FileMood

Download Udemy - Introdução à Ethical Hacker

Udemy Introdução Ethical Hacker

Name

Udemy - Introdução à Ethical Hacker

  DOWNLOAD Copy Link

Trouble downloading? see How To

Total Size

3.8 GB

Total Files

192

Last Seen

2025-07-23 23:40

Hash

09716E9FBB2D83DFF703CEF6B8F09A723C4D2A36

/03 Linux - Comandos Basicos/

012 Atualizando o sistema e instalando Guest Additions.mp4

204.5 MB

010 12345.png

486.1 KB

010 Vis227o geral do Linux.mp4

193.0 MB

011 Commands.txt

0.1 KB

011 Linux-Commands-List.txt

0.1 KB

011 O terminal e linux commands.mp4

94.9 MB

012 Blank-Login-Screen-Fix-only-click-here-if-you-get-a-blank-screen-when-you-reboot-after-apt-get-upgrade-.txt

0.0 KB

012 Fix-Blank-Login-After-Updating-Kali-Linux.txt

0.0 KB

013 Kali- toques finais.mp4

16.5 MB

/01 Introduc227o Geral/

002 Amostra - Hacking o Windows 10 e acessando a Webcam usando Beef atraves do Kali.mp4

20.6 MB

003 Aula 2 - O que e Hacking e por que aprender.mp4

60.8 MB

001 Aula 1 - Introduc227o Geral.mp4

29.4 MB

/02 Configurando o laboratorio/

004 03-The-Lab-ingl-s-portugu-s.pdf

1.3 MB

004 Adaptadores-leitura-obrigat-ria-para-entender-qual-adaptor-comprar-leia-com-aten-o-as-refer-ncias-tamb-m.Oficial-do-Site-Kali-Linux.txt

