Learn Ethical Hacking From Scratch (2021 updated)

seeders: 17
leechers: 12
updated:
Added by Source1337 in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...

Files

Learn Ethical Hacking From Scratch 3. Linux Basics
  • 2. The Terminal & Linux Commands.mp4 (223.4 MB)
  • 1. Basic Overview of Kali Linux.mp4 (107.5 MB)
  • 1. Basic Overview of Kali Linux.vtt (6.5 KB)
  • 2. The Terminal & Linux Commands.vtt (14.0 KB)
  • 2.1 Linux Commands List.html (0.1 KB)
  • Learn How to Use Linux, Linux Mint Cinnamon 20 Bootable 8GB USB Flash Drive.html (0.1 KB)
1. Introduction
  • 1. Course Introduction & Overview.vtt (3.6 KB)
  • 2. Teaser - Hacking a Windows 10 Computer & Accessing Their Webcam.mp4 (84.7 MB)
  • 2. Teaser - Hacking a Windows 10 Computer & Accessing Their Webcam.vtt (9.3 KB)
  • 3. What Is Hacking & Why Learn It .mp4 (68.1 MB)
  • 3. What Is Hacking & Why Learn It .vtt (4.2 KB)
  • 1. Course Introduction & Overview.mp4 (58.3 MB)
2. Setting up The Lab
  • 1. Lab Overview & Needed Software.mp4 (106.5 MB)
  • 1. Lab Overview & Needed Software.vtt (9.1 KB)
  • 1.1 The lab.pdf.pdf (195.6 KB)
  • 1.2 Virtual Box Download Page.html (0.1 KB)
  • 2. Installing Kali 2019 As a Virtual Machine.mp4 (156.1 MB)
  • 2. Installing Kali 2019 As a Virtual Machine.vtt (12.5 KB)
  • 2.1 How To Fix Blank Screen When Starting Kali.html (0.2 KB)
  • 2.2 Kali Virtual Images Download Page.html (0.1 KB)
  • 2.3 How To Fix Missing Nat Network Issue.html (0.1 KB)
  • 2.4 Installing Kali Using ISO (use this method to install it as a MAIN machine)..html (0.1 KB)
  • 3. Creating & Using Snapshots.mp4 (89.4 MB)
  • 3. Creating & Using Snapshots.vtt (7.0 KB)
  • You Can Boost Brain Power.html (0.1 KB)
4. Network Hacking
  • 1. Network Penetration Testing Introduction.mp4 (52.1 MB)
  • 1. Network Penetration Testing Introduction.vtt (2.9 KB)
  • 2. Networks Basics.mp4 (67.3 MB)
  • 2. Networks Basics.vtt (4.8 KB)
  • 2.1 Networks - Pre Connection Attacks.pdf.pdf (1.1 MB)
  • 3. Connecting a Wireless Adapter To Kali.mp4 (71.1 MB)
  • 3. Connecting a Wireless Adapter To Kali.vtt (6.3 KB)
  • 3.1 Virtual Box Extension Pack Download Page.html (0.1 KB)
  • 3.2 Website That Sells Supported Wireless Adapters.html (0.1 KB)
  • 4. What is MAC Address & How To Change It.mp4 (97.0 MB)
  • 4. What is MAC Address & How To Change It.vtt (8.9 KB)
  • 4.1 How to prevent mac from reverting back to the original one.html (0.1 KB)
  • 5. Wireless Modes (Managed & Monitor).mp4 (50.3 MB)
  • 5. Wireless Modes (Managed & Monitor).vtt (7.5 KB)
  • 5.2 Another Method to Enable Monitor Mode.html (0.1 KB)
  • Alfa AWUS036NHA 150Mbps Wireless USB Adaptor.html (0.1 KB)
  • Alfa Long-Range Dual-Band AC1200 Wireless USB 3.0 Wi-Fi Adapter.html (0.1 KB)
  • Panda Wireless PAU06 300Mbps N USB Adapter.html (0.1 KB)
5. Network Hacking - Pre Connection Attacks
  • 1. Packet Sniffing Basics Using Airodump-ng.mp4 (41.4 MB)
  • 1. Packet Sniffing Basics Using Airodump-ng.vtt (8.3 KB)
  • 1.1 Networks Pre-Connection Attacks.pdf.pdf (156.7 KB)
