TorBT - Torrents and Magnet Links Search Engine

Udemy - Learn Ethical Hacking From Scratch 2024 (2.2025)

File Name
Size
01. Course Introduction/3. What Is Hacking & Why Learn It.mp4
37 MB
01. Course Introduction/1. Teaser - Hacking Windows 11 & Accessing the Webcam.mp4
20 MB
01. Course Introduction/2. Course Introduction & Overview.mp4
14 MB
01. Course Introduction/1. Teaser - Hacking Windows 11 & Accessing the Webcam.vtt
11 kB
01. Course Introduction/2. Course Introduction & Overview.vtt
5.0 kB
01. Course Introduction/3. What Is Hacking & Why Learn It.vtt
4.3 kB
02. Setting up a Hacking Lab/3. Initial Prepration.mp4
146 MB
02. Setting up a Hacking Lab/6. Installing Kali Linux as a VM on Linux.mp4
83 MB
02. Setting up a Hacking Lab/4. Installing Kali Linux as a VM on Windows.mp4
71 MB
02. Setting up a Hacking Lab/5. Installing Kali Linux as a VM on Apple Mac OS (Intel & Silicon Chips).mp4
64 MB
02. Setting up a Hacking Lab/1. Update Notice.mp4
16 MB
02. Setting up a Hacking Lab/2. Lab Overview.mp4
16 MB
02. Setting up a Hacking Lab/2. The lab.pdf
196 kB
02. Setting up a Hacking Lab/6. Installing Kali Linux as a VM on Linux.vtt
14 kB
02. Setting up a Hacking Lab/5. Installing Kali Linux as a VM on Apple Mac OS (Intel & Silicon Chips).vtt
14 kB
02. Setting up a Hacking Lab/4. Installing Kali Linux as a VM on Windows.vtt
13 kB
02. Setting up a Hacking Lab/3. Initial Prepration.vtt
12 kB
02. Setting up a Hacking Lab/2. Lab Overview.vtt
9.2 kB
02. Setting up a Hacking Lab/1. Update Notice.vtt
3.3 kB
02. Setting up a Hacking Lab/5. Kali 2024 Download Page.txt
43 B
02. Setting up a Hacking Lab/3. Custom Kali Download Page.txt
43 B
02. Setting up a Hacking Lab/4. VMware Player Download Page.txt
43 B
02. Setting up a Hacking Lab/5. VMware Player Download Page.txt
43 B
02. Setting up a Hacking Lab/6. VMware Player Download Page.txt
43 B
02. Setting up a Hacking Lab/5. VMware-key.txt
29 B
02. Setting up a Hacking Lab/4. 7-zip Download Page.txt
22 B
03. Linux Basics/2. The Terminal & Linux Commands.mp4
176 MB
03. Linux Basics/1. Kali Basics.mp4
20 MB
03. Linux Basics/2. The Terminal & Linux Commands.vtt
17 kB
03. Linux Basics/1. Kali Basics.vtt
7.4 kB
03. Linux Basics/2. Linux Commands List.txt
60 B
03. Linux Basics/1. Best USB WiFi Adapters For Kali.txt
43 B
03. Linux Basics/2. Explain Shell.txt
25 B
04. Network Hacking/4. What is MAC Address & How To Change It.mp4
76 MB
04. Network Hacking/1. Introduction to Network Hacking Penetration Testing.mp4
52 MB
04. Network Hacking/3. Connecting a Wireless Adapter To Kali.mp4
34 MB
04. Network Hacking/5. Wireless Modes (Managed & Monitor).mp4
13 MB
04. Network Hacking/2. Networks Basics.mp4
13 MB
04. Network Hacking/2. Networks - Pre Connection Attacks.pdf
1.1 MB
04. Network Hacking/4. What is MAC Address & How To Change It.vtt
12 kB
04. Network Hacking/3. Connecting a Wireless Adapter To Kali.vtt
11 kB
04. Network Hacking/5. Wireless Modes (Managed & Monitor).vtt
11 kB
04. Network Hacking/2. Networks Basics.vtt
6.3 kB
04. Network Hacking/1. Introduction to Network Hacking Penetration Testing.vtt
4.8 kB
04. Network Hacking/5. Best USB Wireless (WiFi) Adapters For Hacking.txt
43 B
04. Network Hacking/3. Best Wireless Adapters For Hacking.txt
43 B
04. Network Hacking/5. Another Method to Enable Monitor Mode.txt
28 B
04. Network Hacking/4. How to prevent mac from reverting back to the original one.txt
28 B
04. Network Hacking/3. Website That Sells Supported Wireless Adapters.txt
27 B
05. Network Hacking - Pre Connection Attacks/4. Deauthentication Attack (Disconnecting Devices From Networks).mp4
65 MB
05. Network Hacking - Pre Connection Attacks/3. Targeted Packet Sniffing.mp4
37 MB
05. Network Hacking - Pre Connection Attacks/2. WiFi Bands - 2.4Ghz & 5Ghz Frequencies.mp4
16 MB
05. Network Hacking - Pre Connection Attacks/1. Packet Sniffing Basics.mp4
12 MB
05. Network Hacking - Pre Connection Attacks/3. Targeted Packet Sniffing.vtt
17 kB
05. Network Hacking - Pre Connection Attacks/2. WiFi Bands - 2.4Ghz & 5Ghz Frequencies.vtt
14 kB
05. Network Hacking - Pre Connection Attacks/4. Deauthentication Attack (Disconnecting Devices From Networks).vtt
13 kB
05. Network Hacking - Pre Connection Attacks/1. Packet Sniffing Basics.vtt
9.7 kB
06. Network Hacking - Gaining Access - WEP Cracking/1. Gaining Access Introduction.mp4
25 MB
06. Network Hacking - Gaining Access - WEP Cracking/2. Theory Behind Cracking WEP Encryption.mp4