0.1 KB

004 Configura-o-da-BIOS.pdf

469.5 KB

004 Lab vis227o geral.mp4

18.2 MB

004 Virtual-Box.txt

0.0 KB

005 Basicamente-todos-os-comandos-do-Kali-Planilha-de-comandos.txt

0.1 KB

005 Instalac227o de Kali como virtual machine.mp4

54.1 MB

005 Kali-Linux-Virtual-Images-Download-Page.txt

0.1 KB

006 Como-consertar-a-conex-o-NAT-outra-vers-o.txt

0.0 KB

006 Imagen-do-Kali-para-seu-sistema.txt

0.1 KB

006 Instalando Kali Linux pelo arquivo .ova.mp4

24.1 MB

006 Outra-vers-o-mais-curta-de-instala-o.txt

0.0 KB

007 Instalac227o de Metasploitable como Maquina Virtual.mp4

23.9 MB

007 Metasploitable-Download-Page.txt

0.1 KB

008 Instalac227o do WIndows como Maquina Virtual.mp4

19.6 MB

008 Windows-Virtual-Machines-Download-Page.txt

0.1 KB

009 Criando e usando Snapshots em VirtualBox.mp4

18.7 MB

009 Snapshot-explica-o-em-portugu-s.txt

0.1 KB

/04 Network Penetration - Parametros/

014 11-Networks-Intro-ingles-portugues.pdf

245.6 KB

014 Introduc227o 224 network Penetration.mp4

38.9 MB

014 Networks-Intro.pdf

109.4 KB

014 Reverse-Shell-explica-o.txt

0.1 KB

015 Entendimento basico do sistema.mp4

6.1 MB

016 Conectando o adaptador ao Sistema Kali - cuidados.mp4

22.1 MB

016 Corrigir-NAT-VirtualBox.pdf

550.9 KB

017 O que e MAC Address e como muda-lo.mp4

10.2 MB

018 Modos de Wirelles - Managed e Monitor.mp4

10.2 MB

019 Habilitando monitor modem manualmente.mp4

5.4 MB

020 Monitor-mode.mp4

10.2 MB

021 Terceiro metodo de habilitar o monitor mode.mp4

5.9 MB

/05 Network Penetration Testing - Pre Connection Attacks/

022 17-Networks-Pre-Connection-Attacks-inglesportugues.pdf

271.0 KB

022 Usando airdump-ng - sniffing.mp4

14.0 MB

023 Enviando pacotes pelo airodump.mp4

18.8 MB

024 Ataque deautenticac227o.mp4

11.8 MB

025 Criando um falso access point - teoria.mp4

8.3 MB

026 21-Mana.pdf

1.0 MB

026 Criando um falso access point - pratica.mp4

24.1 MB

/06 Network Penetration Teste - Ganhando acesso (WEPWPAWPA2 Cracking)/

027 22-Network-Pentesting-Gaining-Access-ingles-portugues.pdf

252.3 KB

027 Ganhando acesso introduc227o.mp4

16.9 MB

028 WEP cracking.mp4

13.0 MB

029 WEB_caso basico.mp4

15.2 MB

030 WEP falsa autenticac227o.mp4

12.4 MB

031 arp request - WEP_replay ataque.mp4

11.1 MB

032 WPA introduc227o.mp4

7.9 MB

033 WPA explorando WPS.mp4

16.8 MB

034 Pacotes-do-wireshark-para-voc-fazer-download-e-verificar.pdf

70.6 KB

034 Teoria por tras de WPA-WPA2 cracking.mp4

5.3 MB

035 Como capturar o handshake - aperto de m227os.mp4

7.7 MB

035 tcp-three-way-handshake-como-capturar-teoria-e-possibilidades.txt

0.1 KB

036 31-Some-Links-To-Wordlists.txt

0.4 KB

036 WPA cracking - criando uma wordlist.mp4

12.4 MB

037 Mantendo a seguranca em relac227o aos ataques anteriores - teoria.html

3.8 KB

038 34-sec-done-pt.mp4

80.4 MB

038 Como configurac227o sua conex227o para se manter mais seguro.mp4

12.6 MB

/07 Network Penetration Teste - Conex227o pos ataque/

039 35-Network-Pentesting-Post-Connection-Attacks.pdf

1.6 MB

039 Introduc227o.mp4

38.9 MB

039 Network-Pentesting-Post-Connection-Attacks-bilinguecomtradu-o.pdf

332.2 KB

039 Sequ-ncias-de-comando-para-Nmap.pdf

1.3 MB

039 Sobre-a-porta-80-e-suas-peculiaridades.pdf

139.6 KB

040 Obtendo informac227o - descobrindo clientes usando netdiscover.mp4

