RAR-files |
sim-ucethacs.rar |
200,000,000 |
4A9448DC |
sim-ucethacs.r00 |
200,000,000 |
9CAFCE0F |
sim-ucethacs.r01 |
200,000,000 |
AFBB66F4 |
sim-ucethacs.r02 |
200,000,000 |
ED7FA364 |
sim-ucethacs.r03 |
200,000,000 |
247E7E50 |
sim-ucethacs.r04 |
200,000,000 |
78842C25 |
sim-ucethacs.r05 |
200,000,000 |
068C6022 |
sim-ucethacs.r06 |
200,000,000 |
A83FADAE |
sim-ucethacs.r07 |
200,000,000 |
22C46450 |
sim-ucethacs.r08 |
200,000,000 |
B32E450C |
sim-ucethacs.r09 |
200,000,000 |
5C642976 |
sim-ucethacs.r10 |
200,000,000 |
C0AE15EF |
sim-ucethacs.r11 |
200,000,000 |
254245FB |
sim-ucethacs.r12 |
200,000,000 |
59E615B3 |
sim-ucethacs.r13 |
200,000,000 |
AFF09F54 |
sim-ucethacs.r14 |
200,000,000 |
9C0B2342 |
sim-ucethacs.r15 |
200,000,000 |
01479956 |
sim-ucethacs.r16 |
200,000,000 |
CDAEAD09 |
sim-ucethacs.r17 |
200,000,000 |
8DED5563 |
sim-ucethacs.r18 |
200,000,000 |
2C656D5C |
sim-ucethacs.r19 |
200,000,000 |
002A5DFD |
sim-ucethacs.r20 |
200,000,000 |
D8F70132 |
sim-ucethacs.r21 |
200,000,000 |
DA09237C |
sim-ucethacs.r22 |
200,000,000 |
613E1ED1 |
sim-ucethacs.r23 |
200,000,000 |
D2026530 |
sim-ucethacs.r24 |
200,000,000 |
36B27755 |
sim-ucethacs.r25 |
200,000,000 |
51BAA583 |
sim-ucethacs.r26 |
200,000,000 |
E6A2F136 |
sim-ucethacs.r27 |
200,000,000 |
1E958401 |
sim-ucethacs.r28 |
200,000,000 |
F0C43397 |
sim-ucethacs.r29 |
200,000,000 |
44B2869D |
sim-ucethacs.r30 |
200,000,000 |
182CC63A |
sim-ucethacs.r31 |
200,000,000 |
B5959988 |
sim-ucethacs.r32 |
200,000,000 |
66509E3D |
sim-ucethacs.r33 |
200,000,000 |
4DE6DE72 |
sim-ucethacs.r34 |
200,000,000 |
A77F0718 |
sim-ucethacs.r35 |
200,000,000 |
02B96534 |
sim-ucethacs.r36 |
200,000,000 |
A29E7389 |
sim-ucethacs.r37 |
200,000,000 |
B1389F8C |
sim-ucethacs.r38 |
200,000,000 |
0BD3C3F5 |
sim-ucethacs.r39 |
200,000,000 |
028975FA |
sim-ucethacs.r40 |
200,000,000 |
9D01B944 |
sim-ucethacs.r41 |
200,000,000 |
9F44F7A9 |
sim-ucethacs.r42 |
200,000,000 |
7E52829F |
sim-ucethacs.r43 |
200,000,000 |
85E8B680 |
sim-ucethacs.r44 |
200,000,000 |
ADE4B4ED |
sim-ucethacs.r45 |
200,000,000 |
0597A7A5 |
sim-ucethacs.r46 |
200,000,000 |
FE8A5566 |
sim-ucethacs.r47 |
200,000,000 |
D15593E1 |
sim-ucethacs.r48 |
200,000,000 |
EDA9F280 |
sim-ucethacs.r49 |
200,000,000 |
76D99847 |
sim-ucethacs.r50 |
200,000,000 |
6AF9182A |
sim-ucethacs.r51 |
200,000,000 |
D06E1246 |
sim-ucethacs.r52 |
200,000,000 |
DA1C96BC |
sim-ucethacs.r53 |
200,000,000 |
AF0E45F8 |
sim-ucethacs.r54 |
200,000,000 |
9B2A42EF |
sim-ucethacs.r55 |
200,000,000 |
A89B12CA |
sim-ucethacs.r56 |
200,000,000 |
94EC6490 |
sim-ucethacs.r57 |
200,000,000 |
95DE29C7 |
sim-ucethacs.r58 |
200,000,000 |
