TorBT - Torrents and Magnet Links Search Engine

[Tutorialsplanet.NET] Udemy - Learn Ethical Hacking and Pentesting - Hands-on

File Name
Size
0. Websites you may like/[Tutorialsplanet.NET].url
128 B
1. Course Overview/1. Video - Course Overview.mp4
33 MB
1. Course Overview/1. Video - Course Overview.srt
0 B
1. Course Overview/1.1 Course Overview - Ethical Hacking.pptx.html
130 B
1. Course Overview/[Tutorialsplanet.NET].url
128 B
10. Exploiting Linux/1. Video - Section Overview.mp4
14 MB
10. Exploiting Linux/1. Video - Section Overview.srt
1.0 kB
10. Exploiting Linux/2. Lab - Learning to Hack Linux Using Metasploitable2.html
1.1 kB
10. Exploiting Linux/2.1 Lab - Learning to Hack Linux Using Metasploitable2.pdf
1.0 MB
10. Exploiting Linux/3. Lab - Exploring Endpoint Attacks.html
187 B
10. Exploiting Linux/3.1 Lab - Exploring Endpoint Attacks.pdf
1.2 MB
10. Exploiting Linux/4. Video - Exploiting the UNIXLinux rlogin Vulnerability.mp4
28 MB
10. Exploiting Linux/4. Video - Exploiting the UNIXLinux rlogin Vulnerability.srt
5.1 kB
10. Exploiting Linux/5. Video - Exploiting VSFTPD v2.3.4 Using Metasploit.mp4
27 MB
10. Exploiting Linux/5. Video - Exploiting VSFTPD v2.3.4 Using Metasploit.srt
4.6 kB
11. Social Engineering/1. Video and lab - Lab - Social Engineering with ZPhisher.mp4
38 MB
11. Social Engineering/1. Video and lab - Lab - Social Engineering with ZPhisher.srt
9.4 kB
11. Social Engineering/1.1 Lab - Social Engineering with ZPhisher.pdf
706 kB
12. BASH Scripting for Pentesters/1. Video and Lab - Introduction to BASH Scripting.mp4
231 MB
12. BASH Scripting for Pentesters/1. Video and Lab - Introduction to BASH Scripting.srt
19 kB
12. BASH Scripting for Pentesters/1.1 Lab – Introduction to BASH Scripting.pdf
804 kB
12. BASH Scripting for Pentesters/2. Video and Lab - Creating a BASH Script for Scanning Vulnerable Ports.mp4
245 MB
12. BASH Scripting for Pentesters/2. Video and Lab - Creating a BASH Script for Scanning Vulnerable Ports.srt
20 kB
12. BASH Scripting for Pentesters/2.1 Lab B - Creating a BASH Script for Scanning Vulnerable Ports.pdf
838 kB
12. BASH Scripting for Pentesters/3. Lab -Linux BASH Shell Scripting -Task Scheduling.html
217 B
12. BASH Scripting for Pentesters/3.1 Lab -Linux BASH Shell Scripting -Task Scheduling.pdf
291 kB
13. Password Cracking/1. Video and Lab - Password Cracking Using Hydra.mp4
44 MB
13. Password Cracking/1. Video and Lab - Password Cracking Using Hydra.srt
5.7 kB
13. Password Cracking/1.1 Lab - Using Hydra to Brute Force a Password.pdf
344 kB
13. Password Cracking/2. Video and Lab – Password Cracking Using Medusa.mp4
75 MB
13. Password Cracking/2. Video and Lab – Password Cracking Using Medusa.srt
7.1 kB
13. Password Cracking/2.1 Lab – Password Cracking Using Medusa.pdf
613 kB
13. Password Cracking/3. Video and Lab - Passwords Cracking Using Mimikatz.mp4
173 MB
13. Password Cracking/3. Video and Lab - Passwords Cracking Using Mimikatz.srt
14 kB
13. Password Cracking/3.1 Lab - Password Cracking Using Mimikatz.pdf
1.1 MB
13. Password Cracking/[Tutorialsplanet.NET].url
128 B
14. Pentesting Wireless Networks/1. Video and Lab - Installing a Wireless Adapter in Kali.mp4
53 MB
14. Pentesting Wireless Networks/1. Video and Lab - Installing a Wireless Adapter in Kali.srt
12 kB
14. Pentesting Wireless Networks/1.1 Lab – Installing a Wireless Adapter in Kali.pdf
425 kB
