FileMood

Download [ DevCourseWeb.com ] Udemy - Practical hacking and pentesting course for beginners

DevCourseWeb com Udemy Practical hacking and pentesting course for beginners

Name

[ DevCourseWeb.com ] Udemy - Practical hacking and pentesting course for beginners

 DOWNLOAD Copy Link

Total Size

4.0 GB

Total Files

230

Last Seen

2024-11-15 00:30

Hash

31FEEAD2CFBE4D82949EFF0398415737A9751E8A

/

Get Bonus Downloads Here.url

0.2 KB

/01 - Introduction/

001 Introduction to the Course.mp4

17.9 MB

001 Introduction to the Course_en.srt

1.2 KB

002 Who AM I.mp4

20.7 MB

002 Who AM I_en.srt

1.3 KB

/.../02 - Pre requisites and Lab Setup/

001 Installing Kali Linux on Vmware.mp4

66.4 MB

001 Installing Kali Linux on Vmware_en.srt

5.6 KB

001 Installing-Kali-Linux-on-Vmware.pdf

379.6 KB

002 Kali-Linux-as-a-bootable-USB-Drive.pdf

465.0 KB

002 Make a bootable Kali Linux USB Drive.mp4

35.8 MB

002 Make a bootable Kali Linux USB Drive_en.srt

3.2 KB

003 Kali Linux in the Cloud with AWS.mp4

65.8 MB

003 Kali Linux in the Cloud with AWS_en.srt

5.9 KB

003 Kali-Linux-in-the-cloud-AWS.pdf

1.0 MB

004 Use Prebuilt Kali Linux on Vmware.mp4

26.2 MB

004 Use Prebuilt Kali Linux on Vmware_en.srt

2.4 KB

004 Use-Prebuilt-Kali-Linux-on-Vmware.pdf

440.1 KB

/.../03 - Windows Password Cracking and Login bypass/

001 Introduction to the Windows Password Hacking Module.mp4

18.2 MB

001 Introduction to the Windows Password Hacking Module_en.srt

1.3 KB

002 How Passwords are stored on Windows.mp4

6.4 MB

002 How Passwords are stored on Windows_en.srt

1.0 KB

003 Bypassing Windows Passwords with chntpw.mp4

63.0 MB

003 Bypassing Windows Passwords with chntpw_en.srt

8.6 KB

003 Bypassing-Windows-Passwords-with-chntpw.pdf

640.1 KB

004 Reset Windows Passwords with Kali and chntpw.mp4

35.0 MB

004 Reset Windows Passwords with Kali and chntpw_en.srt

5.0 KB

004 Reset-Windows-Passwords-with-Kali-and-chntpw.pdf

686.5 KB

005 Bypass Windows online authentication by activating a local Administrator Account.mp4

33.4 MB

005 Bypass Windows online authentication by activating a local Administrator Account_en.srt

5.2 KB

005 Bypass-Windows-online-authentication-by-activating-a-local-Administrator-Account.pdf

734.0 KB

006 Bypassing Windows Passwords with KonBoot.mp4

31.1 MB

006 Bypassing Windows Passwords with KonBoot_en.srt

4.0 KB

006 Bypassing-Windows-Passwords-with-Konboot.pdf

544.1 KB

007 Bypassing Windows Passwords with Hiren Boot CD.mp4

39.3 MB

007 Bypassing Windows Passwords with Hiren Boot CD_en.srt

4.8 KB

007 Bypassing-Windows-Passwords-with-Hiren-Boot-CD.pdf

631.9 KB

008 Hack Windows passwords with Windows Boot Disk.mp4

48.5 MB

008 Hack Windows passwords with Windows Boot Disk_en.srt

6.5 KB

008 Hack-Windows-passwords-with-Windows-Boot-Disk.pdf

683.2 KB

009 Reset Windows passwords with Lazesoft free utility.mp4

49.1 MB

009 Reset Windows passwords with Lazesoft free utility_en.srt

5.2 KB

009 Reset-Windows-passwords-with-Lazesoft-free-utility.pdf

909.8 KB

010 Cracking Windows Passwords with Ophcrack and Kali.mp4

42.6 MB

010 Cracking Windows Passwords with Ophcrack and Kali_en.srt

5.1 KB

010 Cracking-Windows-Passwords-with-Ophcrack-and-Kali.pdf

877.3 KB

011 Crack Windows Passwords with Ophcrack on Windows.mp4

62.7 MB

011 Crack Windows Passwords with Ophcrack on Windows_en.srt

7.0 KB

011 Crack-Windows-Passwords-with-Ophcrack-on-Windows.pdf

687.7 KB

012 Cracking Windows password with John.mp4

36.2 MB

012 Cracking Windows password with John_en.srt

