In the Trenches Security Operations Center/2.1 Introduction.mkv | 69.25MB 7. Course In the Trenches Security Operations Center/2.2 SOC.mkv | 152.20MB 7. Course In the Trenches Security Operations Center/3.1 Hacker Tactics.mkv | 150.62MB 7. Course In the Trenches Security Operations Center/3.2 ATT&CK.mkv | 115.36MB 7. Course In the Trenches Security Operations Center/4.1 Defensive Tools.mkv | 87.17MB 7. Course In the Trenches Security Operations Center/4.2 Intrusion Prevention Software.mkv | 35.63MB 7. Course In the Trenches Security Operations Center/4.3 Data Loss Prevention.mkv | 106.53MB 7. Course In the Trenches Security Operations Center/5.1 Event Monitoring.mkv | 74.39MB 7. Course In the Trenches Security Operations Center/5.2 Find Evil part1.mkv | 133.88MB 7. Course In the Trenches Security Operations Center/5.3 Find Evil part2.mkv | 55.32MB 7. Course In the Trenches Security Operations Center/6.1 Vulnerability Management.mkv | 146.83MB 7. Course In the Trenches Security Operations Center/7.1 Incident Response.mkv | 116.02MB 7. Course In the Trenches Security Operations Center/8.1 Conclusion.mkv | 15.51MB 8. Course Common Cybersecurity Attacks and Defense Strategies/0. Cybersecurity Attack and Defense.mkv | 25.89MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.1 Phishing.mkv | 80.22MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.2 Spear-phishing.mkv | 71.17MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.3 Whaling.mkv | 60.97MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.4 Smishing.mkv | 51.87MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.5 Vishing.mkv | 53.74MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.6 Dumpster Diving.mkv | 32.19MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.7 Tailgating.mkv | 32.21MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.8 Baiting.mkv | 45.50MB 8. Course Common Cybersecurity Attacks and Defense Strategies/1.9 Impersonation.mkv | 53.56MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/0. Pre-requisites.mkv | 38.32MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/1.1 Introduction.mkv | 56.42MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/1.2 Hyper-ConnectedWorld.mkv | 51.16MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/1.3 loT Devices.mkv | 53.51MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/2.1 Fundementals.mkv | 60.87MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/2.2 Evolution and Definitions.mkv | 60.43MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/2.3 malware.mkv | 129.96MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/2.4 Online Scams.mkv | 28.21MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/2.5 Financial Fraud.mkv | 54.22MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/2.6 Harassment.mkv | 116.77MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/3.1.mkv | 42.93MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/3.2 Cyberwarfare.mkv | 42.69MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/3.3 Fake News.mkv | 81.98MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/4.1 Cybercrame Landscape.mkv | 50.85MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/4.2 Victims.mkv | 38.04MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/4.3 Policing and Law.mkv | 45.30MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/5.1 Staying Safe.mkv | 63.85MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/5.2 Malware.mkv | 31.59MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/5.3 Scams.mkv | 24.39MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/5.4 Financial Fraud.mkv | 19.44MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/5.5 Sexual Abuse.mkv | 30.18MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/6.1.mkv | 46.36MB 9. Course Cybercrime And You Staying Safe in a Hyper-Connected World/6.2.mkv | 24.79MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/1.1 Understanding.mkv | 