FileMood

Download The Art of Hacking (Video Collection)

The Art of Hacking Video Collection

Name

The Art of Hacking (Video Collection)

 DOWNLOAD Copy Link

Total Size

49.6 GB

Total Files

631

Last Seen

2024-10-04 23:33

Hash

67D061975FB7778228F54E9BADECD513C9F30555

/Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series) by Omar Santos/

001. Introduction.mp4

130.4 MB

/.pad/

3847166

3.8 MB

26937331

26.9 MB

5392590

5.4 MB

2258206

2.3 MB

14433835

14.4 MB

16655467

16.7 MB

16873628

16.9 MB

31041082

31.0 MB

31951176

32.0 MB

29954836

30.0 MB

5748387

5.7 MB

13924110

13.9 MB

493961

494.0 KB

6267420

6.3 MB

12355603

12.4 MB

24492981

24.5 MB

9650545

9.7 MB

13545456

13.5 MB

20891693

20.9 MB

27795942

27.8 MB

21834811

21.8 MB

5396761

5.4 MB

26424937

26.4 MB

6111698

6.1 MB

8884367

8.9 MB

32544896

32.5 MB

27351598

27.4 MB

8117549

8.1 MB

20979616

21.0 MB

14981649

15.0 MB

25060019

25.1 MB

24084981

24.1 MB

8098481

8.1 MB

33017827

33.0 MB

5068625

5.1 MB

9672616

9.7 MB

3177856

3.2 MB

4540626

4.5 MB

28041400

28.0 MB

28542715

28.5 MB

12347846

12.3 MB

8389560

8.4 MB

2361333

2.4 MB

32263871

32.3 MB

24329714

24.3 MB

4855001

4.9 MB

12310078

12.3 MB

16636733

16.6 MB

5617745

5.6 MB

7520751

7.5 MB

23367915

23.4 MB

3148095

3.1 MB

1333982

1.3 MB

29073866

29.1 MB

12008834

12.0 MB

12697056

12.7 MB

23767501

23.8 MB

16537143

16.5 MB

11262964

11.3 MB

12750602

12.8 MB

9049908

9.0 MB

4732577

4.7 MB

7757914

7.8 MB

29624

29.6 KB

13463931

13.5 MB

15511671

15.5 MB

8024923

8.0 MB

8603483

8.6 MB

31701260

31.7 MB

14197818

14.2 MB

16776393

16.8 MB

12206828

12.2 MB

4727855

4.7 MB

5275635

5.3 MB

24061477

24.1 MB

31398264

31.4 MB

21490545

21.5 MB

30794658

30.8 MB

33231112

33.2 MB

17245633

17.2 MB

8722768

8.7 MB

2764250

2.8 MB

996540

996.5 KB

14888950

14.9 MB

14290558

14.3 MB

29300992

29.3 MB

5986837

6.0 MB

3330969

3.3 MB

1297390

1.3 MB

18283694

18.3 MB

12961979

13.0 MB

1527961

1.5 MB

29161407

29.2 MB

27123195

27.1 MB

31822017

31.8 MB

4375493

4.4 MB

9346264

9.3 MB

11662646

11.7 MB

9766514

9.8 MB

15501432

15.5 MB

962986

963.0 KB

4560259

4.6 MB

28407130

28.4 MB

1988081

2.0 MB

12814013

12.8 MB

31662136

31.7 MB

30337037

30.3 MB

27645317

27.6 MB

1117337

1.1 MB

6978268

7.0 MB

18782029

18.8 MB

15310355

15.3 MB

4159792

4.2 MB

22767325

22.8 MB

26538982

26.5 MB

28921623

28.9 MB

7157625

7.2 MB

4978051

5.0 MB

26118101

26.1 MB

26366017

26.4 MB

22726561

22.7 MB

20459012

20.5 MB

28812798

28.8 MB

10545534

10.5 MB

33430799

33.4 MB

24376500

24.4 MB

29654113

29.7 MB

8584226

8.6 MB

7421668

7.4 MB

1294608

1.3 MB

9240069

9.2 MB

4915056

4.9 MB

17730839

17.7 MB

7638001

7.6 MB

13463585

13.5 MB

458826

458.8 KB

29130386

29.1 MB

24615088

24.6 MB

19961723

20.0 MB

20309312

20.3 MB

9554369

9.6 MB

3039590

3.0 MB

4472610

4.5 MB

28170735

28.2 MB

8263663

8.3 MB

25957652

26.0 MB

3341535

3.3 MB

33066242

33.1 MB

6813942

6.8 MB

18365226

18.4 MB

20528294

20.5 MB

7156972

