Practical Ethical Hacking - The Complete Course (2021 updated)

seeders: 24
leechers: 9
updated:
Added by Source1337 in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...

Files

Practical Ethical Hacking - The Complete Course 12. Mid-Course Capstone
  • 2. Walkthrough - Legacy.mp4 (331.9 MB)
  • 1. Introduction.mp4 (75.9 MB)
  • 3. Walkthrough - Lame.mp4 (280.0 MB)
  • 3.1 Cracking Linux Hashes with Hashcat.html (0.1 KB)
  • 4. Walkthrough - Blue.mp4 (284.2 MB)
  • 5. Walkthrough - Devel.mp4 (246.7 MB)
  • 6. Walkthrough - Jerry.mp4 (305.4 MB)
  • 7. Walkthrough - Nibbles.mp4 (285.4 MB)
  • 8. Walkthrough - Optimum.mp4 (235.6 MB)
  • 9. Walkthrough - Bashed.mp4 (242.3 MB)
  • 10. Walkthrough - Grandpa.mp4 (163.3 MB)
  • 11. Walkthrough - Netmon.mp4 (233.9 MB)
1. Introduction
  • 2. A Day in the Life of an Ethical Hacker.mp4 (40.9 MB)
  • 1. Introduction and Course Overview.mp4 (10.3 MB)
2. Note Keeping
  • 1. Part 1 Effective Note Keeping.mp4 (44.4 MB)
  • 2. Part 2 Important Tools.mp4 (38.7 MB)
  • You Can Boost Brain Power.html (0.1 KB)
3. Networking Refresher
  • 1. Introduction.mp4 (4.5 MB)
  • 2. IP Addresses.mp4 (78.3 MB)
  • 3. MAC Addresses.mp4 (28.7 MB)
  • 4. TCP, UDP, and the Three-Way Handshake.mp4 (21.7 MB)
  • 5. Common Ports and Protocols.mp4 (16.7 MB)
  • 6. The OSI Model.mp4 (12.5 MB)
  • 7. Subnetting Part 1 - Methodology.mp4 (126.5 MB)
  • 8. Subnetting Part 2 - Hands-On Challenge.mp4 (33.3 MB)
  • 9. Building a Network with Packet Tracer.mp4 (87.1 MB)
  • Alfa AWUS036NHA 150Mbps Wireless USB Adaptor.html (0.1 KB)
  • Alfa Long-Range Dual-Band AC1200 Wireless USB 3.0 Wi-Fi Adapter.html (0.1 KB)
  • Panda Wireless PAU06 300Mbps N USB Adapter.html (0.1 KB)
4. Setting Up Our Lab
  • 1. Installing VMWare Virtualbox.mp4 (54.8 MB)
  • 1.1 Oracle VirtualBox.html (0.1 KB)
  • 1.2 VMWare Workstation Player.html (0.1 KB)
  • 2. Installing Kali Linux.mp4 (45.2 MB)
  • 2.1 Kali Linux Download.html (0.1 KB)
  • 6 Simple Memory Techniques.html (0.1 KB)
5. Introduction to Linux
  • 1. Exploring Kali Linux.mp4 (70.3 MB)
  • 2. Navigating the File System.mp4 (113.4 MB)
  • 3. Users and Privileges.mp4 (94.2 MB)
  • 4. Common Network Commands.mp4 (63.7 MB)
  • 5. Viewing, Creating, and Editing Files.mp4 (39.9 MB)
  • 6. Starting and Stopping Kali Services.mp4 (82.2 MB)
  • 7. Installing and Updating Tools.mp4 (75.5 MB)
  • 8. Scripting with Bash.mp4 (133.3 MB)
  • Learn How to Use Linux, Linux Mint Cinnamon 20 Bootable 8GB USB Flash Drive.html (0.1 KB)
6. Introduction to Python
  • 1. Introduction.mp4 (7.7 MB)
  • 2. Strings.mp4 (55.0 MB)
  • 3. Math.mp4 (43.3 MB)
  • 4. Variables & Methods.mp4 (110.6 MB)
  • 5. Functions.mp4 (97.2 MB)
  • 6. Boolean Expressions.mp4 (37.4 MB)
  • 7. Releational and Boolean Operators.mp4 (74.9 MB)
  • 8. Conditional Statements.mp4 (122.5 MB)
  • 9. Lists.mp4 (143.1 MB)
  • 10. Tuples.mp4 (31.8 MB)
  • 11. Looping.mp4 (58.7 MB)
  • 12. Importing Modules.mp4 (50.9 MB)
  • 13. Advanced Strings.mp4 (145.4 MB)
  • 14. Dictionaries.mp4 (114.6 MB)
  • 15. Sockets.mp4 (47.4 MB)
  • 16. Building a Port Scanner.mp4 (247.6 MB)
  • Python For Beginners.html (0.1 KB)
7. The Ethical Hacker Methodology
  • 1. The Five Stages of Ethical Hacking.mp4 (13.6 MB)
8. Information Gathering (Reconnaissance)
  • 1. Passive Reconnaissance Overview.mp4 (21.3 MB)
  • 2. Identifying Our Target.mp4 (42.9 MB)
  • 3. E-Mail Address Gathering with Hunter.io.mp4 (20.4 MB)
  • 4. Gathering Breached Credentials with Breach-Parse.mp4 (69.8 MB)
  • 5. Gathering Breached Credentials with WeLeakInfo.mp4 (60.3 MB)
  • 6. Utilizing theharvester.mp4 (51.0 MB)
  • 7. Hunting Subdomains - Part 1.mp4 (79.5 MB)
  • 8. Hunting Subdomains - Part 2.mp4 (65.9 MB)
  • 9. Identifying Website Technologies.mp4 (96.4 MB)
  • 10. Information Gathering with Burp Suite.mp4 (105.7 MB)
  • 11. Google Fu.mp4 (58.4 MB)
  • 12. Utilizing Social Media.mp4 (40.2 MB)
9. Scanning & Enumeration
  • 1. Installing Kioptrix Level 1.mp4 (44.8 MB)
  • 2. Scanning with Nmap.mp4 (102.4 MB)
  • 3. Enumerating HTTPHTTPS - Part 1.mp4 (111.2 MB)
  • 4. Enumerating HTTPHTTPS - Part 2.mp4 (150.6 MB)
  • 5. Enumerating SMB.mp4 (90.3 MB)
  • 6. Enumerating SSH.mp4 (31.1 MB)
  • 7. Researching Potential Vulnerabilities.mp4 (138.5 MB)
  • 8. Our Notes, so Far.mp4 (16.1 MB)
10. Additional Scanning Tools
  • 1. Scanning with Masscan.mp4 (26.5 MB)
  • 2. Scanning with Metasploit.mp4 (22.7 MB)
  • 3. Scanning with Nessus - Part 1.mp4 (98.9 MB)
  • 4. Scanning with Nessus - Part 2.mp4 (50.6 MB)
11. Exploitation Basics
  • 1. Reverse Shells vs Bind Shells.mp4 (37.0 MB)
  • 2. Staged vs Non-Staged Payloads.mp4 (12.6 MB)
  • 3. Gaining Root with Metasploit.mp4 (54.1 MB)
  • 4. Manual Exploitation.mp4 (136.3 MB)
  • 5. Brute Force Attacks.mp4 (93.1 MB)
  • 6. Password Spraying and Credential Stuffing.mp4 (156.7 MB)
  • 7. Our Notes, Revisited.mp4 (17.3 MB)
  • Defense against the Black Arts.html (0.1 KB)
13. Introduction to Exploit Development (Buffer Overflows)
  • 1. Required Installations.mp4 (58.4 MB)
  • 2. Buffer Overflows Explained.mp4 (30.2 MB)
  • 3. Spiking.mp4 (60.3 MB)
  • 4. Fuzzing.mp4 (29.5 MB)
  • 5. Finding the Offset.mp4 (42.2 MB)
  • 6. Overwriting the EIP.mp4 (16.7 MB)
  • 7. Finding Bad Characters.mp4 (44.8 MB)
  • 8. Finding the Right Module.mp4 (65.9 MB)
  • 9. Generating Shellcode and Getting Root.mp4 (35.1 MB)

