The Art of Hacking (Video Collection)

File Type Create Time File Size Seeders Leechers Updated
Movie 2022-03-16 46.21GB 0 9 1 week ago
Download
Magnet link   or   Save Instantly without Torrenting   or   Torrent download

To download this file, you need a free bitTorrent client such as qBittorrent.

Report Abuse
Tags
The  Art  Hacking  Video  Collection  
Related Torrents
  1. The Art of Hacking (Video Collection) 42.16GB
  2. The Beatles - Ultimate Video Collection BLUE 1967-1970 (2015) 2DVD 10.72GB
  3. The Beatles - Ultimate Video Collection RED 1962-1966 (2015) 2DVD 10.49GB
  4. The Art of Video Interviews {AceMerlin} 2.95GB
  5. the art of video - Downloader.exe 782.95KB
  6. Era.The.Complete.ERA.Video.Collection.2008.DVD-5 2.17GB
  7. The Smiths Music Video Collection 1.27GB
  8. The 70s Music Video Collection 381.24MB
  9. The John Lennon Video Collection - Pioneer LaserDisc - DVDR 3.52GB
  10. Kristine W - The Ultimate Music Video Collection 7.23GB
Files
  1. Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series) by Omar Santos/001. Introduction.mp4 124.33MB
  2. .pad/3847166 3.67MB
  3. Hacking Web Applications (The Art of Hacking Series) Security Penetration Testing for Today's DevOps and Cloud Environments by Omar Santos/001. Introduction.mp4 166.31MB
  4. .pad/26937331 25.69MB
  5. Lesson 1 Introducing Wireless/001. Learning objectives.mp4 26.86MB
  6. .pad/5392590 5.14MB
  7. Lesson 1 Introducing Wireless/002. 1.1 Introducing Wireless Hacking.mp4 253.85MB
  8. .pad/2258206 2.15MB
  9. Lesson 1 Introducing Wireless/003. 1.2 Introducing Wireless Standards and Technologies.mp4 210.23MB
  10. .pad/14433835 13.77MB
  11. Lesson 1 Introducing Wireless/004. 1.3 Understanding the 802.11 Standard.mp4 144.12MB
  12. .pad/16655467 15.88MB
  13. Lesson 1 Introducing Wireless/005. 1.4 Understanding Bluetooth.mp4 111.91MB
  14. .pad/16873628 16.09MB
  15. Lesson 1 Introducing Wireless/006. 1.5 Understanding NFC.mp4 130.40MB
  16. .pad/31041082 29.60MB
  17. Lesson 1 Introducing Wireless/007. 1.6 Understanding 802.1x and Wireless Authentication Mechanisms.mp4 97.53MB
  18. .pad/31951176 30.47MB
  19. Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/001. Learning objectives.mp4 67.43MB
  20. .pad/29954836 28.57MB
  21. Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/002. 1.1 Introducing Red Teams and Enterprise Hacking.mp4 314.52MB
  22. .pad/5748387 5.48MB
  23. Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/003. 1.2 Understanding Enterprise Wide Penetration Testing.mp4 434.72MB
  24. .pad/13924110 13.28MB
  25. Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/004. 1.3 Understanding the Difference Between Red and Blue Teams.mp4 159.53MB
  26. .pad/493961 482.38KB
  27. Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/005. 1.4 Exploring How to Plan and Fund a Red Team.mp4 186.02MB
  28. .pad/6267420 5.98MB
  29. Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/006. 1.5 Surveying Operational Processes and Policies for the Red Team.mp4 212.22MB
  30. .pad/12355603 11.78MB
  31. Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/007. 1.6 Understanding How to Create and Hire the Red Team.mp4 136.64MB
  32. .pad/24492981 23.36MB
  33. Lesson 1 Introduction to Enterprise Penetration Testing and Continuous Monitoring/008. 1.7 Understanding Red Team Collaboration.mp4 150.80MB
  34. .pad/9650545 9.20MB
  35. Lesson 1 Introduction to Web Application Penetration Testing/001. Learning objectives.mp4 83.08MB
  36. .pad/13545456 12.92MB
  37. Lesson 1 Introduction to Web Application Penetration Testing/002. 1.1 Understanding Ethical Hacking and Penetration Testing.mp4 44.08MB
  38. .pad/20891693 19.92MB
  39. Lesson 1 Introduction to Web Application Penetration Testing/003. 1.2 Surveying Web Application Penetration Testing Methodologies.mp4 133.49MB
  40. .pad/27795942 26.51MB
  41. Lesson 1 Introduction to Web Application Penetration Testing/004. 1.3 Understanding the Need for Web Application Penetration Testing.mp4 75.18MB
  42. .pad/21834811 20.82MB
  43. Lesson 1 Introduction to Web Application Penetration Testing/005. 1.4 Exploring How Web Applications Have Evolved Over Time.mp4 122.85MB
  44. .pad/5396761 5.15MB
  45. Lesson 1 Introduction to Web Application Penetration Testing/006. 1.5 Exploring What Programming Languages You Should Know.mp4 166.80MB
  46. .pad/26424937 25.20MB
  47. Lesson 1 Overview of Ethical Hacking and Penetration Testing/001. Learning objectives.mp4 58.17MB
  48. .pad/6111698 5.83MB
  49. Lesson 1 Overview of Ethical Hacking and Penetration Testing/002. 1.1 Introducing Ethical Hacking and Pen Testing.mp4 215.53MB
  50. .pad/8884367 8.47MB
  51. Lesson 1 Overview of Ethical Hacking and Penetration Testing/003. 1.2 Getting Started with Ethical Hacking and Pen Testing.mp4 352.96MB
  52. .pad/32544896 31.04MB
  53. Lesson 1 Overview of Ethical Hacking and Penetration Testing/004. 1.3 Understanding the Legal Aspects of Penetration Testing.mp4 133.92MB
  54. .pad/27351598 26.08MB
  55. Lesson 1 Overview of Ethical Hacking and Penetration Testing/005. 1.4 Exploring Penetration Testing Methodologies.mp4 88.26MB
  56. .pad/8117549 7.74MB
  57. Lesson 1 Overview of Ethical Hacking and Penetration Testing/006. 1.5 Exploring Penetration Testing and other Cyber Security Certifications.mp4 171.99MB
  58. .pad/20979616 20.01MB
  59. Lesson 1 Overview of Ethical Hacking and Penetration Testing/007. 1.6 Building Your Own Lab Overview.mp4 433.71MB