23 MB
06. Network Hacking - Gaining Access - WEP Cracking/5. ARP Request Replay Attack.mp4
22 MB
06. Network Hacking - Gaining Access - WEP Cracking/4. Fake Authentication Attack.mp4
16 MB
06. Network Hacking - Gaining Access - WEP Cracking/3. WEP Cracking Basics.mp4
13 MB
06. Network Hacking - Gaining Access - WEP Cracking/1. Network Hacking - Gaining Access.pdf
782 kB
06. Network Hacking - Gaining Access - WEP Cracking/4. Fake Authentication Attack.vtt
11 kB
06. Network Hacking - Gaining Access - WEP Cracking/3. WEP Cracking Basics.vtt
10 kB
06. Network Hacking - Gaining Access - WEP Cracking/5. ARP Request Replay Attack.vtt
9.2 kB
06. Network Hacking - Gaining Access - WEP Cracking/1. Gaining Access Introduction.vtt
9.1 kB
06. Network Hacking - Gaining Access - WEP Cracking/2. Theory Behind Cracking WEP Encryption.vtt
8.7 kB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/4. Creating a Wordlist.mp4
69 MB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/1. Introduction to WPA and WPA2 Cracking.mp4
20 MB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/2. Hacking WPA & WPA2 Without a Wordlist.mp4
14 MB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/5. Cracking WPA & WPA2 Using a Wordlist Attack.mp4
14 MB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/3. Capturing The Handshake.mp4
14 MB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/4. Creating a Wordlist.vtt
12 kB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/2. Hacking WPA & WPA2 Without a Wordlist.vtt
11 kB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/3. Capturing The Handshake.vtt
10 kB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/5. Cracking WPA & WPA2 Using a Wordlist Attack.vtt
10 kB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/1. Introduction to WPA and WPA2 Cracking.vtt
5.8 kB
07. Network Hacking - Gaining Access - WPA WPA2 Cracking/4. Some-Links-To-Wordlists.txt
434 B
08. Network Hacking - Gaining Access - Security/2. Configuring Wireless Settings for Maximum Security.mp4
49 MB
08. Network Hacking - Gaining Access - Security/2. Configuring Wireless Settings for Maximum Security.vtt
15 kB
08. Network Hacking - Gaining Access - Security/1. Securing Your Network From Hackers.html
2.8 kB
09. Network Hacking - Post Connection Attacks/1. Introduction to Post-Connection Attacks.mp4
47 MB
09. Network Hacking - Post Connection Attacks/1. Post Connection Attacks.pdf
1.9 MB
09. Network Hacking - Post Connection Attacks/1. Introduction to Post-Connection Attacks.vtt
3.4 kB
10. Network Hacking - Post-Connection Attacks - Information Gathering/5. Gathering More Sensitive Info (Running Services, Operating System, etc.).mp4
42 MB
10. Network Hacking - Post-Connection Attacks - Information Gathering/2. Installing Windows as a Virtual Machine on Apple Silicon.mp4
24 MB
10. Network Hacking - Post-Connection Attacks - Information Gathering/3. Discovering Devices Connected to the Same Network.mp4
23 MB
10. Network Hacking - Post-Connection Attacks - Information Gathering/1. Installing Windows As a Virtual Machine.mp4
22 MB
10. Network Hacking - Post-Connection Attacks - Information Gathering/4. Gathering Sensitive Info About Connected Devices (Device Name, Ports, etc.).mp4
15 MB
10. Network Hacking - Post-Connection Attacks - Information Gathering/2. Windows 11 64-bit Silicon.torrent
70 kB
10. Network Hacking - Post-Connection Attacks - Information Gathering/1. Win10-VM.torrent
68 kB
10. Network Hacking - Post-Connection Attacks - Information Gathering/5. Gathering More Sensitive Info (Running Services, Operating System, etc.).vtt
13 kB
10. Network Hacking - Post-Connection Attacks - Information Gathering/3. Discovering Devices Connected to the Same Network.vtt
12 kB
10. Network Hacking - Post-Connection Attacks - Information Gathering/4. Gathering Sensitive Info About Connected Devices (Device Name, Ports, etc.).vtt
11 kB
10. Network Hacking - Post-Connection Attacks - Information Gathering/1. Installing Windows As a Virtual Machine.vtt
7.7 kB
10. Network Hacking - Post-Connection Attacks - Information Gathering/2. Installing Windows as a Virtual Machine on Apple Silicon.vtt
7.1 kB
10. Network Hacking - Post-Connection Attacks - Information Gathering/2. Windows 11 VM Download Link.txt
82 B
10. Network Hacking - Post-Connection Attacks - Information Gathering/1. Alternative Download Link.txt
