Udemy - Learn Hacking Windows 10 Using Metasploit From Scratch

seeders: 38
leechers: 31
updated:
Added by fcs0310 in Other > Tutorials

Download Fast Safe Anonymous
movies, software, shows...

Files

[FreeCourseSite.com] Udemy - Learn Hacking Windows 10 Using Metasploit From Scratch 01 Preparing
  • 001 Download-Kali-Linux-VM.txt (0.1 KB)
  • 001 Download-VirtualBox.txt (0.0 KB)
  • 001 Installing Kali Linux 2.0 as a Virtual Machine (VirtualBox)-en.srt (6.7 KB)
  • 001 Installing Kali Linux 2.0 as a Virtual Machine (VirtualBox).mp4 (15.1 MB)
  • 002 Downlaod-VMware-Workstation-.txt (0.1 KB)
  • 002 Download-Kali-Linux-VM.txt (0.1 KB)
  • 002 Installing Kali Linux 2.0 as a Virtual Machine (VMware)-en.srt (3.9 KB)
  • 002 Installing Kali Linux 2.0 as a Virtual Machine (VMware).mp4 (6.8 MB)
  • 003 Download-Kali-Linux-ISO.txt (0.0 KB)
  • 003 Download-VirtualBox.txt (0.0 KB)
  • 003 Installing Kali Linux 2.0 as ISO image-en.srt (7.8 KB)
  • 003 Installing Kali Linux 2.0 as ISO image.mp4 (13.5 MB)
  • 004 Download-Windows.txt (0.1 KB)
  • 004 Setup Windows 10 as a Virtual Machine-en.srt (3.4 KB)
  • 004 Setup Windows 10 as a Virtual Machine.mp4 (6.0 MB)
  • 005 Download-Metasploitable.txt (0.1 KB)
  • 005 Setup Metasploitable as a Virtual Machine-en.srt (3.8 KB)
  • 005 Setup Metasploitable as a Virtual Machine.mp4 (9.1 MB)
  • 006 Configure the Network Settings-en.srt (6.7 KB)
  • 006 Configure the Network Settings.mp4 (21.1 MB)
  • 007 ALFA-AWUS036NH.txt (0.2 KB)
  • 007 Connecting Wi-Fi card to the Virtual Machine-en.srt (2.2 KB)
  • 007 Connecting Wi-Fi card to the Virtual Machine.mp4 (6.0 MB)
  • 007 TP-Link-N150.txt (0.1 KB)
  • 008 Updating Kali Linux-en.srt (2.0 KB)
  • 008 Updating Kali Linux.mp4 (6.8 MB)
02 Information Gathering
  • 009 Introduction-en.srt (3.1 KB)
  • 009 Introduction.mp4 (5.1 MB)
  • 010 Discovering the connected clients-en.srt (22.2 KB)
  • 010 Discovering the connected clients.mp4 (12.4 MB)
  • 011 Scanning the target OS (Part 1)-en.srt (21.7 KB)
  • 011 Scanning the target OS (Part 1).mp4 (36.4 MB)
  • 012 Scanning the target OS (Part 2)-en.srt (13.3 KB)
  • 012 Scanning the target OS (Part 2).mp4 (23.1 MB)
  • 013 Scanning the target OS using GUI-en.srt (10.7 KB)
  • 013 Scanning the target OS using GUI.mp4 (15.3 MB)
03 Gaining Access
  • 014 Gaining Access introduction-en.srt (2.4 KB)
  • 014 Gaining Access introduction.mp4 (3.9 MB)
  • 015 Metasploit Fundamentals-en.srt (18.3 KB)
  • 015 Metasploit Fundamentals.mp4 (63.3 MB)
  • 016 Creating a Payload using Msfvenom-en.srt (10.1 KB)
  • 016 Creating a Payload using Msfvenom.mp4 (22.6 MB)
  • 017 Creating an Encoded Payload using Msfvenom-en.srt (8.3 KB)
  • 017 Creating an Encoded Payload using Msfvenom.mp4 (23.6 MB)
  • 018 Testing the Payload in the target OS-en.srt (11.5 KB)
  • 018 Testing the Payload in the target OS.mp4 (26.1 MB)
04 Encoding and Combining the Payload
  • 019 Introduction-en.srt (1.9 KB)
  • 019 Introduction.mp4 (2.8 MB)
  • 020 Installing Veil Framework-en.srt (5.2 KB)
  • 020 Installing Veil Framework.mp4 (19.3 MB)
  • 021 Creating an undetectable Payload-en.srt (11.4 KB)
  • 021 Creating an undetectable Payload.mp4 (29.2 MB)
  • 022 Combine an EXE file with the Payload (1st method)-en.srt (13.6 KB)
  • 022 Combine an EXE file with the Payload (1st method).mp4 (33.9 MB)
  • 022 List-of-payloads-types.txt (0.1 KB)
  • 023 Combine an EXE file with the Payload (2nd method)-en.srt (8.3 KB)
  • 023 Combine an EXE file with the Payload (2nd method).mp4 (23.8 MB)
  • 023 Download-Shellter.txt (0.0 KB)
  • 024 Combine the Payload with an ImagePDFMP3 etc....-en.srt (16.6 KB)
  • 024 Combine the Payload with an ImagePDFMP3 etc.....mp4 (50.7 MB)
  • 024 Converting-Service.txt (0.0 KB)
  • 024 Download-Autoit.txt (0.1 KB)
  • 024 autoit-download-and-execute.txt (0.1 KB)
  • 025 Combine the Payload with an Excel Word file-en.srt (14.6 KB)
  • 025 Combine the Payload with an Excel Word file.mp4 (33.4 MB)
  • 025 MacroShop.txt (0.0 KB)
  • 026 Spoofing the Backdoor extension-en.srt (10.9 KB)
  • 026 Spoofing the Backdoor extension.mp4 (28.2 MB)
05 Post Exploitation
  • 027 Introduction-en.srt (1.9 KB)
  • 027 Introduction.mp4 (3.5 MB)
  • 028 Interact with the Target Computer (Part 1)-en.srt (10.0 KB)
  • 028 Interact with the Target Computer (Part 1).mp4 (28.9 MB)
  • 029 Interact with the Target Computer (Part 2)-en.srt (9.9 KB)
  • 029 Interact with the Target Computer (Part 2).mp4 (27.3 MB)
  • 030 Persist your connection in the target OS-en.srt (11.7 KB)
  • 030 Persist your connection in the target OS.mp4 (30.0 MB)
  • 031 Escalate your privileges in Windows 10-en.srt (7.7 KB)
  • 031 Escalate your privileges in Windows 10.mp4 (28.4 MB)
  • 032 Escalate your privileges in Windows 8.187-en.srt (11.9 KB)
  • 032 Escalate your privileges in Windows 8.187.mp4 (19.8 MB)
  • 033 Migrating the Backdoor with the running processes-en.srt (11.4 KB)
  • 033 Migrating the Backdoor with the running processes.mp4 (30.2 MB)
  • 034 Check the virtualization Clear log event-en.srt (9.6 KB)
  • 034 Check the virtualization Clear log event.mp4 (20.8 MB)
  • 035 Uninstalling programs from the target OS-en.srt (8.1 KB)
  • 035 Uninstalling programs from the target OS.mp4 (20.5 MB)
  • 036 AddRemove users and changing the Admin password-en.srt (7.5 KB)
  • 036 AddRemove users and changing the Admin password.mp4 (20.9 MB)
  • 037 What is Pivoting-en.srt (49.7 KB)
  • 037 What is Pivoting.mp4 (44.7 MB)
  • 038 Pivot from the Victim System to Own Every Device on the Network (1st Case)-en.srt (46.0 KB)
  • 038 Pivot from the Victim System to Own Every Device on the Network (1st Case).mp4 (33.0 MB)
  • 039 Pivot from the Victim System to Own Every Device on the Network (2nd Case)-en.srt (19.5 KB)
  • 039 Pivot from the Victim System to Own Every Device on the Network (2nd Case).mp4 (37.4 MB)
  • 040 Stealing the target Wi-Fi password-en.srt (12.2 KB)
  • 040 Stealing the target Wi-Fi password.mp4 (30.3 MB)
  • 041 Capture the keystrokes of the target keyboard-en.srt (34.0 KB)
  • 041 Capture the keystrokes of the target keyboard.mp4 (24.5 MB)
  • 042 Stealing Windows credentials-en.srt (11.2 KB)