64.03MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/1.2 Types of Bullies.mkv | 55.39MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/1.3 Spotting a Cyberbully.mkv | 34.41MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/1.4 Impacts of Cyberbullying.mkv | 39.95MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/2.1 Keeping Children Safe.mkv | 16.98MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/2.2 Recognizing the Signs.mkv | 16.77MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/2.3 Action Plan.mkv | 48.69MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/2.4 Beat-the-Bully Checklist.mkv | 23.64MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/3.1 Keeping Teenagers Safe.mkv | 17.28MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/3.2 Types and Victims.mkv | 34.91MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/3.3 Effects, Warning Signs.mkv | 55.70MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/4.1 An Introduction.mkv | 23.58MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/4.2 Causes of Workplace.mkv | 35.87MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/4.3 Impacts and What to DO.mkv | 37.39MB 10. Course Cyberbullying and You Beating-the-Bully Guidelines/5.1 Conclusion.mkv | 36.47MB 11. Course Hands-on-Azure Databricks and Security/1.1 Azure Data Factory.mkv | 64.36MB 11. Course Hands-on-Azure Databricks and Security/1.2 Data Factory Core Components.mkv | 63.94MB 11. Course Hands-on-Azure Databricks and Security/1.3 Configuring Azure.mkv | 54.73MB 11. Course Hands-on-Azure Databricks and Security/2.1 Implementing and Configuring Data Factory.mkv | 51.13MB 11. Course Hands-on-Azure Databricks and Security/2.2 Understand Pipline,Activities, and Linked Service.mkv | 57.02MB 11. Course Hands-on-Azure Databricks and Security/2.3 Move File Using Template.mkv | 76.63MB 11. Course Hands-on-Azure Databricks and Security/2.4 Integrating Code Repo with Data Factory.mkv | 45.34MB 11. Course Hands-on-Azure Databricks and Security/3.1 Working with Data Factory.mkv | 33.51MB 11. Course Hands-on-Azure Databricks and Security/3.2 Databricks Integration.mkv | 64.48MB 11. Course Hands-on-Azure Databricks and Security/3.3 Mapping Data Flow.mkv | 83.65MB 11. Course Hands-on-Azure Databricks and Security/3.4 Transformation via Select.mkv | 26.77MB 11. Course Hands-on-Azure Databricks and Security/3.5 Transformation via Aggregation.mkv | 25.43MB 11. Course Hands-on-Azure Databricks and Security/4.1 Working with Data Set.mkv | 46.05MB 11. Course Hands-on-Azure Databricks and Security/4.2 Logging and Creating Dashboard for ADF.mkv | 56.11MB 12 Course Hands-on Azure Data Factory and Security/1.1 Introduction.mkv | 6.31MB 12 Course Hands-on Azure Data Factory and Security/1.2 Spark Internals and Archtecture.mkv | 21.94MB 12 Course Hands-on Azure Data Factory and Security/1.3 Overview of Azure Databricks.mkv | 53.71MB 12 Course Hands-on Azure Data Factory and Security/2.1 Create and Deploy Azure.mkv | 115.19MB 12 Course Hands-on Azure Data Factory and Security/2.2 Introduction to Databricks Utility via CLI.mp4 | 705.59KB 12 Course Hands-on Azure Data Factory and Security/2.3 Create Notebooks and Run Initial Databricks.mkv | 67.85MB 12 Course Hands-on Azure Data Factory and Security/2.4 Manage and Automate.mkv | 103.69MB 12 Course Hands-on Azure Data Factory and Security/2.5 Running Your First Spark Query.mkv | 48.46MB 12 Course Hands-on Azure Data Factory and Security/2.6 Global Init Script.mkv | 43.11MB 12 Course Hands-on Azure Data Factory and Security/3.1 Mount Azure Blob Storage.mkv | 104.52MB 12 Course Hands-on Azure Data Factory and Security/3.2 Reading Data from External Sources.mkv | 89.20MB 12 Course Hands-on Azure Data Factory and Security/3.3 Understand How to Read Data.mkv | 35.44MB 12 Course Hands-on Azure Data Factory and Security/3.4 Introduction to Streaming Application.mkv | 55.44MB 12 Course Hands-on Azure Data Factory and