70 B
10. Network Hacking - Post-Connection Attacks - Information Gathering/1. Windows 10 VM Download Link.txt
69 B
11. Network Hacking - Post Connection Attacks - MITM Attacks/7. Bypassing HTTPS.mp4
154 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/8. Bypassing HSTS.mp4
129 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/9. Bypassing HSTS Recap - Firefox.mp4
122 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/11. DNS Spoofing - Controlling DNS Requests on The Network.mp4
117 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/10. Bypassing HSTS Recap - Chrome.mp4
107 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/17. Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network.mp4
104 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/13. Doing All of The Above Using a Graphical Interface.mp4
99 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/19. Creating a Fake Access Point (Honeypot) - Practical.mp4
91 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/6. Creating Custom Spoofing Script.mp4
83 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/14. Wireshark - Basic Overview & How To Use It With MITM Attacks.mp4
68 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/5. Spying on Network Devices (Capturing Passwords, Visited Websites...etc).mp4
55 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/3. Bettercap Basics.mp4
53 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/16. Wireshark - Using Filters, Tracing & Dissecting Packets.mp4
52 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/12. Injecting Javascript Code.mp4
52 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/15. Wireshark - Sniffing & Analysing Data.mp4
50 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/4. ARP Spoofing Using Bettercap.mp4
35 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/18. Creating a Fake Access Point (Honeypot) - Theory.mp4
30 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/1. What is ARP Poisoning.mp4
25 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/2. Intercepting Network Traffic.mp4
25 MB
11. Network Hacking - Post Connection Attacks - MITM Attacks/11. DNS Spoofing - Controlling DNS Requests on The Network.vtt
17 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/13. Doing All of The Above Using a Graphical Interface.vtt
16 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/7. hstshijack.zip
16 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/8. hstshijack.zip
16 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/12. Injecting Javascript Code.vtt
16 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/19. Creating a Fake Access Point (Honeypot) - Practical.vtt
16 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/14. Wireshark - Basic Overview & How To Use It With MITM Attacks.vtt
15 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/6. Creating Custom Spoofing Script.vtt
14 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/9. Bypassing HSTS Recap - Firefox.vtt
14 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/1. What is ARP Poisoning.vtt
13 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/7. Bypassing HTTPS.vtt
13 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/8. Bypassing HSTS.vtt
12 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/4. ARP Spoofing Using Bettercap.vtt
12 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/3. Bettercap Basics.vtt
12 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/18. Creating a Fake Access Point (Honeypot) - Theory.vtt
12 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/17. Wireshark - Capturing Passwords & Anything Sent By Any Device In The Network.vtt
12 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/16. Wireshark - Using Filters, Tracing & Dissecting Packets.vtt
10 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/15. Wireshark - Sniffing & Analysing Data.vtt
9.7 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/2. Intercepting Network Traffic.vtt
9.5 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/10. Bypassing HSTS Recap - Chrome.vtt
8.7 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/5. Spying on Network Devices (Capturing Passwords, Visited Websites...etc).vtt
7.8 kB
11. Network Hacking - Post Connection Attacks - MITM Attacks/19. Wi-Fi Hotspo Download Link.txt
50 B
