Magnetic link has been copied to the cutting board

Name [FreeCourseSite.com] Udemy - Learn Hacking Using Android From Scratch

File Type video

Size 1.15GB

UpdateDate 2024-9-29

hash *****891DD1D071EAE44E762CF4AAB4D525329C

Hot 25

Files 01 Introduction/001 Course Intro & Overview-subtitle-en.srt | 4.59KB 01 Introduction/001 Course Intro & Overview-subtitle-en.vtt | 4.06KB 01 Introduction/001 Course Intro & Overview.mp4 | 39.14MB 01 Introduction/external_links.txt | 97B 02 Weaponizing/002 Preparing Your Android Device-subtitle-en.srt | 2.71KB 02 Weaponizing/002 Preparing Your Android Device-subtitle-en.vtt | 2.42KB 02 Weaponizing/002 Preparing Your Android Device.mp4 | 12.58MB 02 Weaponizing/003 Installing & Configuring Nexus Root Toolkit.html | 3.32KB 02 Weaponizing/004 Installing Device Drivers.html | 2.66KB 02 Weaponizing/005 Unlocking & Rooting The Device.html | 2.92KB 02 Weaponizing/006 Installing NetHunter.html | 2.74KB 02 Weaponizing/007 NetHunter Preview and Lab Overview-subtitle-en.srt | 7.27KB 02 Weaponizing/007 NetHunter Preview and Lab Overview-subtitle-en.vtt | 6.32KB 02 Weaponizing/007 NetHunter Preview and Lab Overview.mp4 | 13.21MB 03 Installing Kali Linux As Virtual Machine (Optional)/008 Installing Kali E7 As a Virtual Machine-subtitle-en.srt | 11.21KB 03 Installing Kali Linux As Virtual Machine (Optional)/008 Installing Kali E7 As a Virtual Machine-subtitle-en.vtt | 9.90KB 03 Installing Kali Linux As Virtual Machine (Optional)/008 Installing Kali E7 As a Virtual Machine.mp4 | 13.70MB 03 Installing Kali Linux As Virtual Machine (Optional)/009 Basic Overview of The Operating System-subtitle-en.srt | 9.03KB 03 Installing Kali Linux As Virtual Machine (Optional)/009 Basic Overview of The Operating System-subtitle-en.vtt | 8.01KB 03 Installing Kali Linux As Virtual Machine (Optional)/009 Basic Overview of The Operating System.mp4 | 28.08MB 03 Installing Kali Linux As Virtual Machine (Optional)/external_links.txt | 91B 04 Information Gathering/010 Discovering Wireless Networks - Wardriving-subtitle-en.srt | 10.31KB 04 Information Gathering/010 Discovering Wireless Networks - Wardriving-subtitle-en.vtt | 9.05KB 04 Information Gathering/010 Discovering Wireless Networks - Wardriving.mp4 | 20.79MB 04 Information Gathering/011 Preparing Your Device To Crack WiFi Keys_Passwords - WEP_WPA_WPA2-subtitle-en.srt | 9.60KB 04 Information Gathering/011 Preparing Your Device To Crack WiFi Keys_Passwords - WEP_WPA_WPA2-subtitle-en.vtt | 8.47KB 04 Information Gathering/011 Preparing Your Device To Crack WiFi Keys_Passwords - WEP_WPA_WPA2.mp4 | 36.59MB 04 Information Gathering/012 Network Mapping - Discovering Devices Connected To The Network-subtitle-en.srt | 6.56KB 04 Information Gathering/012 Network Mapping - Discovering Devices Connected To The Network-subtitle-en.vtt | 5.79KB 04 Information Gathering/012 Network Mapping - Discovering Devices Connected To The Network.mp4 | 10.06MB 04 Information Gathering/013 Network Mapping - Discovering Open Ports-subtitle-en.srt | 13.04KB 04 Information Gathering/013 Network Mapping - Discovering Open Ports-subtitle-en.vtt | 11.46KB 04 Information Gathering/013 Network Mapping - Discovering Open Ports.mp4 | 35.47MB 04 Information Gathering/014 Network Mapping - Discovering Installed Services-subtitle-en.srt | 7.10KB 04 Information Gathering/014 Network Mapping - Discovering Installed Services-subtitle-en.vtt | 6.26KB 04 Information Gathering/014 Network Mapping - Discovering Installed