  60. .pad/14981649 14.29MB
  61. Lesson 1 Overview of Ethical Hacking and Penetration Testing/008. 1.7 Building Your Own Lab VIRL and Operating System Software.mp4 264.10MB
  62. .pad/25060019 23.90MB
  63. Lesson 1 Overview of Ethical Hacking and Penetration Testing/009. 1.8 Understanding Vulnerabilities, Threats, and Exploits.mp4 73.03MB
  64. .pad/24084981 22.97MB
  65. Lesson 1 Overview of Ethical Hacking and Penetration Testing/010. 1.9 Understanding the Current Threat Landscape.mp4 88.28MB
  66. .pad/8098481 7.72MB
  67. Lesson 10 Attacking NFC/001. Learning objectives.mp4 32.51MB
  68. .pad/33017827 31.49MB
  69. Lesson 10 Attacking NFC/002. 10.1 Understanding NFC Vulnerabilities.mp4 27.17MB
  70. .pad/5068625 4.83MB
  71. Lesson 10 Attacking NFC/003. 10.2 Exploring NFC Attacks and Case Studies.mp4 54.78MB
  72. .pad/9672616 9.22MB
  73. Lesson 10 Buffer Overflows/001. Learning objectives.mp4 28.97MB
  74. .pad/3177856 3.03MB
  75. Lesson 10 Buffer Overflows/002. 10.1 Understanding Buffer Overflows.mp4 187.67MB
  76. .pad/4540626 4.33MB
  77. Lesson 10 Buffer Overflows/003. 10.2 Exploiting Buffer Overflows.mp4 165.26MB
  78. .pad/28041400 26.74MB
  79. Lesson 10 Buffer Overflows/004. 10.3 Overcoming Defenses for Buffer Overflow Vulnerabilities.mp4 36.78MB
  80. .pad/28542715 27.22MB
  81. Lesson 10 Buffer Overflows/005. 10.4 Understanding Fuzzing.mp4 52.22MB
  82. .pad/12347846 11.78MB
  83. Lesson 10 Buffer Overflows/006. 10.5 Creating a Fuzzing Strategy.mp4 152.00MB
  84. .pad/8389560 8.00MB
  85. Lesson 10 Buffer Overflows/007. 10.6 Exploring Mutation-based, Generation-based, and Evolutionary Fuzzers.mp4 93.75MB
  86. .pad/2361333 2.25MB
  87. Lesson 10 Buffer Overflows/008. 10.7 Surveying Tools to Find and Exploit Buffer Overflows.mp4 193.23MB
  88. .pad/32263871 30.77MB
  89. Lesson 10 Client-side Attacks/001. Learning objectives.mp4 40.80MB
  90. .pad/24329714 23.20MB
  91. Lesson 10 Client-side Attacks/002. 10.1 Surveying the Client-side Code and Storage.mp4 187.37MB
  92. .pad/4855001 4.63MB
  93. Lesson 10 Client-side Attacks/003. 10.2 Understanding HTML5 Implementations.mp4 212.26MB
  94. .pad/12310078 11.74MB
  95. Lesson 10 Client-side Attacks/004. 10.3 Understanding AJAX Implementations.mp4 80.13MB
  96. .pad/16636733 15.87MB
  97. Lesson 10 Client-side Attacks/005. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities.mp4 58.64MB
  98. .pad/5617745 5.36MB
  99. Lesson 10 Reporting & Continuous Evaluation/001. Learning objectives.mp4 24.83MB
  100. .pad/7520751 7.17MB
  101. Lesson 10 Reporting & Continuous Evaluation/002. 10.1 Surveying Final Reports for Transactional Penetration Testing Events.mp4 73.71MB
  102. .pad/23367915 22.29MB
  103. Lesson 10 Reporting & Continuous Evaluation/003. 10.2 Surveying Continouos Reporting for Enterprise Continuous Monitoring.mp4 29.00MB
  104. .pad/3148095 3.00MB
  105. Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/001. Learning objectives.mp4 62.73MB
  106. .pad/1333982 1.27MB
  107. Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/002. 11.1 Understanding the Other Common Security Flaws in Web Applications.mp4 132.27MB
  108. .pad/29073866 27.73MB
  109. Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/003. 11.2 Exploiting Insecure Direct Object References and Path Traversal.mp4 308.55MB
  110. .pad/12008834 11.45MB
  111. Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/004. 11.3 Surveying Information Disclosure Vulnerabilities.mp4 51.89MB
  112. .pad/12697056 12.11MB
  113. Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/005. 11.4 Fuzzing Web Applications.mp4 297.33MB
  114. .pad/23767501 22.67MB
  115. Lesson 11 Powershell Attacks/001. Learning objectives.mp4 16.23MB
  116. .pad/16537143 15.77MB
  117. Lesson 11 Powershell Attacks/002. 11.1 Understanding Powershell.mp4 245.26MB
  118. .pad/11262964 10.74MB
  119. Lesson 11 Powershell Attacks/003. 11.2 Pwning Windows Using PowerShell Empire Components, Setup, and Basic Exploits.mp4 403.84MB
  120. .pad/12750602 12.16MB
  121. Lesson 11 Powershell Attacks/004. 11.3 Pwning Windows Using PowerShell Empire Modules and Advanced Exploits.mp4 247.37MB
  122. .pad/9049908 8.63MB
  123. Lesson 11 Powershell Attacks/005. 11.4 Gathering Network Information Using PowerShell.mp4 123.49MB
  124. .pad/4732577 4.51MB
  125. Lesson 11 Wireless Defenses/001. Learning objectives.mp4 24.60MB
  126. .pad/7757914 7.40MB
  127. Lesson 11 Wireless Defenses/002. 11.1 Understanding the Evolution of Wireless Defenses.mp4 63.97MB
  128. .pad/29624 28.93KB
  129. Lesson 11 Wireless Defenses/003. 11.2 Surveying Fast and Secure Roaming.mp4 115.16MB
  130. .pad/13463931 12.84MB
  131. Lesson 11 Wireless Defenses/004. 11.3 Understanding Wireless Intrusion Monitoring and Prevention.mp4 17.21MB
  132. .pad/15511671 14.79MB
  133. Lesson 11 Wireless Defenses/005. 11.4 Understanding Wireless Security Policies.mp4 24.35MB
  134. .pad/8024923 7.65MB
  135. Lesson 12 Hacking IoT Devices/001. Learning objectives.mp4 23.80MB
  136. .pad/8603483 8.20MB
  137. Lesson 12 Hacking IoT Devices/002. 12.1 Understanding IoT Fundamentals.mp4 257.77MB
  138. .pad/31701260 30.23MB
  139. Lesson 12 Hacking IoT Devices/003. 12.2 Exploring ZigBee and IEEE 802.15.4.mp4 50.46MB
  140. .pad/14197818 13.54MB
  141. Lesson 12 Hacking IoT Devices/004. 12.3 Exploring INSTEON.mp4 48.00MB
  142. .pad/16776393 16.00MB
  143. Lesson 12 Hacking IoT Devices/005. 12.4 Exploring ZWave.mp4 212.36MB