14. Pentesting Wireless Networks/2. Video and Lab - Hacking a Wireless Network Using Kali Linux.mp4
97 MB
14. Pentesting Wireless Networks/2. Video and Lab - Hacking a Wireless Network Using Kali Linux.srt
18 kB
14. Pentesting Wireless Networks/2.1 Lab – Hacking a Wireless Network Using Kali Linux.pdf
456 kB
14. Pentesting Wireless Networks/3. Video and Lab - Wireless Deauthentication Attack.mp4
43 MB
14. Pentesting Wireless Networks/3. Video and Lab - Wireless Deauthentication Attack.srt
8.5 kB
14. Pentesting Wireless Networks/3.1 Lab - Wireless Deauthentication Using Kali Linux.pdf
515 kB
14. Pentesting Wireless Networks/4. Video and Lab - PMKID Client-less Wireless Attack Using Bettercap.mp4
73 MB
14. Pentesting Wireless Networks/4. Video and Lab - PMKID Client-less Wireless Attack Using Bettercap.srt
13 kB
14. Pentesting Wireless Networks/4.1 Lab – PMKID Client-less Wireless Attack Using Bettercap.pdf
1.1 MB
15. Web Based Application Attacks/1. Video and Lab - Installing w3af in Kali Linux Using Docker.mp4
121 MB
15. Web Based Application Attacks/1. Video and Lab - Installing w3af in Kali Linux Using Docker.srt
8.6 kB
15. Web Based Application Attacks/1.1 Lab - Installing w3af in Kali Linux Using Docker.pdf
574 kB
15. Web Based Application Attacks/2. Video and Lab – Conducting A Website Vulnerability Scan Using w3af.mp4
81 MB
15. Web Based Application Attacks/2. Video and Lab – Conducting A Website Vulnerability Scan Using w3af.srt
6.9 kB
15. Web Based Application Attacks/2.1 Lab – Conducting A Website Vulnerability Scan Using w3af.pdf
425 kB
15. Web Based Application Attacks/3. Video and Lab – Performing a Browser Based Attack.mp4
136 MB
15. Web Based Application Attacks/3. Video and Lab – Performing a Browser Based Attack.srt
14 kB
15. Web Based Application Attacks/3.1 Lab - Performing a Browser Based Attack.pdf
723 kB
15. Web Based Application Attacks/4. Video and lab - SQL Injection Attack Using SQLmap.mp4
167 MB
15. Web Based Application Attacks/4. Video and lab - SQL Injection Attack Using SQLmap.srt
16 kB
15. Web Based Application Attacks/4.1 Lab - SQL Injection Attack using SQLMap.pdf
417 kB
16. Browser Exploitation Framework (BeEF)/1. Video - Configure Kali for Exploitation the WAN.mp4
181 MB
16. Browser Exploitation Framework (BeEF)/1. Video - Configure Kali for Exploitation the WAN.srt
21 kB
16. Browser Exploitation Framework (BeEF)/2. Video and lab - The Browser Exploitation Framework (BeEF).mp4
202 MB
16. Browser Exploitation Framework (BeEF)/2. Video and lab - The Browser Exploitation Framework (BeEF).srt
25 kB
16. Browser Exploitation Framework (BeEF)/2.1 Lab - Browser Exploitation Framework (BeEF) - Client-Side Attacks.pdf
882 kB
17. Remaining Anonymous/1. Video and Lab - Anonymize Kali Using Whonix.mp4
70 MB
17. Remaining Anonymous/1. Video and Lab - Anonymize Kali Using Whonix.srt
15 kB
17. Remaining Anonymous/1.1 Lab – Anonymize Kali Using Whonix.pdf
941 kB
17. Remaining Anonymous/[Tutorialsplanet.NET].url
128 B
18. Capture the Flag Walkthrough - Mr. Robot/1. Lab file - Capture the Flag (CTF) – Mr. Robot.html
16 B
18. Capture the Flag Walkthrough - Mr. Robot/1.1 Lab - CTF - mrRobot.pdf
2.1 MB
18. Capture the Flag Walkthrough - Mr. Robot/2. Video Walk Through -Key #1.mp4
218 MB
18. Capture the Flag Walkthrough - Mr. Robot/2. Video Walk Through -Key #1.srt
17 kB
18. Capture the Flag Walkthrough - Mr. Robot/3. Video Walk through - Key #2.mp4