23D593BF |
sim-ucethacs.r59 |
200,000,000 |
0795D554 |
sim-ucethacs.r60 |
200,000,000 |
A675C90C |
sim-ucethacs.r61 |
200,000,000 |
4827A631 |
sim-ucethacs.r62 |
200,000,000 |
930DC5A3 |
sim-ucethacs.r63 |
200,000,000 |
A82EE3D0 |
sim-ucethacs.r64 |
200,000,000 |
0243AF9E |
sim-ucethacs.r65 |
200,000,000 |
5BA29A9F |
sim-ucethacs.r66 |
200,000,000 |
CB0261BC |
sim-ucethacs.r67 |
200,000,000 |
12C027D6 |
sim-ucethacs.r68 |
200,000,000 |
946CC67F |
sim-ucethacs.r69 |
200,000,000 |
F992F598 |
sim-ucethacs.r70 |
200,000,000 |
FC032463 |
sim-ucethacs.r71 |
200,000,000 |
DBEA8E2E |
sim-ucethacs.r72 |
200,000,000 |
C7287081 |
sim-ucethacs.r73 |
200,000,000 |
46294863 |
sim-ucethacs.r74 |
200,000,000 |
D371087D |
sim-ucethacs.r75 |
200,000,000 |
91D2B4ED |
sim-ucethacs.r76 |
200,000,000 |
BD59DDD1 |
sim-ucethacs.r77 |
200,000,000 |
B86933F9 |
sim-ucethacs.r78 |
200,000,000 |
54012FFC |
sim-ucethacs.r79 |
52,987,109 |
25B055B2 |
|
Total size: |
16,052,987,109 |
|
|
Archived
files |
4 - Passive Information Gathering\10 - Introduction to the Information Gathering Phase.mp4
[11ea05cb0fbca956]
|
7,581,355 |
1B8E6033 |
4 - Passive Information Gathering\11 - Passive Information Gathering.mp4
[ef2b0508bd64b1a7]
|
17,810,696 |
EFBC3860 |
4 - Passive Information Gathering\11 - Passive-Information-Gathering-Slides.pdf |
61,639 |
8E697E59 |
4 - Passive Information Gathering\12 - Hacking with Search Engines Google Hacking.mp4
[5db8af380a84faa4]
|
231,789,103 |
960FA2BA |
4 - Passive Information Gathering\13 - Google Hacking Database.mp4
[4bfda420de610d0d]
|
94,002,930 |
4E608F76 |
4 - Passive Information Gathering\14 - Google Hacking Commands and Boolean Operators.html |
3,863 |
D5CB4BAA |
4 - Passive Information Gathering\15 - Shodan.mp4
[87b5947d9936769]
|
267,910,638 |
45BB4ABA |
4 - Passive Information Gathering\16 - Shodan Main Commands.html |
2,846 |
48F72AA7 |
4 - Passive Information Gathering\17 - Censys.mp4
[bdf59716dd52f3d]
|
77,719,062 |
E8897D4B |
4 - Passive Information Gathering\18 - Whois.mp4
[21061b7b123dd1d6]
|
74,872,867 |
BDA656C0 |
4 - Passive Information Gathering\19 - Archive Analysis of Historical Information.mp4
[c1a812c847d8a8ad]
|
66,262,274 |
036A7D18 |
4 - Passive Information Gathering\20 - TheHarvester.mp4
[f39d91e000ae6d39]
|
265,724,640 |
93CBE862 |
4 - Passive Information Gathering\21 - Temporary Public IP Address Blocking.html |
3,082 |
859DC7FE |
4 - Passive Information Gathering\22 - Installing Maltego on Kali Linux.mp4
[f355208c184bf384]
|
89,543,936 |
0AD73FE8 |
4 - Passive Information Gathering\23 - Maltego.mp4
[53739a5ddb303650]
|
345,165,023 |
230B35A4 |