  • 2. WiFi Bands - 2.4Ghz & 5Ghz Frequencies.mp4 (49.6 MB)
  • 2. WiFi Bands - 2.4Ghz & 5Ghz Frequencies.vtt (9.2 KB)
  • 3. Targeted Packet Sniffing Using Airodump-ng.mp4 (55.4 MB)
  • 3. Targeted Packet Sniffing Using Airodump-ng.vtt (13.1 KB)
  • 4. Deauthentication Attack (Disconnecting Any Device From The Network).mp4 (62.6 MB)
  • 4. Deauthentication Attack (Disconnecting Any Device From The Network).vtt (8.3 KB)
6. Network Hacking - Gaining Access (WEPWPAWPA2 Cracking)
  • 1. Gaining Access Introduction.mp4 (25.2 MB)
  • 1. Gaining Access Introduction.vtt (1.6 KB)
  • 1.1 Network Hacking - Gaining Access.pdf.pdf (782.1 KB)
  • 2. WEP Cracking - Theory Behind Cracking WEP Encryption.mp4 (86.9 MB)
  • 2. WEP Cracking - Theory Behind Cracking WEP Encryption.vtt (6.7 KB)
  • 3. WEP Cracking - Basic Case.mp4 (46.8 MB)
  • 3. WEP Cracking - Basic Case.vtt (8.1 KB)
  • 4. WEP Cracking - Fake Authentication.mp4 (55.2 MB)
  • 4. WEP Cracking - Fake Authentication.vtt (8.3 KB)
  • 5. WEP Cracking - ARP Request Replay Attack.mp4 (60.4 MB)
  • 5. WEP Cracking - ARP Request Replay Attack.vtt (7.6 KB)
  • 6. WPAWPA2 Cracking - Introduction.mp4 (54.1 MB)
  • 6. WPAWPA2 Cracking - Introduction.vtt (4.3 KB)
  • 7. WPAWPA2 Cracking - Exploiting WPS Feature.mp4 (60.8 MB)
  • 7. WPAWPA2 Cracking - Exploiting WPS Feature.vtt (11.6 KB)
  • 7.1 Reaver Download Link.html (0.1 KB)
  • 8. WPAWPA2 Cracking - How To Capture The Handshake.mp4 (46.3 MB)
  • 8. WPAWPA2 Cracking - How To Capture The Handshake.vtt (9.0 KB)
  • 9. WPAWPA2 Cracking - Creating a Wordlist.mp4 (75.8 MB)
  • 9. WPAWPA2 Cracking - Creating a Wordlist.vtt (8.4 KB)
  • 9.1 Some-Links-To-Wordlists.txt.txt (0.4 KB)
  • 10. WPAWPA2 Cracking - Using a Wordlist Attack.mp4 (58.9 MB)
  • 10. WPAWPA2 Cracking - Using a Wordlist Attack.vtt (8.1 KB)
  • 11. Securing Your Network From The Above Attacks.html (2.8 KB)
  • 12. How to Configure Wireless Security Settings To Secure Your Network.mp4 (28.6 MB)
  • 12. How to Configure Wireless Security Settings To Secure Your Network.vtt (9.1 KB)
7. Network Hacking - Post Connection Attacks
  • 1. Introduction.mp4 (46.4 MB)
  • 1. Introduction.vtt (2.6 KB)
  • 1.1 Post Connection Attacks.pdf.pdf (1.3 MB)
  • 2. Installing Windows As a Virtual Machine.mp4 (51.6 MB)
  • 2. Installing Windows As a Virtual Machine.vtt (4.9 KB)
  • 2.1 Windows Virtual Machines Download Page.html (0.1 KB)
  • 3. Information Gathering - Discovering Connected Clients using netdiscover.mp4 (76.0 MB)
  • 3. Information Gathering - Discovering Connected Clients using netdiscover.vtt (10.6 KB)
  • 4. Gathering More Information Using Zenmap.mp4 (52.0 MB)
  • 4. Gathering More Information Using Zenmap.vtt (9.1 KB)
  • 5. Gathering Even More Information Using Zenmap.mp4 (63.3 MB)
  • 5. Gathering Even More Information Using Zenmap.vtt (11.1 KB)
  • 6. MITM - ARP Poisoning Theory.mp4 (139.6 MB)
  • 6. MITM - ARP Poisoning Theory.vtt (10.2 KB)
  • 7. MITM - ARP Spoofing using