  144. .pad/12206828 11.64MB
  145. Lesson 12 Hacking IoT Devices/006. 12.5 Exploring LoRA.mp4 59.49MB
  146. .pad/4727855 4.51MB
  147. Lesson 12 Evasion and Post Exploitation Techniques/001. Learning objectives.mp4 26.97MB
  148. .pad/5275635 5.03MB
  149. Lesson 12 Evasion and Post Exploitation Techniques/002. 12.1 Understanding Security Evasion Techniques.mp4 201.05MB
  150. .pad/24061477 22.95MB
  151. Lesson 12 Evasion and Post Exploitation Techniques/003. 12.2 Exploring Post Exploitation Techniques.mp4 34.06MB
  152. .pad/31398264 29.94MB
  153. Lesson 12 Evasion and Post Exploitation Techniques/004. 12.3 Covering Your Tracks.mp4 43.51MB
  154. .pad/21490545 20.49MB
  155. Lesson 13 Mobile Device Security/001. Learning objectives.mp4 34.63MB
  156. .pad/30794658 29.37MB
  157. Lesson 13 Mobile Device Security/002. 13.1 Understanding OWASP Mobile Device Vulnerabilities.mp4 160.31MB
  158. .pad/33231112 31.69MB
  159. Lesson 13 Mobile Device Security/003. 13.2 Wrestling with the BYOD Dilemma.mp4 111.55MB
  160. .pad/17245633 16.45MB
  161. Lesson 13 Mobile Device Security/004. 13.3 Understanding Mobile Device Management (MDM).mp4 119.68MB
  162. .pad/8722768 8.32MB
  163. Lesson 13 Mobile Device Security/005. 13.4 Understanding Mobile Device Security Policies.mp4 93.36MB
  164. .pad/2764250 2.64MB
  165. Lesson 13 Social Engineering/001. Learning objectives.mp4 31.05MB
  166. .pad/996540 973.18KB
  167. Lesson 13 Social Engineering/002. 13.1 Understanding Social Engineering.mp4 209.80MB
  168. .pad/14888950 14.20MB
  169. Lesson 13 Social Engineering/003. 13.2 Exploring the Social Engineering Toolkit (SET).mp4 178.37MB
  170. .pad/14290558 13.63MB
  171. Lesson 13 Social Engineering/004. 13.3 Exploring Maltego.mp4 196.06MB
  172. .pad/29300992 27.94MB
  173. Lesson 13 Social Engineering/005. 13.4 Surveying Social Engineering Case Studies.mp4 250.29MB
  174. .pad/5986837 5.71MB
  175. Lesson 14 Hacking Android Devices/001. Learning objectives.mp4 28.82MB
  176. .pad/3330969 3.18MB
  177. Lesson 14 Hacking Android Devices/002. 14.1 Exploring The Android Security Model.mp4 222.76MB
  178. .pad/1297390 1.24MB
  179. Lesson 14 Hacking Android Devices/003. 14.2 Exploring Android Emulators and SDK.mp4 46.56MB
  180. .pad/18283694 17.44MB
  181. Lesson 14 Hacking Android Devices/004. 14.3 Understanding Android Hacking Tools and Methodologies.mp4 275.64MB
  182. .pad/12961979 12.36MB
  183. Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/001. Learning objectives.mp4 30.54MB
  184. .pad/1527961 1.46MB
  185. Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/002. 14.1 Understanding Persistence.mp4 164.19MB
  186. .pad/29161407 27.81MB
  187. Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/003. 14.2 Gaining Network Access.mp4 294.13MB
  188. .pad/27123195 25.87MB
  189. Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/004. 14.3 Gaining Network Access with SMB Relay Attacks, NetBIOS Name Service and LLMNR Poisoning.mp4 385.65MB
  190. .pad/31822017 30.35MB
  191. Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/005. 14.4 Maintaining Persistence.mp4 27.83MB
  192. .pad/4375493 4.17MB
  193. Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/006. 14.5 Understanding Pivoting and Lateral Movement.mp4 215.09MB
  194. .pad/9346264 8.91MB
  195. Lesson 14 Maintaining Persistence, Pivoting, and Data Exfiltration/007. 14.6 Defending Against the Advanced Persistent Threat.mp4 52.88MB
  196. .pad/11662646 11.12MB
  197. Lesson 15 Hacking iOS Devices/001. Learning objectives.mp4 22.69MB
  198. .pad/9766514 9.31MB
  199. Lesson 15 Hacking iOS Devices/002. 15.1 Introducing iOS Security.mp4 17.22MB
  200. .pad/15501432 14.78MB
  201. Lesson 15 Hacking iOS Devices/003. 15.2 Exploring Jailbraking iOS.mp4 31.08MB
  202. .pad/962986 940.42KB
  203. Lesson 15 Hacking iOS Devices/004. 15.3 Surveying Tools for Dissasembling iOS Applications.mp4 27.65MB
  204. .pad/4560259 4.35MB
  205. Lesson 15 Writing Penetration Testing Reports/001. Learning objectives.mp4 36.91MB
  206. .pad/28407130 27.09MB
  207. Lesson 15 Writing Penetration Testing Reports/002. 15.1 Understanding Pen Test Reports and How They Are Used.mp4 94.10MB
  208. .pad/1988081 1.90MB
  209. Lesson 15 Writing Penetration Testing Reports/003. 15.2 Planning and Organizing Your Report.mp4 83.78MB
  210. .pad/12814013 12.22MB
  211. Lesson 15 Writing Penetration Testing Reports/004. 15.3 Understanding the Pen Test Report Format.mp4 65.80MB
  212. .pad/31662136 30.20MB
  213. Lesson 15 Writing Penetration Testing Reports/005. 15.4 Exploring Risk Ratings.mp4 67.07MB
  214. .pad/30337037 28.93MB
  215. Lesson 15 Writing Penetration Testing Reports/006. 15.5 Distributing Pen Test Reports.mp4 37.64MB
  216. .pad/27645317 26.36MB
  217. Lesson 2 External and Internal Reconnaissance/001. Learning objectives.mp4 30.93MB
  218. .pad/1117337 1.07MB
  219. Lesson 2 External and Internal Reconnaissance/002. 2.1 Understanding the Red Team Environment.mp4 313.35MB
  220. .pad/6978268 6.65MB
  221. Lesson 2 External and Internal Reconnaissance/003. 2.2 Understanding Passive Recon.mp4 334.09MB
  222. .pad/18782029 17.91MB
  223. Lesson 2 External and Internal Reconnaissance/004. 2.3 Understanding Active Recon.mp4 145.40MB
  224. .pad/15310355 14.60MB
  225. Lesson 2 Kali Linux/001. Learning objectives.mp4 28.03MB
  226. .pad/4159792 3.97MB
  227. Lesson 2 Kali Linux/002. 2.1 Installing Kali.mp4 138.29MB
  228. .pad/22767325 21.71MB
