FileMood

Download [GigaCourse.Com] Udemy - Complete Ethical Hacking Bootcamp

GigaCourse Com Udemy Complete Ethical Hacking Bootcamp

Name

[GigaCourse.Com] Udemy - Complete Ethical Hacking Bootcamp

 DOWNLOAD Copy Link

Total Size

11.3 GB

Total Files

546

Last Seen

2024-07-05 23:54

Hash

BD0309983945C83D80CA456BBC82112FDF941199

/0. Websites you may like/

[CourseClub.Me].url

0.1 KB

[GigaCourse.Com].url

0.0 KB

/01 - Introduction/

001 Course Outline.mp4

104.6 MB

001 Course Outline_en.srt

12.6 KB

002 Join Our Online Classroom!.mp4

81.3 MB

002 Join Our Online Classroom!_en.srt

7.1 KB

003 Exercise Meet Your Classmates & Instructor.html

3.8 KB

004 What Is Ethical Hacking.mp4

99.3 MB

004 What Is Ethical Hacking_en.srt

12.6 KB

005 Course Resources + Guide.html

0.3 KB

005 zerotomastery.io-Complete-Ethical-Hacking-Bootcamp-Zero-to-Mastery-Guide.pdf

122.1 KB

006 LinkedIn-Group.url

0.1 KB

006 ZTM Resources.mp4

46.0 MB

006 ZTM Resources_en.srt

7.7 KB

006 ZTM-Youtube.url

0.1 KB

006 zerotomastery.io.url

0.0 KB

[CourseClub.Me].url

0.1 KB

[GigaCourse.Com].url

0.0 KB

external-links.txt

0.2 KB

/02 - Setting Up Our Hacking Lab/

001 What is A Virtual Machine.mp4

91.0 MB

001 What is A Virtual Machine_en.srt

10.3 KB

002 Why Linux.mp4

48.1 MB

002 Why Linux_en.srt

5.3 KB

003 Monthly Coding Challenges, Free Resources and Guides.html

1.6 KB

004 Downloading Virtual Box & Kali Linux.mp4

74.2 MB

004 Downloading Virtual Box & Kali Linux_en.srt

9.6 KB

005 Note Kali Linux Updates All The Time!.html

1.4 KB

006 Creating Our First Virtual Machine.mp4

78.1 MB

006 Creating Our First Virtual Machine_en.srt

12.5 KB

007 EHErrors.pdf

33.6 KB

007 Note Common Errors With Your First VM.html

0.7 KB

008 Installing Kali Linux Operating System.mp4

143.8 MB

008 Installing Kali Linux Operating System_en.srt

20.0 KB

009 Update 1 - New & Old Versions of Kali Linux.mp4

9.1 MB

009 Update 1 - New & Old Versions of Kali Linux_en.srt

4.0 KB

010 Networking Basics.html

0.4 KB

010 Networking-101.pdf

413.7 KB

011 Full Screen Mode & Network Settings.mp4

93.7 MB

011 Full Screen Mode & Network Settings_en.srt

19.0 KB

012 Troubleshooting Network Connection in Kali Linux.mp4

53.8 MB

012 Troubleshooting Network Connection in Kali Linux_en.srt

10.4 KB

013 Note Getting Familiar With Kali Linux!.html

1.0 KB

014 5 Stages Of A Penetration Test.mp4

24.5 MB

014 5 Stages Of A Penetration Test_en.srt

12.4 KB

/03 - Linux Operating System/

001 Navigating Through Linux System.mp4

61.9 MB

001 Navigating Through Linux System_en.srt

16.4 KB

002 Creating Files & Managing Directories.mp4

86.3 MB

002 Creating Files & Managing Directories_en.srt

19.7 KB

003 Network Commands & Sudo Privileges In Kali.mp4

86.0 MB

003 Network Commands & Sudo Privileges In Kali_en.srt

16.9 KB

004 Note Linux File System & Additional Commands.html

1.1 KB

005 Endorsements On LinkedIN.html

1.4 KB

/04 - Reconnaissance & Information Gathering/

001 What is Information Gathering.mp4

14.9 MB

001 What is Information Gathering_en.srt

7.4 KB

002 Obtaining IP Address, Physical Address Using Whois Tool.mp4

60.8 MB

002 Obtaining IP Address, Physical Address Using Whois Tool_en.srt

15.6 KB

003 Whatweb Stealthy Scan.mp4

101.5 MB