Security/4.1 Configuring Security in Databrick Enviroment.mkv | 43.96MB 12 Course Hands-on Azure Data Factory and Security/4.2 Deploy the Spark Application.mkv | 45.72MB 12 Course Hands-on Azure Data Factory and Security/4.3 Configure and Integrate GIT.mkv | 45.74MB 12 Course Hands-on Azure Data Factory and Security/4.4 Configure CICD.mkv | 79.74MB 13. Course Getting Started with Vulnerability Analysis and Management/1.1 Introduction.mkv | 55.38MB 13. Course Getting Started with Vulnerability Analysis and Management/1.2 Need For Vulnerability Assessment.mkv | 24.64MB 13. Course Getting Started with Vulnerability Analysis and Management/1.3 Vulnerability Management Lifecycle.mkv | 40.26MB 13. Course Getting Started with Vulnerability Analysis and Management/1.4 Cyber Kill Chain.mkv | 40.55MB 13. Course Getting Started with Vulnerability Analysis and Management/1.5 Setting up Your VA Environment.mkv | 63.68MB 13. Course Getting Started with Vulnerability Analysis and Management/1.6 CVE and CVSS score.mkv | 63.71MB 13. Course Getting Started with Vulnerability Analysis and Management/2.1 Open Port ASnalysis.mkv | 154.17MB 13. Course Getting Started with Vulnerability Analysis and Management/2.2 Man In The Middle.mkv | 57.30MB 13. Course Getting Started with Vulnerability Analysis and Management/2.3 Black Box and White Box.mkv | 22.50MB 13. Course Getting Started with Vulnerability Analysis and Management/2.4 TCP Session Hijacking.mkv | 32.88MB 13. Course Getting Started with Vulnerability Analysis and Management/2.5 Configuration Review.mkv | 50.93MB 13. Course Getting Started with Vulnerability Analysis and Management/2.6 Network Vuln.mkv | 50.01MB 13. Course Getting Started with Vulnerability Analysis and Management/3.1 Web Application.mkv | 59.55MB 13. Course Getting Started with Vulnerability Analysis and Management/3.2 SQL Injection.mkv | 74.86MB 13. Course Getting Started with Vulnerability Analysis and Management/3.3 XSS.mkv | 27.11MB 13. Course Getting Started with Vulnerability Analysis and Management/3.4 Burp Suite.mkv | 56.21MB 13. Course Getting Started with Vulnerability Analysis and Management/3.5 Nessus.mkv | 61.61MB 13. Course Getting Started with Vulnerability Analysis and Management/3.6 SSL Assessment.mkv | 35.79MB 13. Course Getting Started with Vulnerability Analysis and Management/4.1 System Hardening Checks.mkv | 52.89MB 13. Course Getting Started with Vulnerability Analysis and Management/4.2 Configeration review Windows.mkv | 59.81MB 13. Course Getting Started with Vulnerability Analysis and Management/4.3 Configuration Linux.mkv | 167.32MB 13. Course Getting Started with Vulnerability Analysis and Management/4.4 Configuration Review Android.mkv | 40.36MB 13. Course Getting Started with Vulnerability Analysis and Management/4.5 Vuln Assessment using Nessus Windows.mkv | 42.37MB 13. Course Getting Started with Vulnerability Analysis and Management/4.6 Vuln Assessment using Nessus Linux.mkv | 34.39MB 14. Course Computer Forensics Best Practices/1.1 Computer Forensics.mkv | 16.82MB 14. Course Computer Forensics Best Practices/1.1 What is Computer Forensics.mkv | 35.94MB 14. Course Computer Forensics Best Practices/1.2 What is Expert Witness.mkv | 57.91MB 14. Course Computer Forensics Best Practices/2.1 Identification of Digital Evidence.mkv | 95.78MB 14. Course Computer Forensics Best Practices/2.2 Preparation of Orders.mkv | 37.94MB 14. Course Computer Forensics Best Practices/3.1 Collection of Digital Evidence.mkv | 105.42MB 14. Course Computer Forensics Best Practices/4.1.mkv | 105.06MB 14. Course Computer Forensics Best Practices/4.2 Preservation of Digital Evidence.mkv | 43.28MB 14. Course Computer Forensics Best Practices/5.1 Analysis of DE.mkv | 110.69MB 14. Course Computer Forensics Best Practices/5.2 Mobile Phone Evidence.mkv | 58.80MB 14. Course Computer Forensics Best Practices/5.3 Disk Drive Technology.mkv | 122.13MB 14. Course Computer Forensics Best