  229. Lesson 2 Kali Linux/003. 2.2 Examining Kali Modules and Architecture.mp4 134.69MB
  230. .pad/26538982 25.31MB
  231. Lesson 2 Kali Linux/004. 2.3 Managing Kali Services.mp4 132.42MB
  232. .pad/28921623 27.58MB
  233. Lesson 2 Overview of Web Applications for Security Professionals/001. Learning objectives.mp4 89.17MB
  234. .pad/7157625 6.83MB
  235. Lesson 2 Overview of Web Applications for Security Professionals/002. 2.1 Understanding the Web Application Protocols.mp4 219.25MB
  236. .pad/4978051 4.75MB
  237. Lesson 2 Overview of Web Applications for Security Professionals/003. 2.2 Exploring the HTTP Request and Response.mp4 167.09MB
  238. .pad/26118101 24.91MB
  239. Lesson 2 Overview of Web Applications for Security Professionals/004. 2.3 Surveying Session Management and Cookies.mp4 230.86MB
  240. .pad/26366017 25.14MB
  241. Lesson 2 Overview of Web Applications for Security Professionals/005. 2.4 Introducing DevOps.mp4 74.33MB
  242. .pad/22726561 21.67MB
  243. Lesson 2 Overview of Web Applications for Security Professionals/006. 2.5 Exploring Cloud Services.mp4 108.49MB
  244. .pad/20459012 19.51MB
  245. Lesson 2 Overview of Web Applications for Security Professionals/007. 2.6 Exploring Web Application Frameworks.mp4 68.52MB
  246. .pad/28812798 27.48MB
  247. Lesson 2 Overview of Web Applications for Security Professionals/008. 2.7 Surveying Docker Containers.mp4 181.94MB
  248. .pad/10545534 10.06MB
  249. Lesson 2 Overview of Web Applications for Security Professionals/009. 2.8 Introducing Kubernetes.mp4 96.12MB
  250. .pad/33430799 31.88MB
  251. Lesson 2 Wireless Client Attacks/001. Learning objectives.mp4 40.75MB
  252. .pad/24376500 23.25MB
  253. Lesson 2 Wireless Client Attacks/002. 2.1 Understanding Wireless Client Attacks and Their Motives.mp4 291.72MB
  254. .pad/29654113 28.28MB
  255. Lesson 2 Wireless Client Attacks/003. 2.2 Learning Packet Injection Attacks.mp4 23.81MB
  256. .pad/8584226 8.19MB
  257. Lesson 2 Wireless Client Attacks/004. 2.3 Eavesdropping and Manipulating Unencrypted Wi-Fi Communications.mp4 56.92MB
  258. .pad/7421668 7.08MB
  259. Lesson 2 Wireless Client Attacks/005. 2.4 Attacking Publicly Secure Packet Forwarding (PSPF).mp4 30.77MB
  260. .pad/1294608 1.23MB
  261. Lesson 2 Wireless Client Attacks/006. 2.5 Attacking the Preferred Network List (PNL).mp4 23.19MB
  262. .pad/9240069 8.81MB
  263. Lesson 3 Build Your Own Web Application Lab/001. Learning objectives.mp4 91.31MB
  264. .pad/4915056 4.69MB
  265. Lesson 3 Build Your Own Web Application Lab/002. 3.1 Exploring Kali Linux.mp4 559.09MB
  266. .pad/17730839 16.91MB
  267. Lesson 3 Build Your Own Web Application Lab/003. 3.2 Introducing Vulnerable Applications.mp4 56.72MB
  268. .pad/7638001 7.28MB
  269. Lesson 3 Build Your Own Web Application Lab/004. 3.3 Surveying DVWA.mp4 51.16MB
  270. .pad/13463585 12.84MB
  271. Lesson 3 Build Your Own Web Application Lab/005. 3.4 Surveying WebGoat.mp4 63.56MB
  272. .pad/458826 448.07KB
  273. Lesson 3 Build Your Own Web Application Lab/006. 3.5 Surveying Hackazon.mp4 100.22MB
  274. .pad/29130386 27.78MB
  275. Lesson 3 Build Your Own Web Application Lab/007. 3.6 Exploring the Web Security Dojo.mp4 104.53MB
  276. .pad/24615088 23.47MB
  277. Lesson 3 Build Your Own Web Application Lab/008. 3.7 Understanding Web Application Proxies.mp4 108.96MB
  278. .pad/19961723 19.04MB
  279. Lesson 3 Build Your Own Web Application Lab/009. 3.8 Understanding Cyber Ranges and Capture the Flag Events.mp4 108.63MB
  280. .pad/20309312 19.37MB
  281. Lesson 3 Building Your Lab and Attack Hardware/001. Learning objectives.mp4 22.89MB
  282. .pad/9554369 9.11MB
  283. Lesson 3 Building Your Lab and Attack Hardware/002. 3.1 Understanding Wireless Antennas.mp4 125.10MB
  284. .pad/3039590 2.90MB
  285. Lesson 3 Building Your Lab and Attack Hardware/003. 3.2 Surveying Wi-Fi Devices Like the Pinneaple.mp4 347.73MB
  286. .pad/4472610 4.27MB
  287. Lesson 3 Building Your Lab and Attack Hardware/004. 3.3 Building Your Own Lab.mp4 165.13MB
  288. .pad/28170735 26.87MB
  289. Lesson 3 Enterprise Social Engineering/001. Learning objectives.mp4 24.12MB
  290. .pad/8263663 7.88MB
  291. Lesson 3 Enterprise Social Engineering/002. 3.1 Surveying Social Engineering Methodologies.mp4 231.24MB
  292. .pad/25957652 24.76MB
  293. Lesson 3 Enterprise Social Engineering/003. 3.2 Understanding How to Target Employees.mp4 156.81MB
  294. .pad/3341535 3.19MB
  295. Lesson 3 Enterprise Social Engineering/004. 3.3 Exploiting Social Engineering Tools.mp4 192.47MB
  296. .pad/33066242 31.53MB
  297. Lesson 3 Passive Reconnaissance/001. Learning objectives.mp4 25.50MB
  298. .pad/6813942 6.50MB
  299. Lesson 3 Passive Reconnaissance/002. 3.1 Understanding Passive Reconnaissance.mp4 270.49MB
  300. .pad/18365226 17.51MB
  301. Lesson 3 Passive Reconnaissance/003. 3.2 Exploring Passive Reconnaissance Methodologies Discovering Host and Port Information.mp4 268.42MB
  302. .pad/20528294 19.58MB
  303. Lesson 3 Passive Reconnaissance/004. 3.3 Exploring Passive Reconnaissance Methodologies Searching for Files.mp4 153.17MB
  304. .pad/7156972 6.83MB
  305. Lesson 3 Passive Reconnaissance/005. 3.4 Exploring Passive Reconnaissance Methodologies Searching for Names, Passwords, and Sensitive Information.mp4 106.51MB
  306. .pad/22536571 21.49MB
  307. Lesson 3 Passive Reconnaissance/006. 3.5 Surveying Essential Tools for Passive Reconnaissance SpiderFoot, theHarvester, and Discover.mp4 178.58MB
