FileMood

Download The Art of Hacking (Video Collection)

The Art of Hacking Video Collection

Name

The Art of Hacking (Video Collection)

 DOWNLOAD Copy Link

Total Size

45.3 GB

Total Files

634

Last Seen

2024-07-08 23:41

Hash

B4708A772687B2B7516C4011836DCA5B378DFBDC

/

Bonus Resources.txt

0.1 KB

/.pad/

4194245

4.2 MB

3847166

3.8 MB

1771507

1.8 MB

1198286

1.2 MB

2258206

2.3 MB

1850923

1.9 MB

4072555

4.1 MB

96412

96.4 KB

1680954

1.7 MB

2591048

2.6 MB

594708

594.7 KB

1554083

1.6 MB

1341198

1.3 MB

493961

494.0 KB

2073116

2.1 MB

3966995

4.0 MB

3521461

3.5 MB

1261937

1.3 MB

962544

962.5 KB

4114477

4.1 MB

2630118

2.6 MB

863291

863.3 KB

1202457

1.2 MB

1259113

1.3 MB

1917394

1.9 MB

495759

495.8 KB

3184768

3.2 MB

2185774

2.2 MB

3923245

3.9 MB

8096

8.1 KB

2398737

2.4 MB

4088499

4.1 MB

3113461

3.1 MB

3904177

3.9 MB

3657699

3.7 MB

874321

874.3 KB

1284008

1.3 MB

3177856

3.2 MB

346322

346.3 KB

2875576

2.9 MB

3376891

3.4 MB

3959238

4.0 MB

952

1.0 KB

2361333

2.4 MB

2903743

2.9 MB

3358194

3.4 MB

660697

660.7 KB

3921470

3.9 MB

4053821

4.1 MB

1423441

1.4 MB

3326447

3.3 MB

2396395

2.4 MB

3148095

3.1 MB

1333982

1.3 MB

3908042

3.9 MB

3620226

3.6 MB

114144

114.1 KB

2795981

2.8 MB

3954231

4.0 MB

2874356

2.9 MB

167690

167.7 KB

661300

661.3 KB

538273

538.3 KB

3563610

3.6 MB

29624

29.6 KB

881019

881.0 KB

2928759

2.9 MB

3830619

3.8 MB

214875

214.9 KB

2341132

2.3 MB

1614906

1.6 MB

4193481

4.2 MB

3818220

3.8 MB

533551

533.6 KB

1081331

1.1 MB

3089957

3.1 MB

2038136

2.0 MB

519025

519.0 KB

1434530

1.4 MB

3870984

3.9 MB

468417

468.4 KB

334160

334.2 KB

2764250

2.8 MB

996540

996.5 KB

2306038

2.3 MB

1707646

1.7 MB

4135168

4.1 MB

1792533

1.8 MB

3330969

3.3 MB

1297390

1.3 MB

1506478

1.5 MB

379067

379.1 KB

1527961

1.5 MB

3995583

4.0 MB

1957371

2.0 MB

2461889

2.5 MB

181189

181.2 KB

957656

957.7 KB

3274038

3.3 MB

1377906

1.4 MB

2918520

2.9 MB

962986

963.0 KB

365955

366.0 KB

3241306

3.2 MB

1988081

2.0 MB

231101

231.1 KB

2302008

2.3 MB

976909

976.9 KB

2479493

2.5 MB

1117337

1.1 MB

2783964

2.8 MB

2004813

2.0 MB

2727443

2.7 MB

4159792

4.2 MB

1795805

1.8 MB

1373158

1.4 MB

3755799

3.8 MB

2963321

3.0 MB

783747

783.7 KB

952277

952.3 KB

1200193

1.2 MB

1755041

1.8 MB

3681796

3.7 MB

3646974

3.6 MB

2156926

2.2 MB

4070671

4.1 MB

3404980

3.4 MB

293985

294.0 KB

195618

195.6 KB

3227364

3.2 MB

1294608

1.3 MB

851461

851.5 KB

720752

720.8 KB

953623

953.6 KB

3443697

3.4 MB

880673

880.7 KB

458826

458.8 KB

3964562

4.0 MB

3643568

3.6 MB

3184507

3.2 MB

3532096

3.5 MB

1165761

1.2 MB

3039590

3.0 MB

278306

278.3 KB

3004911

3.0 MB

4069359

4.1 MB

791828

791.8 KB

3341535

3.3 MB

3706114

3.7 MB

2619638

2.6 MB

1588010

1.6 MB

3751078

3.8 MB

2962668

3.0 MB

1565051

1.6 MB

1490099

1.5 MB

1617296

1.6 MB

2762163

2.8 MB