4 - Passive Information Gathering\24 - Reconng.mp4
[fecdd2a69a592f1a]
|
166,199,621 |
BCCBF62C |
5 - Semipassive Information Gathering\25 - Semi-Passive-Information-Gathering-Slides.pdf |
80,487 |
3A333E0C |
5 - Semipassive Information Gathering\25 - Semipassive Information Gathering.mp4
[bd1cb75bd7c3a709]
|
15,771,296 |
5D02E572 |
5 - Semipassive Information Gathering\26 - Installation of Windows 1011 Virtual Machine.mp4
[374277e028d6ef71]
|
171,969,169 |
9D838B18 |
5 - Semipassive Information Gathering\27 - FOCA Metadata Analysis.mp4
[5108e0f15fa60399]
|
141,910,031 |
1F273DC2 |
5 - Semipassive Information Gathering\28 - Other Tools for Metadata Analysis.mp4
[35b383de68b60abe]
|
101,828,299 |
0E1706B8 |
5 - Semipassive Information Gathering\29 - Introduction to the DNS Protocol.mp4
[4a61b335a1a1f73d]
|
57,140,517 |
786729E8 |
5 - Semipassive Information Gathering\29 - Introduction-to-the-DNS-Protocol-Slides.pdf |
89,599 |
020C3BFB |
5 - Semipassive Information Gathering\30 - CentralOps and DNSdumpster.mp4
[87bfa5baef073913]
|
149,725,774 |
61C0C2C1 |
5 - Semipassive Information Gathering\31 - Sniffers Wireshark.mp4
[9b8c68f9fc12ac19]
|
312,591,270 |
AF8D73D3 |
5 - Semipassive Information Gathering\32 - Sniffers TCPdump.mp4
[296d8720b65359f5]
|
147,206,251 |
E2FF45CD |
5 - Semipassive Information Gathering\33 - Anonymity on the Internet.html |
7,160 |
5480A2DF |
5 - Semipassive Information Gathering\34 - Differences Between Network Adapter Modes Bridge NAT and HostOnly.html |
3,029 |
02FF7148 |
6 - Active Information Gathering\35 - Active Information Gathering.mp4
[e447632205354b8a]
|
10,463,537 |
927DFDFC |
6 - Active Information Gathering\35 - Active-Information-Gathering-Slides.pdf |
78,875 |
DA4040B5 |
6 - Active Information Gathering\36 - Introduction to the Vulnerable Environment Metasploitable3.mp4
[45dbd7ca5d7d2937]
|
28,670,925 |
D2E43210 |
6 - Active Information Gathering\37 - Installation and configuration of Metasploitable3.mp4
[8a6f3af88abf3562]
|
227,418,823 |
4AAB5309 |
6 - Active Information Gathering\38 - Installing Metasploitable3 on MAC ARM.html |
3,801 |
F84E87BB |
6 - Active Information Gathering\39 - DNSRecon and Zone Transfer.mp4
[c6f887be8fb3e846]
|
130,531,289 |
B63ADD0C |
6 - Active Information Gathering\40 - Nmap Host Discovery Part 1.mp4
[11bad1077baaf50f]
|
261,339,819 |
7D3B8EEB |
6 - Active Information Gathering\41 - Nmap Host Discovery Part 2.mp4
[4926d5aed6cf2195]
|
145,735,483 |
A34763F9 |
6 - Active Information Gathering\42 - Nmap Port Scanning.mp4
[9aad88a861c20b57]
|
399,731,609 |
9E3F0F52 |
6 - Active Information Gathering\43 - Nmap Port States.html |
2,845 |
40E473DD |