7.2 MB

22536571

22.5 MB

14073011

14.1 MB

14200208

14.2 MB

6956467

7.0 MB

27778900

27.8 MB

13666837

13.7 MB

24774231

24.8 MB

23291367

23.3 MB

3738520

3.7 MB

22536297

22.5 MB

28644494

28.6 MB

9121011

9.1 MB

7023135

7.0 MB

20679328

20.7 MB

15195867

15.2 MB

15200701

15.2 MB

24777367

24.8 MB

28162167

28.2 MB

16710667

16.7 MB

19393109

19.4 MB

19629740

19.6 MB

22894347

22.9 MB

11331824

11.3 MB

18805650

18.8 MB

25799982

25.8 MB

25451010

25.5 MB

30471790

30.5 MB

31701677

31.7 MB

24938068

24.9 MB

26903406

26.9 MB

8731244

8.7 MB

18934

18.9 KB

12016592

12.0 MB

20781928

20.8 MB

22928875

22.9 MB

22587199

22.6 MB

12361978

12.4 MB

5224398

5.2 MB

9378291

9.4 MB

11348984

11.3 MB

3733470

3.7 MB

25487816

25.5 MB

31069635

31.1 MB

27401682

27.4 MB

8206194

8.2 MB

15260501

15.3 MB

15148626

15.1 MB

6949630

6.9 MB

10707610

10.7 MB

15411097

15.4 MB

26068402

26.1 MB

13115986

13.1 MB

2743174

2.7 MB

25128119

25.1 MB

21556363

21.6 MB

1392614

1.4 MB

28377262

28.4 MB

29206208

29.2 MB

32569542

32.6 MB

24529653

24.5 MB

25126441

25.1 MB

18327303

18.3 MB

15800082

15.8 MB

17731442

17.7 MB

6993952

7.0 MB

31544354

31.5 MB

10481800

10.5 MB

22944456

22.9 MB

17940730

17.9 MB

14837792

14.8 MB

28487719

28.5 MB

1533034

1.5 MB

569341

569.3 KB

32961651

33.0 MB

26796765

26.8 MB

28758995

28.8 MB

4753684

4.8 MB

5464839

5.5 MB

11260029

11.3 MB

4755190

4.8 MB

27304555

27.3 MB

1428091

1.4 MB

31156000

31.2 MB

12759486

12.8 MB

23628964

23.6 MB

14430010

14.4 MB

23000928

23.0 MB

21053919

21.1 MB

22964332

23.0 MB

24750814

24.8 MB

7403375

7.4 MB

16844524

16.8 MB

3588659

3.6 MB

27275377

27.3 MB

13526786

13.5 MB

3095730

3.1 MB

18606939

18.6 MB

8697007

8.7 MB

4703566

4.7 MB

11123763

11.1 MB

20682955

20.7 MB

400979

401.0 KB

23008743

23.0 MB

6194084

6.2 MB

5197288

5.2 MB

9147433

9.1 MB

17181835

17.2 MB

17430410

17.4 MB

233180

233.2 KB

16736544

16.7 MB

28876560

28.9 MB

19263733

19.3 MB

26058540

26.1 MB

18703446

18.7 MB

4999925

5.0 MB

24252358

24.3 MB

29785341

29.8 MB

32942896

32.9 MB

710566

710.6 KB

29734609

29.7 MB

14271109

14.3 MB

32339259

32.3 MB

24672274

24.7 MB

26130252

26.1 MB

3643647

3.6 MB

7514574

7.5 MB

10105901

10.1 MB

32376688

32.4 MB

27697412

27.7 MB

3249778

3.2 MB

1398313

1.4 MB

4527091

4.5 MB

27526449

27.5 MB

18737558

18.7 MB

378702

378.7 KB

4963986

5.0 MB

1850519

1.9 MB

2764991

2.8 MB

25514151

25.5 MB

19055564

19.1 MB

15963828

16.0 MB

32770848

32.8 MB

32711197

32.7 MB

33150662

33.2 MB

2065213

2.1 MB

22315018

22.3 MB

9013363

9.0 MB

14122604

14.1 MB

23953177

24.0 MB

6254577

6.3 MB

13951703

14.0 MB

10929324

10.9 MB

2544132

2.5 MB

20591452

20.6 MB

27370958

27.4 MB

601719

601.7 KB

9002748

9.0 MB

4603094

4.6 MB

10175931

10.2 MB

4026820

4.0 MB

28490211

28.5 MB

7944641

7.9 MB

17268750

17.3 MB

/Hacking Web Applications (The Art of Hacking Series) Security Penetration Testing for Today's DevOps and Cloud Environments by Omar Santos/