Practices/5.4 Analysis Tools Demonstration.mkv | 249.35MB 14. Course Computer Forensics Best Practices/6.1 Presentation of Digital Evidence.mkv | 116.23MB 14. Course Computer Forensics Best Practices/7.1 Case Studies.mkv | 178.87MB 15. Course End-to-End Mobile Security/0. Synopsis.mkv | 13.53MB 15. Course End-to-End Mobile Security/1.1 Introduction.mkv | 14.95MB 15. Course End-to-End Mobile Security/1.3 Disclaimer.mkv | 13.01MB 15. Course End-to-End Mobile Security/2.1 Application Security.mkv | 63.37MB 15. Course End-to-End Mobile Security/2.2 Application Best Practies.mkv | 29.31MB 15. Course End-to-End Mobile Security/2.3 official Download Store vs. Inofficial.mkv | 40.34MB 15. Course End-to-End Mobile Security/2.4 Application for Security.mkv | 87.35MB 15. Course End-to-End Mobile Security/3.1 VPN.mkv | 39.00MB 15. Course End-to-End Mobile Security/3.2 Other DNS Alternative.mkv | 32.71MB 15. Course End-to-End Mobile Security/3.3 Phone Lock Options.mkv | 27.51MB 15. Course End-to-End Mobile Security/3.4 Mobile Password Managers.mkv | 27.47MB 15. Course End-to-End Mobile Security/4.1 How You Can be Tracked with Your Phone.mkv | 57.40MB 15. Course End-to-End Mobile Security/4.2 Geolacation by Photos.mkv | 65.92MB 15. Course End-to-End Mobile Security/4.3 WiFi Spoofing.mkv | 34.64MB 15. Course End-to-End Mobile Security/4.4 Faraday Bags.mkv | 29.37MB 15. Course End-to-End Mobile Security/4.5 Buying a Phone and Service.mkv | 37.98MB 15. Course End-to-End Mobile Security/5.1 Encrypted Messangeres.mkv | 28.42MB 15. Course End-to-End Mobile Security/5.2 Email Phishing.mkv | 92.67MB 15. Course End-to-End Mobile Security/5.3 Text Call and Scams.mkv | 28.77MB 15. Course End-to-End Mobile Security/5.4 Alternative Encrypted Email.mkv | 33.97MB 15. Course End-to-End Mobile Security/5.5 Sudo and Burner.mkv | 69.93MB 15. Course End-to-End Mobile Security/6.1 Icliud and Google Drive Backup.mkv | 34.88MB 15. Course End-to-End Mobile Security/6.2 MDM with Miradore.mkv | 30.88MB 15. Course End-to-End Mobile Security/6.3 Tracking a Lost Device.mkv | 29.81MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (1).mp4 | 15.07MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (2).mp4 | 5.56MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (3).mp4 | 36.39MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (4).mp4 | 50.37MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (5).mp4 | 11.07MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (6).mp4 | 18.09MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (7).mp4 | 31.12MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (8).mp4 | 9.91MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo (9).mp4 | 146.01MB Course Hacking Web Applications via PDFs, Images, and Links/Features and Tools Vimeo.mp4 | 15.07MB Course Metasploit Like a Pro/Chapter 1 Getting Started with Metasploit/1.1. Introduction to Metasploit and Pentesting.mp4 | 118.10MB Course Metasploit Like a Pro/Chapter 1 Getting Started with Metasploit/1.2. Downloading the Requirement Software and Images.mp4 | 92.96MB Course Metasploit Like a Pro/Chapter 1 Getting Started with Metasploit/1.3.Installing ISO Images or Virtual Image Files.mp4 | 147.87MB Course Metasploit Like a Pro/Chapter 1 Getting Started with Metasploit/1.4.Understanding Network Configuration Settings.mp4 | 125.57MB Course Metasploit Like a Pro/Chapter 2 Getting Up and Running with Metasploit Basics/2.1. Exploring Metasploit Console Basics.mp4 | 237.38MB Course Metasploit Like a Pro/Chapter 2 Getting Up and Running with Metasploit Basics/2.2. Understanding Active and Passive Recon.mp4 | 150.09MB Course Metasploit Like a Pro/Chapter 2 Getting Up and Running with Metasploit Basics/2.3.Using NMAP.mp4 | 106.32MB Course Metasploit Like a Pro/Chapter 2 Getting Up and Running with Metasploit Basics/2.4. Getting Familiar with Modules.mp4 | 157.01MB Course Metasploit Like a Pro/Chapter 2 Getting Up and Running with Metasploit