5.0 KB

012 Cracking-Windows-Passwords-with-John.pdf

559.6 KB

013 Cracking Windows passwords with Hashcat.mp4

46.5 MB

013 Cracking Windows passwords with Hashcat_en.srt

5.6 KB

013 Cracking-Windows-Passwords-with-Hashcat.pdf

910.3 KB

014 Mimikatz RAM password extraction.mp4

35.9 MB

014 Mimikatz RAM password extraction_en.srt

4.0 KB

015 Comparison.pdf

358.5 KB

015 Review of Password cracking and recovery tools.mp4

11.4 MB

015 Review of Password cracking and recovery tools_en.srt

2.1 KB

016 Cracking old Zip File Passwords with bkcrack.mp4

68.9 MB

016 Cracking old Zip File Passwords with bkcrack_en.srt

8.3 KB

016 Cracking-old-Zip-File-Passwords-with-bkcrack.pdf

346.1 KB

/.../04 - Password Cracking- Office, PDF, Zip and Rar files/

001 John-the-Ripper-advanced-usage.url

0.1 KB

001 Microsoft Word Password Cracking with John.mp4

75.6 MB

001 Microsoft Word Password Cracking with John_en.srt

10.6 KB

001 Microsoft-Word-Password-Cracking-with-John.pdf

563.2 KB

002 (Recap) Install Hashcat on Windows.mp4

18.9 MB

002 (Recap) Install Hashcat on Windows_en.srt

2.4 KB

002 Installing-Hashcat-on-Windows.pdf

205.3 KB

003 Cracking-Excel-passwords-with-John-and-Hashcat.pdf

379.0 KB

003 Excel Password Cracking with John and Hashcat.mp4

37.0 MB

003 Excel Password Cracking with John and Hashcat_en.srt

5.4 KB

004 Install John on Windows.mp4

29.8 MB

004 Install John on Windows_en.srt

3.0 KB

004 Installing-John-on-Windows.pdf

131.2 KB

005 Cracking Office Passwords on Window with John.mp4

38.6 MB

005 Cracking Office Passwords on Window with John_en.srt

5.4 KB

005 Cracking-Office-Passwords-on-Window-with-John.pdf

491.9 KB

006 Unlock Read only Excel Files.mp4

35.9 MB

006 Unlock Read only Excel Files_en.srt

3.5 KB

006 Unlock-Read-only-Excel-Files.pdf

633.0 KB

007 Remove Sheet and Workbook Protection from Excel Sheets.mp4

61.3 MB

007 Remove Sheet and Workbook Protection from Excel Sheets_en.srt

6.1 KB

007 Remove-Sheet-and-Workbook-Protection-from-Excel-Sheets.pdf

488.4 KB

008 Unlock Read only Word and PowerPoint Files.mp4

55.7 MB

008 Unlock Read only Word and PowerPoint Files_en.srt

5.1 KB

008 Unlock-Read-only-Word-and-PowerPoint-Files.pdf

814.0 KB

009 Cracking PDF Passwords.mp4

28.6 MB

009 Cracking PDF Passwords_en.srt

3.0 KB

009 Cracking-Pdf-Passwords.pdf

398.6 KB

009 pdfrip-Github-repository.url

0.1 KB

010 Cracking Zip and Rar Passwords.mp4

58.3 MB

010 Cracking Zip and Rar Passwords_en.srt

6.5 KB

010 Cracking-Zip-and-Rar-Passwords.pdf

636.9 KB

011 Rar Password cracking with cRARk.mp4

30.9 MB

011 Rar Password cracking with cRARk_en.srt

3.5 KB

011 Rar-Password-cracking-with-cRARk.pdf

584.6 KB

012 Free Online Password Recovery Service.mp4

32.7 MB

012 Free Online Password Recovery Service_en.srt

3.5 KB

012 Free-online-Password-Recovery-Service.pdf

465.1 KB

013 Excel password cracking with Passfab (Paid Tool).mp4

47.8 MB

013 Excel password cracking with Passfab (Paid Tool)_en.srt

4.8 KB

013 Excel-password-cracking-with-Passfab.pdf

635.4 KB

014 Remove Passwords from Old Word Documents.mp4

34.6 MB

014 Remove Passwords from Old Word Documents_en.srt

3.0 KB

014 Remove-Passwords-from-Old-Word-Documents.pdf

459.2 KB

external-links.txt

0.1 KB

/.../05 - Hacking Wireless Networks/

001 Best-Wifi-Adapters-for-WIFI-pentesting.url

0.1 KB

001 Introduction to Wifi Hacking.mp4

25.7 MB

001 Introduction to Wifi Hacking_en.srt

5.5 KB

001 Introduction-to-Wifi-Hacking.pdf

526.5 KB