11. Network Hacking - Post Connection Attacks - MITM Attacks/18. Best Wireless Adapters For Hacking.txt
43 B
11. Network Hacking - Post Connection Attacks - MITM Attacks/12. alert.js
25 B
12. Network Hacking - Detection & Security/4. Preventing MITM Attacks - Method 2.mp4
97 MB
12. Network Hacking - Detection & Security/3. Preventing MITM Attacks - Method 1.mp4
93 MB
12. Network Hacking - Detection & Security/2. Detecting suspicious Activities In The Network.mp4
30 MB
12. Network Hacking - Detection & Security/1. Detecting ARP Poisoning Attacks.mp4
27 MB
12. Network Hacking - Detection & Security/4. Preventing MITM Attacks - Method 2.vtt
17 kB
12. Network Hacking - Detection & Security/3. Preventing MITM Attacks - Method 1.vtt
14 kB
12. Network Hacking - Detection & Security/2. Detecting suspicious Activities In The Network.vtt
8.9 kB
12. Network Hacking - Detection & Security/1. Detecting ARP Poisoning Attacks.vtt
8.3 kB
12. Network Hacking - Detection & Security/4. ZSVPN Website - zSecurity's VPN service (our own one).txt
36 B
12. Network Hacking - Detection & Security/1. XARP Download Link.txt
28 B
13. Gaining Access To Computers/1. Gaining Access To Computers Introduction.mp4
9.3 MB
13. Gaining Access To Computers/1. Gaining Access To Computers Introduction.vtt
5.4 kB
14. Gaining Access - Server Side Attacks/6. Nexpose - Installing Nexpose.mp4
110 MB
14. Gaining Access - Server Side Attacks/5. Exploiting a Code Execution Vulnerability to Hack Remote Server.mp4
70 MB
14. Gaining Access - Server Side Attacks/3. Basic Information Gathering & Exploitation.mp4
53 MB
14. Gaining Access - Server Side Attacks/8. Nexpose - Analysing Scan Results & Generating Reports.mp4
33 MB
14. Gaining Access - Server Side Attacks/4. Hacking a Remote Server Using a Basic Metasploit Exploit.mp4
32 MB
14. Gaining Access - Server Side Attacks/9. Server-Side Attacks Conclusion.mp4
20 MB
14. Gaining Access - Server Side Attacks/1. Installing Metasploitable As a Virtual Machine.mp4
17 MB
14. Gaining Access - Server Side Attacks/7. Nexpose - Scanning a Target Server For Vulnerabilities.mp4
17 MB
14. Gaining Access - Server Side Attacks/2. Introduction to Server-Side Attacks.mp4
7.9 MB
14. Gaining Access - Server Side Attacks/2. Gaining Access - Server Side Attacks.pdf
169 kB
14. Gaining Access - Server Side Attacks/6. Nexpose - Installing Nexpose.vtt
16 kB
14. Gaining Access - Server Side Attacks/5. Exploiting a Code Execution Vulnerability to Hack Remote Server.vtt
16 kB
14. Gaining Access - Server Side Attacks/8. Nexpose - Analysing Scan Results & Generating Reports.vtt
12 kB
14. Gaining Access - Server Side Attacks/4. Hacking a Remote Server Using a Basic Metasploit Exploit.vtt
12 kB
14. Gaining Access - Server Side Attacks/3. Basic Information Gathering & Exploitation.vtt
12 kB
14. Gaining Access - Server Side Attacks/7. Nexpose - Scanning a Target Server For Vulnerabilities.vtt
9.4 kB
14. Gaining Access - Server Side Attacks/1. Installing Metasploitable As a Virtual Machine.vtt
8.0 kB
14. Gaining Access - Server Side Attacks/9. Server-Side Attacks Conclusion.vtt
6.6 kB
14. Gaining Access - Server Side Attacks/2. Introduction to Server-Side Attacks.vtt
6.2 kB
14. Gaining Access - Server Side Attacks/1. Metasploitable Download Page.txt
48 B
14. Gaining Access - Server Side Attacks/6. Nexpose Download Page.txt
35 B
14. Gaining Access - Server Side Attacks/6. Use This Link To Get a Temporary Email Address To Use With Nexpose.txt
21 B
15. Gaining Access - Client Side Attacks/2. Backdoors and Payloads Basics.mp4
196 MB
15. Gaining Access - Client Side Attacks/3. Creating Your Own Backdoor.mp4
99 MB
15. Gaining Access - Client Side Attacks/5. Hacking Windows 11 Using Your Own Backdoor.mp4
80 MB
15. Gaining Access - Client Side Attacks/6. How to Bypass Anti-Virus Programs.mp4
28 MB
15. Gaining Access - Client Side Attacks/4. Listening for Backdoor Connections.mp4
16 MB
15. Gaining Access - Client Side Attacks/1. Introduction to Client-Side Attacks.mp4
3.6 MB
15. Gaining Access - Client Side Attacks/1. Gaining Access - Client Side Attacks.pdf
188 kB
15. Gaining Access - Client Side Attacks/2. Backdoors and Payloads Basics.vtt
17 kB
15. Gaining Access - Client Side Attacks/3. Creating Your Own Backdoor.vtt
11 kB
15. Gaining Access - Client Side Attacks/5. Hacking Windows 11 Using Your Own Backdoor.vtt
9.1 kB
15. Gaining Access - Client Side Attacks/6. How to Bypass Anti-Virus Programs.vtt