003 Whatweb Stealthy Scan_en.srt

14.7 KB

004 Aggressive Website Technology Discovering on IP Range.mp4

102.8 MB

004 Aggressive Website Technology Discovering on IP Range_en.srt

15.2 KB

005 Note Same Tools Different Results!.html

0.8 KB

006 Gathering Emails Using theHarvester & Hunter.io.mp4

63.4 MB

006 Gathering Emails Using theHarvester & Hunter.io_en.srt

18.8 KB

007 How To Download Tools Online.mp4

95.9 MB

007 How To Download Tools Online_en.srt

17.8 KB

008 Finding Usernames With Sherlock.mp4

79.8 MB

008 Finding Usernames With Sherlock_en.srt

13.0 KB

009 Bonus - Email Scraper Tool In Python 3.mp4

42.2 MB

009 Bonus - Email Scraper Tool In Python 3_en.srt

11.7 KB

009 email-scarper.py

1.5 KB

010 Note More About Information Gathering.html

1.4 KB

/05 - Scanning/

001 Theory Behind Scanning.mp4

23.6 MB

001 Theory Behind Scanning_en.srt

11.8 KB

002 TCP & UDP.mp4

14.2 MB

002 TCP & UDP_en.srt

7.5 KB

003 Note Installing Vulnerable Machine.html

0.3 KB

004 Installing Vulnerable Virtual Machine.mp4

34.9 MB

004 Installing Vulnerable Virtual Machine_en.srt

10.3 KB

004 Metasploitable-Download.url

0.1 KB

005 Netdiscover.mp4

40.7 MB

005 Netdiscover_en.srt

11.0 KB

006 Performing First Nmap Scan.mp4

82.2 MB

006 Performing First Nmap Scan_en.srt

14.5 KB

007 Different Nmap Scan Types.mp4

100.6 MB

007 Different Nmap Scan Types_en.srt

18.1 KB

008 ZTM Nmap Cheat Sheet.html

1.1 KB

009 Discovering Target Operating System.mp4

50.2 MB

009 Discovering Target Operating System_en.srt

9.9 KB

010 Detecting Version Of Service Running On An Open Port.mp4

31.8 MB

010 Detecting Version Of Service Running On An Open Port_en.srt

12.3 KB

011 Filtering Port Range & Output Of Scan Results.mp4

132.3 MB

011 Filtering Port Range & Output Of Scan Results_en.srt

19.8 KB

012 What is a FirewallIDS.mp4

36.8 MB

012 What is a FirewallIDS_en.srt

4.1 KB

013 Using Decoys and Packet Fragmentation.mp4

96.7 MB

013 Using Decoys and Packet Fragmentation_en.srt

19.5 KB

014 Security Evasion Nmap Options.mp4

33.3 MB

014 Security Evasion Nmap Options_en.srt

9.0 KB

015 Note Time To Switch Things Up!.html

1.2 KB

external-links.txt

0.1 KB

/06 - Python Coding Project #1 - Portscanner/

001 The 2 Paths.html

0.9 KB

002 Note Do We Need To Learn Programming To Be An Ethical Hacker.html

1.5 KB

003 Coding a Portscanner in Python 3.mp4

154.3 MB

003 Coding a Portscanner in Python 3_en.srt

40.4 KB

003 portscanner.py

0.7 KB

/07 - Vulnerability Analysis/

001 Finding First Vulnerability With Nmap Scripts.mp4

169.3 MB

001 Finding First Vulnerability With Nmap Scripts_en.srt

27.9 KB

002 Manual Vulnerability Analysis & Searchsploit.mp4

87.2 MB

002 Manual Vulnerability Analysis & Searchsploit_en.srt

13.4 KB

003 Nessus Installation.mp4

25.0 MB

003 Nessus Installation_en.srt

9.7 KB

004 Discovering Vulnerabilities With Nessus.mp4

61.1 MB

004 Discovering Vulnerabilities With Nessus_en.srt

27.6 KB

005 Scanning Windows 7 Machine With Nessus.mp4

15.6 MB

005 Scanning Windows 7 Machine With Nessus_en.srt

7.4 KB

006 Lets cool down for a bit!.mp4

4.0 MB

006 Lets cool down for a bit!_en.srt

2.0 KB

/08 - Exploitation & Gaining Access/

001 What is Exploitation.mp4

23.0 MB

001 What is Exploitation_en.srt

11.9 KB

002 What is a Vulnerability.mp4

