Udemy - Ethical Hacking - Learn The Art of Hacking Using Python3

seeders: 17
leechers: 15
updated:

Download Fast Safe Anonymous
movies, software, shows...

Files

[ DevCourseWeb.com ] Udemy - Ethical Hacking - Learn The Art of Hacking Using Python3
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1. Introduction
    • 1. Introduction.mp4 (30.3 MB)
    2. Introduction to the Backdoor
    • 1. What is Backdoor.mp4 (32.5 MB)
    • 1. What is Backdoor.srt (5.0 KB)
    3. Creating Backdoor from Scratch
    • 1. Introduction to subprocess module.mp4 (43.5 MB)
    • 1. Introduction to subprocess module.srt (9.0 KB)
    • 10. Change Directory using Backdoor.mp4 (127.2 MB)
    • 10. Change Directory using Backdoor.srt (24.7 KB)
    • 11. Handle Change Directory (cd) exceptions.mp4 (70.1 MB)
    • 11. Handle Change Directory (cd) exceptions.srt (12.3 KB)
    • 2. Saving result of command execution.mp4 (41.6 MB)
    • 2. Saving result of command execution.srt (7.6 KB)
    • 3. Backdoor in Server-Client.mp4 (12.4 MB)
    • 3. Backdoor in Server-Client.srt (1.7 KB)
    • 4. Server Side Programming.mp4 (27.0 MB)
    • 4. Server Side Programming.srt (6.1 KB)
    • 5. Client Side Programming.mp4 (48.5 MB)
    • 5. Client Side Programming.srt (8.6 KB)
    • 6. Send message from Server to Client.mp4 (61.9 MB)
    • 6. Send message from Server to Client.srt (8.9 KB)
    • 7. Server-Client Communication.mp4 (63.9 MB)
    • 7. Server-Client Communication.srt (11.0 KB)
    • 8. Executing shell commands through backdoor.mp4 (86.8 MB)
    • 8. Executing shell commands through backdoor.srt (16.0 KB)
    • 9. Handle Exceptions.mp4 (78.0 MB)
    • 9. Handle Exceptions.srt (12.7 KB)
    4. Adding Several Functionalities to Backdoor
    • 1. Download Functionality.mp4 (124.7 MB)
    • 1. Download Functionality.srt (21.9 KB)
    • 10. Binding Payload with other files.mp4 (146.0 MB)
    • 10. Binding Payload with other files.srt (19.1 KB)
    • 2. Handle Download Exceptions.mp4 (52.1 MB)
    • 2. Handle Download Exceptions.srt (8.6 KB)
    • 3. Maintaining DRY principle at Client Side.mp4 (62.0 MB)
    • 3. Maintaining DRY principle at Client Side.srt (8.7 KB)
    • 4. Maintaining DRY principle at Server Side.mp4 (30.7 MB)
    • 4. Maintaining DRY principle at Server Side.srt (4.7 KB)
    • 5. Upload Functionality.mp4 (73.0 MB)
    • 5. Upload Functionality.srt (12.2 KB)
    • 6. Debug and Test Upload Feature.mp4 (104.8 MB)
    • 6. Debug and Test Upload Feature.srt (16.5 KB)
    • 7. Lock Windows Machine.mp4 (72.4 MB)
    • 7. Lock Windows Machine.srt (10.2 KB)
    • 8. Making Payload Persistance.mp4 (109.6 MB)
    • 8. Making Payload Persistance.srt (17.4 KB)
    • 9. Convert .py to .exe Making Executables.mp4 (52.0 MB)
    • 9. Convert .py to .exe Making Executables.srt (7.2 KB)
    5. Theory on Cryptography Must watch before creating Ransomware
    • 1. Introduction to Security.mp4 (30.2 MB)
    • 1. Introduction to Security.srt (4.0 KB)
    • 2. Security Goals.mp4 (41.6 MB)
    • 2. Security Goals.srt (4.8 KB)
    • 3. What is Cryptography.mp4 (52.6 MB)
    • 3. What is Cryptography.srt (5.6 KB)
    • 4. Categories of Cryptography.mp4 (117.2 MB)
    • 4. Categories of Cryptography.srt (13.2 KB)
    • 5. Symmetric and Asymmetric Encryption.mp4 (27.3 MB)