  308. .pad/14073011 13.42MB
  309. Lesson 3 Passive Reconnaissance/007. 3.6 Surveying Essential Tools for Passive Reconnaissance Recon-ng.mp4 466.46MB
  310. .pad/14200208 13.54MB
  311. Lesson 4 Active Reconnaissance/001. Learning objectives.mp4 25.37MB
  312. .pad/6956467 6.63MB
  313. Lesson 4 Active Reconnaissance/002. 4.1 Understanding Active Reconnaissance.mp4 133.51MB
  314. .pad/27778900 26.49MB
  315. Lesson 4 Active Reconnaissance/003. 4.2 Exploring Active Reconnaissance Methodologies from an Ethical Hacker Perspective.mp4 50.97MB
  316. .pad/13666837 13.03MB
  317. Lesson 4 Active Reconnaissance/004. 4.3 Surveying Essential Tools for Active Reconnaissance Port Scanning and Web Service Review.mp4 264.37MB
  318. .pad/24774231 23.63MB
  319. Lesson 4 Active Reconnaissance/005. 4.4 Surveying Essential Tools for Active Reconnaissance Network and Web Vulnerability Scanners.mp4 137.79MB
  320. .pad/23291367 22.21MB
  321. Lesson 4 Aircrack-ng/001. Learning objectives.mp4 28.43MB
  322. .pad/3738520 3.57MB
  323. Lesson 4 Aircrack-ng/002. 4.1 Introducing the Aircrack-ng Suite.mp4 170.51MB
  324. .pad/22536297 21.49MB
  325. Lesson 4 Aircrack-ng/003. 4.2 Introducing Airmon-ng.mp4 36.68MB
  326. .pad/28644494 27.32MB
  327. Lesson 4 Aircrack-ng/004. 4.3 Understanding Airodump-ng.mp4 87.30MB
  328. .pad/9121011 8.70MB
  329. Lesson 4 Aircrack-ng/005. 4.4 Introducing Aireplay-ng.mp4 89.30MB
  330. .pad/7023135 6.70MB
  331. Lesson 4 Aircrack-ng/006. 4.5 Introducing Airdecap-ng.mp4 44.28MB
  332. .pad/20679328 19.72MB
  333. Lesson 4 Aircrack-ng/007. 4.6 Introducing Airserv-ng.mp4 81.51MB
  334. .pad/15195867 14.49MB
  335. Lesson 4 Aircrack-ng/008. 4.7 Introducing Airtun-ng.mp4 49.50MB
  336. .pad/15200701 14.50MB
  337. Lesson 4 Network and Vulnerability Scanning/001. Learning objectives.mp4 40.37MB
  338. .pad/24777367 23.63MB
  339. Lesson 4 Network and Vulnerability Scanning/002. 4.1 Exploring Network and Vulnerability Scanning Methodologies.mp4 69.14MB
  340. .pad/28162167 26.86MB
  341. Lesson 4 Network and Vulnerability Scanning/003. 4.2 Understanding the Operational Impact of Enterprise-wide Scanning.mp4 80.06MB
  342. .pad/16710667 15.94MB
  343. Lesson 4 Network and Vulnerability Scanning/004. 4.3 Understanding Scanning Tools.mp4 45.51MB
  344. .pad/19393109 18.49MB
  345. Lesson 4 Network and Vulnerability Scanning/005. 4.4 Exploring How to Automate Scans.mp4 205.28MB
  346. .pad/19629740 18.72MB
  347. Lesson 4 Network and Vulnerability Scanning/006. 4.5 Using Shodan and Its API.mp4 106.17MB
  348. .pad/22894347 21.83MB
  349. Lesson 4 Network and Vulnerability Scanning/007. 4.6 Exploring Vulnerability Scanners.mp4 149.19MB
  350. .pad/11331824 10.81MB
  351. Lesson 4 Network and Vulnerability Scanning/008. 4.7 Understanding Binary and Source Code Scanners.mp4 46.07MB
  352. .pad/18805650 17.93MB
  353. Lesson 4 Network and Vulnerability Scanning/009. 4.8 Understanding How to Perform Continuous Monitoring.mp4 39.40MB
  354. .pad/25799982 24.60MB
  355. Lesson 4 Reconnaissance and Profiling Web Applications/001. Learning objectives.mp4 103.73MB
  356. .pad/25451010 24.27MB
  357. Lesson 4 Reconnaissance and Profiling Web Applications/002. 4.1 Understanding Passive vs. Active Reconnaissance.mp4 130.94MB
  358. .pad/30471790 29.06MB
  359. Lesson 4 Reconnaissance and Profiling Web Applications/003. 4.2 Using Search Engines and Public Information.mp4 161.77MB
  360. .pad/31701677 30.23MB
  361. Lesson 4 Reconnaissance and Profiling Web Applications/004. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester.mp4 488.22MB
  362. .pad/24938068 23.78MB
  363. Lesson 4 Reconnaissance and Profiling Web Applications/005. 4.4 Exploring CMS and Framework Identification.mp4 134.34MB
  364. .pad/26903406 25.66MB
  365. Lesson 4 Reconnaissance and Profiling Web Applications/006. 4.5 Surveying Web Crawlers and Directory Brute Force.mp4 151.67MB
  366. .pad/8731244 8.33MB
  367. Lesson 4 Reconnaissance and Profiling Web Applications/007. 4.6 Understanding How Web Application Scanners Work.mp4 63.98MB
  368. .pad/18934 18.49KB
  369. Lesson 4 Reconnaissance and Profiling Web Applications/008. 4.7 Introducing Nikto.mp4 116.54MB
  370. .pad/12016592 11.46MB
  371. Lesson 4 Reconnaissance and Profiling Web Applications/009. 4.8 Introducing the Burp Suite.mp4 524.18MB
  372. .pad/20781928 19.82MB
  373. Lesson 4 Reconnaissance and Profiling Web Applications/010. 4.9 Introducing OWASP Zed Application Proxy (ZAP).mp4 170.13MB
  374. .pad/22928875 21.87MB
  375. Lesson 4 Reconnaissance and Profiling Web Applications/011. 4.10 Introducing OpenVAS.mp4 266.46MB
  376. .pad/22587199 21.54MB
  377. Lesson 5 Authentication and Session Management Vulnerabilities/001. Learning objectives.mp4 52.21MB
  378. .pad/12361978 11.79MB
  379. Lesson 5 Authentication and Session Management Vulnerabilities/002. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities.mp4 699.02MB
  380. .pad/5224398 4.98MB
  381. Lesson 5 Authentication and Session Management Vulnerabilities/003. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities.mp4 439.06MB
  382. .pad/9378291 8.94MB
  383. Lesson 5 Cracking WEP/001. Learning objectives.mp4 21.18MB
  384. .pad/11348984 10.82MB
  385. Lesson 5 Cracking WEP/002. 5.1 Understanding WEP Fundamentals.mp4 92.44MB
  386. .pad/3733470 3.56MB
  387. Lesson 5 Cracking WEP/003. 5.2 Learning How to Crack WEP.mp4 135.69MB
  388. .pad/25487816 24.31MB