2613076

2.6 MB

1083925

1.1 MB

3802711

3.8 MB

2319847

2.3 MB

3738520

3.7 MB

1564777

1.6 MB

3478670

3.5 MB

732403

732.4 KB

2828831

2.8 MB

3902112

3.9 MB

2612955

2.6 MB

2617789

2.6 MB

3805847

3.8 MB

2996343

3.0 MB

4127755

4.1 MB

2615893

2.6 MB

2852524

2.9 MB

1922827

1.9 MB

2943216

2.9 MB

2028434

2.0 MB

634158

634.2 KB

285186

285.2 KB

1111662

1.1 MB

2341549

2.3 MB

3966548

4.0 MB

1737582

1.7 MB

342636

342.6 KB

18934

18.9 KB

3627984

3.6 MB

4004712

4.0 MB

1957355

2.0 MB

1615679

1.6 MB

3973370

4.0 MB

1030094

1.0 MB

989683

989.7 KB

2960376

3.0 MB

3733470

3.7 MB

321992

322.0 KB

1709507

1.7 MB

2235858

2.2 MB

4011890

4.0 MB

2677589

2.7 MB

2565714

2.6 MB

2755326

2.8 MB

2319002

2.3 MB

2828185

2.8 MB

902578

902.6 KB

533074

533.1 KB

2743174

2.7 MB

4156599

4.2 MB

584843

584.8 KB

1392614

1.4 MB

3211438

3.2 MB

4040384

4.0 MB

3209414

3.2 MB

3558133

3.6 MB

4154921

4.2 MB

1550087

1.6 MB

3217170

3.2 MB

954226

954.2 KB

2799648

2.8 MB

2184226

2.2 MB

2093192

2.1 MB

1972936

2.0 MB

1163514

1.2 MB

2254880

2.3 MB

3321895

3.3 MB

1533034

1.5 MB

569341

569.3 KB

3601523

3.6 MB

1630941

1.6 MB

3593171

3.6 MB

559380

559.4 KB

1270535

1.3 MB

2871421

2.9 MB

560886

560.9 KB

2138731

2.1 MB

1428091

1.4 MB

1795872

1.8 MB

176574

176.6 KB

2657444

2.7 MB

1847098

1.8 MB

2029408

2.0 MB

82399

82.4 KB

1992812

2.0 MB

3779294

3.8 MB

3209071

3.2 MB

67308

67.3 KB

3588659

3.6 MB

2109553

2.1 MB

943874

943.9 KB

3095730

3.1 MB

1829723

1.8 MB

308399

308.4 KB

509262

509.3 KB

2735155

2.7 MB

3905739

3.9 MB

400979

401.0 KB

2037223

2.0 MB

1999780

2.0 MB

1002984

1.0 MB

758825

758.8 KB

404619

404.6 KB

653194

653.2 KB

233180

233.2 KB

4153632

4.2 MB

3710736

3.7 MB

2486517

2.5 MB

892716

892.7 KB

1926230

1.9 MB

805621

805.6 KB

3280838

3.3 MB

425213

425.2 KB

3582768

3.6 MB

710566

710.6 KB

374481

374.5 KB

1688197

1.7 MB

2979131

3.0 MB

3700754

3.7 MB

964428

964.4 KB

3643647

3.6 MB

3320270

3.3 MB

1717293

1.7 MB

3016560

3.0 MB

2531588

2.5 MB

3249778

3.2 MB

1398313

1.4 MB

332787

332.8 KB

2360625

2.4 MB

1960342

2.0 MB

378702

378.7 KB

769682

769.7 KB

1850519

1.9 MB

2764991

2.8 MB

348327

348.3 KB

2278348

2.3 MB

3380916

3.4 MB

3410720

3.4 MB

3351069

3.4 MB

3790534

3.8 MB

2065213

2.1 MB

1343498

1.3 MB

624755

624.8 KB

1539692

1.5 MB

2981657

3.0 MB

2060273

2.1 MB

1368791

1.4 MB

2540716

2.5 MB

2544132

2.5 MB

3814236

3.8 MB

2205134

2.2 MB

601719

601.7 KB

614140

614.1 KB

408790

408.8 KB

1787323

1.8 MB

4026820

4.0 MB

3324387

3.3 MB

3750337

3.8 MB

491534

491.5 KB

869856

869.9 KB

/Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series) by Omar Santos/

001. Introduction.mp4

130.4 MB

/Hacking Web Applications (The Art of Hacking Series) Security Penetration Testing for Today's DevOps and Cloud Environments by Omar Santos/