002 Hacking Wireless Networks with Aircrack Suits.mp4

74.8 MB

002 Hacking Wireless Networks with Aircrack Suits_en.srt

10.9 KB

002 Hacking-Wifi-Networks-with-Aircrack-suite.pdf

971.9 KB

003 Capturing WPA and WPS-2 Handshakes with Hashcat.mp4

31.2 MB

003 Capturing WPA and WPS-2 Handshakes with Hashcat_en.srt

4.7 KB

003 Capturing-Handshakes-with-Hcxdumptool.pdf

552.7 KB

004 Preparing captured Handshakes for Hashcat.mp4

40.7 MB

004 Preparing captured Handshakes for Hashcat_en.srt

6.0 KB

004 Preparing-captured-Handshakes-for-Cracking.pdf

710.0 KB

005 Cracking Handshakes with Hashcat.mp4

136.4 MB

005 Cracking Handshakes with Hashcat_en.srt

12.9 KB

005 Cracking-handshakes-with-Hashcat.pdf

589.6 KB

006 Hacking-Wifi-Networks-on-Windows.pdf

837.4 KB

006 Wifi Cracking purely on Windows.mp4

90.0 MB

006 Wifi Cracking purely on Windows_en.srt

9.3 KB

007 Automated-Wifi-cracking-with-Wifite.pdf

874.9 KB

007 Automatic Wifi Cracking with Wifite.mp4

39.9 MB

007 Automatic Wifi Cracking with Wifite_en.srt

4.7 KB

008 GUI Based Automated Wifi cracking.mp4

35.8 MB

008 GUI Based Automated Wifi cracking_en.srt

5.2 KB

008 GUI-Based-Automated-Wifi-cracking.pdf

710.2 KB

external-links.txt

0.1 KB

/.../06 - Pentesting and Network Attacks/

001 Introduction to the Pentesting Module.mp4

16.4 MB

001 Introduction to the Pentesting Module_en.srt

0.8 KB

002 Important terms used in Pentesting and Hacking.mp4

14.1 MB

002 Important terms used in Pentesting and Hacking_en.srt

3.1 KB

002 Important-Terms.pdf

314.4 KB

003 Intro-to-Metasploit-and-Windows-10-Hacking-Demo.pdf

533.5 KB

003 Introduction to Metasploit and Windows 10 Hacking Demonstration.mp4

49.3 MB

003 Introduction to Metasploit and Windows 10 Hacking Demonstration_en.srt

6.1 KB

004 Pentesting Methodology for systematic Pentesting.mp4

7.9 MB

004 Pentesting Methodology for systematic Pentesting_en.srt

1.7 KB

004 Practical-Pentesting-Methodology.pdf

431.4 KB

005 Setting Up Metasploitable 2 for harcking and Pentesting practice.mp4

32.1 MB

005 Setting Up Metasploitable 2 for harcking and Pentesting practice_en.srt

3.4 KB

005 Setting-up-Metasploitable.pdf

829.8 KB

006 Scanning Networks and target with Nmap.mp4

93.9 MB

006 Scanning Networks and target with Nmap_en.srt

12.4 KB

006 Scanning-Networks.pdf

1.5 MB

007 Vulnerability assessment of a target before hacking.mp4

32.7 MB

007 Vulnerability assessment of a target before hacking_en.srt

4.7 KB

007 Vulnerability-Assessment.pdf

532.0 KB

008 Exploitation.pdf

380.5 KB

008 Exploiting the Vulnerability to gain foot hold Hacking the system.mp4

27.7 MB

008 Exploiting the Vulnerability to gain foot hold Hacking the system_en.srt

2.4 KB

009 Post Exploitation to access data, record keystrokes and taking screenshots.mp4

59.3 MB

009 Post Exploitation to access data, record keystrokes and taking screenshots_en.srt

5.6 KB

009 Post-Exploitation-Windows-10-Hacking-revisited.pdf

173.6 KB

010 Practice Hacking for free with Try Hack me Exploiting Blue.mp4

149.8 MB

010 Practice Hacking for free with Try Hack me Exploiting Blue_en.srt

12.7 KB

011 FTP Exploitation.mp4

61.9 MB

011 FTP Exploitation_en.srt

6.8 KB

011 THM-Services-FTP-exploitation.pdf

863.2 KB

012 Telnet Exploitation.mp4

72.1 MB

012 Telnet Exploitation_en.srt

7.5 KB

012 Telnet-exploitation.pdf

390.9 KB

013 SMB Exploitation.mp4

87.9 MB

013 SMB Exploitation_en.srt

8.6 KB

013 THM-Services-SMB-exploitation.pdf

689.2 KB

/.../07 - Practice Pentesting and Hacking for Free/