  389. Lesson 5 Hacking Web Applications/001. Learning objectives.mp4 34.37MB
  390. .pad/31069635 29.63MB
  391. Lesson 5 Hacking Web Applications/002. 5.1 Understanding Web Applications.mp4 165.87MB
  392. .pad/27401682 26.13MB
  393. Lesson 5 Hacking Web Applications/003. 5.2 Understanding Web Architectures.mp4 56.17MB
  394. .pad/8206194 7.83MB
  395. Lesson 5 Hacking Web Applications/004. 5.3 Uncovering Web Vulnerabilities.mp4 177.45MB
  396. .pad/15260501 14.55MB
  397. Lesson 5 Hacking Web Applications/005. 5.4 Testing Web Applications Methodology.mp4 17.55MB
  398. .pad/15148626 14.45MB
  399. Lesson 5 Hacking Web Applications/006. 5.5 Testing Web Applications Reconnaissance.mp4 121.37MB
  400. .pad/6949630 6.63MB
  401. Lesson 5 Hacking Web Applications/007. 5.6 Testing Web Applications Mapping.mp4 85.79MB
  402. .pad/10707610 10.21MB
  403. Lesson 5 Hacking Web Applications/008. 5.7 Testing Web Applications Vulnerability Discovery.mp4 145.30MB
  404. .pad/15411097 14.70MB
  405. Lesson 5 Hacking Web Applications/009. 5.8 Understanding the Exploitation of Web Applications.mp4 103.14MB
  406. .pad/26068402 24.86MB
  407. Lesson 5 Hacking Web Applications/010. 5.9 Surveying Defenses to Mitigate Web Application Hacking.mp4 19.49MB
  408. .pad/13115986 12.51MB
  409. Lesson 5 Web App Testing/001. Learning objectives.mp4 29.38MB
  410. .pad/2743174 2.62MB
  411. Lesson 5 Web App Testing/002. 5.1 Exploring How to Target Hosts.mp4 40.04MB
  412. .pad/25128119 23.96MB
  413. Lesson 5 Web App Testing/003. 5.2 Exploring Web App Testing Essential Tools.mp4 171.44MB
  414. .pad/21556363 20.56MB
  415. Lesson 5 Web App Testing/004. 5.3 Understanding Enterprise Application Continuous Testing.mp4 94.67MB
  416. .pad/1392614 1.33MB
  417. Lesson 6 Exploiting Injection-Based Vulnerabilities/001. Learning objectives.mp4 68.94MB
  418. .pad/28377262 27.06MB
  419. Lesson 6 Exploiting Injection-Based Vulnerabilities/002. 6.1 Understanding Command Injection.mp4 68.15MB
  420. .pad/29206208 27.85MB
  421. Lesson 6 Exploiting Injection-Based Vulnerabilities/003. 6.2 Exploiting Command Injection Vulnerabilities.mp4 96.94MB
  422. .pad/32569542 31.06MB
  423. Lesson 6 Exploiting Injection-Based Vulnerabilities/004. 6.3 Understanding SQL Injection.mp4 168.61MB
  424. .pad/24529653 23.39MB
  425. Lesson 6 Exploiting Injection-Based Vulnerabilities/005. 6.4 Exploiting SQL Injection Vulnerabilities.mp4 808.04MB
  426. .pad/25126441 23.96MB
  427. Lesson 6 Exploiting Injection-Based Vulnerabilities/006. 6.5 Understanding XML Injection.mp4 46.52MB
  428. .pad/18327303 17.48MB
  429. Lesson 6 Exploiting Injection-Based Vulnerabilities/007. 6.6 Exploiting XML Injection Vulnerabilities.mp4 80.93MB
  430. .pad/15800082 15.07MB
  431. Lesson 6 Exploiting Injection-Based Vulnerabilities/008. 6.7 Mitigating Injection Vulnerabilities.mp4 79.09MB
  432. .pad/17731442 16.91MB
  433. Lesson 6 Hacking User Credentials/001. Learning objectives.mp4 25.33MB
  434. .pad/6993952 6.67MB
  435. Lesson 6 Hacking User Credentials/002. 6.1 Understanding Authentication and Authorization Mechanisms.mp4 161.92MB
  436. .pad/31544354 30.08MB
  437. Lesson 6 Hacking User Credentials/003. 6.2 Understanding Authentication and Authorization Attacks.mp4 118.00MB
  438. .pad/10481800 10.00MB
  439. Lesson 6 Hacking User Credentials/004. 6.3 Exploring Password Storage Mechanisms.mp4 42.12MB
  440. .pad/22944456 21.88MB
  441. Lesson 6 Hacking User Credentials/005. 6.4 Understanding Password Storage Vulnerability.mp4 78.89MB
  442. .pad/17940730 17.11MB
  443. Lesson 6 Hacking User Credentials/006. 6.5 Cracking Passwords with John the Ripper.mp4 401.85MB
  444. .pad/14837792 14.15MB
  445. Lesson 6 Hacking User Credentials/007. 6.6 Cracking Passwords with hashcat.mp4 196.83MB
  446. .pad/28487719 27.17MB
  447. Lesson 6 Hacking User Credentials/008. 6.7 Improving Password Security.mp4 62.54MB
  448. .pad/1533034 1.46MB
  449. Lesson 6 Hacking WPA/001. Learning objectives.mp4 31.46MB
  450. .pad/569341 556.00KB
  451. Lesson 6 Hacking WPA/002. 6.1 Understanding WPA Fundamentals.mp4 128.57MB
  452. .pad/32961651 31.43MB
  453. Lesson 6 Hacking WPA/003. 6.2 Surveying Attacks Against WPA2-PSK Networks.mp4 102.44MB
  454. .pad/26796765 25.56MB
  455. Lesson 6 Hacking WPA/004. 6.3 Using coWPAtty.mp4 164.57MB
  456. .pad/28758995 27.43MB
  457. Lesson 6 Hacking WPA/005. 6.4 Using Pyrit.mp4 91.47MB
  458. .pad/4753684 4.53MB
  459. Lesson 6 Hacking WPA/006. 6.5 Exploring WPA Enterprise Hacking.mp4 58.79MB
  460. .pad/5464839 5.21MB
  461. Lesson 6 Internal Testing/001. Learning objectives.mp4 21.26MB
  462. .pad/11260029 10.74MB
  463. Lesson 6 Internal Testing/002. 6.1 Understanding How to Initially Get on the Network.mp4 27.47MB
  464. .pad/4755190 4.53MB
  465. Lesson 6 Internal Testing/003. 6.2 Understanding What Hosts to Target and the Scope of the Testing.mp4 69.96MB
  466. .pad/27304555 26.04MB
  467. Lesson 6 Internal Testing/004. 6.3 Exploring the Hidden Cost of Open Source Software.mp4 222.64MB
  468. .pad/1428091 1.36MB
  469. Lesson 6 Internal Testing/005. 6.4 Learning How to Host Enterprise Capture the Flag Events.mp4 98.29MB
  470. .pad/31156000 29.71MB
  471. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/001. Learning objectives.mp4 83.83MB
  472. .pad/12759486 12.17MB
  473. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/002. 7.1 Introducing XSS.mp4 41.47MB
  474. .pad/23628964 22.53MB