Description

Quote:

We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without “Them”, you and we won’t be here having this conversation. Think about it! ☮️ Peace.✌️



Code:

NOTE
Practical Ethical Hacking - The Complete Course
2020 Launch! Learn how to hack like a pro by a pro. Up to date practical hacking techniques with absolutely no filler.
-- TCM Security, Inc.


Code:

What you'll learn:-
Practical ethical hacking and penetration testing skills
Network hacking and defenses
Active Directory exploitation tactics and defenses
Common web application attacks
How to hack wireless networks
Learn how to write a pentest report
Understand the security threats affecting networks and applications
OWASP Top 10
IT security trends


Code:

Requirements:-
Basic IT knowledge
For Mid-Course Capstone: A subscription to hackthebox is suggested, but not required to complete the course.
For Wireless Hacking: A wireless adapter that supports monitor mode (links provided in course).
For Active Directory Lab Build: A minimum of 16GB of RAM is suggested. Students can still participate in the course, but may experience slow lab environments.




Download torrent
12 GB
seeders:24
leechers:9
Practical Ethical Hacking - The Complete Course (2021 updated)


Trackers

tracker name
udp://tracker.opentrackr.org:1337/announce
udp://tracker.openbittorrent.com:6969/announce
udp://exodus.desync.com:6969/announce
udp://www.torrent.eu.org:451/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
udp://retracker.lanta-net.ru:2710/announce
udp://open.stealth.si:80/announce
udp://wassermann.online:6969/announce
udp://vibe.community:6969/announce
udp://valakas.rollo.dnsabr.com:2710/announce
µTorrent compatible trackers list

Download torrent
12 GB
seeders:24
leechers:9
Practical Ethical Hacking - The Complete Course (2021 updated)


Torrent hash: BF89BA94F219BD061E003060532EE9E2CD2A1DFD