Description

Quote:

We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without “Them”, you and we won’t be here having this conversation. Think about it! ☮️ Peace.✌️



Code:

What you'll learn
135+ ethical hacking & security videos.
Start from 0 up to a high-intermediate level.
Learn ethical hacking, its fields & the different types of hackers.
Install a hacking lab & needed software (on Windows, OS X and Linux).
Hack & secure both WiFi & wired networks.
Understand how websites work, how to discover & exploit web application vulnerabilities to hack websites.
Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc.
Discover vulnerabilities & exploit them to hack into servers.
Hack secure systems using client-side & social engineering.
Secure systems from all the attacks shown.
Install & use Kali Linux - a penetration testing operating system.
Learn linux basics.
Learn linux commands & how to interact with the terminal.
Learn Network Hacking / Penetration Testing.
Network basics & how devices interact inside a network.
Run attacks on networks without knowing its key.
Control Wi-Fi connections without knowing the password.
Create a fake Wi-Fi network with internet connection & spy on clients.
Gather detailed information about networks & connected clients like their OS, ports ...etc.
Crack WEP/WPA/WPA2 encryptions using a number of methods.
ARP Spoofing / ARP Poisoning.
Launch various Man In The Middle attacks.
Access any account accessed by any client on the network.
Sniff network traffic & analyse it to extract important info such as: passwords, cookies, urls, videos, images ..etc.
Intercept network traffic & modify it on the fly.
Discover devices connected to the same network.
Inject Javascript in pages loaded by clients connected to the same network.
Redirect DNS requests to any destination (DNS spoofing).
Secure networks from the discussed attacks.
Edit router settings for maximum security.
Discover suspicious activities in networks.
Encrypt traffic to prevent MITM attacks.
Discover open ports, installed services and vulnerabilities on computer systems.
Hack servers using server side attacks.
Exploit buffer over flows & code execution vulnerabilities to gain control over systems.
Hack systems using client side attacks.
Hack systems using fake updates.
Hack systems by backdooring downloads on the fly.
Create undetectable backdoors.
Backdoor normal programs.
Backdoor any file type such as pictures, pdf's ...etc.
Gather information about people, such as emails, social media accounts, emails and friends.
Hack secure systems using social engineering.
Send emails from ANY email account without knowing the password for that account.
Analyse malware.
Manually detect undetectable malware.
Read, write download, upload and execute files on compromised systems.
Capture keystrokes on a compromised system.
Use a compromised computer as a pivot to hack other systems.
Understand how websites & web applications work.
Understand how browsers communicate with websites.
Gather sensitive information about websites.
Discover servers, technologies & services used on target website.
Discover emails & sensitive data associated with a specific website.
Discover subdomains associated with a website.
Discover unpublished directories & files associated with a target website.
Discover websites hosted on the same server as the target website.
Exploit file upload vulnerabilities to gain control over target website.
Discover, exploit and fix code execution vulnerabilities.
Discover, exploit & fix local file inclusion vulnerabilities.
Discover, exploit & fix SQL injection vulnerabilities.
Bypass login forms and login as admin using SQL injections.
Exploit SQL injections to find databases, tables & sensitive data such as usernames, passwords...etc
Read / Write files to the server using SQL injections.
Learn the right way to write SQL queries to prevent SQL injections.
Discover reflected XSS vulnerabilities.
Discover Stored XSS vulnerabilities.
Hook victims to BeEF using XSS vulnerabilities.
Fix XSS vulnerabilities & protect yourself from them as a user.