9.1 kB
15. Gaining Access - Client Side Attacks/4. Listening for Backdoor Connections.vtt
5.9 kB
15. Gaining Access - Client Side Attacks/1. Introduction to Client-Side Attacks.vtt
2.3 kB
15. Gaining Access - Client Side Attacks/6. video AV Bypass Techniques.txt
43 B
16. Gaining Access - Client Side Attacks - Social Engineering/6. Analysing The Gathered Info & Building An Attack Strategy.mp4
100 MB
16. Gaining Access - Client Side Attacks - Social Engineering/14. BeEF Overview & Basic Hook Method.mp4
90 MB
16. Gaining Access - Client Side Attacks - Social Engineering/2. Maltego Basics.mp4
84 MB
16. Gaining Access - Client Side Attacks - Social Engineering/15. BeEF - Hooking Targets Using Bettercap.mp4
50 MB
16. Gaining Access - Client Side Attacks - Social Engineering/19. Detecting Trojans Manually.mp4
48 MB
16. Gaining Access - Client Side Attacks - Social Engineering/10. Spoofing Emails - Setting Up an SMTP Server.mp4
48 MB
16. Gaining Access - Client Side Attacks - Social Engineering/11. Email Spoofing - Sending Emails as Any Email Account.mp4
43 MB
16. Gaining Access - Client Side Attacks - Social Engineering/12. Email Spoofing - Spoofing Sender Name.mp4
42 MB
16. Gaining Access - Client Side Attacks - Social Engineering/13. Email Spoofing - Method 2.mp4
31 MB
16. Gaining Access - Client Side Attacks - Social Engineering/8. Compiling & Changing Trojan's Icon.mp4
27 MB
16. Gaining Access - Client Side Attacks - Social Engineering/7. Intro to Trojans - Backdooring Any File Type (images, PDF's, etc.).mp4
26 MB
16. Gaining Access - Client Side Attacks - Social Engineering/17. BeEF - Stealing Passwords Using A Fake Login Prompt.mp4
24 MB
16. Gaining Access - Client Side Attacks - Social Engineering/3. Discovering Websites, Links & Social Accounts Associated With Target.mp4
23 MB
16. Gaining Access - Client Side Attacks - Social Engineering/5. Discovering Emails Of The Target's Friends.mp4
16 MB
16. Gaining Access - Client Side Attacks - Social Engineering/20. Detecting Trojans Using a Sandbox.mp4
16 MB
16. Gaining Access - Client Side Attacks - Social Engineering/9. Spoofing .exe Extension To Any Extension (jpg, pdf, etc.).mp4
15 MB
16. Gaining Access - Client Side Attacks - Social Engineering/4. Discovering Twitter Friends & Associated Accounts.mp4
15 MB
16. Gaining Access - Client Side Attacks - Social Engineering/18. BeEF - Hacking Windows 10 Using a Fake Update Prompt.mp4
12 MB
16. Gaining Access - Client Side Attacks - Social Engineering/16. BeEF - Running Basic Commands On Target.mp4
11 MB
16. Gaining Access - Client Side Attacks - Social Engineering/1. Introduction to Social Engineering.mp4
7.3 MB
16. Gaining Access - Client Side Attacks - Social Engineering/13. Email Spoofing - Method 2.vtt
19 kB
16. Gaining Access - Client Side Attacks - Social Engineering/14. BeEF Overview & Basic Hook Method.vtt
17 kB
16. Gaining Access - Client Side Attacks - Social Engineering/6. Analysing The Gathered Info & Building An Attack Strategy.vtt
14 kB
16. Gaining Access - Client Side Attacks - Social Engineering/3. Discovering Websites, Links & Social Accounts Associated With Target.vtt
13 kB
16. Gaining Access - Client Side Attacks - Social Engineering/2. Maltego Basics.vtt
12 kB
16. Gaining Access - Client Side Attacks - Social Engineering/9. Spoofing .exe Extension To Any Extension (jpg, pdf, etc.).vtt
9.9 kB
16. Gaining Access - Client Side Attacks - Social Engineering/15. BeEF - Hooking Targets Using Bettercap.vtt
9.8 kB
16. Gaining Access - Client Side Attacks - Social Engineering/11. Email Spoofing - Sending Emails as Any Email Account.vtt
9.4 kB
16. Gaining Access - Client Side Attacks - Social Engineering/12. Email Spoofing - Spoofing Sender Name.vtt
9.3 kB
16. Gaining Access - Client Side Attacks - Social Engineering/10. Spoofing Emails - Setting Up an SMTP Server.vtt
8.8 kB
16. Gaining Access - Client Side Attacks - Social Engineering/19. Detecting Trojans Manually.vtt
8.2 kB
16. Gaining Access - Client Side Attacks - Social Engineering/7. Intro to Trojans - Backdooring Any File Type (images, PDF's, etc.).vtt
7.7 kB
16. Gaining Access - Client Side Attacks - Social Engineering/4. Discovering Twitter Friends & Associated Accounts.vtt
7.4 kB
16. Gaining Access - Client Side Attacks - Social Engineering/8. Compiling & Changing Trojan's Icon.vtt
7.0 kB
