12-28-2024, 05:43 PM
7.63 GB | 23min 27s | mp4 | 1280X720 | 16:9
Genre:eLearning |Language:English
Files Included :
1 -Introduction.mp4 (55.83 MB)
1 -Introduction to Exploitation.mp4 (10.56 MB)
10 -Fixing Public Exploits.mp4 (39.77 MB)
11 -Manual Exploitation.mp4 (110.12 MB)
2 -Reverse Shells vs Bind Shells.mp4 (33.73 MB)
3 -Staged vs Non-staged payloads.mp4 (28.84 MB)
4 -All about Malwares.mp4 (64.72 MB)
5 -Default Passwords attacks.mp4 (59.77 MB)
6 -Bruteforce Attacks.mp4 (161.99 MB)
7 -Credential Stuffing & Password Spraying.mp4 (116.96 MB)
8 -Gaining Access with Metasploit.mp4 (23.53 MB)
9 -Locating Public Exploits.mp4 (85.04 MB)
1 -The Metasploit Framework.mp4 (10.12 MB)
10 -Hacking Windows 7 with Metasploit.mp4 (51.12 MB)
11 -Hacking Windows 10 with Metasploit.mp4 (24.41 MB)
12 -Hacking Windows remotely over WAN.mp4 (48.2 MB)
13 -Adding a new exploit.mp4 (26.04 MB)
14 -Resource scripts.mp4 (21.4 MB)
2 -Metasploit Framework Overview.mp4 (43.43 MB)
3 -Setting up the working environment.mp4 (34.37 MB)
4 -Auxiliary Modules.mp4 (79.38 MB)
5 -Exploit Modules.mp4 (36.98 MB)
6 -Post, Nops and encoders Modules.mp4 (19.26 MB)
7 -Meterpreter Payloads.mp4 (60.67 MB)
8 -Creating payloads with msfvenom.mp4 (55.14 MB)
9 -Hacking Windows XP with Metasploit.mp4 (57.36 MB)
1 -Introduction to Client Side Attacks.mp4 (17.92 MB)
2 -Performing Target Recon.mp4 (117.43 MB)
3 -Exploitation with Office Macros.mp4 (82.52 MB)
4 -Exploitation with HTA attack.mp4 (65.6 MB)
5 -The Browser Exploitation Framework (BeEF).mp4 (163.3 MB)
1 -Introduction to Antivirus & EDR Evasion.mp4 (6.12 MB)
2 -How AV Detection Works.mp4 (19.65 MB)
3 -AV Evasion Concepts.mp4 (32.72 MB)
4 -AV Evasion with Shellter.mp4 (65.46 MB)
5 -AV Evasion with Scarecrow.mp4 (43.39 MB)
1 -Getting Hands Dirty.mp4 (71.33 MB)
2 -THM - Agent T Walkthrough.mp4 (39.38 MB)
3 -THM - Bolt CMS Walkthrough.mp4 (105.14 MB)
4 -THM - Blue Walkthrough.mp4 (87.53 MB)
5 -THM - Blueprint Walkthrough.mp4 (50.4 MB)
6 -PG - Stapler Walkthrough.mp4 (93.75 MB)
7 -PG - Monitoring Walkthrough.mp4 (123.49 MB)
8 -HTB - Crocodile Walkthrough.mp4 (68.37 MB)
9 -Vulnhub - Kioptrix Walkthrough.mp4 (70.41 MB)
1 -Note taking and Learning.mp4 (7.95 MB)
2 -Notetaking process.mp4 (79.06 MB)
3 -Reading vs Visual learning.mp4 (37.87 MB)
4 -Learn in Public.mp4 (53.4 MB)
5 -Assignment & Labs.mp4 (27.37 MB)
6 -Course Discord.mp4 (19.02 MB)
1 -Networking Refresher.mp4 (14.21 MB)
10 -Subnetting.mp4 (157.96 MB)
2 -IP addresses.mp4 (90.44 MB)
3 -MAC addresses.mp4 (33.48 MB)
4 -Client-Server Model.mp4 (17.22 MB)
5 -DNS.mp4 (64.86 MB)
6 -TCP VS UDP and Three-way handshake.mp4 (40.95 MB)
7 -Common Ports & Protocols.mp4 (65.18 MB)
8 -OSI Model and TCPIP Model.mp4 (23.91 MB)