17.5 MB

002 What is a Vulnerability_en.srt

9.3 KB

003 Reverse Shells, Bind Shells.mp4

8.7 MB

003 Reverse Shells, Bind Shells_en.srt

4.6 KB

004 Metasploit Framework Structure.mp4

85.8 MB

004 Metasploit Framework Structure_en.srt

22.2 KB

005 Msfconsole Basic Commands.mp4

164.5 MB

005 Msfconsole Basic Commands_en.srt

29.4 KB

006 Our First Exploit - vsftp 2.3.4 Exploitation.mp4

56.9 MB

006 Our First Exploit - vsftp 2.3.4 Exploitation_en.srt

15.7 KB

007 Misconfigurations Happen - Bindshell Exploitation.mp4

31.9 MB

007 Misconfigurations Happen - Bindshell Exploitation_en.srt

7.4 KB

008 Information Disclosure - Telnet Exploit.mp4

19.2 MB

008 Information Disclosure - Telnet Exploit_en.srt

6.6 KB

009 Software Vulnerability - Samba Exploitation.mp4

100.1 MB

009 Software Vulnerability - Samba Exploitation_en.srt

15.0 KB

010 Attacking SSH - Bruteforce Attack.mp4

119.4 MB

010 Attacking SSH - Bruteforce Attack_en.srt

19.3 KB

011 Exploitation Challenge - 5 Different Exploits.mp4

181.8 MB

011 Exploitation Challenge - 5 Different Exploits_en.srt

27.8 KB

012 Explaining Windows 7 Setup.mp4

62.0 MB

012 Explaining Windows 7 Setup_en.srt

15.1 KB

013 Eternal Blue Attack - Windows 7 Exploitation.mp4

116.2 MB

013 Eternal Blue Attack - Windows 7 Exploitation_en.srt

22.7 KB

014 DoublePulsar Attack - Windows Exploit.mp4

102.2 MB

014 DoublePulsar Attack - Windows Exploit_en.srt

23.8 KB

015 BlueKeep Vulnerability - Windows Exploit.mp4

97.2 MB

015 BlueKeep Vulnerability - Windows Exploit_en.srt

15.9 KB

016 Note We Can Also Target Routers!.html

0.6 KB

017 Update 2 - Routersploit.mp4

68.4 MB

017 Update 2 - Routersploit_en.srt

10.5 KB

018 Update 3 - Router Default Credentials.mp4

52.7 MB

018 Update 3 - Router Default Credentials_en.srt

13.2 KB

019 Exercise Imposter Syndrome.mp4

28.6 MB

019 Exercise Imposter Syndrome_en.srt

5.4 KB

/09 - SMBGhost CVE 2020-0796 - Windows 10 Manual Exploitation/

001 Note Not Everything Will Work Smooth!.html

1.8 KB

002 Setting Up Vulnerable Windows 10.mp4

23.5 MB

002 Setting Up Vulnerable Windows 10_en.srt

14.4 KB

003 Crashing Windows 10 Machine Remotely.mp4

47.1 MB

003 Crashing Windows 10 Machine Remotely_en.srt

11.1 KB

004 Exploiting Windows 10 Machine Remotely.mp4

162.3 MB

004 Exploiting Windows 10 Machine Remotely_en.srt

24.6 KB

/10 - Gaining Access (Viruses, Trojans, Payloads ...)/

001 Generating Basic Payload With Msfvenom.mp4

89.0 MB

001 Generating Basic Payload With Msfvenom_en.srt

19.1 KB

002 Advance Msfvenom Usage Part 1.mp4

94.4 MB

002 Advance Msfvenom Usage Part 1_en.srt

16.3 KB

003 Advance Msfvenom Usage Part 2.mp4

86.1 MB

003 Advance Msfvenom Usage Part 2_en.srt

12.4 KB

004 Generating Powershell Payload Using Veil.mp4

156.0 MB

004 Generating Powershell Payload Using Veil_en.srt

24.7 KB

005 TheFatRat Payload Creation.mp4

83.4 MB

005 TheFatRat Payload Creation_en.srt

12.8 KB

006 Note My Payloads Are Getting Detected By An Antivirus!.html

2.4 KB

007 Hexeditor & Antiviruses.mp4

35.6 MB

007 Hexeditor & Antiviruses_en.srt

11.8 KB

008 Making Our Payload Open An Image.mp4

56.2 MB

008 Making Our Payload Open An Image_en.srt

14.3 KB

/11 - Post Exploitation - Elevating Privileges, Extracting Data, Running Keyloggers/