Services.mp4 | 23.47MB 04 Information Gathering/external_links.txt | 157B 05 Spying/015 Introduction-subtitle-en.srt | 4.09KB 05 Spying/015 Introduction-subtitle-en.vtt | 3.66KB 05 Spying/015 Introduction.mp4 | 21.09MB 05 Spying/016 MITM (Man In The Middle) Methods-subtitle-en.srt | 5.50KB 05 Spying/016 MITM (Man In The Middle) Methods-subtitle-en.vtt | 4.85KB 05 Spying/016 MITM (Man In The Middle) Methods.mp4 | 25.13MB 06 Spying _ MITM Method 1 - Bad USB Attack/017 Flushiptables.txt | 202B 06 Spying _ MITM Method 1 - Bad USB Attack/017 What Is The Bad USB Attack & How To Launch It-subtitle-en.srt | 9.62KB 06 Spying _ MITM Method 1 - Bad USB Attack/017 What Is The Bad USB Attack & How To Launch It-subtitle-en.vtt | 8.47KB 06 Spying _ MITM Method 1 - Bad USB Attack/017 What Is The Bad USB Attack & How To Launch It.mp4 | 27.62MB 06 Spying _ MITM Method 1 - Bad USB Attack/018 Sniffing Data & Capturing Passwords-subtitle-en.srt | 8.52KB 06 Spying _ MITM Method 1 - Bad USB Attack/018 Sniffing Data & Capturing Passwords-subtitle-en.vtt | 7.50KB 06 Spying _ MITM Method 1 - Bad USB Attack/018 Sniffing Data & Capturing Passwords.mp4 | 37.50MB 06 Spying _ MITM Method 1 - Bad USB Attack/019 Bypassing HTTPS-subtitle-en.srt | 8.47KB 06 Spying _ MITM Method 1 - Bad USB Attack/019 Bypassing HTTPS-subtitle-en.vtt | 7.39KB 06 Spying _ MITM Method 1 - Bad USB Attack/019 Bypassing HTTPS.mp4 | 34.53MB 06 Spying _ MITM Method 1 - Bad USB Attack/019 Flushiptables.txt | 202B 06 Spying _ MITM Method 1 - Bad USB Attack/020 DNS Spoofing-subtitle-en.srt | 8.45KB 06 Spying _ MITM Method 1 - Bad USB Attack/020 DNS Spoofing-subtitle-en.vtt | 7.37KB 06 Spying _ MITM Method 1 - Bad USB Attack/020 DNS Spoofing.mp4 | 16.68MB 07 Spying _ MITM Method 2 - ARP Poisoning/021 What Is ARP Poisoning-subtitle-en.srt | 8.88KB 07 Spying _ MITM Method 2 - ARP Poisoning/021 What Is ARP Poisoning-subtitle-en.vtt | 7.82KB 07 Spying _ MITM Method 2 - ARP Poisoning/021 What Is ARP Poisoning.mp4 | 23.27MB 07 Spying _ MITM Method 2 - ARP Poisoning/022 ARP Poisoning & Sniffing Data Using arpspoof-subtitle-en.srt | 7.99KB 07 Spying _ MITM Method 2 - ARP Poisoning/022 ARP Poisoning & Sniffing Data Using arpspoof-subtitle-en.vtt | 7.00KB 07 Spying _ MITM Method 2 - ARP Poisoning/022 ARP Poisoning & Sniffing Data Using arpspoof.mp4 | 25.42MB 07 Spying _ MITM Method 2 - ARP Poisoning/023 ARP Poisoning & Sniffing Data Using Zanti2-subtitle-en.srt | 9.31KB 07 Spying _ MITM Method 2 - ARP Poisoning/023 ARP Poisoning & Sniffing Data Using Zanti2-subtitle-en.vtt | 8.17KB 07 Spying _ MITM Method 2 - ARP Poisoning/023 ARP Poisoning & Sniffing Data Using Zanti2.mp4 | 26.86MB 07 Spying _ MITM Method 2 - ARP Poisoning/024 Intercepting Downloaded Files-subtitle-en.srt | 4.75KB 07 Spying _ MITM Method 2 - ARP Poisoning/024 Intercepting Downloaded Files-subtitle-en.vtt | 4.15KB 07 Spying _ MITM Method 2 - ARP Poisoning/024 Intercepting Downloaded Files.mp4 | 17.94MB 07 Spying _ MITM Method 2 - ARP Poisoning/025 Replacing Images & Injecting Javascript Code-subtitle-en.srt | 3.13KB 07 Spying _ MITM Method 2 - ARP Poisoning/025 Replacing Images & Injecting Javascript Code-subtitle-en.vtt | 2.78KB 07 Spying _ MITM Method 2 - ARP Poisoning/025 Replacing Images & Injecting Javascript Code.mp4 | 8.53MB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/026 Fake Access Point Theory-subtitle-en.srt | 8.34KB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/026 Fake Access Point Theory-subtitle-en.vtt | 