9 -How Web Works.mp4 (117.92 MB)
1 -Linux Refresher.mp4 (15.1 MB)
10 -Finding files in Linux.mp4 (25.88 MB)
11 -Enumerating Distribution & Kernel Information.mp4 (17.87 MB)
12 -Shells & Bash configuration.mp4 (19.92 MB)
13 -Disk Usage.mp4 (5.36 MB)
14 -Networking.mp4 (20.74 MB)
15 -File compression in linux.mp4 (9.93 MB)
16 -Service & Process Management.mp4 (41.2 MB)
17 -Installing software & tools.mp4 (23.42 MB)
18 -Useful Keyboard Shortcuts.mp4 (10.82 MB)
19 -Using TOR & Proxychains.mp4 (29.33 MB)
2 -Installing Kali Linux on Vmware & Virtual Box.mp4 (80.31 MB)
3 -Kali Linux Overview.mp4 (42.82 MB)
4 -Sudo Overview.mp4 (12.61 MB)
5 -Navigating the File System.mp4 (41.32 MB)
6 -File & Directory permissions.mp4 (29.77 MB)
7 -Users & privileges.mp4 (44.21 MB)
8 -Viewing, Creating and Editing Files.mp4 (12.6 MB)
9 -grep and piping.mp4 (11.61 MB)
1 -Cybersecurity Principles.mp4 (7.21 MB)
2 -Understanding Threats & Threat Actors.mp4 (18.92 MB)
3 -The CIA Triad.mp4 (18.91 MB)
4 -The Cyber Kill Chain.mp4 (23.23 MB)
5 -Security Principles.mp4 (19.98 MB)
6 -Threat Modelling and Threat Intelligence.mp4 (6.9 MB)
7 -Information Security Laws & Standards.mp4 (29.36 MB)
8 -The Ethical Hacking Methodology.mp4 (46.28 MB)
1 -Introduction to Reconnaissance.mp4 (18.61 MB)
10 -Hunting for subdomains.mp4 (97.49 MB)
11 -Open Source code reconnaissance.mp4 (26.04 MB)
12 -Security Headers and SSLTLS testing.mp4 (80.01 MB)
13 -Banner grabbing and Firewall Detection.mp4 (15.94 MB)
14 -Finding IP address behind Cloudflare.mp4 (25.29 MB)
15 -Shodan, Zoomeye and Censys.mp4 (127.2 MB)
16 -Enumeration with Carbon Dating.mp4 (25.81 MB)
17 -Android Apps Enumeration.mp4 (56.2 MB)
18 -Utilizing Social Media.mp4 (238.74 MB)
19 -Information Gathering with Black Widow.mp4 (49.42 MB)
2 -Identifying our Target.mp4 (160.54 MB)
20 -DNS recon using host, nslookup and dig.mp4 (44.61 MB)
21 -DNS Zone Transfer.mp4 (20.23 MB)
22 -Historical DNS records.mp4 (65.36 MB)
23 -DNS Brute forcing and subdomain enumeration.mp4 (12.8 MB)
24 -Finding and enumerating ASN.mp4 (37.92 MB)
25 -Finding Cloud resources.mp4 (38.44 MB)
26 -Filtering live hosts and domains.mp4 (33.63 MB)
27 -Finding Hidden parameters and endpoints.mp4 (52.63 MB)
28 -Automating the Reconnaissance.mp4 (82.6 MB)
3 -Whois Records.mp4 (62.07 MB)
4 -Google Dorking.mp4 (57.47 MB)
5 -Company OSINT.mp4 (195.2 MB)
6 -Web Archives.mp4 (54.63 MB)
7 -Identifying Website Technologies.mp4 (97.81 MB)
8 -Discovering Email addresses.mp4 (161.92 MB)
9 -Hunting breached credentials.mp4 (131.19 MB)
1 -Introduction to Active Reconnaissance.mp4 (12.9 MB)
10 -Port Scanning in Windows.mp4 (45.97 MB)
11 -Scanning with masscan.mp4 (6.99 MB)