Basics/2.5. Discovering Hosts.mp4 | 225.53MB Course Metasploit Like a Pro/Chapter 2 Getting Up and Running with Metasploit Basics/2.6. Scanning and Fingerprinting Services.mp4 | 212.30MB Course Metasploit Like a Pro/Chapter 3 Working with Exploits, Payloads, and Shells/3.1. Working with Exploits, Payloads, and Shells.mp4 | 420.65MB Course Metasploit Like a Pro/Chapter 3 Working with Exploits, Payloads, and Shells/3.2. Managing Payloads.mp4 | 265.45MB Course Metasploit Like a Pro/Chapter 3 Working with Exploits, Payloads, and Shells/3.3 Understanding Shells.mp4 | 336.23MB Course Metasploit Like a Pro/Chapter 4 Process Migration with Meterpreter and Meterpreter Functions/4.1. Meterpreter Basics.mp4 | 362.06MB Course Metasploit Like a Pro/Chapter 4 Process Migration with Meterpreter and Meterpreter Functions/4.2. Exploring Meterpreter Modules.mp4 | 203.47MB Course Metasploit Like a Pro/Chapter 5 Firewalls, Antivirus, and External Callbacks/5.1. Firewall Concepts.mp4 | 149.65MB Course Metasploit Like a Pro/Chapter 5 Firewalls, Antivirus, and External Callbacks/5.2. Antivirus Concepts.mp4 | 275.35MB Course Metasploit Like a Pro/Chapter 5 Firewalls, Antivirus, and External Callbacks/5.3. Generating Payloads with MSFVenom.mp4 | 253.28MB Course Metasploit Like a Pro/Chapter 5 Firewalls, Antivirus, and External Callbacks/5.4. Encoding Payloads.mp4 | 144.42MB Course Metasploit Like a Pro/Chapter 5 Firewalls, Antivirus, and External Callbacks/5.5. Using Metasploit Across the Internet.mp4 | 34.53MB Course Metasploit Like a Pro/Chapter 5 Firewalls, Antivirus, and External Callbacks/5.6. Redirect Concept.mp4 | 114.49MB Course Metasploit Like a Pro/Chapter 6 Privilege Escalation and Persistence/6.1. Persistence Techniques with Meterptreter.mp4 | 208.54MB Course Metasploit Like a Pro/Chapter 6 Privilege Escalation and Persistence/6.2. Persistence Techniques with Netcat.mp4 | 81.18MB Course Metasploit Like a Pro/Chapter 6 Privilege Escalation and Persistence/6.3. Persistence Techniques with RDP.mp4 | 57.22MB Course Metasploit Like a Pro/Chapter 6 Privilege Escalation and Persistence/6.4. Privilege Escalation Techniques.mp4 | 329.33MB Course Metasploit Like a Pro/Chapter 7 Lateral Movement, Pivoting, and Common Practices/7.1. Pass-The-Hash.mp4 | 192.35MB Course Metasploit Like a Pro/Chapter 7 Lateral Movement, Pivoting, and Common Practices/7.2. Investigating the Box.mp4 | 179.41MB Course Metasploit Like a Pro/Chapter 7 Lateral Movement, Pivoting, and Common Practices/7.3. Pivoting Concepts.mp4 | 164.03MB Course Metasploit Like a Pro/Chapter 8 Final Thoughts and Wrapping Up/8.1. Other Resources.mp4 | 121.17MB Course Metasploit Like a Pro/Chapter 8 Final Thoughts and Wrapping Up/8.2.Final Thoughts.mp4 | 34.93MB Course Metasploit Like a Pro/Course Overview/1. Course Overview.mp4 | 26.43MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 1 - Introduction and Setup/1.1. VirtualBox Install.mp4 | 60.46MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 1 - Introduction and Setup/1.2. Kali Linux Install.mp4 | 58.11MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 1 - Introduction and Setup/1.3.Adjusting Guest Additions.mp4 | 67.85MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 1 - Introduction and Setup/1.4. Python in Kali Terminal.mp4 | 43.08MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.1. Coding a Simple Port Scanner.mp4 | 52.32MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.2. Adding raw_input to Our Port Scanner.mp4 | 34.20MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.3. Scanning the First 1,000 Ports.mp4 | 21.65MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.4. Coding an Advanced Port Scanner Part 1.mp4 | 46.80MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.5. Coding an Advanced Port Scanner Part 2.mp4 | 40.55MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.6. Finishing and Testing Our Scanner.mp4 | 