    • 5. Symmetric and Asymmetric Encryption.srt (5.1 KB)
    • 6. Asymmetric Cryptography - RSA algorithm.mp4 (57.1 MB)
    • 6. Asymmetric Cryptography - RSA algorithm.srt (12.1 KB)
    6. Introduction to Ransomware
    • 1. What is a Ransomware.mp4 (25.3 MB)
    • 1. What is a Ransomware.srt (3.7 KB)
    • 2. How do Criminal install Ransomware.mp4 (7.9 MB)
    • 2. How do Criminal install Ransomware.srt (1.3 KB)
    • 3. Types of Ransomware.mp4 (79.8 MB)
    • 3. Types of Ransomware.srt (12.3 KB)
    7. Creating Ransomware From Scratch
    • 1. Generate Private and Public Keys on Kali Machine.mp4 (33.0 MB)
    • 1. Generate Private and Public Keys on Kali Machine.srt (7.6 KB)
    • 10. Display Ransom Note on Victim's Computer.mp4 (250.2 MB)
    • 10. Display Ransom Note on Victim's Computer.srt (31.3 KB)
    • 11. Decrypting Files on Victim Computer.mp4 (92.4 MB)
    • 11. Decrypting Files on Victim Computer.srt (17.6 KB)
    • 12. Finally Testing our Ransomware.mp4 (265.3 MB)
    • 12. Finally Testing our Ransomware.srt (30.6 KB)
    • 2. Create Fernet Key for Ransomware.mp4 (81.7 MB)
    • 2. Create Fernet Key for Ransomware.srt (19.4 KB)
    • 3. Testing Ransomware to generate Fernet Key on Windows Machine.mp4 (112.3 MB)
    • 3. Testing Ransomware to generate Fernet Key on Windows Machine.srt (19.3 KB)
    • 4. Encrypt Fernet Key.mp4 (135.4 MB)
    • 4. Encrypt Fernet Key.srt (23.0 KB)
    • 5. Encrypt and Decrypt Files.mp4 (43.7 MB)
    • 5. Encrypt and Decrypt Files.srt (8.8 KB)
    • 6. Crypt System by Traversing through Directories and Files.mp4 (151.8 MB)
    • 6. Crypt System by Traversing through Directories and Files.srt (20.0 KB)
    • 7. Decrypt Fernet Key on Kali Linux.mp4 (145.5 MB)
    • 7. Decrypt Fernet Key on Kali Linux.srt (25.0 KB)
    • 8. Change Victim's Desktop Background.mp4 (141.8 MB)
    • 8. Change Victim's Desktop Background.srt (17.7 KB)
    • 9. Ransom Note.mp4 (55.4 MB)
    • 9. Ransom Note.srt (7.8 KB)
    • Bonus Resources.txt (0.4 KB)

Description

Ethical Hacking: Learn The Art of Hacking Using Python3



https://DevCourseWeb.com

Published 04/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 44 lectures (8h 13m) | Size: 3.5 GB

Learn to hack windows OS using Backdoor and Ransomware created from scratch using Python. Completely for Beginners!

What you'll learn
Learn to create payloads, malware
Learn to hack windows OS creating Ransomware
Learn about socket programming
Learn about different modules of Python
Learn about Cryptography-Encryption and Decryption
Learn to write Object oriented programs to create malware
Interact and use terminals/command prompt
Create viruses that can bypass Antivirus Programs
Spoof the extension of malware
Learn about Social Engineering Attacks
Learn how to create real world payloads and attack victim machine

Requirements
Student must have basic understanding of Python
Some topics of Python students must know are: Functions, Object Oriented Programming and Data structures (list, dictionary, tuple)



Download torrent
3.4 GB
seeders:17
leechers:15
Udemy - Ethical Hacking - Learn The Art of Hacking Using Python3


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
3.4 GB
seeders:17
leechers:15
Udemy - Ethical Hacking - Learn The Art of Hacking Using Python3


Torrent hash: 6CA2DB45B6E5045382EA3D9BFE444435F304EA18