001. Introduction.mp4

174.4 MB

/Lesson 1 Introducing Wireless/

001. Learning objectives.mp4

28.2 MB

002. 1.1 Introducing Wireless Hacking.mp4

266.2 MB

003. 1.2 Introducing Wireless Standards and Technologies.mp4

220.4 MB

004. 1.3 Understanding the 802.11 Standard.mp4

151.1 MB

005. 1.4 Understanding Bluetooth.mp4

117.3 MB

006. 1.5 Understanding NFC.mp4

136.7 MB

007. 1.6 Understanding 802.1x and Wireless Authentication Mechanisms.mp4

102.3 MB

/Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/

001. Learning objectives.mp4

70.7 MB

002. 1.1 Introducing Red Teams and Enterprise Hacking.mp4

329.8 MB

003. 1.2 Understanding Enterprise Wide Penetration Testing.mp4

455.8 MB

004. 1.3 Understanding the Difference Between Red and Blue Teams.mp4

167.3 MB

005. 1.4 Exploring How to Plan and Fund a Red Team.mp4

195.1 MB

006. 1.5 Surveying Operational Processes and Policies for the Red Team.mp4

222.5 MB

007. 1.6 Understanding How to Create and Hire the Red Team.mp4

143.3 MB

008. 1.7 Understanding Red Team Collaboration.mp4

158.1 MB

/Lesson 1 Introduction to Web Application Penetration Testing/

001. Learning objectives.mp4

87.1 MB

002. 1.1 Understanding Ethical Hacking and Penetration Testing.mp4

46.2 MB

003. 1.2 Surveying Web Application Penetration Testing Methodologies.mp4

140.0 MB

004. 1.3 Understanding the Need for Web Application Penetration Testing.mp4

78.8 MB

005. 1.4 Exploring How Web Applications Have Evolved Over Time.mp4

128.8 MB

006. 1.5 Exploring What Programming Languages You Should Know.mp4

174.9 MB

/Lesson 1 Overview of Ethical Hacking and Penetration Testing/

001. Learning objectives.mp4

61.0 MB

002. 1.1 Introducing Ethical Hacking and Pen Testing.mp4

226.0 MB

003. 1.2 Getting Started with Ethical Hacking and Pen Testing.mp4

370.1 MB

004. 1.3 Understanding the Legal Aspects of Penetration Testing.mp4

140.4 MB

005. 1.4 Exploring Penetration Testing Methodologies.mp4

92.5 MB

006. 1.5 Exploring Penetration Testing and other Cyber Security Certifications.mp4

180.3 MB

007. 1.6 Building Your Own Lab Overview.mp4

454.8 MB

008. 1.7 Building Your Own Lab VIRL and Operating System Software.mp4

276.9 MB

009. 1.8 Understanding Vulnerabilities, Threats, and Exploits.mp4

76.6 MB

010. 1.9 Understanding the Current Threat Landscape.mp4

92.6 MB

/Lesson 10 Attacking NFC/

001. Learning objectives.mp4

34.1 MB

002. 10.1 Understanding NFC Vulnerabilities.mp4

28.5 MB

003. 10.2 Exploring NFC Attacks and Case Studies.mp4

57.4 MB

/Lesson 10 Buffer Overflows/

001. Learning objectives.mp4

30.4 MB

002. 10.1 Understanding Buffer Overflows.mp4

196.8 MB

003. 10.2 Exploiting Buffer Overflows.mp4

173.3 MB

004. 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp4

38.6 MB

005. 10.4 Understanding Fuzzing.mp4

54.8 MB

006. 10.5 Creating a Fuzzing Strategy.mp4

159.4 MB

007. 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp4

98.3 MB

008. 10.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4

202.6 MB

/Lesson 10 Client-side Attacks/

001. Learning objectives.mp4

42.8 MB

002. 10.1 Surveying the Client-side Code and Storage.mp4

196.5 MB

003. 10.2 Understanding HTML5 Implementations.mp4

222.6 MB

004. 10.3 Understanding AJAX Implementations.mp4

84.0 MB

005. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities.mp4

61.5 MB

/Lesson 10 Reporting & Continuous Evaluation/

001. Learning objectives.mp4

26.0 MB

002. 10.1 Surveying Final Reports for Transactional Penetration Testing Events.mp4

77.3 MB

003. 10.2 Surveying Continouos Reporting for Enterprise Continuous Monitoring.mp4