40.32MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.7. Configuring IP Address and Installing Metasploitable.mp4 | 40.22MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.8. Returning Banner from Open Port.mp4 | 56.64MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.9. Coding a Vulnerability Scanner Part 1.mp4 | 41.57MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 2 Port and Vulnerability Scanning/2.10. Coding a Vulnerability Scanner Part 2.mp4 | 29.69MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 3 SSH and FTP Attacks/3.1.Automating SSH Login Part 1.mp4 | 38.20MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 3 SSH and FTP Attacks/3.2. Automating SSH Login Part 2.mp4 | 37.30MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 3 SSH and FTP Attacks/3.3. Testing Our SSH Login Program.mp4 | 39.37MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 3 SSH and FTP Attacks/3.4. Coding a SSH Brute-forcer.mp4 | 44.68MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 3 SSH and FTP Attacks/3.5. Executing Commands on Target After Brute-forcing SSH.mp4 | 43.42MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 3 SSH and FTP Attacks/3.6. Anonymous FTP Login Attack.mp4 | 36.58MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 3 SSH and FTP Attacks/3.7. Username and Password List Attack on FTP.mp4 | 65.74MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 4 Password Cracking/4.1. SHA256, SHA512, MD5.mp4 | 34.04MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 4 Password Cracking/4.2. Cracking SHA1 Hash with Online Dictionary.mp4 | 65.66MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 4 Password Cracking/4.3. Getting Password from MD5 Hash.mp4 | 48.32MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 4 Password Cracking/4.4. Cracking Crypt Passwords with Salt.mp4 | 88.92MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.1. Changing MAC Address Manually.mp4 | 38.28MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.2. Coding MAC Address Changer.mp4 | 66.41MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.3. Theory Behind ARP Spoofing.mp4 | 21.03MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.4. Crafting Malicious ARP Packet.mp4 | 97.42MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.5. Coding ARP Spoofer.mp4 | 48.15MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.6. Forwarding Packets and Restoring ARP Tables.mp4 | 31.70MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.7. Spoofing Our IP Address and Sending Message with TCP Payload.mp4 | 55.30MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.8. Running SynFlooder with Changed Source IP Address.mp4 | 52.09MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.9. Getting Source and Destination MAC Address from Received Packets.mp4 | 97.85MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.10. Sniffing FTP Username and Password Part 1.mp4 | 29.13MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.11. Sniffing FTP Username and Password Part 2.mp4 | 52.66MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 5 Sniffers, Flooders, and Spoofers/5.12. Getting Passwords from HTTP Websites.mp4 | 54.57MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 6 Coding DNS Spoofer/6.2. Printing DNS Queries.mp4.yandex_disk_download | 288.00KB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 7 Network Analysis/7.1. Analyzing Ethernet Header.mp4 | 58.26MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 7 Network Analysis/7.2. Analyzing IP Header Part 1.mp4 | 46.96MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 7 Network Analysis/7.3. Analyzing IP Header Part 2.mp4 | 140.16MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 7 Network Analysis/7.4. Analyzing TCP Header.mp4 | 81.60MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 7 Network Analysis/7.5. Analyzing UDP Header.mp4 | 65.64MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.1. Theory Behind Socket