001 Post Exploitation Theory.mp4

14.4 MB

001 Post Exploitation Theory_en.srt

7.7 KB

002 Meterpreter Basic Commands Part 1.mp4

133.2 MB

002 Meterpreter Basic Commands Part 1_en.srt

19.6 KB

003 Meterpreter Basic Commands Part 2.mp4

97.0 MB

003 Meterpreter Basic Commands Part 2_en.srt

17.2 KB

004 Elevating Privileges With Different Modules.mp4

109.4 MB

004 Elevating Privileges With Different Modules_en.srt

14.4 KB

005 Creating Persistence On The Target System.mp4

68.3 MB

005 Creating Persistence On The Target System_en.srt

13.6 KB

006 Post Exploitation Modules.mp4

88.9 MB

006 Post Exploitation Modules_en.srt

14.1 KB

007 Exploitation Recap.mp4

12.9 MB

007 Exploitation Recap_en.srt

7.1 KB

/12 - Python Coding Project #2 - Backdoor/

001 What Are We Creating.mp4

9.0 MB

001 What Are We Creating_en.srt

4.7 KB

002 Connecting Server And Backdoor.mp4

34.8 MB

002 Connecting Server And Backdoor_en.srt

18.1 KB

003 Processing Instructional Commands.mp4

38.4 MB

003 Processing Instructional Commands_en.srt

11.8 KB

004 Sending and Receiving Data.mp4

17.4 MB

004 Sending and Receiving Data_en.srt

10.9 KB

005 Executing Commands And Compiling The Program.mp4

105.4 MB

005 Executing Commands And Compiling The Program_en.srt

19.7 KB

006 Changing Directory Inside Of Our Backdoor.mp4

44.4 MB

006 Changing Directory Inside Of Our Backdoor_en.srt

10.2 KB

007 Uploading & Downloading Files.mp4

37.3 MB

007 Uploading & Downloading Files_en.srt

18.7 KB

008 Testing All The Commands.mp4

85.0 MB

008 Testing All The Commands_en.srt

15.0 KB

008 backdoor.py

1.6 KB

008 server.py

1.3 KB

009 Note You Can Continue Building Onto This Project!.html

1.3 KB

[CourseClub.Me].url

0.1 KB

[GigaCourse.Com].url

0.0 KB

/13 - Website Application Penetration Testing/

001 Website Penetration Testing Theory.mp4

37.4 MB

001 Website Penetration Testing Theory_en.srt

19.2 KB

002 HTTP Request & Response.mp4

33.6 MB

002 HTTP Request & Response_en.srt

6.8 KB

003 Information Gathering & Dirb Tool.mp4

70.7 MB

003 Information Gathering & Dirb Tool_en.srt

13.7 KB

004 Burpsuite Configuration.mp4

65.6 MB

004 Burpsuite Configuration_en.srt

13.8 KB

005 ShellShock Exploitation.mp4

111.2 MB

005 ShellShock Exploitation_en.srt

27.0 KB

006 Command Injection Exploitation.mp4

83.9 MB

006 Command Injection Exploitation_en.srt

19.6 KB

007 Getting Meterpreter Shell With Command Execution.mp4

57.0 MB

007 Getting Meterpreter Shell With Command Execution_en.srt

14.7 KB

008 Reflected XSS & Cookie Stealing.mp4

119.4 MB

008 Reflected XSS & Cookie Stealing_en.srt

26.2 KB

009 Stored XSS.mp4

66.3 MB

009 Stored XSS_en.srt

13.8 KB

010 HTML Injection.mp4

53.8 MB

010 HTML Injection_en.srt

11.5 KB

011 SQL Injection.mp4

173.5 MB

011 SQL Injection_en.srt

34.4 KB

012 CSRF Vulnerability.mp4

102.3 MB

012 CSRF Vulnerability_en.srt

20.3 KB

013 Hydra Bruteforce Attack Example 1.mp4

23.8 MB

013 Hydra Bruteforce Attack Example 1_en.srt

18.9 KB

014 Hydra Bruteforce Attack Example 2.mp4