Code:

What you'll learn
135+ ethical hacking & security videos.
Start from 0 up to a high-intermediate level.
Learn ethical hacking, its fields & the different types of hackers.
Install a hacking lab & needed software (on Windows, OS X and Linux).
Hack & secure both WiFi & wired networks.
Understand how websites work, how to discover & exploit web application vulnerabilities to hack websites.
Use 30+ hacking tools such as Metasploit, Aircrack-ng, SQLmap.....etc.
Discover vulnerabilities & exploit them to hack into servers.
Hack secure systems using client-side & social engineering.
Secure systems from all the attacks shown.
Install & use Kali Linux - a penetration testing operating system.
Learn linux basics.
Learn linux commands & how to interact with the terminal.
Learn Network Hacking / Penetration Testing.
Network basics & how devices interact inside a network.
Run attacks on networks without knowing its key.
Control Wi-Fi connections without knowing the password.
Create a fake Wi-Fi network with internet connection & spy on clients.
Gather detailed information about networks & connected clients like their OS, ports ...etc.
Crack WEP/WPA/WPA2 encryptions using a number of methods.
ARP Spoofing / ARP Poisoning.
Launch various Man In The Middle attacks.
Access any account accessed by any client on the network.
Sniff network traffic & analyse it to extract important info such as: passwords, cookies, urls, videos, images ..etc.
Intercept network traffic & modify it on the fly.
Discover devices connected to the same network.
Inject Javascript in pages loaded by clients connected to the same network.
Redirect DNS requests to any destination (DNS spoofing).
Secure networks from the discussed attacks.
Edit router settings for maximum security.
Discover suspicious activities in networks.
Encrypt traffic to prevent MITM attacks.
Discover open ports, installed services and vulnerabilities on computer systems.
Hack servers using server side attacks.
Exploit buffer over flows & code execution vulnerabilities to gain control over systems.
Hack systems using client side attacks.
Hack systems using fake updates.
Hack systems by backdooring downloads on the fly.
Create undetectable backdoors.
Backdoor normal programs.
Backdoor any file type such as pictures, pdf's ...etc.
Gather information about people, such as emails, social media accounts, emails and friends.
Hack secure systems using social engineering.
Send emails from ANY email account without knowing the password for that account.
Analyse malware.
Manually detect undetectable malware.
Read, write download, upload and execute files on compromised systems.
Capture keystrokes on a compromised system.
Use a compromised computer as a pivot to hack other systems.
Understand how websites & web applications work.
Understand how browsers communicate with websites.
Gather sensitive information about websites.
Discover servers, technologies & services used on target website.
Discover emails & sensitive data associated with a specific website.
Discover subdomains associated with a website.
Discover unpublished directories & files associated with a target website.
Discover websites hosted on the same server as the target website.
Exploit file upload vulnerabilities to gain control over target website.
Discover, exploit and fix code execution vulnerabilities.
Discover, exploit & fix local file inclusion vulnerabilities.
Discover, exploit & fix SQL injection vulnerabilities.
Bypass login forms and login as admin using SQL injections.
Exploit SQL injections to find databases, tables & sensitive data such as usernames, passwords...etc
Read / Write files to the server using SQL injections.
Learn the right way to write SQL queries to prevent SQL injections.
Discover reflected XSS vulnerabilities.
Discover Stored XSS vulnerabilities.
Hook victims to BeEF using XSS vulnerabilities.
Fix XSS vulnerabilities & protect yourself from them as a user.




Download torrent
8.5 GB
seeders:17
leechers:12
Learn Ethical Hacking From Scratch (2021 updated)


Trackers

tracker name
udp://tracker.opentrackr.org:1337/announce
udp://tracker.openbittorrent.com:6969/announce
udp://exodus.desync.com:6969/announce
udp://www.torrent.eu.org:451/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
udp://retracker.lanta-net.ru:2710/announce
udp://open.stealth.si:80/announce
udp://wassermann.online:6969/announce
udp://vibe.community:6969/announce
udp://valakas.rollo.dnsabr.com:2710/announce
µTorrent compatible trackers list

Download torrent
8.5 GB
seeders:17
leechers:12
Learn Ethical Hacking From Scratch (2021 updated)


Torrent hash: 71129357B6CAA989842D51568E5262C1C53EB1BF