7.35KB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/026 Fake Access Point Theory.mp4 | 21.98MB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/027 Configuring Access Point Settings-subtitle-en.srt | 7.49KB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/027 Configuring Access Point Settings-subtitle-en.vtt | 6.63KB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/027 Configuring Access Point Settings.mp4 | 35.50MB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/028 Flushiptables.txt | 202B 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/028 Launching The Fake Access Point-subtitle-en.srt | 11.18KB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/028 Launching The Fake Access Point-subtitle-en.vtt | 9.83KB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/028 Launching The Fake Access Point.mp4 | 28.21MB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/029 Sniffing Data Sent Over The Access Point-subtitle-en.srt | 7.49KB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/029 Sniffing Data Sent Over The Access Point-subtitle-en.vtt | 6.60KB 08 Spying _ MITM Method 3 - Fake Access Point (Honey Pot)/029 Sniffing Data Sent Over The Access Point.mp4 | 30.42MB 09 Detection & Protection/030 Detecting ARP Poisoning Attacks-subtitle-en.srt | 6.26KB 09 Detection & Protection/030 Detecting ARP Poisoning Attacks-subtitle-en.vtt | 5.52KB 09 Detection & Protection/030 Detecting ARP Poisoning Attacks.mp4 | 18.99MB 09 Detection & Protection/031 Detecting Suspicious Activity in the Network & Solutions to ARP Poisoning-subtitle-en.srt | 5.42KB 09 Detection & Protection/031 Detecting Suspicious Activity in the Network & Solutions to ARP Poisoning-subtitle-en.vtt | 4.80KB 09 Detection & Protection/031 Detecting Suspicious Activity in the Network & Solutions to ARP Poisoning.mp4 | 20.68MB 10 Exploitation (Gaining Access)/032 Introduction-subtitle-en.srt | 3.60KB 10 Exploitation (Gaining Access)/032 Introduction-subtitle-en.vtt | 3.22KB 10 Exploitation (Gaining Access)/032 Introduction.mp4 | 17.06MB 10 Exploitation (Gaining Access)/033 Bypassing Windows_OSX Logins - Setup-subtitle-en.srt | 7.37KB 10 Exploitation (Gaining Access)/033 Bypassing Windows_OSX Logins - Setup-subtitle-en.vtt | 6.44KB 10 Exploitation (Gaining Access)/033 Bypassing Windows_OSX Logins - Setup.mp4 | 17.15MB 10 Exploitation (Gaining Access)/034 Bypassing Windows_OSX Logins-subtitle-en.srt | 4.81KB 10 Exploitation (Gaining Access)/034 Bypassing Windows_OSX Logins-subtitle-en.vtt | 4.21KB 10 Exploitation (Gaining Access)/034 Bypassing Windows_OSX Logins.mp4 | 142.85MB 10 Exploitation (Gaining Access)/035 Creating An Undetectable Backdoor-subtitle-en.srt | 9.25KB 10 Exploitation (Gaining Access)/035 Creating An Undetectable Backdoor-subtitle-en.vtt | 8.13KB 10 Exploitation (Gaining Access)/035 Creating An Undetectable Backdoor.mp4 | 28.58MB 10 Exploitation (Gaining Access)/036 Using Metasploit Meterpreter-subtitle-en.srt | 12.10KB 10 Exploitation (Gaining Access)/036 Using Metasploit Meterpreter-subtitle-en.vtt | 10.61KB 10 Exploitation (Gaining Access)/036 Using Metasploit Meterpreter.mp4 | 40.70MB 10 Exploitation (Gaining Access)/037 Replacing Downloads With A Backdoor-subtitle-en.srt | 7.71KB 10 Exploitation (Gaining Access)/037 Replacing Downloads With A Backdoor-subtitle-en.vtt | 6.76KB 10 Exploitation (Gaining Access)/037 Replacing Downloads With A Backdoor.mp4 | 28.52MB 10 Exploitation (Gaining Access)/038 Backdooring Downloads On The