66.4 MB

014 Hydra Bruteforce Attack Example 2_en.srt

12.3 KB

015 Burpsuite Intruder.mp4

39.2 MB

015 Burpsuite Intruder_en.srt

13.6 KB

/14 - Python Coding Project #3 - Login Bruteforce, Directory Discovery/

001 Creating 2 Programs.mp4

5.7 MB

001 Creating 2 Programs_en.srt

2.9 KB

002 Bruteforcer In Python.mp4

168.1 MB

002 Bruteforcer In Python_en.srt

43.5 KB

002 bruteforce.py

1.1 KB

003 Hidden Directory Discovery.mp4

81.2 MB

003 Hidden Directory Discovery_en.srt

19.1 KB

003 directories.py

0.5 KB

/15 - Man In The Middle - MITM/

001 Theory - Man In The Middle Attack.mp4

26.0 MB

001 Theory - Man In The Middle Attack_en.srt

12.7 KB

002 Bettercap ARP Spoofing.mp4

135.4 MB

002 Bettercap ARP Spoofing_en.srt

21.1 KB

003 Ettercap Password Sniffing.mp4

34.1 MB

003 Ettercap Password Sniffing_en.srt

14.9 KB

004 Manually Poisoning Targets ARP Cache With Scapy.mp4

87.9 MB

004 Manually Poisoning Targets ARP Cache With Scapy_en.srt

20.8 KB

/16 - Extra Wireless Access Point Cracking/

001 Wireless Cracking Theory.mp4

18.7 MB

001 Wireless Cracking Theory_en.srt

9.6 KB

002 Putting Wireless Card In Monitor Mode.mp4

20.6 MB

002 Putting Wireless Card In Monitor Mode_en.srt

6.1 KB

003 Deauthenticating Devices & Grabbing Password.mp4

93.4 MB

003 Deauthenticating Devices & Grabbing Password_en.srt

19.9 KB

004 Aircrack Password Cracking.mp4

20.5 MB

004 Aircrack Password Cracking_en.srt

11.5 KB

005 Hashcat Password Cracking.mp4

106.9 MB

005 Hashcat Password Cracking_en.srt

16.4 KB

/17 - Extra Gaining Access To An Android Device/

001 Android Hacking Theory.mp4

11.2 MB

001 Android Hacking Theory_en.srt

6.2 KB

002 Android VM Install.mp4

31.0 MB

002 Android VM Install_en.srt

10.9 KB

003 Gaining Access With Android Meterpreter.mp4

43.7 MB

003 Gaining Access With Android Meterpreter_en.srt

17.9 KB

004 Evil Droid.mp4

23.4 MB

004 Evil Droid_en.srt

12.9 KB

005 Is it Flappy Bird or Malware.mp4

98.6 MB

005 Is it Flappy Bird or Malware_en.srt

20.3 KB

006 Hack Any Device On Any Network With Ngrok.mp4

53.6 MB

006 Hack Any Device On Any Network With Ngrok_en.srt

19.0 KB

/18 - Extra Introduction To Anonymity/

001 Anonymity Theory.mp4

14.2 MB

001 Anonymity Theory_en.srt

6.4 KB

002 Tor Browser.mp4

57.2 MB

002 Tor Browser_en.srt

13.1 KB

003 Proxychains With Nmap.mp4

59.7 MB

003 Proxychains With Nmap_en.srt

11.2 KB

004 Installing VPN in Kali Linux.mp4

46.7 MB

004 Installing VPN in Kali Linux_en.srt

8.6 KB

005 WhoAmI Anonymity Tool.mp4

63.6 MB

005 WhoAmI Anonymity Tool_en.srt

12.7 KB

/19 - Extra Hacking Active Directory/

001 Enumerating Active Directory.mp4

206.3 MB

001 Enumerating Active Directory_en.srt

30.7 KB

002 Exploiting Active Directory.mp4

126.3 MB

002 Exploiting Active Directory_en.srt

23.2 KB

003 Escalating Privileges on the Domain.mp4

135.5 MB

003 Escalating Privileges on the Domain_en.srt

20.5 KB

/20 - Where To Go From Here/

001 Become An Alumni.html

0.9 KB

002 Endorsements On LinkedIN.html

