When it's done, it's done.
  • U: Anonymous
  • D: 2021-01-13 13:20:41
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 QUiD File size CRC
Download
6,848
Stored files
372 DA67DD1F
840 25864D68
RAR-files
packt.python.for.penetration.testers-quid.rar 50,000,000 38E2A7C3
packt.python.for.penetration.testers-quid.r00 50,000,000 80F0C0D9
packt.python.for.penetration.testers-quid.r01 50,000,000 0CDDC10B
packt.python.for.penetration.testers-quid.r02 50,000,000 654D63FC
packt.python.for.penetration.testers-quid.r03 50,000,000 CC3234B2
packt.python.for.penetration.testers-quid.r04 50,000,000 DFB145C2
packt.python.for.penetration.testers-quid.r05 50,000,000 6DF12E3E
packt.python.for.penetration.testers-quid.r06 50,000,000 50D182BD
packt.python.for.penetration.testers-quid.r07 50,000,000 9DF79812
packt.python.for.penetration.testers-quid.r08 50,000,000 D559B317
packt.python.for.penetration.testers-quid.r09 50,000,000 958F25AA
packt.python.for.penetration.testers-quid.r10 50,000,000 173CD5DD
packt.python.for.penetration.testers-quid.r11 50,000,000 952DC152
packt.python.for.penetration.testers-quid.r12 50,000,000 54F03C45
packt.python.for.penetration.testers-quid.r13 46,656,966 78656620

Total size: 746,656,966
Archived files
Python_for_Penetration_Testers\06-Attacking_Web_Forms_with_Requests_and_BeautifulSoup_in_Python.mp4 [3a70fc94cedbd91b] 145,204,623 9B3DEF47
Python_for_Penetration_Testers\10-Finding_Hidden_Wireless_Networks_with_Python.mp4 [34896f59b1ee7898] 46,317,276 9EB79685
Python_for_Penetration_Testers\09-Spoofing_Your_Media_Access_Control_MAC_Address_with_Python.mp4 [2e92b1296531de3b] 143,008,583 05DAECC6
Python_for_Penetration_Testers\02-Building_a_Basic_Port_Scanner_using_Nmap_in_Python.mp4 [4ecaee9cbb9690a4] 43,880,410 41B4082D
Python_for_Penetration_Testers\04-The_Socket_Module_for_Network_Communication_-_A_Transmission_Control_Protocol_TCP_Server-client.mp4 [52d3bbb7e3b62c8] 46,995,264 D19A5364
Python_for_Penetration_Testers\11-Additional_Resources_and_Personal_Message.mp4 [70fc3443da181f3d] 5,571,505 4E3546A1
Python_for_Penetration_Testers\03-Grabbing_Screenshots_with_Python.mp4 [38aa9ec9146694cf] 67,369,488 9C0F412C
Python_for_Penetration_Testers\01-Gathering_Information_Grabbing_Banners_Hostname_and_IP_Lookup.mp4 [9b466c9df4add3fd] 54,741,730 CEC462EF
Python_for_Penetration_Testers\08-Cracking_Hashes_with_Python_and_Hashlib.mp4 [119fede41c12e708] 62,638,445 5244B4BF
Python_for_Penetration_Testers\07-Discovering_Subdomains_with_Python.mp4 [f7e1774964af0cd6] 34,053,847 753FF151
Python_for_Penetration_Testers\05-The_Scapy_Module_for_Network_Traffic_Sniffing_and_Manipulation.mp4 [38afbf1363f34a20] 96,872,004 73675246
Python_for_Penetration_Testers 0 00000000

Total size: 746,653,175
RAR Recovery
Not Present
Labels UNKNOWN