  475. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/003. 7.2 Exploiting Reflected XSS Vulnerabilities.mp4 82.24MB
  476. .pad/14430010 13.76MB
  477. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/004. 7.3 Exploiting Stored XSS Vulnerabilities.mp4 106.06MB
  478. .pad/23000928 21.94MB
  479. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/005. 7.4 Exploiting DOM-based XSS Vulnerabilities.mp4 107.92MB
  480. .pad/21053919 20.08MB
  481. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/006. 7.5 Understanding Cross-Site Request Forgery (CSRF).mp4 42.10MB
  482. .pad/22964332 21.90MB
  483. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/007. 7.6 Exploiting CSRF Vulnerabilities.mp4 72.40MB
  484. .pad/24750814 23.60MB
  485. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/008. 7.7 Evading Web Application Security Controls.mp4 184.94MB
  486. .pad/7403375 7.06MB
  487. Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/009. 7.8 Mitigating XSS and CSRF Vulnerabilities.mp4 239.94MB
  488. .pad/16844524 16.06MB
  489. Lesson 7 Hacking Databases/001. Learning objectives.mp4 28.58MB
  490. .pad/3588659 3.42MB
  491. Lesson 7 Hacking Databases/002. 7.1 Reviewing Database Fundamentals.mp4 101.99MB
  492. .pad/27275377 26.01MB
  493. Lesson 7 Hacking Databases/003. 7.2 Attacking a Database Discovery, Validation, and Exploitation.mp4 243.10MB
  494. .pad/13526786 12.90MB
  495. Lesson 7 Hacking Databases/004. 7.3 Attacking a Database Automated Scanners.mp4 29.05MB
  496. .pad/3095730 2.95MB
  497. Lesson 7 Hacking Databases/005. 7.4 Surveying Defenses to Mitigate Database Hacking.mp4 110.26MB
  498. .pad/18606939 17.74MB
  499. Lesson 7 Performing Wireless Reconnaissance/001. Learning objectives.mp4 23.71MB
  500. .pad/8697007 8.29MB
  501. Lesson 7 Performing Wireless Reconnaissance/002. 7.1 Using Kismet.mp4 59.51MB
  502. .pad/4703566 4.49MB
  503. Lesson 7 Performing Wireless Reconnaissance/003. 7.2 Using Wireshark.mp4 53.39MB
  504. .pad/11123763 10.61MB
  505. Lesson 7 Performing Wireless Reconnaissance/004. 7.3 Learning How to Hack Default Configurations.mp4 44.28MB
  506. .pad/20682955 19.72MB
  507. Lesson 7 Privilege Escalation/001. Learning objectives.mp4 31.62MB
  508. .pad/400979 391.58KB
  509. Lesson 7 Privilege Escalation/002. 7.1 Learning Privilege Escalation Methodologies.mp4 74.06MB
  510. .pad/23008743 21.94MB
  511. Lesson 7 Privilege Escalation/003. 7.2 Understanding Lateral Movement.mp4 218.09MB
  512. .pad/6194084 5.91MB
  513. Lesson 7 Privilege Escalation/004. 7.3 Surveying Privilege Escalation Essential Tools.mp4 59.04MB
  514. .pad/5197288 4.96MB
  515. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/001. Learning objectives.mp4 55.28MB
  516. .pad/9147433 8.72MB
  517. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/002. 8.1 Understanding Persistent Access.mp4 15.61MB
  518. .pad/17181835 16.39MB
  519. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/003. 8.2 Learning How to Achieve Domain Admin Access.mp4 79.38MB
  520. .pad/17430410 16.62MB
  521. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/004. 8.3 Understanding How to Compromise User Credentials.mp4 127.78MB
  522. .pad/233180 227.71KB
  523. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/005. 8.4 Surveying Password Cracking & Reporting.mp4 48.04MB
  524. .pad/16736544 15.96MB
  525. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/006. 8.5 Understanding That Domain Admin Is Not the End Goal.mp4 36.46MB
  526. .pad/28876560 27.54MB
  527. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/007. 8.6 Searching for Sensitive Data.mp4 141.63MB
  528. .pad/19263733 18.37MB
  529. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/008. 8.7 Understanding Data Exfiltration Techniques.mp4 103.15MB
  530. .pad/26058540 24.85MB
  531. Lesson 8 Enterprise Secrets, Post Exploitation, and Data Exfiltration/009. 8.8 Understanding How to Cover Your Tracks.mp4 78.16MB
  532. .pad/18703446 17.84MB
  533. Lesson 8 Evil Twins and Rogue Access Points/001. Learning objectives.mp4 27.23MB
  534. .pad/4999925 4.77MB
  535. Lesson 8 Evil Twins and Rogue Access Points/002. 8.1 Defining Evil Twin Attacks.mp4 72.87MB
  536. .pad/24252358 23.13MB
  537. Lesson 8 Evil Twins and Rogue Access Points/003. 8.2 Performing Evil Twin Attacks.mp4 227.59MB
  538. .pad/29785341 28.41MB
  539. Lesson 8 Evil Twins and Rogue Access Points/004. 8.3 Using Karmetasploit.mp4 96.58MB
  540. .pad/32942896 31.42MB
  541. Lesson 8 Evil Twins and Rogue Access Points/005. 8.4 Exploring the WiFi Pineapple.mp4 223.32MB
  542. .pad/710566 693.91KB
  543. Lesson 8 Exploiting Weak Cryptographic Implementations/001. Learning objectives.mp4 67.64MB
  544. .pad/29734609 28.36MB
  545. Lesson 8 Exploiting Weak Cryptographic Implementations/002. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols.mp4 722.39MB
  546. .pad/14271109 13.61MB
  547. Lesson 8 Exploiting Weak Cryptographic Implementations/003. 8.2 Identifying Common Flaws in Data Storage and Transmission.mp4 289.16MB
  548. .pad/32339259 30.84MB
  549. Lesson 8 Exploiting Weak Cryptographic Implementations/004. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities.mp4 136.47MB
  550. .pad/24672274 23.53MB
  551. Lesson 8 Exploiting Weak Cryptographic Implementations/005. 8.4 Mitigating Flaws in Cryptographic Implementations.mp4 103.08MB
  552. .pad/26130252 24.92MB
  553. Lesson 8 Hacking Networking Devices/001. Learning objectives.mp4 60.53MB