1.4 KB

003 What is Next.mp4

8.2 MB

003 What is Next_en.srt

4.1 KB

004 Learning Guideline.html

0.3 KB

005 Practice.html

0.6 KB

006 Bug Bounty.html

0.7 KB

007 Coding For Hackers.html

0.9 KB

008 Exploit Development.html

1.1 KB

009 Python Monthly.html

0.9 KB

/21 - Learn Python Basics/

001 What Is A Programming Language.mp4

19.9 MB

001 What Is A Programming Language_en.srt

9.2 KB

002 Python Interpreter.mp4

92.7 MB

002 Python Interpreter_en.srt

10.7 KB

002 python.org.url

0.0 KB

003 Glot.io.url

0.0 KB

003 How To Run Python Code.mp4

64.2 MB

003 How To Run Python Code_en.srt

8.1 KB

003 Repl.it.url

0.0 KB

004 Latest Version Of Python.mp4

11.5 MB

004 Latest Version Of Python_en.srt

2.4 KB

005 Our First Python Program.mp4

39.2 MB

005 Our First Python Program_en.srt

11.2 KB

006 Python 2 vs Python 3.mp4

79.5 MB

006 Python 2 vs Python 3_en.srt

10.5 KB

006 Python-2-vs-Python-3-another-one.url

0.1 KB

006 Python-2-vs-Python-3.url

0.1 KB

006 The-Story-of-Python.url

0.1 KB

007 Exercise How Does Python Work.mp4

16.3 MB

007 Exercise How Does Python Work_en.srt

3.6 KB

external-links.txt

0.4 KB

/22 - Learn Python Intermediate/

001 Learning Python.mp4

7.0 MB

001 Learning Python_en.srt

3.6 KB

002 Python Data Types.mp4

13.1 MB

002 Python Data Types_en.srt

6.9 KB

003 How To Succeed.html

0.3 KB

004 Floating-point-numbers.url

0.1 KB

004 Numbers.mp4

66.4 MB

004 Numbers_en.srt

14.6 KB

005 Math Functions.mp4

27.9 MB

005 Math Functions_en.srt

7.4 KB

006 DEVELOPER FUNDAMENTALS I.mp4

54.3 MB

006 DEVELOPER FUNDAMENTALS I_en.srt

6.9 KB

007 Exercise-Repl.url

0.1 KB

007 Operator Precedence.mp4

6.2 MB

007 Operator Precedence_en.srt

4.4 KB

008 Exercise Operator Precedence.html

0.7 KB

008 Exercise-Repl.url

0.1 KB

009 Base-Numbers.url

0.1 KB

009 Optional bin() and complex.mp4

15.9 MB

009 Optional bin() and complex_en.srt

6.4 KB

010 Python-Keywords.url

0.1 KB

010 Variables.mp4

61.8 MB

010 Variables_en.srt

20.7 KB

011 Expressions vs Statements.mp4

3.4 MB

011 Expressions vs Statements_en.srt

2.3 KB

012 Augmented Assignment Operator.mp4

6.1 MB

012 Augmented Assignment Operator_en.srt

4.2 KB

012 Exercise-Repl.url

0.1 KB

013 Strings.mp4

12.0 MB

013 Strings_en.srt

8.3 KB

014 String Concatenation.mp4

2.7 MB

014 String Concatenation_en.srt

1.7 KB

015 Type Conversion.mp4

8.3 MB

015 Type Conversion_en.srt

4.0 KB

016 Escape Sequences.mp4

9.3 MB

016 Escape Sequences_en.srt

6.2 KB

017 Exercise-Repl.url

0.1 KB

017 Formatted Strings.mp4

23.7 MB

017 Formatted Strings_en.srt

11.3 KB

018 Exercise-Repl.url

0.1 KB

018 String Indexes.mp4

18.7 MB

018 String Indexes_en.srt

13.6 KB

019 Immutability.mp4

8.9 MB

019 Immutability_en.srt

4.7 KB

020 Built-In Functions + Methods.mp4

57.7 MB

020 Built-In Functions + Methods_en.srt

13.9 KB

020 Built-In-Functions.url

0.1 KB

020 String-Methods.url

0.1 KB

021 Booleans.mp4

12.2 MB

021 Booleans_en.srt

5.1 KB

022 Exercise Type Conversion.mp4

27.1 MB