269 MB
18. Capture the Flag Walkthrough - Mr. Robot/3. Video Walk through - Key #2.srt
26 kB
18. Capture the Flag Walkthrough - Mr. Robot/4. Video Walk Through - Key #3.mp4
138 MB
18. Capture the Flag Walkthrough - Mr. Robot/4. Video Walk Through - Key #3.srt
8.8 kB
19. Capture the Flag Walkthrough – Stapler/1. Lab File - Walkthrough - CTF – Stapler.html
16 B
19. Capture the Flag Walkthrough – Stapler/1.1 Lab - CTF - Stapler.pdf
3.0 MB
19. Capture the Flag Walkthrough – Stapler/2. Video - Capture the Flag - Stapler Part 1.mp4
291 MB
19. Capture the Flag Walkthrough – Stapler/2. Video - Capture the Flag - Stapler Part 1.srt
24 kB
19. Capture the Flag Walkthrough – Stapler/3. Video - Capture the Flag - Stapler Part 2.mp4
205 MB
19. Capture the Flag Walkthrough – Stapler/3. Video - Capture the Flag - Stapler Part 2.srt
23 kB
19. Capture the Flag Walkthrough – Stapler/4. Video - Capture the Flag - Stapler Part 3.mp4
181 MB
19. Capture the Flag Walkthrough – Stapler/4. Video - Capture the Flag - Stapler Part 3.srt
16 kB
2. Section 2/1. Video - Section Overview.mp4
16 MB
2. Section 2/1. Video - Section Overview.srt
1.1 kB
2. Section 2/2. Video - Downloading ISO and OVA Files for VirtualBox.mp4
87 MB
2. Section 2/2. Video - Downloading ISO and OVA Files for VirtualBox.srt
14 kB
2. Section 2/2.1 Direct links for Windows 10.docx
13 kB
2. Section 2/3. Video and lab - Creating a Virtual install of Kali using VirtualBox.mp4
87 MB
2. Section 2/3. Video and lab - Creating a Virtual install of Kali using VirtualBox.srt
17 kB
2. Section 2/3.1 Lab - Creating a Virtual Install of Kali Using VirtualBox.pdf
815 kB
2. Section 2/4. Video and Lab - Create a Virtual Install of Windows 10 Pro Using VirtualBox.mp4
61 MB
2. Section 2/4. Video and Lab - Create a Virtual Install of Windows 10 Pro Using VirtualBox.srt
12 kB
2. Section 2/4.1 Lab - Create a Virtual Install of Windows 10 Using VirtualBox.pdf
1.1 MB
2. Section 2/5. Video and lab - Installing Metasploitable2 Using VirtualBox.mp4
100 MB
2. Section 2/5. Video and lab - Installing Metasploitable2 Using VirtualBox.srt
12 kB
2. Section 2/5.1 Lab – Creating a Virtual Install of Metasploitable2 Using VirtualBox.pdf
623 kB
2. Section 2/6. Video and lab - Creating an Install of Metasplotable3-w2k8.mp4
51 MB
2. Section 2/6. Video and lab - Creating an Install of Metasplotable3-w2k8.srt
11 kB
2. Section 2/6.1 Lab - Create a Virtual Install of Metasploitable3 w2k8 Using VirtualBox.pdf
652 kB
2. Section 2/7. Video and Lab - Creating a Virtual Install of CSI Linux 2021.2.mp4
129 MB
2. Section 2/7. Video and Lab - Creating a Virtual Install of CSI Linux 2021.2.srt
15 kB
2. Section 2/7.1 Lab - Creating a Virtual Install of CSI Linux.pdf
505 kB
3. Troubleshooting VirtualBox/1. Video - Adding a NAT Network in VirtualBox 7.0.2.mp4
13 MB
3. Troubleshooting VirtualBox/1. Video - Adding a NAT Network in VirtualBox 7.0.2.srt
2.7 kB
3. Troubleshooting VirtualBox/2. Video - Installing the VirtualBox Extension Pack.mp4
21 MB
3. Troubleshooting VirtualBox/2. Video - Installing the VirtualBox Extension Pack.srt
3.4 kB
3. Troubleshooting VirtualBox/3. Video - Fix Duplicate IP Address Issue With VirtualBox.mp4
9.6 MB
3. Troubleshooting VirtualBox/3. Video - Fix Duplicate IP Address Issue With VirtualBox.srt
2.3 kB
3. Troubleshooting VirtualBox/4. Video - Taking a Snapshot of Your Current Configuration.mp4
33 MB