30.4 MB

/Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/

001. Learning objectives.mp4

65.8 MB

002. 11.1 Understanding the Other Common Security Flaws in Web Applications.mp4

138.7 MB

003. 11.2 Exploiting Insecure Direct Object References and Path Traversal.mp4

323.5 MB

004. 11.3 Surveying Information Disclosure Vulnerabilities.mp4

54.4 MB

005. 11.4 Fuzzing Web Applications.mp4

311.8 MB

/Lesson 11 Powershell Attacks/

001. Learning objectives.mp4

17.0 MB

002. 11.1 Understanding Powershell.mp4

257.2 MB

003. 11.2 Pwning Windows Using PowerShell Empire Components, Setup, and Basic Exploits.mp4

423.5 MB

004. 11.3 Pwning Windows Using PowerShell Empire Modules and Advanced Exploits.mp4

259.4 MB

005. 11.4 Gathering Network Information Using PowerShell.mp4

129.5 MB

/Lesson 11 Wireless Defenses/

001. Learning objectives.mp4

25.8 MB

002. 11.1 Understanding the Evolution of Wireless Defenses.mp4

67.1 MB

003. 11.2 Surveying Fast and Secure Roaming.mp4

120.8 MB

004. 11.3 Understanding Wireless Intrusion Monitoring and Prevention.mp4

18.0 MB

005. 11.4 Understanding Wireless Security Policies.mp4

25.5 MB

/Lesson 12 Hacking IoT Devices/

001. Learning objectives.mp4

25.0 MB

002. 12.1 Understanding IoT Fundamentals.mp4

270.3 MB

003. 12.2 Exploring ZigBee and IEEE 802.15.4.mp4

52.9 MB

004. 12.3 Exploring INSTEON.mp4

50.3 MB

005. 12.4 Exploring ZWave.mp4

222.7 MB

006. 12.5 Exploring LoRA.mp4

62.4 MB

/Lesson 12 Evasion and Post Exploitation Techniques/

001. Learning objectives.mp4

28.3 MB

002. 12.1 Understanding Security Evasion Techniques.mp4

210.8 MB

003. 12.2 Exploring Post Exploitation Techniques.mp4

35.7 MB

004. 12.3 Covering Your Tracks.mp4

45.6 MB

/Lesson 13 Mobile Device Security/

001. Learning objectives.mp4

36.3 MB

002. 13.1 Understanding OWASP Mobile Device Vulnerabilities.mp4

168.1 MB

003. 13.2 Wrestling with the BYOD Dilemma.mp4

117.0 MB

004. 13.3 Understanding Mobile Device Management (MDM).mp4

125.5 MB

005. 13.4 Understanding Mobile Device Security Policies.mp4

97.9 MB

/Lesson 13 Social Engineering/

001. Learning objectives.mp4

32.6 MB

002. 13.1 Understanding Social Engineering.mp4

220.0 MB

003. 13.2 Exploring the Social Engineering Toolkit (SET).mp4

187.0 MB

004. 13.3 Exploring Maltego.mp4

205.6 MB

005. 13.4 Surveying Social Engineering Case Studies.mp4

262.4 MB

/Lesson 14 Hacking Android Devices/

001. Learning objectives.mp4

30.2 MB

002. 14.1 Exploring The Android Security Model.mp4

233.6 MB

003. 14.2 Exploring Android Emulators and SDK.mp4

48.8 MB

004. 14.3 Understanding Android Hacking Tools and Methodologies.mp4

289.0 MB

/Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/

001. Learning objectives.mp4

32.0 MB

002. 14.1 Understanding Persistence.mp4

172.2 MB

003. 14.2 Gaining Network Access.mp4

308.4 MB

004. 14.3 Gaining Network Access with SMB Relay Attacks, NetBIOS Name Service and LLMNR Poisoning.mp4