  554. .pad/3643647 3.47MB
  555. Lesson 8 Hacking Networking Devices/002. 8.1 Understanding the Reasons for and the Steps to Hacking a Network.mp4 184.83MB
  556. .pad/7514574 7.17MB
  557. Lesson 8 Hacking Networking Devices/003. 8.2 Reviewing Networking Technology Fundamentals OSI and DoD Internet Models.mp4 118.36MB
  558. .pad/10105901 9.64MB
  559. Lesson 8 Hacking Networking Devices/004. 8.3 Reviewing Networking Technology Fundamentals Forwarding Device Architecture and Communication.mp4 129.12MB
  560. .pad/32376688 30.88MB
  561. Lesson 8 Hacking Networking Devices/005. 8.4 Building an Internetwork Topology Using VIRL.mp4 133.59MB
  562. .pad/27697412 26.41MB
  563. Lesson 8 Hacking Networking Devices/006. 8.5 Hacking Switches Reviewing Ethernet Fundamentals.mp4 444.90MB
  564. .pad/3249778 3.10MB
  565. Lesson 8 Hacking Networking Devices/007. 8.6 Hacking Switches Demo.mp4 94.67MB
  566. .pad/1398313 1.33MB
  567. Lesson 8 Hacking Networking Devices/008. 8.7 Hacking Switches ARP Vulnerabilities and ARP Cache Poisoning.mp4 123.68MB
  568. .pad/4527091 4.32MB
  569. Lesson 8 Hacking Networking Devices/009. 8.8 Reviewing Router Fundamentals.mp4 357.75MB
  570. .pad/27526449 26.25MB
  571. Lesson 8 Hacking Networking Devices/010. 8.9 Examining ICMP, First Hop Redundancy and Routing Protocol Attacks.mp4 270.13MB
  572. .pad/18737558 17.87MB
  573. Lesson 8 Hacking Networking Devices/011. 8.10 Hacking the Management Plane.mp4 447.64MB
  574. .pad/378702 369.83KB
  575. Lesson 8 Hacking Networking Devices/012. 8.11 Understanding Firewall Fundamentals and Levels of Inspection.mp4 315.27MB
  576. .pad/4963986 4.73MB
  577. Lesson 8 Hacking Networking Devices/013. 8.12 Performing Firewall Reconnaissance and Tunneling.mp4 126.24MB
  578. .pad/1850519 1.76MB
  579. Lesson 8 Hacking Networking Devices/014. 8.13 Surveying Essential Tools for Hacking Network Devices Packet Capture.mp4 285.36MB
  580. .pad/2764991 2.64MB
  581. Lesson 8 Hacking Networking Devices/015. 8.14 Surveying Essential Tools for Hacking Network Devices Switch and Router Hacking Tools.mp4 199.67MB
  582. .pad/25514151 24.33MB
  583. Lesson 8 Hacking Networking Devices/016. 8.15 Surveying Essential Tools for Hacking Network Devices ARP Spoofing Tools.mp4 205.83MB
  584. .pad/19055564 18.17MB
  585. Lesson 8 Hacking Networking Devices/017. 8.16 Surveying Essential Tools for Hacking Network Devices MiTM Tools.mp4 80.78MB
  586. .pad/15963828 15.22MB
  587. Lesson 8 Hacking Networking Devices/018. 8.17 Surveying Essential Tools for Hacking Network Devices Linux Tools.mp4 96.75MB
  588. .pad/32770848 31.25MB
  589. Lesson 8 Hacking Networking Devices/019. 8.18 Using Network Device Hacking Tools to Perform a MiTM Attack.mp4 64.80MB
  590. .pad/32711197 31.20MB
  591. Lesson 9 Attacking Application Programming Interfaces (APIs)/001. Learning objectives.mp4 32.39MB
  592. .pad/33150662 31.61MB
  593. Lesson 9 Attacking Application Programming Interfaces (APIs)/002. 9.1 Understanding the APIs.mp4 94.03MB
  594. .pad/2065213 1.97MB
  595. Lesson 9 Attacking Application Programming Interfaces (APIs)/003. 9.2 Exploring the Tools Used to Test the APIs.mp4 138.72MB
  596. .pad/22315018 21.28MB
  597. Lesson 9 Attacking Bluetooth/001. Learning objectives.mp4 23.40MB
  598. .pad/9013363 8.60MB
  599. Lesson 9 Attacking Bluetooth/002. 9.1 Understanding Bluetooth Vulnerabilities.mp4 18.53MB
  600. .pad/14122604 13.47MB
  601. Lesson 9 Attacking Bluetooth/003. 9.2 Surveying Tools for Bluetooth Monitoring.mp4 137.16MB
  602. .pad/23953177 22.84MB
  603. Lesson 9 Cloud Services/001. Learning objectives.mp4 26.04MB
  604. .pad/6254577 5.96MB
  605. Lesson 9 Cloud Services/002. 9.1 Understanding the Challenge of Testing Cloud Services.mp4 210.69MB
  606. .pad/13951703 13.31MB
  607. Lesson 9 Cloud Services/003. 9.2 Exploring How to Test in the Cloud.mp4 181.58MB
  608. .pad/10929324 10.42MB
  609. Lesson 9 Fundamentals of Wireless Hacking/001. Learning objectives.mp4 29.57MB
  610. .pad/2544132 2.43MB
  611. Lesson 9 Fundamentals of Wireless Hacking/002. 9.1 Reviewing Wireless Technology Fundamentals.mp4 236.36MB
  612. .pad/20591452 19.64MB
  613. Lesson 9 Fundamentals of Wireless Hacking/003. 9.2 Surveying Wireless Hacking Tools Wireless Adapters.mp4 229.90MB
  614. .pad/27370958 26.10MB
  615. Lesson 9 Fundamentals of Wireless Hacking/004. 9.3 Surveying Wireless Hacking Tools Software.mp4 159.43MB
  616. .pad/601719 587.62KB
  617. Lesson 9 Fundamentals of Wireless Hacking/005. 9.4 Hacking WEP, WPA, and Other Protocols.mp4 311.41MB
  618. .pad/9002748 8.59MB
  619. Lesson 9 Fundamentals of Wireless Hacking/006. 9.5 Understanding Hacking Wireless Clients.mp4 187.61MB
  620. .pad/4603094 4.39MB
  621. Security Penetration Testing (The Art of Hacking Series) by Omar Santos, Ron Taylor, Chris McCoy, and Jon Sternstein/001. Introduction.mp4 246.30MB
  622. .pad/10175931 9.70MB
  623. Summary/001. Enterprise Penetration Testing and Continuous Monitoring Summary.mp4 92.16MB
  624. .pad/4026820 3.84MB
  625. Summary/001. Hacking Web Applications Summary.mp4 164.83MB
  626. .pad/28490211 27.17MB
  627. Summary/001. Security Penetration Testing Summary.mp4 56.42MB
  628. .pad/7944641 7.58MB
  629. Summary/001. Wireless Networks, IoT, and Mobile Devices Hacking Summary.mp4 79.53MB
  630. .pad/17268750 16.47MB
  631. Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series) by Omar Santos/001. Introduction.mp4 115.17MB