001. Introduction.mp4

174.4 MB

/Lesson 1 Introducing Wireless/

001. Learning objectives.mp4

28.2 MB

002. 1.1 Introducing Wireless Hacking.mp4

266.2 MB

003. 1.2 Introducing Wireless Standards and Technologies.mp4

220.4 MB

004. 1.3 Understanding the 802.11 Standard.mp4

151.1 MB

005. 1.4 Understanding Bluetooth.mp4

117.3 MB

006. 1.5 Understanding NFC.mp4

136.7 MB

007. 1.6 Understanding 802.1x and Wireless Authentication Mechanisms.mp4

102.3 MB

/Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/

001. Learning objectives.mp4

70.7 MB

002. 1.1 Introducing Red Teams and Enterprise Hacking.mp4

329.8 MB

003. 1.2 Understanding Enterprise Wide Penetration Testing.mp4

455.8 MB

004. 1.3 Understanding the Difference Between Red and Blue Teams.mp4

167.3 MB

005. 1.4 Exploring How to Plan and Fund a Red Team.mp4

195.1 MB

006. 1.5 Surveying Operational Processes and Policies for the Red Team.mp4

222.5 MB

007. 1.6 Understanding How to Create and Hire the Red Team.mp4

143.3 MB

008. 1.7 Understanding Red Team Collaboration.mp4

158.1 MB

/Lesson 1 Introduction to Web Application Penetration Testing/

001. Learning objectives.mp4

87.1 MB

002. 1.1 Understanding Ethical Hacking and Penetration Testing.mp4

46.2 MB

003. 1.2 Surveying Web Application Penetration Testing Methodologies.mp4

140.0 MB

004. 1.3 Understanding the Need for Web Application Penetration Testing.mp4

78.8 MB

005. 1.4 Exploring How Web Applications Have Evolved Over Time.mp4

128.8 MB

006. 1.5 Exploring What Programming Languages You Should Know.mp4

174.9 MB

/Lesson 1 Overview of Ethical Hacking and Penetration Testing/

001. Learning objectives.mp4

61.0 MB

002. 1.1 Introducing Ethical Hacking and Pen Testing.mp4

226.0 MB

003. 1.2 Getting Started with Ethical Hacking and Pen Testing.mp4

370.1 MB

004. 1.3 Understanding the Legal Aspects of Penetration Testing.mp4

140.4 MB

005. 1.4 Exploring Penetration Testing Methodologies.mp4

92.5 MB

006. 1.5 Exploring Penetration Testing and other Cyber Security Certifications.mp4

180.3 MB

007. 1.6 Building Your Own Lab Overview.mp4

454.8 MB

008. 1.7 Building Your Own Lab VIRL and Operating System Software.mp4

276.9 MB

009. 1.8 Understanding Vulnerabilities, Threats, and Exploits.mp4

76.6 MB

010. 1.9 Understanding the Current Threat Landscape.mp4

92.6 MB

/Lesson 10 Attacking NFC/

001. Learning objectives.mp4

34.1 MB

002. 10.1 Understanding NFC Vulnerabilities.mp4

28.5 MB

003. 10.2 Exploring NFC Attacks and Case Studies.mp4

57.4 MB

/Lesson 10 Buffer Overflows/

001. Learning objectives.mp4

30.4 MB

002. 10.1 Understanding Buffer Overflows.mp4

196.8 MB

003. 10.2 Exploiting Buffer Overflows.mp4

173.3 MB

004. 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp4

38.6 MB

005. 10.4 Understanding Fuzzing.mp4

54.8 MB

006. 10.5 Creating a Fuzzing Strategy.mp4

159.4 MB

007. 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp4

98.3 MB

008. 10.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4

202.6 MB

/Lesson 10 Client-side Attacks/

001. Learning objectives.mp4

42.8 MB

002. 10.1 Surveying the Client-side Code and Storage.mp4

196.5 MB

003. 10.2 Understanding HTML5 Implementations.mp4

222.6 MB

004. 10.3 Understanding AJAX Implementations.mp4

84.0 MB

005. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities.mp4

61.5 MB

/Lesson 10 Reporting & Continuous Evaluation/

001. Learning objectives.mp4

26.0 MB

002. 10.1 Surveying Final Reports for Transactional Penetration Testing Events.mp4

77.3 MB

003. 10.2 Surveying Continouos Reporting for Enterprise Continuous Monitoring.mp4