404.4 MB

005. 14.4 Maintaining Persistence.mp4

29.2 MB

006. 14.5 Understanding Pivoting and Lateral Movement.mp4

225.5 MB

007. 14.6 Defending Against the Advanced Persistent Threat.mp4

55.4 MB

/Lesson 15 Hacking iOS Devices/

001. Learning objectives.mp4

23.8 MB

002. 15.1 Introducing iOS Security.mp4

18.1 MB

003. 15.2 Exploring Jailbraking iOS.mp4

32.6 MB

004. 15.3 Surveying Tools for Dissasembling iOS Applications.mp4

29.0 MB

/Lesson 15 Writing Penetration Testing Reports/

001. Learning objectives.mp4

38.7 MB

002. 15.1 Understanding Pen Test Reports and How They Are Used.mp4

98.7 MB

003. 15.2 Planning and Organizing Your Report.mp4

87.8 MB

004. 15.3 Understanding the Pen Test Report Format.mp4

69.0 MB

005. 15.4 Exploring Risk Ratings.mp4

70.3 MB

006. 15.5 Distributing Pen Test Reports.mp4

39.5 MB

/Lesson 2 External and Internal Reconnaissance/

001. Learning objectives.mp4

32.4 MB

002. 2.1 Understanding the Red Team Environment.mp4

328.6 MB

003. 2.2 Understanding Passive Recon.mp4

350.3 MB

004. 2.3 Understanding Active Recon.mp4

152.5 MB

/Lesson 2 Kali Linux/

001. Learning objectives.mp4

29.4 MB

002. 2.1 Installing Kali.mp4

145.0 MB

003. 2.2 Examining Kali Modules and Architecture.mp4

141.2 MB

004. 2.3 Managing Kali Services.mp4

138.9 MB

/Lesson 2 Overview of Web Applications for Security Professionals/

001. Learning objectives.mp4

93.5 MB

002. 2.1 Understanding the Web Application Protocols.mp4

229.9 MB

003. 2.2 Exploring the HTTP Request and Response.mp4

175.2 MB

004. 2.3 Surveying Session Management and Cookies.mp4

242.1 MB

005. 2.4 Introducing DevOps.mp4

77.9 MB

006. 2.5 Exploring Cloud Services.mp4

113.8 MB

007. 2.6 Exploring Web Application Frameworks.mp4

71.9 MB

008. 2.7 Surveying Docker Containers.mp4

190.8 MB

009. 2.8 Introducing Kubernetes.mp4

100.8 MB

/Lesson 2 Wireless Client Attacks/

001. Learning objectives.mp4

42.7 MB

002. 2.1 Understanding Wireless Client Attacks and Their Motives.mp4

305.9 MB

003. 2.2 Learning Packet Injection Attacks.mp4

25.0 MB

004. 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp4

59.7 MB

005. 2.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp4

32.3 MB

006. 2.5 Attacking the Preferred Network List (PNL).mp4

24.3 MB

/Lesson 3 Build Your Own Web Application Lab/

001. Learning objectives.mp4

95.7 MB

002. 3.1 Exploring Kali Linux.mp4

586.2 MB

003. 3.2 Introducing Vulnerable Applications.mp4

59.5 MB

004. 3.3 Surveying DVWA.mp4

53.6 MB

005. 3.4 Surveying WebGoat.mp4

66.7 MB

006. 3.5 Surveying Hackazon.mp4

105.1 MB

007. 3.6 Exploring the Web Security Dojo.mp4

109.6 MB

008. 3.7 Understanding Web Application Proxies.mp4

114.3 MB

009. 3.8 Understanding Cyber Ranges and Capture the Flag Events.mp4

113.9 MB

/Lesson 3 Building Your Lab and Attack Hardware/

001. Learning objectives.mp4

24.0 MB

002. 3.1 Understanding Wireless Antennas.mp4

131.2 MB

003. 3.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4

364.6 MB

004. 3.3 Building Your Own Lab.mp4

173.2 MB

/Lesson 3 Enterprise Social Engineering/

001. Learning objectives.mp4

25.3 MB

002. 3.1 Surveying Social Engineering Methodologies.mp4

242.5 MB

003. 3.2 Understanding How to Target Employees.mp4

164.4 MB

004. 3.3 Exploiting Social Engineering Tools.mp4

201.8 MB

/Lesson 3 Passive Reconnaissance/

001. Learning objectives.mp4

26.7 MB

002. 3.1 Understanding Passive Reconnaissance.mp4

283.6 MB

003. 3.2 Exploring Passive Reconnaissance Methodologies Discovering Host and Port Information.mp4

281.5 MB

004. 3.3 Exploring Passive Reconnaissance Methodologies Searching for Files.mp4

160.6 MB

005. 3.4 Exploring Passive Reconnaissance Methodologies Searching for Names, Passwords, and Sensitive Information.mp4

111.7 MB

006. 3.5 Surveying Essential Tools for Passive Reconnaissance SpiderFoot, theHarvester, and Discover.mp4

187.3 MB

007. 3.6 Surveying Essential Tools for Passive Reconnaissance Recon-ng.mp4

489.1 MB

/Lesson 4 Active Reconnaissance/

001. Learning objectives.mp4

26.6 MB

002. 4.1 Understanding Active Reconnaissance.mp4

140.0 MB

003. 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective.mp4

53.4 MB

004. 4.3 Surveying Essential Tools for Active Reconnaissance Port Scanning and Web Service Review.mp4

277.2 MB

005. 4.4 Surveying Essential Tools for Active Reconnaissance Network and Web Vulnerability Scanners.mp4