3. Troubleshooting VirtualBox/4. Video - Taking a Snapshot of Your Current Configuration.srt
5.2 kB
4. Passive Reconnaissance/1. Video - Section Overview.mp4
26 MB
4. Passive Reconnaissance/1. Video - Section Overview.srt
2.2 kB
4. Passive Reconnaissance/2. Video and Lab - Gathering Information Using Maltego.mp4
142 MB
4. Passive Reconnaissance/2. Video and Lab - Gathering Information Using Maltego.srt
14 kB
4. Passive Reconnaissance/2.1 Lab - Gathering Information Using Maltego.pdf
1.1 MB
4. Passive Reconnaissance/3. Video and Lab - Gathering Information Using CSI Linux Investigator.mp4
74 MB
4. Passive Reconnaissance/3. Video and Lab - Gathering Information Using CSI Linux Investigator.srt
11 kB
4. Passive Reconnaissance/3.1 Lab - Gathering Information Using CSI Linux.pdf
1.2 MB
4. Passive Reconnaissance/4. Video and Lab - Preparing CSI Linux to Use Shodan.mp4
33 MB
4. Passive Reconnaissance/4. Video and Lab - Preparing CSI Linux to Use Shodan.srt
6.4 kB
4. Passive Reconnaissance/4.1 Lab – Preparing CSI Linux to Use Shodan.pdf
287 kB
4. Passive Reconnaissance/5. Video and Lab - Using Shodan to Find Vulnerable Devices.mp4
146 MB
4. Passive Reconnaissance/5. Video and Lab - Using Shodan to Find Vulnerable Devices.srt
20 kB
4. Passive Reconnaissance/5.1 Lab – Using Shodan to Find Vulnerable Devices Connected to the Internet.pdf
427 kB
4. Passive Reconnaissance/6. Video and lab - Using Shodan to Search for Vulnerable Databases.mp4
82 MB
4. Passive Reconnaissance/6. Video and lab - Using Shodan to Search for Vulnerable Databases.srt
11 kB
4. Passive Reconnaissance/6.1 Lab – Using Shodan to Search for Vulnerable Databases.pdf
253 kB
4. Passive Reconnaissance/[Tutorialsplanet.NET].url
128 B
5. Active Scanning with Nmap/1. Video - Section Overview.mp4
31 MB
5. Active Scanning with Nmap/1. Video - Section Overview.srt
2.2 kB
5. Active Scanning with Nmap/2. Video and Lab - Introduction to Nmap.mp4
256 MB
5. Active Scanning with Nmap/2. Video and Lab - Introduction to Nmap.srt
21 kB
5. Active Scanning with Nmap/2.1 Lab - Introduction to Nmap.pdf
1.2 MB
5. Active Scanning with Nmap/3. Video - Service and Open Port scan.mp4
28 MB
5. Active Scanning with Nmap/3. Video - Service and Open Port scan.srt
6.2 kB
5. Active Scanning with Nmap/4. Video - OS Detection.mp4
57 MB
5. Active Scanning with Nmap/4. Video - OS Detection.srt
11 kB
5. Active Scanning with Nmap/5. Video - Host Discovery.mp4
52 MB
5. Active Scanning with Nmap/5. Video - Host Discovery.srt
12 kB
5. Active Scanning with Nmap/6. Video - Analyzing NMap Results.mp4
58 MB
5. Active Scanning with Nmap/6. Video - Analyzing NMap Results.srt
12 kB
5. Active Scanning with Nmap/7. Video and lab - NMap Scripting Engine (NSE).mp4
238 MB
5. Active Scanning with Nmap/7. Video and lab - NMap Scripting Engine (NSE).srt
20 kB
5. Active Scanning with Nmap/7.1 Lab - Using the Nmap Scripting Engine (NSE).pdf
917 kB
5. Active Scanning with Nmap/8. Video and lab - Scanning for WannaCry Ransomware.mp4
191 MB
5. Active Scanning with Nmap/8. Video and lab - Scanning for WannaCry Ransomware.srt
15 kB
5. Active Scanning with Nmap/8.1 Lab Scanning for WannaCry Ransomware.pdf
704 kB
6. Scanning for Vulnerabilities Using Nessus/1. Video and Lab - Installing NESSUS Using Docker.mp4
74 MB
6. Scanning for Vulnerabilities Using Nessus/1. Video and Lab - Installing NESSUS Using Docker.srt
14 kB