30.4 MB

/Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/

001. Learning objectives.mp4

65.8 MB

002. 11.1 Understanding the Other Common Security Flaws in Web Applications.mp4

138.7 MB

003. 11.2 Exploiting Insecure Direct Object References and Path Traversal.mp4

323.5 MB

004. 11.3 Surveying Information Disclosure Vulnerabilities.mp4

54.4 MB

005. 11.4 Fuzzing Web Applications.mp4

311.8 MB

/Lesson 11 Powershell Attacks/

001. Learning objectives.mp4

17.0 MB

002. 11.1 Understanding Powershell.mp4

257.2 MB

003. 11.2 Pwning Windows Using PowerShell Empire Components, Setup, and Basic Exploits.mp4

423.5 MB

004. 11.3 Pwning Windows Using PowerShell Empire Modules and Advanced Exploits.mp4

259.4 MB

005. 11.4 Gathering Network Information Using PowerShell.mp4

129.5 MB

/Lesson 11 Wireless Defenses/

001. Learning objectives.mp4

25.8 MB

002. 11.1 Understanding the Evolution of Wireless Defenses.mp4

67.1 MB

003. 11.2 Surveying Fast and Secure Roaming.mp4

120.8 MB

004. 11.3 Understanding Wireless Intrusion Monitoring and Prevention.mp4

18.0 MB

005. 11.4 Understanding Wireless Security Policies.mp4

25.5 MB

/Lesson 12 Hacking IoT Devices/

001. Learning objectives.mp4

25.0 MB

002. 12.1 Understanding IoT Fundamentals.mp4

270.3 MB

003. 12.2 Exploring ZigBee and IEEE 802.15.4.mp4

52.9 MB

004. 12.3 Exploring INSTEON.mp4

50.3 MB

005. 12.4 Exploring ZWave.mp4

222.7 MB

006. 12.5 Exploring LoRA.mp4

62.4 MB

/Lesson 12 Evasion and Post Exploitation Techniques/

001. Learning objectives.mp4

28.3 MB

002. 12.1 Understanding Security Evasion Techniques.mp4

210.8 MB

003. 12.2 Exploring Post Exploitation Techniques.mp4

35.7 MB

004. 12.3 Covering Your Tracks.mp4

45.6 MB

/Lesson 13 Mobile Device Security/

001. Learning objectives.mp4

36.3 MB

002. 13.1 Understanding OWASP Mobile Device Vulnerabilities.mp4

168.1 MB

003. 13.2 Wrestling with the BYOD Dilemma.mp4

117.0 MB

004. 13.3 Understanding Mobile Device Management (MDM).mp4

125.5 MB

005. 13.4 Understanding Mobile Device Security Policies.mp4

97.9 MB

/Lesson 13 Social Engineering/

001. Learning objectives.mp4

32.6 MB

002. 13.1 Understanding Social Engineering.mp4

220.0 MB

003. 13.2 Exploring the Social Engineering Toolkit (SET).mp4

187.0 MB

004. 13.3 Exploring Maltego.mp4

205.6 MB

005. 13.4 Surveying Social Engineering Case Studies.mp4

262.4 MB

/Lesson 14 Hacking Android Devices/

001. Learning objectives.mp4

30.2 MB

002. 14.1 Exploring The Android Security Model.mp4

233.6 MB

003. 14.2 Exploring Android Emulators and SDK.mp4

48.8 MB

004. 14.3 Understanding Android Hacking Tools and Methodologies.mp4

289.0 MB

/Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/

001. Learning objectives.mp4

32.0 MB

002. 14.1 Understanding Persistence.mp4

172.2 MB

003. 14.2 Gaining Network Access.mp4

308.4 MB

004. 14.3 Gaining Network Access with SMB Relay Attacks, NetBIOS Name Service and LLMNR Poisoning.mp4