144.5 MB

/Lesson 4 Aircrack-ng/

001. Learning objectives.mp4

29.8 MB

002. 4.1 Introducing the Aircrack-ng Suite.mp4

178.8 MB

003. 4.2 Introducing Airmon-ng.mp4

38.5 MB

004. 4.3 Understanding Airodump-ng.mp4

91.5 MB

005. 4.4 Introducing Aireplay-ng.mp4

93.6 MB

006. 4.5 Introducing Airdecap-ng.mp4

46.4 MB

007. 4.6 Introducing Airserv-ng.mp4

85.5 MB

008. 4.7 Introducing Airtun-ng.mp4

51.9 MB

/Lesson 4 Network and Vulnerability Scanning/

001. Learning objectives.mp4

42.3 MB

002. 4.1 Exploring Network and Vulnerability Scanning Methodologies.mp4

72.5 MB

003. 4.2 Understanding the Operational Impact of Enterprise-wide Scanning.mp4

84.0 MB

004. 4.3 Understanding Scanning Tools.mp4

47.7 MB

005. 4.4 Exploring How to Automate Scans.mp4

215.3 MB

006. 4.5 Using Shodan and Its API.mp4

111.3 MB

007. 4.6 Exploring Vulnerability Scanners.mp4

156.4 MB

008. 4.7 Understanding Binary and Source Code Scanners.mp4

48.3 MB

009. 4.8 Understanding How to Perform Continuous Monitoring.mp4

41.3 MB

/Lesson 4 Reconnaissance and Profiling Web Applications/

001. Learning objectives.mp4

108.8 MB

002. 4.1 Understanding Passive vs. Active Reconnaissance.mp4

137.3 MB

003. 4.2 Using Search Engines and Public Information.mp4

169.6 MB

004. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester.mp4

511.9 MB

005. 4.4 Exploring CMS and Framework Identification.mp4

140.9 MB

006. 4.5 Surveying Web Crawlers and Directory Brute Force.mp4

159.0 MB

007. 4.6 Understanding How Web Application Scanners Work.mp4

67.1 MB

008. 4.7 Introducing Nikto.mp4

122.2 MB

009. 4.8 Introducing the Burp Suite.mp4

549.6 MB

010. 4.9 Introducing OWASP Zed Application Proxy (ZAP).mp4

178.4 MB

011. 4.10 Introducing OpenVAS.mp4

279.4 MB

/Lesson 5 Authentication and Session Management Vulnerabilities/

001. Learning objectives.mp4

54.7 MB

002. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities.mp4

733.0 MB

003. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities.mp4

460.4 MB

/Lesson 5 Cracking WEP/

001. Learning objectives.mp4

22.2 MB

002. 5.1 Understanding WEP Fundamentals.mp4

96.9 MB

003. 5.2 Learning How to Crack WEP.mp4

142.3 MB

/Lesson 5 Hacking Web Applications/

001. Learning objectives.mp4

36.0 MB

002. 5.1 Understanding Web Applications.mp4

173.9 MB

003. 5.2 Understanding Web Architectures.mp4

58.9 MB

004. 5.3 Uncovering Web Vulnerabilities.mp4

186.1 MB

005. 5.4 Testing Web Applications Methodology.mp4

18.4 MB

006. 5.5 Testing Web Applications Reconnaissance.mp4

127.3 MB

007. 5.6 Testing Web Applications Mapping.mp4

90.0 MB

008. 5.7 Testing Web Applications Vulnerability Discovery.mp4

152.4 MB

009. 5.8 Understanding the Exploitation of Web Applications.mp4

108.1 MB

010. 5.9 Surveying Defenses to Mitigate Web Application Hacking.mp4

20.4 MB

/Lesson 5 Web App Testing/

001. Learning objectives.mp4

30.8 MB

002. 5.1 Exploring How to Target Hosts.mp4

42.0 MB

003. 5.2 Exploring Web App Testing Essential Tools.mp4

179.8 MB

004. 5.3 Understanding Enterprise Application Continuous Testing.mp4

99.3 MB

/Lesson 6 Exploiting Injection-Based Vulnerabilities/

001. Learning objectives.mp4

72.3 MB

002. 6.1 Understanding Command Injection.mp4

71.5 MB

003. 6.2 Exploiting Command Injection Vulnerabilities.mp4

101.6 MB

004. 6.3 Understanding SQL Injection.mp4

176.8 MB

005. 6.4 Exploiting SQL Injection Vulnerabilities.mp4

847.3 MB

006. 6.5 Understanding XML Injection.mp4

48.8 MB

007. 6.6 Exploiting XML Injection Vulnerabilities.mp4

84.9 MB

008. 6.7 Mitigating Injection Vulnerabilities.mp4