Programming.mp4 | 24.53MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.7. Importing JSON Library to Parse Data.mp4.yandex_disk_download | 512.00KB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.8. Converting Python Backdoor to .exe.mp4.yandex_disk_download | 1.83MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.10. Downloading and Uploading Files to Target PC.mp4.yandex_disk_download | 44.30MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.11. Hiding Our Backdoor and Creating Persistence.mp4.yandex_disk_download | 40.59MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.12. Trying to Connect to Server Every 20 Seconds.mp4 | 30.69MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.13.Downloading Files to Target PC.mp4.yandex_disk_download | 50.83MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.14. Capturing Screenshot on Target PC.mp4.yandex_disk_download | 63.00MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 8 Multi-functioning Reverse Shell/8.15. Administrator Privilege Check.mp4 | 34.28MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 9 Coding a Keylogger/9.1. Installing Pynput.mp4 | 22.23MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 9 Coding a Keylogger/9.2. Features and Tools Vimeo.mp4 | 31.78MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 9 Coding a Keylogger/9.3. Features and Tools Vimeo.mp4 | 37.55MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 9 Coding a Keylogger/9.4. Features and Tools Vimeo.mp4 | 63.40MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 10 Command and Control Center/10.1. What is a Threaded Server-.mp4 | 20.32MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 10 Command and Control Center/10.2. Accepting Connections with a Thread.mp4 | 46.65MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 10 Command and Control Center/10.3.Managing Multiple Sessions.mp4 | 33.30MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 10 Command and Control Center/10.4. Testing Threaded Server with Windows 10 Target.mp4 | 43.90MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 10 Command and Control Center/10.5. Fixing Q Command.mp4 | 63.36MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 10 Command and Control Center/10.6. Coding Exit Function.mp4 | 62.27MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 10 Command and Control Center/10.7. Attacking Multiple Targets and Gathering Botnet.mp4 | 75.13MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.1. Stealing Saved Wireless Passwords.mp4 | 84.88MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.2. Saving Passwords to a File.mp4 | 13.26MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.3. Bruteforcing Gmail.mp4 | 34.22MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.4. Bruteforcing Any Login Page Part 1.mp4 | 60.00MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.5. Bruteforcing Any Login Page Part 2.mp4 | 46.24MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.6. Finding Hidden Directories Part 1.mp4 | 19.17MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.7. Finding Hidden Directories Part 2.mp4 | 35.99MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.8. Discovering Subdomains.mp4 | 46.08MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.9. Changing HTTP Headers.mp4 | 70.05MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.10. Starting Basic and Digest Authentication Bruteforcer.mp4 | 36.46MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.11. Controlling Threads.mp4 | 32.82MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.12. Coding Run Function.mp4 | 41.48MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.13. Printing Usage and Testing Our Program.mp4 | 58.06MB Course The Complete Python Hacking Course Beginner to Advanced/Chapter 11 Website Penetration Testing/11.14.Taking a Look at Ransomware.mp4 | 57.14MB

Recommend

Magnetic link has been copied to the cutting board