6.6 MB

041 Auto-Scan-para-download.txt

0.1 KB

041 Autoscan-aula-detalhes.txt

0.1 KB

041 Obtendo informac227o atraves do AutoScan.mp4

24.0 MB

042 Zenmap.mp4

24.5 MB

043 MIMT - arp_poisoning.mp4

11.8 MB

044 ARP Spoofing usando arpspoof.mp4

13.0 MB

045 ARP Spoofing Usando MITMf.mp4

12.9 MB

046 Bypassing HTTPS - Ultrapassando HTTPS.mp4

38.0 MB

047 Sess227o Hijacking.mp4

23.5 MB

048 DNS Spoofing - Domain Network Server.mp4

11.4 MB

048 DNS-teoria.txt

0.1 KB

049 Capturando a tela e Injetando Keylogger.mp4

58.0 MB

050 Injetando JavascriptHTML Code.mp4

20.3 MB

051 Detalhes-e-considera-es-sobre-o-video.txt

0.1 KB

051 MITMf ataque contra reais networks.mp4

29.2 MB

052 Wireshark Introduc227o.mp4

30.7 MB

053 Wireshark Basics.mp4

26.3 MB

054 Basico de Wireshark.mp4

29.7 MB

055 Analisando pacotes do wireshark.mp4

18.7 MB

/08 Network Penetration Testing - Detecc227o e seguranca/

056 Detectando ARP Poisonning Attacks.mp4

32.6 MB

056 Xarp-Download-Page.txt

0.0 KB

057 Detectando Atividades Usando Wireshark.mp4

32.4 MB

/09 Ganhando acesso a computadores - dois tipos/

058 Introduc227o.mp4

63.6 MB

/10 Ganhando acesso - Server Side Attacks/

059 52-Gaining-Access-Server-Side-Attacks.pdf

172.9 KB

059 Introduc227o.mp4

61.5 MB

060 Informac245es basicas e explorac227o - exploitation.mp4

30.3 MB

061 basico de Metasploit Exploit.mp4

24.3 MB

062 Code Execution Vulnerability - vulnerabilidade.mp4

25.3 MB

063 Metasploit Community.mp4

14.9 MB

063 Metasploit-Community-Download-Page.txt

0.1 KB

064 Scanning alvo por Vulnerabilities.mp4

12.4 MB

065 MSFC - analisando o scan e explorando taticas.mp4

28.3 MB

066 59-nexpose-rolling-hack.txt

0.4 KB

066 Nexpose-Download-Page.txt

0.1 KB

066 Nexpose.mp4

64.4 MB

067 Nexpose - configurac227o.mp4

21.9 MB

068 Nexpose - analisando resultados.mp4

24.2 MB

/11 Ganhando acesso - Client Side Attacks/

069 62-Gaining-Access-Client-Side-Attacks.pdf

192.0 KB

069 Introduc227o.mp4

27.5 MB

070 CTF-vis-o-geral.txt

0.1 KB

070 Gerando um indetectavel backdoor.mp4

73.7 MB

071 Esperando por comunicac245es.mp4

48.7 MB

072 65-evil-grade-installation-commands.txt

0.5 KB

072 Backdoor Delivery Metodo 1 - Usando um Fake Update.mp4

29.2 MB

073 Backdoor Delivery Metodo 2 - Backdooring Downloads.mp4

27.6 MB

073 flushiptables.sh

0.2 KB

073 payloads.txt

0.3 KB

074 Como se proteger - metodo 3.mp4

22.8 MB

074 WinMD5-Download-Page.txt

0.0 KB

/12 Ganhando acesso - Client Side Attacks - Social Engineering/

075 Introduc227o.mp4

38.0 MB

076 Achando sites e informac245es pessoais do alvo.mp4

19.4 MB

077 Missing-Facebook-Entity-Fix.txt

0.0 KB

077 Obtendo informac245es sobre o facebook.mp4

13.5 MB

078 Obtendo informac245es sobre o Twitter.mp4

19.7 MB

079 Obtendo informac245es sobre o e-mail.mp4

29.2 MB

079 sam-spade.pdf

521.5 KB

080 Social Engineering estrategia.mp4

20.7 MB

081 Backdooring Executable Files - criando backdoors.mp4

21.1 MB

082 75-execute-file.au3.txt

0.4 KB

082 75-payloads.txt

0.3 KB

082 Autoit-Download-Page.txt

0.1 KB

082 Backdooring tipos de arquivos (images pdfs ...etc) - Part 1.mp4

103.1 MB

083 Backdooring tipos de arquivos - parte 2.mp4

16.1 MB

084 Spoofing .exe Extension para qualquer extens227o.mp4