82.9 MB

/Lesson 6 Hacking User Credentials/

001. Learning objectives.mp4

26.6 MB

002. 6.1 Understanding Authentication and Authorization Mechanisms.mp4

169.8 MB

003. 6.2 Understanding Authentication and Authorization Attacks.mp4

123.7 MB

004. 6.3 Exploring Password Storage Mechanisms.mp4

44.2 MB

005. 6.4 Understanding Password Storage Vulnerability.mp4

82.7 MB

006. 6.5 Cracking Passwords with John the Ripper.mp4

421.4 MB

007. 6.6 Cracking Passwords with hashcat.mp4

206.4 MB

008. 6.7 Improving Password Security.mp4

65.6 MB

/Lesson 6 Hacking WPA/

001. Learning objectives.mp4

33.0 MB

002. 6.1 Understanding WPA Fundamentals.mp4

134.8 MB

003. 6.2 Surveying Attacks Against WPA2-PSK Networks.mp4

107.4 MB

004. 6.3 Using coWPAtty.mp4

172.6 MB

005. 6.4 Using Pyrit.mp4

95.9 MB

006. 6.5 Exploring WPA Enterprise Hacking.mp4

61.6 MB

/Lesson 6 Internal Testing/

001. Learning objectives.mp4

22.3 MB

002. 6.1 Understanding How to Initially Get on the Network.mp4

28.8 MB

003. 6.2 Understanding What Hosts to Target and the Scope of the Testing.mp4

73.4 MB

004. 6.3 Exploring the Hidden Cost of Open Source Software.mp4

233.5 MB

005. 6.4 Learning How to Host Enterprise Capture the Flag Events.mp4

103.1 MB

/Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/

001. Learning objectives.mp4

87.9 MB

002. 7.1 Introducing XSS.mp4

43.5 MB

003. 7.2 Exploiting Reflected XSS Vulnerabilities.mp4

86.2 MB

004. 7.3 Exploiting Stored XSS Vulnerabilities.mp4

111.2 MB

005. 7.4 Exploiting DOM-based XSS Vulnerabilities.mp4

113.2 MB

006. 7.5 Understanding Cross-Site Request Forgery (CSRF).mp4

44.1 MB

007. 7.6 Exploiting CSRF Vulnerabilities.mp4

75.9 MB

008. 7.7 Evading Web Application Security Controls.mp4

193.9 MB

009. 7.8 Mitigating XSS and CSRF Vulnerabilities.mp4

251.6 MB

/Lesson 7 Hacking Databases/

001. Learning objectives.mp4

30.0 MB

002. 7.1 Reviewing Database Fundamentals.mp4

106.9 MB

003. 7.2 Attacking a Database Discovery, Validation, and Exploitation.mp4

254.9 MB

004. 7.3 Attacking a Database Automated Scanners.mp4

30.5 MB

005. 7.4 Surveying Defenses to Mitigate Database Hacking.mp4

115.6 MB

/Lesson 7 Performing Wireless Reconnaissance/

001. Learning objectives.mp4

24.9 MB

002. 7.1 Using Kismet.mp4

62.4 MB

003. 7.2 Using Wireshark.mp4

56.0 MB

004. 7.3 Learning How to Hack Default Configurations.mp4

46.4 MB

/Lesson 7 Privilege Escalation/

001. Learning objectives.mp4

33.2 MB

002. 7.1 Learning Privilege Escalation Methodologies.mp4

77.7 MB

003. 7.2 Understanding Lateral Movement.mp4

228.7 MB

004. 7.3 Surveying Privilege Escalation Essential Tools.mp4

61.9 MB

/Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/

001. Learning objectives.mp4

58.0 MB

002. 8.1 Understanding Persistent Access.mp4

16.4 MB

003. 8.2 Learning How to Achieve Domain Admin Access.mp4

83.2 MB

004. 8.3 Understanding How to Compromise User Credentials.mp4

134.0 MB

005. 8.4 Surveying Password Cracking & Reporting.mp4

50.4 MB

006. 8.5 Understanding That Domain Admin Is Not the End Goal.mp4

38.2 MB

007. 8.6 Searching for Sensitive Data.mp4

148.5 MB

008. 8.7 Understanding Data Exfiltration Techniques.mp4

108.2 MB

009. 8.8 Understanding How to Cover Your Tracks.mp4

82.0 MB

/Lesson 8 Evil Twins and Rogue Access Points/

001. Learning objectives.mp4

28.6 MB

002. 8.1 Defining Evil Twin Attacks.mp4

76.4 MB

003. 8.2 Performing Evil Twin Attacks.mp4

238.7 MB

004. 8.3 Using Karmetasploit.mp4

101.3 MB

005. 8.4 Exploring the WiFi Pineapple.mp4

234.2 MB

