fileUdemy-Python-For-Offensi-1PiHJ

Udemy Python For Offensive PenTest Complete Practical Course
  • MP401 Home Lab Setup\\/001 Intro.mp413.32MB
  • MP401 Home Lab Setup\\/002 Preparing Attacker chine - Kali linux.mp411.61MB
  • MP401 Home Lab Setup\\/003 Preparing Target chine - Windows 7.mp422.73MB
  • PDF02 Warming up - Your First Anti-Virus Free Persistence Shell\\Project Files\\/Module 2.pdf390.54KB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/001 TCP Reverse Shell Outline.mp411.39MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/002 Coding a TCP Reverse Shell.mp425.77MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/003 Data Exfiltration.mp434.61MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/004 Exporting To EXE.mp419.17MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/005 HTTP Reverse Shell Outline.mp45.99MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/006 Coding HTTP Reverse Shell In 5 Lines of Python.mp429.02MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/007 Data Exfiltration.mp428.40MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/008 Exporting To EXE.mp417.06MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/009 Persistence Outline.mp411.28MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/010 king Putty.exe Persistant.mp437.57MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/011 Wrap up - king a Persistant HTTP Reverse Shell.mp433.65MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/012 Tuning the connection attempts.mp437.59MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/013 Final Notes.mp48.15MB
  • MP402 Warming up - Your First Anti-Virus Free Persistence Shell\\/014 Countermeasures.mp46.34MB
  • PDF03 Advanced sc<x>riptable Shell\\Project Files\\/Module 3.pdf378.76KB
  • PDF03 Advanced sc<x>riptable Shell\\Project Files\\/rpt-apt29-hammertoss.pdf2.91MB
  • MP403 Advanced sc<x>riptable Shell\\/001 Dynamic DNS DDNS Outline.mp45.55MB
  • MP403 Advanced sc<x>riptable Shell\\/002 DDNS Aware Shell.mp423.31MB
  • MP403 Advanced sc<x>riptable Shell\\/003 Interacting with Twitter.mp45.34MB
  • MP403 Advanced sc<x>riptable Shell\\/004 Parsing Tweet in 3 Lines.mp429.67MB
  • MP403 Advanced sc<x>riptable Shell\\/005 Countermeasures.mp412.67MB
  • MP403 Advanced sc<x>riptable Shell\\/006 Replicating me<x>tasploit Screen Capturing.mp440.83MB
  • MP403 Advanced sc<x>riptable Shell\\/007 Replicating me<x>tasploit Searching for Content.mp435.13MB
  • MP403 Advanced sc<x>riptable Shell\\/008 Target Directory Nigation.mp417.51MB
  • MP403 Advanced sc<x>riptable Shell\\/009 Integrating Low Level Port Scanner.mp435.91MB
  • PDF04 Passwords Hacking\\Project Files\\/Clipboard Countermeasures .pdf165.95KB
  • PDF04 Passwords Hacking\\Project Files\\/Countermeasures.pdf385.83KB
  • PDF04 Passwords Hacking\\Project Files\\/Don\t Be a Victim.pdf228.57KB
  • PDF04 Passwords Hacking\\Project Files\\/FF Exercise .pdf164.83KB
  • PDF04 Passwords Hacking\\Project Files\\/FireFox API Hooking with ImmunityDebugger .pdf131.15KB
  • PDF04 Passwords Hacking\\Project Files\\/In Action - Facebook Phishing.pdf266.28KB
  • PDF04 Passwords Hacking\\Project Files\\/Keylogger Exercise .pdf164.52KB
  • PDF04 Passwords Hacking\\Project Files\\/n in the Browser Outline .pdf216.82KB
  • ZIP04 Passwords Hacking\\Project Files\\/Phishing.zip840.59KB
  • MP404 Passwords Hacking\\/001 Anti-Virus Free Keylogger.mp434.28MB
  • MP404 Passwords Hacking\\/002 Hijacking KeePass Password nager.mp426.37MB