022 Exercise Type Conversion_en.srt

11.3 KB

023 DEVELOPER FUNDAMENTALS II.mp4

20.5 MB

023 DEVELOPER FUNDAMENTALS II_en.srt

7.1 KB

023 Python-Comments-Best-Practices.url

0.1 KB

024 Exercise Password Checker.mp4

26.6 MB

024 Exercise Password Checker_en.srt

9.9 KB

025 Lists.mp4

9.6 MB

025 Lists_en.srt

7.4 KB

026 Exercise-Repl.url

0.1 KB

026 List Slicing.mp4

18.9 MB

026 List Slicing_en.srt

10.9 KB

027 Exercise-Repl.url

0.1 KB

027 Matrix.mp4

9.4 MB

027 Matrix_en.srt

5.5 KB

028 List Methods.mp4

44.3 MB

028 List Methods_en.srt

15.2 KB

028 List-Methods.url

0.1 KB

029 Exercise-Repl.url

0.1 KB

029 List Methods 2.mp4

19.4 MB

029 List Methods 2_en.srt

6.2 KB

029 Python-Keywords.url

0.1 KB

030 List Methods 3.mp4

20.2 MB

030 List Methods 3_en.srt

6.9 KB

031 Common List Patterns.mp4

21.1 MB

031 Common List Patterns_en.srt

7.3 KB

031 Exercise-Repl.url

0.1 KB

032 List Unpacking.mp4

6.7 MB

032 List Unpacking_en.srt

3.7 KB

033 None.mp4

3.3 MB

033 None_en.srt

2.9 KB

034 Dictionaries.mp4

13.5 MB

034 Dictionaries_en.srt

9.6 KB

035 DEVELOPER FUNDAMENTALS III.mp4

9.3 MB

035 DEVELOPER FUNDAMENTALS III_en.srt

4.6 KB

036 Dictionary Keys.mp4

8.5 MB

036 Dictionary Keys_en.srt

4.8 KB

037 Dictionary Methods.mp4

10.9 MB

037 Dictionary Methods_en.srt

6.7 KB

037 Dictionary-Methods.url

0.1 KB

038 Dictionary Methods 2.mp4

31.1 MB

038 Dictionary Methods 2_en.srt

9.7 KB

038 Exercise-Repl.url

0.1 KB

039 Tuples.mp4

10.8 MB

039 Tuples_en.srt

7.4 KB

040 Tuple-Methods.url

0.1 KB

040 Tuples 2.mp4

8.1 MB

040 Tuples 2_en.srt

4.2 KB

041 Sets.mp4

14.7 MB

041 Sets_en.srt

10.3 KB

042 Exercise-Repl.url

0.1 KB

042 Sets 2.mp4

46.7 MB

042 Sets 2_en.srt

13.8 KB

042 Sets-Methods.url

0.1 KB

043 Breaking The Flow.mp4

8.0 MB

043 Breaking The Flow_en.srt

3.9 KB

044 Conditional Logic.mp4

62.4 MB

044 Conditional Logic_en.srt

19.1 KB

045 Indentation In Python.mp4

15.1 MB

045 Indentation In Python_en.srt

6.9 KB

046 Truthy vs Falsey.mp4

45.4 MB

046 Truthy vs Falsey_en.srt

8.2 KB

046 Truthy-vs-Falsey-Stackoverflow.url

0.1 KB

047 Ternary Operator.mp4

9.0 MB

047 Ternary Operator_en.srt

5.8 KB

048 Short Circuiting.mp4

8.8 MB

048 Short Circuiting_en.srt

5.9 KB

049 Logical Operators.mp4

18.0 MB

049 Logical Operators_en.srt

10.4 KB

050 Exercise Logical Operators.mp4

25.5 MB

050 Exercise Logical Operators_en.srt

10.5 KB

051 is vs ==.mp4

22.2 MB

051 is vs ==_en.srt

10.4 KB

052 For Loops.mp4

17.8 MB

052 For Loops_en.srt

11.8 KB

053 Iterables.mp4

36.0 MB

053 Iterables_en.srt

9.1 KB

054 Exercise Tricky Counter.mp4

10.0 MB

054 Exercise Tricky Counter_en.srt

5.0 KB

054 Solution-Repl.url

0.1 KB

055 range().mp4

22.9 MB

055 range()_en.srt

7.9 KB

056 enumerate().mp4

12.3 MB

056 enumerate()_en.srt

6.1 KB

057 While Loops.mp4

15.0 MB

057 While Loops_en.srt

9.6 KB

058 While Loops 2.mp4

12.3 MB

058 While Loops 2_en.srt

8.1 KB

059 break, continue, pass.mp4

10.0 MB

059 break, continue, pass_en.srt