404.4 MB

005. 14.4 Maintaining Persistence.mp4

29.2 MB

006. 14.5 Understanding Pivoting and Lateral Movement.mp4

225.5 MB

007. 14.6 Defending Against the Advanced Persistent Threat.mp4

55.4 MB

/Lesson 15 Hacking iOS Devices/

001. Learning objectives.mp4

23.8 MB

002. 15.1 Introducing iOS Security.mp4

18.1 MB

003. 15.2 Exploring Jailbraking iOS.mp4

32.6 MB

004. 15.3 Surveying Tools for Dissasembling iOS Applications.mp4

29.0 MB

/Lesson 15 Writing Penetration Testing Reports/

001. Learning objectives.mp4

38.7 MB

002. 15.1 Understanding Pen Test Reports and How They Are Used.mp4

98.7 MB

003. 15.2 Planning and Organizing Your Report.mp4

87.8 MB

004. 15.3 Understanding the Pen Test Report Format.mp4

69.0 MB

005. 15.4 Exploring Risk Ratings.mp4

70.3 MB

006. 15.5 Distributing Pen Test Reports.mp4

39.5 MB

/Lesson 2 External and Internal Reconnaissance/

001. Learning objectives.mp4

32.4 MB

002. 2.1 Understanding the Red Team Environment.mp4

328.6 MB

003. 2.2 Understanding Passive Recon.mp4

350.3 MB

004. 2.3 Understanding Active Recon.mp4

152.5 MB

/Lesson 2 Kali Linux/

001. Learning objectives.mp4

29.4 MB

002. 2.1 Installing Kali.mp4

145.0 MB

003. 2.2 Examining Kali Modules and Architecture.mp4

141.2 MB

004. 2.3 Managing Kali Services.mp4

138.9 MB

/Lesson 2 Overview of Web Applications for Security Professionals/

001. Learning objectives.mp4

93.5 MB

002. 2.1 Understanding the Web Application Protocols.mp4

229.9 MB

003. 2.2 Exploring the HTTP Request and Response.mp4

175.2 MB

004. 2.3 Surveying Session Management and Cookies.mp4

242.1 MB

005. 2.4 Introducing DevOps.mp4

77.9 MB

006. 2.5 Exploring Cloud Services.mp4

113.8 MB

007. 2.6 Exploring Web Application Frameworks.mp4

71.9 MB

008. 2.7 Surveying Docker Containers.mp4

190.8 MB

009. 2.8 Introducing Kubernetes.mp4

100.8 MB

/Lesson 2 Wireless Client Attacks/

001. Learning objectives.mp4

42.7 MB

002. 2.1 Understanding Wireless Client Attacks and Their Motives.mp4

305.9 MB

003. 2.2 Learning Packet Injection Attacks.mp4

25.0 MB

004. 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp4

59.7 MB

005. 2.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp4

32.3 MB

006. 2.5 Attacking the Preferred Network List (PNL).mp4

24.3 MB

/Lesson 3 Build Your Own Web Application Lab/

001. Learning objectives.mp4

95.7 MB

002. 3.1 Exploring Kali Linux.mp4

586.2 MB

003. 3.2 Introducing Vulnerable Applications.mp4

59.5 MB

004. 3.3 Surveying DVWA.mp4

53.6 MB

005. 3.4 Surveying WebGoat.mp4

66.7 MB

006. 3.5 Surveying Hackazon.mp4

105.1 MB

007. 3.6 Exploring the Web Security Dojo.mp4

109.6 MB

008. 3.7 Understanding Web Application Proxies.mp4

114.3 MB

009. 3.8 Understanding Cyber Ranges and Capture the Flag Events.mp4

113.9 MB

/Lesson 3 Building Your Lab and Attack Hardware/

001. Learning objectives.mp4

24.0 MB

002. 3.1 Understanding Wireless Antennas.mp4

131.2 MB

003. 3.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4

364.6 MB

004. 3.3 Building Your Own Lab.mp4

173.2 MB

/Lesson 3 Enterprise Social Engineering/

001. Learning objectives.mp4

25.3 MB

002. 3.1 Surveying Social Engineering Methodologies.mp4

242.5 MB

003. 3.2 Understanding How to Target Employees.mp4

164.4 MB

004. 3.3 Exploiting Social Engineering Tools.mp4

201.8 MB

/Lesson 3 Passive Reconnaissance/

001. Learning objectives.mp4

26.7 MB

002. 3.1 Understanding Passive Reconnaissance.mp4

283.6 MB

003. 3.2 Exploring Passive Reconnaissance Methodologies Discovering Host and Port Information.mp4

281.5 MB

004. 3.3 Exploring Passive Reconnaissance Methodologies Searching for Files.mp4

160.6 MB

005. 3.4 Exploring Passive Reconnaissance Methodologies Searching for Names, Passwords, and Sensitive Information.mp4

111.7 MB

006. 3.5 Surveying Essential Tools for Passive Reconnaissance SpiderFoot, theHarvester, and Discover.mp4

187.3 MB

007. 3.6 Surveying Essential Tools for Passive Reconnaissance Recon-ng.mp4

489.1 MB

/Lesson 4 Active Reconnaissance/

001. Learning objectives.mp4

26.6 MB

002. 4.1 Understanding Active Reconnaissance.mp4

140.0 MB

003. 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective.mp4

53.4 MB

004. 4.3 Surveying Essential Tools for Active Reconnaissance Port Scanning and Web Service Review.mp4

277.2 MB

005. 4.4 Surveying Essential Tools for Active Reconnaissance Network and Web Vulnerability Scanners.mp4