  • MP404 Passwords Hacking\\/003 n in the Browser Outline.mp423.59MB
  • MP404 Passwords Hacking\\/004 FireFox API Hooking with ImmunityDebugger.mp474.52MB
  • MP404 Passwords Hacking\\/005 Python in Firefox PoC.mp450.61MB
  • MP404 Passwords Hacking\\/006 Exercise Python in Firefox EXE.mp435.11MB
  • MP404 Passwords Hacking\\/007 Passwords Phishing - DNS Poisoning.mp448.49MB
  • MP404 Passwords Hacking\\/008 In Action Facebook Password Phishing.mp452.34MB
  • MP404 Passwords Hacking\\/009 Dont Skip Me - Countermeasures.mp417.50MB
  • PDF05 Catch Me If You Can\\Project Files\\/Module 5.pdf266.42KB
  • MP405 Catch Me If You Can\\/001 Bypassing Host ba<x>sed Firewall Outline.mp413.62MB
  • MP405 Catch Me If You Can\\/002 Hijacking Internet Explorer - Shell Over Internet Explorer.mp433.97MB
  • MP405 Catch Me If You Can\\/003 Bypassing Reputation Filtering in Next Generation Firewalls - Outline.mp412.48MB
  • MP405 Catch Me If You Can\\/004 Interacting with Source Forge.mp464.62MB
  • MP405 Catch Me If You Can\\/005 Interacting with Google Forms.mp435.40MB
  • MP405 Catch Me If You Can\\/006 Exercise Putting All Together - Bypassing Botnet Filtering.mp410.73MB
  • MP405 Catch Me If You Can\\/007 Bypassing IPS with Hand-de XOR Encryption.mp446.10MB
  • PDF06 Miscellaneous Fun in Windows\\Project Files\\/Module 6.pdf206.94KB
  • MP406 Miscellaneous Fun in Windows\\/001 Privilege Escalation Part 1 - Weak Service File Permission Outline.mp49.21MB
  • MP406 Miscellaneous Fun in Windows\\/002 Privilege Escalation Part 2 - Preparing Vulnerable Software.mp433.23MB
  • MP406 Miscellaneous Fun in Windows\\/003 Privilege Escalation Part 3 - Backdoor-ing Legitte Windows Service.mp460.61MB
  • MP406 Miscellaneous Fun in Windows\\/004 Privilege Escalation Part 4 - Create a New Admin account Erasing Tracks.mp426.21MB
Latest Search: 1.BC-121   2.KIBD-091   3.ARM-048   4.VAGU-009   5.WED-031   6.SMA-473   7.TYWD-021   8.MADV-231   9.RKI-171   10.UMD-22   11.MBW-05   12.AUKG-134   13.DNMA-003   14.ASW-078   15.ALD-559   16.TSDV-60832   17.DJDA-003   18.LIA-107   19.SLBA-007   20.CWM-089   21.BIB-046   22.BIB-046   23.ONSD-615   24.RKI-178   25.MDS-563   26.RKI-205   27.FA-101   28.MPCD-01   29.ALD-377   30.PSSD-244   31.LHJF-202   32.MIBD-643   33.CRS-039   34.DDT-218   35.TKBT-03   36.CAOH-051   37.DJNO-68   38.KIBD-046   39.DVH-593   40.BIB-046   41.SMOW-039   42.ACGJV-017   43.DV-1424   44.CEN-013   45.BNDV-00840   46.IDBD-467   47.ABBA-116   48.GGH-004   49.KIDM-280   50.JUSD-383   51.KIDM-135   52.ADZ-299   53.IWGB-038   54.OKAS-012   55.NHDTA-028   56.MDI-203   57.KYBD-010   58.BC-008   59.AMD-012   60.DVH-189   61.DDN-034   62.DCR-031   63.DVMP-019   64.TMAF-005   65.SD-708   66.RD-344   67.DJUG-001   68.EOSD-014SR   69.RE-332   70.MA-206   71.723   72.219   73.120   74.35   75.043   76.055   77.216   78.042   79.050   80.060   81.508   82.439   83.135   84.20795   85.211   86.024   87.376   88.079   89.201   90.019   91.08   92.075   93.130   94.045   95.082   96.574   97.682   98.463   99.027   100.574   101.04   102.01   103.005   104.255   105.204   106.532   107.221   108.81   109.788   110.004   111.229   112.39   113.109   114.010   115.101   116.052   117.119   118.054   119.184   120.21017   121.155   122.10   123.007   124.1070   125.083   126.324   127.115   128.005   129.073   130.026   131.004   132.1070   133.384   134.026   135.010   136.1363   137.600041   138.020   139.220