12 -Scanning with Rustscan.mp4 (39.46 MB)
13 -Directory Bruteforcing.mp4 (23.45 MB)
2 -Installing Metasploitable 2.mp4 (52.55 MB)
3 -Host discovery with Netdiscover.mp4 (27.65 MB)
4 -Host discovery with Nmap.mp4 (45.47 MB)
5 -Port scanning with Nmap.mp4 (166.58 MB)
6 -Service Fingerpriting.mp4 (9.53 MB)
7 -OS Fingerprinting.mp4 (8.72 MB)
8 -Scanning beyond Firewall & IDS.mp4 (23.59 MB)
9 -Optimizing your scans.mp4 (66.74 MB)
1 -Introduction to Enumeration.mp4 (12.28 MB)
10 -NFS Enumeration.mp4 (30.95 MB)
11 -SMTP Enumeration.mp4 (73.24 MB)
12 -IMAP Enumeration.mp4 (10.53 MB)
13 -POP Enumeration.mp4 (25.66 MB)
14 -MYSQL Enumeration.mp4 (50.35 MB)
15 -TFTP Enumeration.mp4 (23.66 MB)
16 -IPSec Enumeration.mp4 (12.65 MB)
2 -FTP Enumeration.mp4 (29.38 MB)
3 -Telnet Enumeration.mp4 (34.83 MB)
4 -SSH Enumeration.mp4 (34.52 MB)
5 -NetBIOS Enumeration.mp4 (8.62 MB)
6 -SMB Enumeration.mp4 (87.32 MB)
7 -SNMP Enumeration.mp4 (44.61 MB)
8 -LDAP Enumeration.mp4 (14.13 MB)
9 -NTP Enumeration.mp4 (10.87 MB)
1 -Introduction to Vulnerability Scanning.mp4 (10.14 MB)
2 -Vulnerability Classification.mp4 (50.31 MB)
3 -Vulnerability Assessments.mp4 (19.59 MB)
4 -Vulnerability Scanning with Nikto.mp4 (34.89 MB)
5 -Vulnerability Scanning with Nmap.mp4 (90.27 MB)
6 -Vulnerability Scanning with Nessus.mp4 (132.98 MB)
7 -Vulnerability Scanning with OpenVAS.mp4 (91.45 MB)
8 -The Zero days.mp4 (79.01 MB)]
Screenshot
1 -Introduction.mp4 (55.83 MB)
1 -Introduction to Exploitation.mp4 (10.56 MB)
10 -Fixing Public Exploits.mp4 (39.77 MB)
11 -Manual Exploitation.mp4 (110.12 MB)
2 -Reverse Shells vs Bind Shells.mp4 (33.73 MB)
3 -Staged vs Non-staged payloads.mp4 (28.84 MB)
4 -All about Malwares.mp4 (64.72 MB)
5 -Default Passwords attacks.mp4 (59.77 MB)
6 -Bruteforce Attacks.mp4 (161.99 MB)
7 -Credential Stuffing & Password Spraying.mp4 (116.96 MB)
8 -Gaining Access with Metasploit.mp4 (23.53 MB)
9 -Locating Public Exploits.mp4 (85.04 MB)
1 -The Metasploit Framework.mp4 (10.12 MB)
10 -Hacking Windows 7 with Metasploit.mp4 (51.12 MB)
11 -Hacking Windows 10 with Metasploit.mp4 (24.41 MB)
12 -Hacking Windows remotely over WAN.mp4 (48.2 MB)
13 -Adding a new exploit.mp4 (26.04 MB)
14 -Resource scripts.mp4 (21.4 MB)
2 -Metasploit Framework Overview.mp4 (43.43 MB)
3 -Setting up the working environment.mp4 (34.37 MB)
4 -Auxiliary Modules.mp4 (79.38 MB)
5 -Exploit Modules.mp4 (36.98 MB)
6 -Post, Nops and encoders Modules.mp4 (19.26 MB)
7 -Meterpreter Payloads.mp4 (60.67 MB)
8 -Creating payloads with msfvenom.mp4 (55.14 MB)
9 -Hacking Windows XP with Metasploit.mp4 (57.36 MB)
1 -Introduction to Client Side Attacks.mp4 (17.92 MB)
2 -Performing Target Recon.mp4 (117.43 MB)
3 -Exploitation with Office Macros.mp4 (82.52 MB)