144.5 MB

/Lesson 4 Aircrack-ng/

001. Learning objectives.mp4

29.8 MB

002. 4.1 Introducing the Aircrack-ng Suite.mp4

178.8 MB

003. 4.2 Introducing Airmon-ng.mp4

38.5 MB

004. 4.3 Understanding Airodump-ng.mp4

91.5 MB

005. 4.4 Introducing Aireplay-ng.mp4

93.6 MB

006. 4.5 Introducing Airdecap-ng.mp4

46.4 MB

007. 4.6 Introducing Airserv-ng.mp4

85.5 MB

008. 4.7 Introducing Airtun-ng.mp4

51.9 MB

/Lesson 4 Network and Vulnerability Scanning/

001. Learning objectives.mp4

42.3 MB

002. 4.1 Exploring Network and Vulnerability Scanning Methodologies.mp4

72.5 MB

003. 4.2 Understanding the Operational Impact of Enterprise-wide Scanning.mp4

84.0 MB

004. 4.3 Understanding Scanning Tools.mp4

47.7 MB

005. 4.4 Exploring How to Automate Scans.mp4

215.3 MB

006. 4.5 Using Shodan and Its API.mp4

111.3 MB

007. 4.6 Exploring Vulnerability Scanners.mp4

156.4 MB

008. 4.7 Understanding Binary and Source Code Scanners.mp4

48.3 MB

009. 4.8 Understanding How to Perform Continuous Monitoring.mp4

41.3 MB

/Lesson 4 Reconnaissance and Profiling Web Applications/

001. Learning objectives.mp4

108.8 MB

002. 4.1 Understanding Passive vs. Active Reconnaissance.mp4

137.3 MB

003. 4.2 Using Search Engines and Public Information.mp4

169.6 MB

004. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester.mp4

511.9 MB

005. 4.4 Exploring CMS and Framework Identification.mp4

140.9 MB

006. 4.5 Surveying Web Crawlers and Directory Brute Force.mp4

159.0 MB

007. 4.6 Understanding How Web Application Scanners Work.mp4

67.1 MB

008. 4.7 Introducing Nikto.mp4

122.2 MB

009. 4.8 Introducing the Burp Suite.mp4

549.6 MB

010. 4.9 Introducing OWASP Zed Application Proxy (ZAP).mp4

178.4 MB

011. 4.10 Introducing OpenVAS.mp4

279.4 MB

/Lesson 5 Authentication and Session Management Vulnerabilities/

001. Learning objectives.mp4

54.7 MB

002. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities.mp4

733.0 MB

003. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities.mp4

460.4 MB

/Lesson 5 Cracking WEP/

001. Learning objectives.mp4

22.2 MB

002. 5.1 Understanding WEP Fundamentals.mp4

96.9 MB

003. 5.2 Learning How to Crack WEP.mp4

142.3 MB

/Lesson 5 Hacking Web Applications/

001. Learning objectives.mp4

36.0 MB

002. 5.1 Understanding Web Applications.mp4

173.9 MB

003. 5.2 Understanding Web Architectures.mp4

58.9 MB

004. 5.3 Uncovering Web Vulnerabilities.mp4

186.1 MB

005. 5.4 Testing Web Applications Methodology.mp4

18.4 MB

006. 5.5 Testing Web Applications Reconnaissance.mp4

127.3 MB

007. 5.6 Testing Web Applications Mapping.mp4

90.0 MB

008. 5.7 Testing Web Applications Vulnerability Discovery.mp4

152.4 MB

009. 5.8 Understanding the Exploitation of Web Applications.mp4

108.1 MB

010. 5.9 Surveying Defenses to Mitigate Web Application Hacking.mp4

20.4 MB

/Lesson 5 Web App Testing/

001. Learning objectives.mp4

30.8 MB

002. 5.1 Exploring How to Target Hosts.mp4

42.0 MB

003. 5.2 Exploring Web App Testing Essential Tools.mp4

179.8 MB

004. 5.3 Understanding Enterprise Application Continuous Testing.mp4

99.3 MB

/Lesson 6 Exploiting Injection-Based Vulnerabilities/

001. Learning objectives.mp4

72.3 MB

002. 6.1 Understanding Command Injection.mp4

71.5 MB

003. 6.2 Exploiting Command Injection Vulnerabilities.mp4

101.6 MB

004. 6.3 Understanding SQL Injection.mp4

176.8 MB

005. 6.4 Exploiting SQL Injection Vulnerabilities.mp4

847.3 MB

006. 6.5 Understanding XML Injection.mp4

48.8 MB

007. 6.6 Exploiting XML Injection Vulnerabilities.mp4

84.9 MB

008. 6.7 Mitigating Injection Vulnerabilities.mp4