21.5 MB

085 Spoofing Emails.mp4

22.2 MB

086 BeEF Overview - Basico.mp4

92.4 MB

087 BeEF - hooking targets usando MITMf.mp4

22.7 MB

088 BeEF - Running Basic Commands On Target.mp4

12.5 MB

089 BeEF - Stealing CredentialsPasswords Using A Fake Login Prompt.mp4

6.6 MB

090 BeEF - Gaining Full Control Over Windows Target.mp4

10.2 MB

091 Detecting Trojans Manually.mp4

33.4 MB

092 Detecting Trojans Using a Sandbox.mp4

29.0 MB

092 Hybrid-Analysis.txt

0.0 KB

/13 Post Exploitation/

093 86-Post-Exploitation.pdf

311.6 KB

093 Introduc227o.mp4

24.2 MB

094 Meterpreter Basics.mp4

18.8 MB

095 File System Commands.mp4

15.4 MB

096 Mantendo acesso - Basic Methods.mp4

39.8 MB

097 Pensando um metodo indetectavel.mp4

15.2 MB

098 espiando - capturando teclado e tela.mp4

7.5 MB

099 Pos - explorac227o - pivoting.mp4

50.1 MB

100 Explorando devices na mesma rede que o alvo.mp4

27.2 MB

/14 Website Penetration Testing/

101 94-Web-Application-Penetration-Testing.pdf

1.7 MB

101 Introduc227o - o que e um website.mp4

74.1 MB

102 Como hackear um website.mp4

70.8 MB

/15 Website Penetration Testing - obtendo informac245es/

103 Usando Whois Lookup.mp4

38.6 MB

103 Whois.txt

0.0 KB

104 Netcraft.mp4

42.8 MB

104 Netcraft.txt

0.0 KB

105 Obtendo compreensivo DNS.mp4

55.5 MB

105 Robtex.txt

0.0 KB

106 Descobrindo websites no mesmo servidor.mp4

25.1 MB

107 Descobrindo subdominios.mp4

14.9 MB

108 Descobrindo arquivos sensiveis.mp4

23.8 MB

109 Analisando os arquivos.mp4

13.7 MB

/16 Website Penetration Testing - Web Application Penetration Testing/

110 Descobrindo e explorando File Upload Vulnerabilities.mp4

20.0 MB

111 104-code-execution-reverse-shell-commands.txt

0.9 KB

111 Remote File Inclusion Vulnerabilities - Configuring PHP Settings.mp4

21.0 MB

112 Remote File Inclusion Vulnerabilities - Discovery Exploitation.mp4

13.4 MB

113 Prevenindo.mp4

22.3 MB

114 SQL Injection Vulnerabilities - What is SQL5.mp4

16.5 MB

115 SQL Injection Vulnerabilities - Dangers of SQLi.mp4

14.3 MB

116 SQL injection Vulnerabilities - Discovering SQLi In POST.mp4

24.8 MB

117 SQL injection Vulnerabilities - Bypassing Authentication.mp4

13.1 MB

118 SQL injection Vulnerabilities - Discovering SQLi in GET.mp4

19.2 MB

119 SQL injection Vulnerabilities - Selecting Data From Database.mp4

15.8 MB

120 SQL injection Vulnerabilities - Finding Database Tables.mp4

10.4 MB

121 SQL injection Vulnerabilities - Extracting Sensitive Data Such As Passwords4.mp4

13.3 MB

122 SQL injection Vulnerabilities - Reading Writing Files.mp4

33.2 MB

123 SQL injection Vulnerabilities - Using SQLmap.mp4

47.4 MB

124 SQL injection Vulnerabilities - Preventing SQLi.mp4

16.0 MB

125 Introduc227o 224 XSS.mp4

14.1 MB

126 Discovering XXS Vulnerabilities - Reflected XSS.mp4

12.8 MB

127 Discovering XXS Vulnerabilities - Stored XSS.mp4

14.1 MB

128 Exploiting XSS - Hooking Vulnerable Page Visitors To BeEF.mp4

53.5 MB

129 Preventing XSS Vulnerabilities.mp4

17.6 MB

130 Owasp Zap - Scanning Target Website For Vulnerabilities.mp4

14.7 MB

131 Owasp Zap - Analysing Scan Results.mp4

22.9 MB

131 OWASP-05-15-E8-published.pdf

26.2 KB

132 Capture the flags ou capturando as bandeiras.html

4.0 KB

 

Total files 192


Copyright © 2025 FileMood.com