001 Setting up HTB and cracking Meow Machine.mp4

59.7 MB

001 Setting up HTB and cracking Meow Machine_en.srt

4.6 KB

001 Setting-up-HTB-and-cracking-Meow-Machine.pdf

542.4 KB

002 Practical Pentesting -Hacking Fawn HTB.mp4

59.3 MB

002 Practical Pentesting -Hacking Fawn HTB_en.srt

6.9 KB

003 Practical Pentesting -Hacking Dancing HTB.mp4

50.7 MB

003 Practical Pentesting -Hacking Dancing HTB_en.srt

5.1 KB

004 Practical Pentesting -Hacking Redeemer HTB.mp4

67.8 MB

004 Practical Pentesting -Hacking Redeemer HTB_en.srt

6.1 KB

/.../08 - Bug Bounty & Web Pentesting for Beginners/

001 Dir Busting and Vhost Enumeration.mp4

102.8 MB

001 Dir Busting and Vhost Enumeration_en.srt

11.6 KB

001 Directory-Busting-and-VHOST-Enumeration.pdf

421.8 KB

002 Subdomain Enumeration Challenge - Takeover THM.mp4

69.7 MB

002 Subdomain Enumeration Challenge - Takeover THM_en.srt

5.5 KB

003 Installing DVWA on Kali VM.mp4

32.5 MB

003 Installing DVWA on Kali VM_en.srt

3.7 KB

003 Installing-DVWA-on-Kali-Linux.pdf

554.1 KB

004 Brute Forcing Web Applications Passwords with Burp and Hydra.mp4

129.6 MB

004 Brute Forcing Web Applications Passwords with Burp and Hydra_en.srt

14.4 KB

004 Brute-forcing-on-DVWA.pdf

1.1 MB

005 Command Execution - Linux.mp4

41.9 MB

005 Command Execution - Linux_en.srt

4.9 KB

005 Command-Execution-on-DVWA.pdf

2.4 MB

006 CSRF Basics and Exploitation.mp4

26.9 MB

006 CSRF Basics and Exploitation_en.srt

3.2 KB

007 File Inclusion Vulnerabilities.mp4

21.3 MB

007 File Inclusion Vulnerabilities_en.srt

2.6 KB

007 File-Inclusion-on-DVWA.pdf

3.4 MB

008 SQL Injection Vulnerabilities -1.mp4

45.6 MB

008 SQL Injection Vulnerabilities -1_en.srt

5.0 KB

008 SQL-Injection-DVWA-Low-Medium.pdf

5.1 MB

009 SQL Injection Vulnerabilities -2.mp4

31.2 MB

009 SQL Injection Vulnerabilities -2_en.srt

3.5 KB

009 SQL-Injection-DVWA-Medium-High.pdf

978.1 KB

010 File Upload Vulnerabilities.mp4

66.0 MB

010 File Upload Vulnerabilities_en.srt

7.0 KB

010 File-Upload-on-DVWA.pdf

4.5 MB

011 Chaining Multiple Vulnerabilities (Command Injection + File Upload).mp4

41.0 MB

011 Chaining Multiple Vulnerabilities (Command Injection + File Upload)_en.srt

4.4 KB

011 File-Upload-high-on-DVWA.pdf

3.7 MB

/.../09 - Android Pentesting for Beginners/

001 Install Android on Vmware.mp4

32.9 MB

001 Install Android on Vmware_en.srt

4.2 KB

001 Installing-Android-on-VMWARE.pdf

585.5 KB

002 Hack-Android-with-Metasploit.pdf

448.7 KB

002 Hacking Android Phones with Metasploit Framework.mp4

25.4 MB

002 Hacking Android Phones with Metasploit Framework_en.srt

3.5 KB

003 Hack-Android-with-phonesploit.pdf

489.9 KB

003 Hacking Android Devices with Phonesploit over ADB.mp4

27.9 MB

003 Hacking Android Devices with Phonesploit over ADB_en.srt

2.9 KB

004 Hack Android and IOS devices with just a click.mp4

113.2 MB

004 Hack Android and IOS devices with just a click_en.srt

13.1 KB

004 Hacking-Android-and-IOS-with-a-link.pdf

441.2 KB

/.../10 - Easy CTFs for Practice/

001 Simple CTF for Beginners -Try Hack me.mp4

79.4 MB

001 Simple CTF for Beginners -Try Hack me_en.srt

7.2 KB

002 Brute it - Learn Brute forcing -Try Hack me.mp4

111.6 MB

002 Brute it - Learn Brute forcing -Try Hack me_en.srt

8.8 KB

003 Pickle Rick - Command Injection - Try Hack me.mp4

63.5 MB

003 Pickle Rick - Command Injection - Try Hack me_en.srt

6.7 KB

/.../11 - Bonus - Stuff/

001 Bonus Stuff.html

6.9 KB

/~Get Your Files Here !/

Bonus Resources.txt

0.4 KB

 

Total files 230


Copyright © 2024 FileMood.com