82.9 MB

/Lesson 6 Hacking User Credentials/

001. Learning objectives.mp4

26.6 MB

002. 6.1 Understanding Authentication and Authorization Mechanisms.mp4

169.8 MB

003. 6.2 Understanding Authentication and Authorization Attacks.mp4

123.7 MB

004. 6.3 Exploring Password Storage Mechanisms.mp4

44.2 MB

005. 6.4 Understanding Password Storage Vulnerability.mp4

82.7 MB

006. 6.5 Cracking Passwords with John the Ripper.mp4

421.4 MB

007. 6.6 Cracking Passwords with hashcat.mp4

206.4 MB

008. 6.7 Improving Password Security.mp4

65.6 MB

/Lesson 6 Hacking WPA/

001. Learning objectives.mp4

33.0 MB

002. 6.1 Understanding WPA Fundamentals.mp4

134.8 MB

003. 6.2 Surveying Attacks Against WPA2-PSK Networks.mp4

107.4 MB

004. 6.3 Using coWPAtty.mp4

172.6 MB

005. 6.4 Using Pyrit.mp4

95.9 MB

006. 6.5 Exploring WPA Enterprise Hacking.mp4

61.6 MB

/Lesson 6 Internal Testing/

001. Learning objectives.mp4

22.3 MB

002. 6.1 Understanding How to Initially Get on the Network.mp4

28.8 MB

003. 6.2 Understanding What Hosts to Target and the Scope of the Testing.mp4

73.4 MB

004. 6.3 Exploring the Hidden Cost of Open Source Software.mp4

233.5 MB

005. 6.4 Learning How to Host Enterprise Capture the Flag Events.mp4

103.1 MB

/Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/

001. Learning objectives.mp4

87.9 MB

002. 7.1 Introducing XSS.mp4

43.5 MB

003. 7.2 Exploiting Reflected XSS Vulnerabilities.mp4

86.2 MB

004. 7.3 Exploiting Stored XSS Vulnerabilities.mp4

111.2 MB

005. 7.4 Exploiting DOM-based XSS Vulnerabilities.mp4

113.2 MB

006. 7.5 Understanding Cross-Site Request Forgery (CSRF).mp4

44.1 MB

007. 7.6 Exploiting CSRF Vulnerabilities.mp4

75.9 MB

008. 7.7 Evading Web Application Security Controls.mp4

193.9 MB

009. 7.8 Mitigating XSS and CSRF Vulnerabilities.mp4

251.6 MB

/Lesson 7 Hacking Databases/

001. Learning objectives.mp4

30.0 MB

002. 7.1 Reviewing Database Fundamentals.mp4

106.9 MB

003. 7.2 Attacking a Database Discovery, Validation, and Exploitation.mp4

254.9 MB

004. 7.3 Attacking a Database Automated Scanners.mp4

30.5 MB

005. 7.4 Surveying Defenses to Mitigate Database Hacking.mp4

115.6 MB

/Lesson 7 Performing Wireless Reconnaissance/

001. Learning objectives.mp4

24.9 MB

002. 7.1 Using Kismet.mp4

62.4 MB

003. 7.2 Using Wireshark.mp4

56.0 MB

004. 7.3 Learning How to Hack Default Configurations.mp4

46.4 MB

/Lesson 7 Privilege Escalation/

001. Learning objectives.mp4

33.2 MB

002. 7.1 Learning Privilege Escalation Methodologies.mp4

77.7 MB

003. 7.2 Understanding Lateral Movement.mp4

228.7 MB

004. 7.3 Surveying Privilege Escalation Essential Tools.mp4

61.9 MB

/Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/

001. Learning objectives.mp4

58.0 MB

002. 8.1 Understanding Persistent Access.mp4

16.4 MB

003. 8.2 Learning How to Achieve Domain Admin Access.mp4

83.2 MB

004. 8.3 Understanding How to Compromise User Credentials.mp4

134.0 MB

005. 8.4 Surveying Password Cracking & Reporting.mp4

50.4 MB

006. 8.5 Understanding That Domain Admin Is Not the End Goal.mp4

38.2 MB

007. 8.6 Searching for Sensitive Data.mp4

148.5 MB

008. 8.7 Understanding Data Exfiltration Techniques.mp4

108.2 MB

009. 8.8 Understanding How to Cover Your Tracks.mp4

82.0 MB

/Lesson 8 Evil Twins and Rogue Access Points/

001. Learning objectives.mp4

28.6 MB

002. 8.1 Defining Evil Twin Attacks.mp4

76.4 MB

003. 8.2 Performing Evil Twin Attacks.mp4

238.7 MB

004. 8.3 Using Karmetasploit.mp4

101.3 MB

005. 8.4 Exploring the WiFi Pineapple.mp4

234.2 MB