4 -Exploitation with HTA attack.mp4 (65.6 MB)
5 -The Browser Exploitation Framework (BeEF).mp4 (163.3 MB)
1 -Introduction to Antivirus & EDR Evasion.mp4 (6.12 MB)
2 -How AV Detection Works.mp4 (19.65 MB)
3 -AV Evasion Concepts.mp4 (32.72 MB)
4 -AV Evasion with Shellter.mp4 (65.46 MB)
5 -AV Evasion with Scarecrow.mp4 (43.39 MB)
1 -Getting Hands Dirty.mp4 (71.33 MB)
2 -THM - Agent T Walkthrough.mp4 (39.38 MB)
3 -THM - Bolt CMS Walkthrough.mp4 (105.14 MB)
4 -THM - Blue Walkthrough.mp4 (87.53 MB)
5 -THM - Blueprint Walkthrough.mp4 (50.4 MB)
6 -PG - Stapler Walkthrough.mp4 (93.75 MB)
7 -PG - Monitoring Walkthrough.mp4 (123.49 MB)
8 -HTB - Crocodile Walkthrough.mp4 (68.37 MB)
9 -Vulnhub - Kioptrix Walkthrough.mp4 (70.41 MB)
1 -Note taking and Learning.mp4 (7.95 MB)
2 -Notetaking process.mp4 (79.06 MB)
3 -Reading vs Visual learning.mp4 (37.87 MB)
4 -Learn in Public.mp4 (53.4 MB)
5 -Assignment & Labs.mp4 (27.37 MB)
6 -Course Discord.mp4 (19.02 MB)
1 -Networking Refresher.mp4 (14.21 MB)
10 -Subnetting.mp4 (157.96 MB)
2 -IP addresses.mp4 (90.44 MB)
3 -MAC addresses.mp4 (33.48 MB)
4 -Client-Server Model.mp4 (17.22 MB)
5 -DNS.mp4 (64.86 MB)
6 -TCP VS UDP and Three-way handshake.mp4 (40.95 MB)
7 -Common Ports & Protocols.mp4 (65.18 MB)
8 -OSI Model and TCPIP Model.mp4 (23.91 MB)
9 -How Web Works.mp4 (117.92 MB)
1 -Linux Refresher.mp4 (15.1 MB)
10 -Finding files in Linux.mp4 (25.88 MB)
11 -Enumerating Distribution & Kernel Information.mp4 (17.87 MB)
12 -Shells & Bash configuration.mp4 (19.92 MB)
13 -Disk Usage.mp4 (5.36 MB)
14 -Networking.mp4 (20.74 MB)
15 -File compression in linux.mp4 (9.93 MB)
16 -Service & Process Management.mp4 (41.2 MB)
17 -Installing software & tools.mp4 (23.42 MB)
18 -Useful Keyboard Shortcuts.mp4 (10.82 MB)
19 -Using TOR & Proxychains.mp4 (29.33 MB)
2 -Installing Kali Linux on Vmware & Virtual Box.mp4 (80.31 MB)
3 -Kali Linux Overview.mp4 (42.82 MB)
4 -Sudo Overview.mp4 (12.61 MB)
5 -Navigating the File System.mp4 (41.32 MB)
6 -File & Directory permissions.mp4 (29.77 MB)
7 -Users & privileges.mp4 (44.21 MB)
8 -Viewing, Creating and Editing Files.mp4 (12.6 MB)
9 -grep and piping.mp4 (11.61 MB)
1 -Cybersecurity Principles.mp4 (7.21 MB)
2 -Understanding Threats & Threat Actors.mp4 (18.92 MB)
3 -The CIA Triad.mp4 (18.91 MB)
4 -The Cyber Kill Chain.mp4 (23.23 MB)
5 -Security Principles.mp4 (19.98 MB)
6 -Threat Modelling and Threat Intelligence.mp4 (6.9 MB)
7 -Information Security Laws & Standards.mp4 (29.36 MB)
8 -The Ethical Hacking Methodology.mp4 (46.28 MB)
1 -Introduction to Reconnaissance.mp4 (18.61 MB)
10 -Hunting for subdomains.mp4 (97.49 MB)
11 -Open Source code reconnaissance.mp4 (26.04 MB)