16. Gaining Access - Client Side Attacks - Social Engineering/16. BeEF - Running Basic Commands On Target.vtt
6.9 kB
16. Gaining Access - Client Side Attacks - Social Engineering/18. BeEF - Hacking Windows 10 Using a Fake Update Prompt.vtt
5.7 kB
16. Gaining Access - Client Side Attacks - Social Engineering/5. Discovering Emails Of The Target's Friends.vtt
5.5 kB
16. Gaining Access - Client Side Attacks - Social Engineering/1. Introduction to Social Engineering.vtt
5.1 kB
16. Gaining Access - Client Side Attacks - Social Engineering/20. Detecting Trojans Using a Sandbox.vtt
4.9 kB
16. Gaining Access - Client Side Attacks - Social Engineering/17. BeEF - Stealing Passwords Using A Fake Login Prompt.vtt
3.7 kB
16. Gaining Access - Client Side Attacks - Social Engineering/13. mailer(make-sure-you-rename-this-file-to-send.php).txt
1.7 kB
16. Gaining Access - Client Side Attacks - Social Engineering/7. autoit-download-and-execute.txt
513 B
16. Gaining Access - Client Side Attacks - Social Engineering/15. inject_beef.js
131 B
16. Gaining Access - Client Side Attacks - Social Engineering/8. Image to icon converter.txt
40 B
16. Gaining Access - Client Side Attacks - Social Engineering/2. Request a trial using this link.txt
37 B
16. Gaining Access - Client Side Attacks - Social Engineering/20. Hybrid Analysis.txt
32 B
16. Gaining Access - Client Side Attacks - Social Engineering/2. How to fix Maltego if its not starting.txt
28 B
17. Gaining Access - Hacking Outside The Local Network/2. Ex1 - Generating a Backdoor That Works Outside The Network.mp4
70 MB
17. Gaining Access - Hacking Outside The Local Network/1. Overview of the Setup.mp4
39 MB
17. Gaining Access - Hacking Outside The Local Network/3. Configuring The Router To Forward Connections To Kali.mp4
35 MB
17. Gaining Access - Hacking Outside The Local Network/4. Ex2 - Using BeEF Outside The Network.mp4
24 MB
17. Gaining Access - Hacking Outside The Local Network/1. Overview of the Setup.vtt
13 kB
17. Gaining Access - Hacking Outside The Local Network/3. Configuring The Router To Forward Connections To Kali.vtt
12 kB
17. Gaining Access - Hacking Outside The Local Network/4. Ex2 - Using BeEF Outside The Network.vtt
9.2 kB
17. Gaining Access - Hacking Outside The Local Network/2. Ex1 - Generating a Backdoor That Works Outside The Network.vtt
6.4 kB
17. Gaining Access - Hacking Outside The Local Network/1. Port Forwarding Without Router Access Using SSH.txt
43 B
18. Post Exploitation/4. Maintaining Access (Persistence).mp4
68 MB
18. Post Exploitation/7. Pivoting - Using a Hacked System to Hack Into Other Systems.mp4
56 MB
18. Post Exploitation/2. Meterpreter Basics.mp4
25 MB
18. Post Exploitation/6. Pivoting - Theory (What is Pivoting).mp4
23 MB
18. Post Exploitation/5. Spying - Capturing Key Strikes & Taking Screenshots.mp4
22 MB
18. Post Exploitation/1. Introduction to Post Exploitation.mp4
19 MB
18. Post Exploitation/3. Accessing the System Commands.mp4
18 MB
18. Post Exploitation/1. Post Exploitation.pdf
304 kB
18. Post Exploitation/7. Pivoting - Using a Hacked System to Hack Into Other Systems.vtt
12 kB
18. Post Exploitation/4. Maintaining Access (Persistence).vtt
11 kB
18. Post Exploitation/2. Meterpreter Basics.vtt
10 kB
18. Post Exploitation/6. Pivoting - Theory (What is Pivoting).vtt
9.1 kB
18. Post Exploitation/3. Accessing the System Commands.vtt
7.3 kB
18. Post Exploitation/1. Introduction to Post Exploitation.vtt
3.8 kB
18. Post Exploitation/5. Spying - Capturing Key Strikes & Taking Screenshots.vtt
3.3 kB
19. Website Hacking/2. How To Hack a Website.mp4
31 MB
19. Website Hacking/1. Introduction - What Is A Website.mp4
14 MB
19. Website Hacking/1. Web Application Penetration Testing.pdf
593 kB
19. Website Hacking/1. Introduction - What Is A Website.vtt
7.9 kB
19. Website Hacking/2. How To Hack a Website.vtt
6.6 kB
20. Website Hacking - Information Gathering/5. Discovering Subdomains.mp4
70 MB
20. Website Hacking - Information Gathering/1. Gathering Basic Information Using Whois Lookup.mp4
48 MB
20. Website Hacking - Information Gathering/2. Discovering Technologies Used On The Website.mp4
46 MB
20. Website Hacking - Information Gathering/3. Gathering Comprehensive DNS Information.mp4
34 MB
20. Website Hacking - Information Gathering/6. Discovering Sensitive Files.mp4
29 MB
20. Website Hacking - Information Gathering/4. Discovering Websites On The Same Server.mp4
19 MB