6. Scanning for Vulnerabilities Using Nessus/1.1 Lab - Installing NESSUS Using Docker.pdf
545 kB
6. Scanning for Vulnerabilities Using Nessus/2. Video and lab - Scanning for Vulnerabilities Using Nessus.mp4
66 MB
6. Scanning for Vulnerabilities Using Nessus/2. Video and lab - Scanning for Vulnerabilities Using Nessus.srt
14 kB
6. Scanning for Vulnerabilities Using Nessus/2.1 Lab - Scanning for Vulnerabilities Using Nessus.pdf
617 kB
6. Scanning for Vulnerabilities Using Nessus/3. Video - Using Your Nessus Scan Results.mp4
174 MB
6. Scanning for Vulnerabilities Using Nessus/3. Video - Using Your Nessus Scan Results.srt
14 kB
7. Scanning for Vulnerabilities Using OpenVAS/1. Video and Lab - Installing OpenVAS Using Docker.mp4
143 MB
7. Scanning for Vulnerabilities Using OpenVAS/1. Video and Lab - Installing OpenVAS Using Docker.srt
11 kB
7. Scanning for Vulnerabilities Using OpenVAS/1.1 Lab - Installing OpenVAS Using Docker.pdf
841 kB
7. Scanning for Vulnerabilities Using OpenVAS/2. Video and Lab - Scanning for Vulnerabilities Using OpenVAS.mp4
120 MB
7. Scanning for Vulnerabilities Using OpenVAS/2. Video and Lab - Scanning for Vulnerabilities Using OpenVAS.srt
13 kB
7. Scanning for Vulnerabilities Using OpenVAS/2.1 Lab - Scanning for Vulnerabilities Using OpenVAS .pdf
514 kB
8. Exploiting Microsoft Windows/1. Video and Lab - Dumping Wi-Fi Credentials Using netsh.mp4
12 MB
8. Exploiting Microsoft Windows/1. Video and Lab - Dumping Wi-Fi Credentials Using netsh.srt
5.7 kB
8. Exploiting Microsoft Windows/1.1 Lab - Dumping Wi-Fi Credentials Using netsh - DF.pdf
132 kB
8. Exploiting Microsoft Windows/2. Video and Lab - Post-Exploitation of Microsoft Windows.mp4
104 MB
8. Exploiting Microsoft Windows/2. Video and Lab - Post-Exploitation of Microsoft Windows.srt
18 kB
8. Exploiting Microsoft Windows/2.1 Lab – Post-Exploitation Meterpreter Scripts.pdf
1.1 MB
8. Exploiting Microsoft Windows/3. Video and Lab - Performing an RDP Brute Force Attack.mp4
100 MB
8. Exploiting Microsoft Windows/3. Video and Lab - Performing an RDP Brute Force Attack.srt
18 kB
8. Exploiting Microsoft Windows/3.1 Lab - Performing an RDP Brute Force Attack.pdf
938 kB
9. MSFVENOM/1. Video and Lab - Use MSFVENOM to Create a BIND Shell Payload.mp4
59 MB
9. MSFVENOM/1. Video and Lab - Use MSFVENOM to Create a BIND Shell Payload.srt
13 kB
9. MSFVENOM/1.1 Lab - Use Msfvenom to Create a BIND Shell.pdf
769 kB
9. MSFVENOM/2. Video and Lab - Use MSFVENOM to Create a Reverse TCP Payload.mp4
51 MB
9. MSFVENOM/2. Video and Lab - Use MSFVENOM to Create a Reverse TCP Payload.srt
13 kB
9. MSFVENOM/2.1 Lab - Use Msfvenom to Create a Reverse TCP Payload.pdf
753 kB
9. MSFVENOM/3. Video and Lab - Use MSFVENOM to Create a HTTPS Payload.mp4
51 MB
9. MSFVENOM/3. Video and Lab - Use MSFVENOM to Create a HTTPS Payload.srt
12 kB
9. MSFVENOM/3.1 Lab - Use Msfvenom to Create an HTTPS Payload.pdf
774 kB
9. MSFVENOM/4. Video and Lab - Use MSFVENOM to Create a Hidden Bind TCP Payload.mp4
38 MB
9. MSFVENOM/4. Video and Lab - Use MSFVENOM to Create a Hidden Bind TCP Payload.srt
9.6 kB
9. MSFVENOM/4.1 Lab - Use Msfvenom to Create Hidden Bind TCP Payload.pdf
608 kB
9. MSFVENOM/5. Video and Lab - HTML Smuggling Attack.mp4
80 MB
9. MSFVENOM/5. Video and Lab - HTML Smuggling Attack.srt
18 kB
9. MSFVENOM/5.1 Lab - HTML Smuggling Attack.pdf
665 kB
9. MSFVENOM/[Tutorialsplanet.NET].url
128 B
[Tutorialsplanet.NET].url
128 B