/Lesson 8 Exploiting Weak Cryptographic Implementations/

001. Learning objectives.mp4

70.9 MB

002. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols.mp4

757.5 MB

003. 8.2 Identifying Common Flaws in Data Storage and Transmission.mp4

303.2 MB

004. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities.mp4

143.1 MB

005. 8.4 Mitigating Flaws in Cryptographic Implementations.mp4

108.1 MB

/Lesson 8 Hacking Networking Devices/

001. Learning objectives.mp4

63.5 MB

002. 8.1 Understanding the Reasons for and the Steps to Hacking a Network.mp4

193.8 MB

003. 8.2 Reviewing Networking Technology Fundamentals OSI and DoD Internet Models.mp4

124.1 MB

004. 8.3 Reviewing Networking Technology Fundamentals Forwarding Device Architecture and Communication.mp4

135.4 MB

005. 8.4 Building an Internetwork Topology Using VIRL.mp4

140.1 MB

006. 8.5 Hacking Switches Reviewing Ethernet Fundamentals.mp4

466.5 MB

007. 8.6 Hacking Switches Demo.mp4

99.3 MB

008. 8.7 Hacking Switches ARP Vulnerabilities and ARP Cache Poisoning.mp4

129.7 MB

009. 8.8 Reviewing Router Fundamentals.mp4

375.1 MB

010. 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks.mp4

283.3 MB

011. 8.10 Hacking the Management Plane.mp4

469.4 MB

012. 8.11 Understanding Firewall Fundamentals and Levels of Inspection.mp4

330.6 MB

013. 8.12 Performing Firewall Reconnaissance and Tunneling.mp4

132.4 MB

014. 8.13 Surveying Essential Tools for Hacking Network Devices Packet Capture.mp4

299.2 MB

015. 8.14 Surveying Essential Tools for Hacking Network Devices Switch and Router Hacking Tools.mp4

209.4 MB

016. 8.15 Surveying Essential Tools for Hacking Network Devices ARP Spoofing Tools.mp4

215.8 MB

017. 8.16 Surveying Essential Tools for Hacking Network Devices MiTM Tools.mp4

84.7 MB

018. 8.17 Surveying Essential Tools for Hacking Network Devices Linux Tools.mp4

101.4 MB

019. 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack.mp4

68.0 MB

/Lesson 9 Attacking Application Programming Interfaces (APIs)/

001. Learning objectives.mp4

34.0 MB

002. 9.1 Understanding the APIs.mp4

98.6 MB

003. 9.2 Exploring the Tools Used to Test the APIs.mp4

145.5 MB

/Lesson 9 Attacking Bluetooth/

001. Learning objectives.mp4

24.5 MB

002. 9.1 Understanding Bluetooth Vulnerabilities.mp4

19.4 MB

003. 9.2 Surveying Tools for Bluetooth Monitoring.mp4

143.8 MB

/Lesson 9 Cloud Services/

001. Learning objectives.mp4

27.3 MB

002. 9.1 Understanding the Challenge of Testing Cloud Services.mp4

220.9 MB

003. 9.2 Exploring How to Test in the Cloud.mp4

190.4 MB

/Lesson 9 Fundamentals of Wireless Hacking/

001. Learning objectives.mp4

31.0 MB

002. 9.1 Reviewing Wireless Technology Fundamentals.mp4

247.8 MB

003. 9.2 Surveying Wireless Hacking Tools Wireless Adapters.mp4

241.1 MB

004. 9.3 Surveying Wireless Hacking Tools Software.mp4

167.2 MB

005. 9.4 Hacking WEP, WPA, and Other Protocols.mp4

326.5 MB

006. 9.5 Understanding Hacking Wireless Clients.mp4

196.7 MB

/Security Penetration Testing (The Art of Hacking Series) by Omar Santos, Ron Taylor, Chris McCoy, and Jon Sternstein/

001. Introduction.mp4

258.3 MB

/Summary/

001. Enterprise Penetration Testing and Continuous Monitoring Summary.mp4

96.6 MB

001. Hacking Web Applications Summary.mp4

172.8 MB

001. Security Penetration Testing Summary.mp4

59.2 MB

001. Wireless Networks, IoT, and Mobile Devices Hacking Summary.mp4

83.4 MB

/Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) by Omar Santos/

001. Introduction.mp4

120.8 MB

 

Total files 631


Copyright © 2024 FileMood.com