20. Website Hacking - Information Gathering/7. Analysing Discovered Files.mp4
14 MB
20. Website Hacking - Information Gathering/3. Gathering Comprehensive DNS Information.vtt
16 kB
20. Website Hacking - Information Gathering/6. Discovering Sensitive Files.vtt
11 kB
20. Website Hacking - Information Gathering/5. Discovering Subdomains.vtt
11 kB
20. Website Hacking - Information Gathering/2. Discovering Technologies Used On The Website.vtt
9.8 kB
20. Website Hacking - Information Gathering/1. Gathering Basic Information Using Whois Lookup.vtt
9.0 kB
20. Website Hacking - Information Gathering/7. Analysing Discovered Files.vtt
7.0 kB
20. Website Hacking - Information Gathering/4. Discovering Websites On The Same Server.vtt
5.9 kB
20. Website Hacking - Information Gathering/2. NetCraft.txt
32 B
20. Website Hacking - Information Gathering/1. Domaintools Whois Lookup Page.txt
30 B
20. Website Hacking - Information Gathering/3. robtex.com.txt
23 B
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/4. Remote File Inclusion Vulnerabilities - Configuring PHP Settings.mp4
43 MB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/3. Discovering & Exploiting Local File Inclusion Vulnerabilities.mp4
29 MB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/5. Remote File Inclusion Vulnerabilities - Discovery & Exploitation.mp4
27 MB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/2. Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites.mp4
25 MB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/1. Discovering & Exploiting File Upload Vulnerabilities To Hack Websites.mp4
22 MB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/6. Preventing The Above Vulnerabilities.mp4
20 MB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/2. code-execution-reverse-shell-commands.png
70 kB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/2. Discovering & Exploiting Code Execution Vulnerabilities To Hack Websites.vtt
12 kB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/6. Preventing The Above Vulnerabilities.vtt
12 kB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/1. Discovering & Exploiting File Upload Vulnerabilities To Hack Websites.vtt
11 kB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/5. Remote File Inclusion Vulnerabilities - Discovery & Exploitation.vtt
8.7 kB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/3. Discovering & Exploiting Local File Inclusion Vulnerabilities.vtt
7.8 kB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/4. Remote File Inclusion Vulnerabilities - Configuring PHP Settings.vtt
5.3 kB
21. Website Hacking - File Upload, Code Execution & File Inclusion Vulns/2. code-execution-reverse-shell-commands-github-link.txt
159 B
22. Website Hacking - SQL Injection Vulnerabilities/10. Discovering SQL Injections & Extracting Data Using SQLmap.mp4
64 MB
22. Website Hacking - SQL Injection Vulnerabilities/9. Reading & Writing Files On The Server Using SQL Injection Vulnerability.mp4
52 MB
22. Website Hacking - SQL Injection Vulnerabilities/4. Bypassing Login Pages Using SQL Injection.mp4
41 MB
22. Website Hacking - SQL Injection Vulnerabilities/3. Discovering SQL injections In POST.mp4
31 MB
22. Website Hacking - SQL Injection Vulnerabilities/5. Discovering SQL Injections in GET.mp4
26 MB
22. Website Hacking - SQL Injection Vulnerabilities/6. Reading Database Information.mp4
22 MB
22. Website Hacking - SQL Injection Vulnerabilities/1. What is SQL.mp4
18 MB
22. Website Hacking - SQL Injection Vulnerabilities/8. Extracting Sensitive Data From The Database (Such As Passwords, User info...etc).mp4
18 MB
22. Website Hacking - SQL Injection Vulnerabilities/11. The Right Way To Prevent SQL Injection Vulnerabilities.mp4
14 MB
22. Website Hacking - SQL Injection Vulnerabilities/2. Dangers of SQL Injection Vulnerabilities.mp4
12 MB
22. Website Hacking - SQL Injection Vulnerabilities/7. Discovering Database Tables.mp4
12 MB
22. Website Hacking - SQL Injection Vulnerabilities/3. Discovering SQL injections In POST.vtt
14 kB
22. Website Hacking - SQL Injection Vulnerabilities/5. Discovering SQL Injections in GET.vtt
12 kB
22. Website Hacking - SQL Injection Vulnerabilities/10. Discovering SQL Injections & Extracting Data Using SQLmap.vtt
11 kB
22. Website Hacking - SQL Injection Vulnerabilities/9. Reading & Writing Files On The Server Using SQL Injection Vulnerability.vtt
9.3 kB
22. Website Hacking - SQL Injection Vulnerabilities/1. What is SQL.vtt