Description

Udemy - Learn Hacking Windows 10 Using Metasploit From Scratch

Become an Ethical Hacker, Hack Windows 10/8/7/Vista like Professionals, Secure them like Experts, Detect the Hackers

For more Udemy Courses: https://freecoursesite.com



Download torrent
1.7 GB
seeders:38
leechers:31
Udemy - Learn Hacking Windows 10 Using Metasploit From Scratch


Trackers

tracker name
udp://62.138.0.158:6969/announce
udp://87.233.192.220:6969/announce
udp://111.6.78.96:6969/announce
udp://90.179.64.91:1337/announce
udp://51.15.4.13:1337/announce
udp://151.80.120.113:2710/announce
udp://191.96.249.23:6969/announce
udp://35.187.36.248:1337/announce
udp://82.45.40.204:1337/announce
udp://123.249.16.65:2710/announce
udp://127.0.0.1:6969/announce
udp://210.244.71.25:6969/announce
udp://78.142.19.42:1337/announce
udp://173.254.219.72:6969/announce
udp://51.15.76.199:6969/announce
udp://91.212.150.191:3418/announce
udp://103.224.212.222:6969/announce
udp://92.241.171.245:6969/announce
udp://51.15.40.114:80/announce
udp://5.79.83.194:6969/announce
µTorrent compatible trackers list

Download torrent
1.7 GB
seeders:38
leechers:31
Udemy - Learn Hacking Windows 10 Using Metasploit From Scratch


Torrent hash: C1CC60A3C45579806DD6CC73CFB3753E96758647