Fly-subtitle-en.srt | 17.14KB 10 Exploitation (Gaining Access)/038 Backdooring Downloads On The Fly-subtitle-en.vtt | 14.98KB 10 Exploitation (Gaining Access)/038 Backdooring Downloads On The Fly.mp4 | 64.74MB 10 Exploitation (Gaining Access)/039 HID Keyboard Attack- Executing Windows Commands On Target Computer Via USB-subtitle-en.srt | 8.73KB 10 Exploitation (Gaining Access)/039 HID Keyboard Attack- Executing Windows Commands On Target Computer Via USB-subtitle-en.vtt | 7.64KB 10 Exploitation (Gaining Access)/039 HID Keyboard Attack- Executing Windows Commands On Target Computer Via USB.mp4 | 30.81MB 10 Exploitation (Gaining Access)/040 HID Keyboard Attack - Gaining Full Control Over Windows Machine-subtitle-en.srt | 12.37KB 10 Exploitation (Gaining Access)/040 HID Keyboard Attack - Gaining Full Control Over Windows Machine-subtitle-en.vtt | 10.87KB 10 Exploitation (Gaining Access)/040 HID Keyboard Attack - Gaining Full Control Over Windows Machine.mp4 | 33.43MB 11 Exploitation - Rubber Ducky Scripts/041 What Are Rubber Ducky Scripts & How To Use Them-subtitle-en.srt | 5.29KB 11 Exploitation - Rubber Ducky Scripts/041 What Are Rubber Ducky Scripts & How To Use Them-subtitle-en.vtt | 4.67KB 11 Exploitation - Rubber Ducky Scripts/041 What Are Rubber Ducky Scripts & How To Use Them.mp4 | 22.66MB 11 Exploitation - Rubber Ducky Scripts/042 Automatic Download & Execute To Gain Full Control Over Windows-subtitle-en.srt | 8.60KB 11 Exploitation - Rubber Ducky Scripts/042 Automatic Download & Execute To Gain Full Control Over Windows-subtitle-en.vtt | 7.54KB 11 Exploitation - Rubber Ducky Scripts/042 Automatic Download & Execute To Gain Full Control Over Windows.mp4 | 31.23MB 11 Exploitation - Rubber Ducky Scripts/042 Download-And-Execute.txt | 195B 11 Exploitation - Rubber Ducky Scripts/043 Reverse OSX Shell To Gain Full Control Over Mac OSX Computers-subtitle-en.srt | 7.74KB 11 Exploitation - Rubber Ducky Scripts/043 Reverse OSX Shell To Gain Full Control Over Mac OSX Computers-subtitle-en.vtt | 6.80KB 11 Exploitation - Rubber Ducky Scripts/043 Reverse OSX Shell To Gain Full Control Over Mac OSX Computers.mp4 | 29.12MB 11 Exploitation - Rubber Ducky Scripts/043 Reverse-Osx-Shell.txt | 127B 11 Exploitation - Rubber Ducky Scripts/044 Reverse Linux Shell To Gain Full Control Over Linux Computers-subtitle-en.srt | 4.77KB 11 Exploitation - Rubber Ducky Scripts/044 Reverse Linux Shell To Gain Full Control Over Linux Computers-subtitle-en.vtt | 4.16KB 11 Exploitation - Rubber Ducky Scripts/044 Reverse Linux Shell To Gain Full Control Over Linux Computers.mp4 | 16.03MB 11 Exploitation - Rubber Ducky Scripts/044 Reverse-Osx-Shell.txt | 127B 12 Detecting Malicious Files/045 Protecting Yourself Against Backdoor Delivery Methods-subtitle-en.srt | 4.71KB 12 Detecting Malicious Files/045 Protecting Yourself Against Backdoor Delivery Methods-subtitle-en.vtt | 4.17KB 12 Detecting Malicious Files/045 Protecting Yourself Against Backdoor Delivery Methods.mp4 | 10.24MB 12 Detecting Malicious Files/046 Detecting Undetectable Backdoors-subtitle-en.srt | 3.42KB 12 Detecting Malicious Files/046 Detecting Undetectable Backdoors-subtitle-en.vtt | 3.02KB 12 Detecting Malicious Files/046 Detecting Undetectable Backdoors.mp4 | 9.97MB 13 Bonus Section/047 Bonus Lecture - What's Next_.html | 4.60KB [FreeCourseSite.com].txt | 1.07KB [FreeCourseSite.com].url | 127B [HaxTech.me].txt | 1.05KB [HaxTech.me].url | 123B

Recommend

Magnetic link has been copied to the cutting board