/Lesson 8 Exploiting Weak Cryptographic Implementations/

001. Learning objectives.mp4

70.9 MB

002. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols.mp4

757.5 MB

003. 8.2 Identifying Common Flaws in Data Storage and Transmission.mp4

303.2 MB

004. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities.mp4

143.1 MB

005. 8.4 Mitigating Flaws in Cryptographic Implementations.mp4

108.1 MB

/Lesson 8 Hacking Networking Devices/

001. Learning objectives.mp4

63.5 MB

002. 8.1 Understanding the Reasons for and the Steps to Hacking a Network.mp4

193.8 MB

003. 8.2 Reviewing Networking Technology Fundamentals OSI and DoD Internet Models.mp4

124.1 MB

004. 8.3 Reviewing Networking Technology Fundamentals Forwarding Device Architecture and Communication.mp4

135.4 MB

005. 8.4 Building an Internetwork Topology Using VIRL.mp4

140.1 MB

006. 8.5 Hacking Switches Reviewing Ethernet Fundamentals.mp4

466.5 MB

007. 8.6 Hacking Switches Demo.mp4

99.3 MB

008. 8.7 Hacking Switches ARP Vulnerabilities and ARP Cache Poisoning.mp4

129.7 MB

009. 8.8 Reviewing Router Fundamentals.mp4

375.1 MB

010. 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks.mp4

283.3 MB

011. 8.10 Hacking the Management Plane.mp4

469.4 MB

012. 8.11 Understanding Firewall Fundamentals and Levels of Inspection.mp4

330.6 MB

013. 8.12 Performing Firewall Reconnaissance and Tunneling.mp4

132.4 MB

014. 8.13 Surveying Essential Tools for Hacking Network Devices Packet Capture.mp4

299.2 MB

015. 8.14 Surveying Essential Tools for Hacking Network Devices Switch and Router Hacking Tools.mp4

209.4 MB

016. 8.15 Surveying Essential Tools for Hacking Network Devices ARP Spoofing Tools.mp4

215.8 MB

017. 8.16 Surveying Essential Tools for Hacking Network Devices MiTM Tools.mp4

84.7 MB

018. 8.17 Surveying Essential Tools for Hacking Network Devices Linux Tools.mp4

101.4 MB

019. 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack.mp4

68.0 MB

/Lesson 9 Attacking Application Programming Interfaces (APIs)/

001. Learning objectives.mp4

34.0 MB

002. 9.1 Understanding the APIs.mp4

98.6 MB

003. 9.2 Exploring the Tools Used to Test the APIs.mp4

145.5 MB

/Lesson 9 Attacking Bluetooth/

001. Learning objectives.mp4

24.5 MB

002. 9.1 Understanding Bluetooth Vulnerabilities.mp4

19.4 MB

003. 9.2 Surveying Tools for Bluetooth Monitoring.mp4

143.8 MB

/Lesson 9 Cloud Services/

001. Learning objectives.mp4

27.3 MB

002. 9.1 Understanding the Challenge of Testing Cloud Services.mp4

220.9 MB

003. 9.2 Exploring How to Test in the Cloud.mp4

190.4 MB

/Lesson 9 Fundamentals of Wireless Hacking/

001. Learning objectives.mp4

31.0 MB

002. 9.1 Reviewing Wireless Technology Fundamentals.mp4

247.8 MB

003. 9.2 Surveying Wireless Hacking Tools Wireless Adapters.mp4

241.1 MB

004. 9.3 Surveying Wireless Hacking Tools Software.mp4

167.2 MB

005. 9.4 Hacking WEP, WPA, and Other Protocols.mp4

326.5 MB

006. 9.5 Understanding Hacking Wireless Clients.mp4

196.7 MB

/Security Penetration Testing (The Art of Hacking Series) by Omar Santos, Ron Taylor, Chris McCoy, and Jon Sternstein/

001. Introduction.mp4

258.3 MB

/Summary/

001. Enterprise Penetration Testing and Continuous Monitoring Summary.mp4

96.6 MB

001. Hacking Web Applications Summary.mp4

172.8 MB

001. Security Penetration Testing Summary.mp4

59.2 MB

001. Wireless Networks, IoT, and Mobile Devices Hacking Summary.mp4

83.4 MB

/Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) by Omar Santos/

001. Introduction.mp4

120.8 MB

 

Total files 634


Copyright © 2024 FileMood.com