9.1 kB
22. Website Hacking - SQL Injection Vulnerabilities/4. Bypassing Login Pages Using SQL Injection.vtt
8.3 kB
22. Website Hacking - SQL Injection Vulnerabilities/6. Reading Database Information.vtt
7.9 kB
22. Website Hacking - SQL Injection Vulnerabilities/11. The Right Way To Prevent SQL Injection Vulnerabilities.vtt
7.4 kB
22. Website Hacking - SQL Injection Vulnerabilities/8. Extracting Sensitive Data From The Database (Such As Passwords, User info...etc).vtt
6.2 kB
22. Website Hacking - SQL Injection Vulnerabilities/2. Dangers of SQL Injection Vulnerabilities.vtt
5.2 kB
22. Website Hacking - SQL Injection Vulnerabilities/7. Discovering Database Tables.vtt
4.9 kB
22. Website Hacking - SQL Injection Vulnerabilities/1. Fix Metasploit table does not exist issue.txt
43 B
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/4. Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF.mp4
31 MB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/5. Preventing XSS Vulnerabilities.mp4
18 MB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/2. Discovering Reflected XSS.mp4
14 MB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/1. Introduction to Cross Site Scripting.mp4
9.2 MB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/3. Discovering Stored XSS.mp4
8.6 MB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/5. Preventing XSS Vulnerabilities.vtt
9.3 kB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/4. Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF.vtt
8.6 kB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/1. Introduction to Cross Site Scripting.vtt
5.1 kB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/3. Discovering Stored XSS.vtt
5.0 kB
23. Website Hacking - Cross Site Scripting (XSS) Vulnerabilities/2. Discovering Reflected XSS.vtt
4.9 kB
24. Website Hacking - Discovering Vulnerabilities Automatically/4. Writing a Pentest Report.mp4
115 MB
24. Website Hacking - Discovering Vulnerabilities Automatically/5. 4 Ways to Secure Websites & Apps.mp4
107 MB
24. Website Hacking - Discovering Vulnerabilities Automatically/2. Analysing Scan Results.mp4
35 MB
24. Website Hacking - Discovering Vulnerabilities Automatically/1. Automatically Scanning Target Website For Vulnerabilities.mp4
18 MB
24. Website Hacking - Discovering Vulnerabilities Automatically/3. Website Hacking Penetration Testing Conclusion.mp4
13 MB
24. Website Hacking - Discovering Vulnerabilities Automatically/4. Sample Pentest Report.docx
155 kB
24. Website Hacking - Discovering Vulnerabilities Automatically/4. Writing a Pentest Report.vtt
27 kB
24. Website Hacking - Discovering Vulnerabilities Automatically/5. 4 Ways to Secure Websites & Apps.vtt
14 kB
24. Website Hacking - Discovering Vulnerabilities Automatically/3. Website Hacking Penetration Testing Conclusion.vtt
9.8 kB
24. Website Hacking - Discovering Vulnerabilities Automatically/1. Automatically Scanning Target Website For Vulnerabilities.vtt
6.9 kB
24. Website Hacking - Discovering Vulnerabilities Automatically/2. Analysing Scan Results.vtt
6.0 kB
24. Website Hacking - Discovering Vulnerabilities Automatically/5. bug-bounty-platforms.txt
126 B
24. Website Hacking - Discovering Vulnerabilities Automatically/4. Other Sample Reports.txt
59 B
24. Website Hacking - Discovering Vulnerabilities Automatically/5. Our own bug bounty platform.txt
23 B
24. Website Hacking - Discovering Vulnerabilities Automatically/5. Our cyber security website.txt
22 B
25. Bonus Section/1. 2020-10-06_16-55-34-4ecf7908a8b04aa049313f1e59369570.png
666 kB
25. Bonus Section/1. 2022-10-12_14-06-17-c3fb2a1ec3ec38c320eeb3f71901f18e.png
631 kB
25. Bonus Section/1. 2022-10-12_14-06-18-e74a29f1227738b5b03aa35517a204d9.png
387 kB
25. Bonus Section/1. 2022-10-12_14-06-18-a0eeddec3ba8d32cc293ef769b32d903.png
337 kB
25. Bonus Section/1. 2024-03-06_14-56-46-74c2b66208fb2f3caac77358c9a55cbe.png
335 kB
25. Bonus Section/1. 2022-10-12_14-06-17-060d5748d5f76d95521c4c69edaae813.png
229 kB
25. Bonus Section/1. 2022-10-12_14-06-18-df1e138664127a89714c38ad9df50f14.png
216 kB
25. Bonus Section/1. 2022-10-12_14-21-01-5f5eddb92c69712ac14895422d019b41.png
155 kB
25. Bonus Section/1. 2024-03-06_14-56-46-61e596f9cc2f9113b8ebd8591e25a3b0.png
44 kB
25. Bonus Section/1. Bonus Lecture - What's next.html
13 kB
25. Bonus Section/1. 2020-01-29_13-38-18-4447ea2a22df61fbd645d8d649f00b37.png
7.9 kB