6.6 KB

060 Exercise-Repl.url

0.1 KB

060 Our First GUI.mp4

51.5 MB

060 Our First GUI_en.srt

12.4 KB

060 Solution-Repl.url

0.1 KB

061 DEVELOPER FUNDAMENTALS IV.mp4

26.8 MB

061 DEVELOPER FUNDAMENTALS IV_en.srt

12.6 KB

062 Exercise Find Duplicates.mp4

11.2 MB

062 Exercise Find Duplicates_en.srt

5.3 KB

062 Solution-Repl.url

0.1 KB

063 Functions.mp4

22.9 MB

063 Functions_en.srt

11.4 KB

064 Parameters and Arguments.mp4

12.3 MB

064 Parameters and Arguments_en.srt

6.3 KB

065 Default Parameters and Keyword Arguments.mp4

19.5 MB

065 Default Parameters and Keyword Arguments_en.srt

7.8 KB

066 return.mp4

35.2 MB

066 return_en.srt

18.8 KB

067 Methods vs Functions.mp4

32.3 MB

067 Methods vs Functions_en.srt

7.1 KB

068 Docstrings.mp4

11.1 MB

068 Docstrings_en.srt

6.1 KB

069 Clean Code.mp4

9.5 MB

069 Clean Code_en.srt

7.5 KB

070 args and kwargs.mp4

23.1 MB

070 args and kwargs_en.srt

10.1 KB

071 Exercise Functions.mp4

24.3 MB

071 Exercise Functions_en.srt

6.1 KB

071 Solution-Repl.url

0.1 KB

072 Scope.mp4

8.7 MB

072 Scope_en.srt

5.7 KB

073 Scope Rules.mp4

20.5 MB

073 Scope Rules_en.srt

10.7 KB

074 global Keyword.mp4

23.1 MB

074 global Keyword_en.srt

9.2 KB

075 Solution-Repl.url

0.1 KB

075 nonlocal Keyword.mp4

10.1 MB

075 nonlocal Keyword_en.srt

5.1 KB

076 Why Do We Need Scope.mp4

11.3 MB

076 Why Do We Need Scope_en.srt

6.1 KB

077 Modules in Python.mp4

76.6 MB

077 Modules in Python_en.srt

18.1 KB

078 Quick Note Upcoming Videos.html

0.5 KB

079 Optional PyCharm.mp4

40.1 MB

079 Optional PyCharm_en.srt

13.3 KB

080 Packages in Python.mp4

68.7 MB

080 Packages in Python_en.srt

15.5 KB

081 Different Ways To Import.mp4

25.9 MB

081 Different Ways To Import_en.srt

10.1 KB

external-links.txt

2.1 KB

/23 - Learn Python 3 Error Handling/

001 Built-in-Exceptions.url

0.1 KB

001 Errors in Python.mp4

38.9 MB

001 Errors in Python_en.srt

9.6 KB

002 Built-in-Exceptions.url

0.1 KB

002 Error Handling.mp4

43.2 MB

002 Error Handling_en.srt

11.9 KB

003 Error Handling 2.mp4

30.1 MB

003 Error Handling 2_en.srt

8.4 KB

004 Exercises Error Handling.mp4

17.9 MB

004 Exercises Error Handling_en.srt

7.8 KB

005 Error Handling 3.mp4

11.5 MB

005 Error Handling 3_en.srt

4.5 KB

[CourseClub.Me].url

0.1 KB

[GigaCourse.Com].url

0.0 KB

external-links.txt

0.2 KB

/24 - Learn Python 4 File IO/

001 Working With Files In Python.mp4

41.2 MB

001 Working With Files In Python_en.srt

12.2 KB

002 File Paths.mp4

54.3 MB

002 File Paths_en.srt

10.1 KB

002 Pathlib.url

0.1 KB

003 File IO Errors.mp4

11.2 MB

003 File IO Errors_en.srt

3.2 KB

004 Read, Write, Append.mp4

58.2 MB

004 Read, Write, Append_en.srt

11.6 KB

005 Next Steps.html

0.8 KB

006 Exercise Translator.mp4

88.4 MB

006 Exercise Translator_en.srt

15.4 KB

external-links.txt

0.1 KB

/25 - BONUS SECTION/

001 Special Bonus Lecture.html

1.2 KB

/

[CourseClub.Me].url

0.1 KB

[GigaCourse.Com].url

0.0 KB

 

Total files 546


Copyright © 2024 FileMood.com