12 -Security Headers and SSLTLS testing.mp4 (80.01 MB)
13 -Banner grabbing and Firewall Detection.mp4 (15.94 MB)
14 -Finding IP address behind Cloudflare.mp4 (25.29 MB)
15 -Shodan, Zoomeye and Censys.mp4 (127.2 MB)
16 -Enumeration with Carbon Dating.mp4 (25.81 MB)
17 -Android Apps Enumeration.mp4 (56.2 MB)
18 -Utilizing Social Media.mp4 (238.74 MB)
19 -Information Gathering with Black Widow.mp4 (49.42 MB)
2 -Identifying our Target.mp4 (160.54 MB)
20 -DNS recon using host, nslookup and dig.mp4 (44.61 MB)
21 -DNS Zone Transfer.mp4 (20.23 MB)
22 -Historical DNS records.mp4 (65.36 MB)
23 -DNS Brute forcing and subdomain enumeration.mp4 (12.8 MB)
24 -Finding and enumerating ASN.mp4 (37.92 MB)
25 -Finding Cloud resources.mp4 (38.44 MB)
26 -Filtering live hosts and domains.mp4 (33.63 MB)
27 -Finding Hidden parameters and endpoints.mp4 (52.63 MB)
28 -Automating the Reconnaissance.mp4 (82.6 MB)
3 -Whois Records.mp4 (62.07 MB)
4 -Google Dorking.mp4 (57.47 MB)
5 -Company OSINT.mp4 (195.2 MB)
6 -Web Archives.mp4 (54.63 MB)
7 -Identifying Website Technologies.mp4 (97.81 MB)
8 -Discovering Email addresses.mp4 (161.92 MB)
9 -Hunting breached credentials.mp4 (131.19 MB)
1 -Introduction to Active Reconnaissance.mp4 (12.9 MB)
10 -Port Scanning in Windows.mp4 (45.97 MB)
11 -Scanning with masscan.mp4 (6.99 MB)
12 -Scanning with Rustscan.mp4 (39.46 MB)
13 -Directory Bruteforcing.mp4 (23.45 MB)
2 -Installing Metasploitable 2.mp4 (52.55 MB)
3 -Host discovery with Netdiscover.mp4 (27.65 MB)
4 -Host discovery with Nmap.mp4 (45.47 MB)
5 -Port scanning with Nmap.mp4 (166.58 MB)
6 -Service Fingerpriting.mp4 (9.53 MB)
7 -OS Fingerprinting.mp4 (8.72 MB)
8 -Scanning beyond Firewall & IDS.mp4 (23.59 MB)
9 -Optimizing your scans.mp4 (66.74 MB)
1 -Introduction to Enumeration.mp4 (12.28 MB)
10 -NFS Enumeration.mp4 (30.95 MB)
11 -SMTP Enumeration.mp4 (73.24 MB)
12 -IMAP Enumeration.mp4 (10.53 MB)
13 -POP Enumeration.mp4 (25.66 MB)
14 -MYSQL Enumeration.mp4 (50.35 MB)
15 -TFTP Enumeration.mp4 (23.66 MB)
16 -IPSec Enumeration.mp4 (12.65 MB)
2 -FTP Enumeration.mp4 (29.38 MB)
3 -Telnet Enumeration.mp4 (34.83 MB)
4 -SSH Enumeration.mp4 (34.52 MB)
5 -NetBIOS Enumeration.mp4 (8.62 MB)
6 -SMB Enumeration.mp4 (87.32 MB)
7 -SNMP Enumeration.mp4 (44.61 MB)
8 -LDAP Enumeration.mp4 (14.13 MB)
9 -NTP Enumeration.mp4 (10.87 MB)
1 -Introduction to Vulnerability Scanning.mp4 (10.14 MB)
2 -Vulnerability Classification.mp4 (50.31 MB)
3 -Vulnerability Assessments.mp4 (19.59 MB)
4 -Vulnerability Scanning with Nikto.mp4 (34.89 MB)
5 -Vulnerability Scanning with Nmap.mp4 (90.27 MB)
6 -Vulnerability Scanning with Nessus.mp4 (132.98 MB)
7 -Vulnerability Scanning with OpenVAS.mp4 (91.45 MB)
8 -The Zero days.mp4 (79.01 MB)]
Screenshot