6 - Active Information Gathering\44 - Nmap Service Discovery.mp4
[e175e1df1881e8f2]
|
82,255,844 |
3A8ADD70 |
6 - Active Information Gathering\45 - Amap Service Discovery.mp4
[b4885f8f2c959d3d]
|
22,140,339 |
E1DC8F98 |
6 - Active Information Gathering\46 - Nmap Operating System Identification.mp4
[9eedefef78f4d69a]
|
44,187,176 |
D92F0D9D |
6 - Active Information Gathering\47 - Nmap SMB Enumeration.mp4
[bdb2e86090da0c4]
|
69,178,976 |
A3701DDA |
6 - Active Information Gathering\48 - Nmap SNMP Enumeration.mp4
[ffb8193f8b9fa0c1]
|
109,527,564 |
6D84DA58 |
7 - Vulnerability Analysis\49 - Introduction to the Vulnerability Analysis Phase.mp4
[6db696a296d1cc40]
|
19,971,898 |
B5B5939C |
7 - Vulnerability Analysis\50 - Vulnerability Analysis.mp4
[78ef50a6a094344c]
|
15,628,298 |
FCEBBBC2 |
7 - Vulnerability Analysis\50 - Vulnerability-Analysis-Slides.pdf |
57,622 |
05E5DC65 |
7 - Vulnerability Analysis\51 - CVE CVSS CPE Common Vulnerabilities and Exposures.mp4
[12e1f06b6981a434]
|
227,183,515 |
847A68C6 |
7 - Vulnerability Analysis\52 - Vulnerability Analysis with Nmap.mp4
[553beeef9982a361]
|
312,969,773 |
DE563380 |
7 - Vulnerability Analysis\53 - Nessus Introduction and Installation.mp4
[d477c95302b0aea9]
|
54,110,010 |
62C3F5D0 |
7 - Vulnerability Analysis\54 - Nessus Basic Vulnerability Analysis.mp4
[97d358d4e9a76518]
|
88,356,576 |
A93DF0D2 |
7 - Vulnerability Analysis\55 - Nessus Advanced Vulnerability Analysis.mp4
[ffc1ad04aa3ec12f]
|
227,042,610 |
B7452C6C |
7 - Vulnerability Analysis\56 - Other Vulnerability Analysis Tools.mp4
[c238d67ee12921a8]
|
3,477,563 |
5B27F781 |
7 - Vulnerability Analysis\56 - Other-Vulnerability-Analysis-Tools-Slides.pdf |
50,512 |
918B2579 |
8 - Hacking and Exploitation of Host Vulnerabilities\57 - Introduction to the Vulnerability Exploitation Phase.mp4
[e6799c658b00ac2f]
|
31,500,773 |
5D0A479A |
8 - Hacking and Exploitation of Host Vulnerabilities\58 - Exploitation-of-Vulnerabilities-Slides.pdf |
64,051 |
CA9C3E3A |
8 - Hacking and Exploitation of Host Vulnerabilities\58 - Vulnerability Exploitation.mp4
[bdb41e11ddd8ed60]
|
15,090,647 |
270705BD |
8 - Hacking and Exploitation of Host Vulnerabilities\59 - Manual Exploitation of Host Vulnerabilities.mp4
[6704027d95e5f905]
|
391,002,068 |
D865FB18 |
8 - Hacking and Exploitation of Host Vulnerabilities\60 - Exercise Modify the New Payload to Make it Work.html |
1,564 |
DE9448ED |
8 - Hacking and Exploitation of Host Vulnerabilities\61 - Metasploit Introduction.mp4
[60d90ee0a7a12c33]
|
91,729,804 |
6E0A4B32 |
8 - Hacking and Exploitation of Host Vulnerabilities\62 - Metasploit Basic Exploitation.mp4
[c3eb8cac23b33d3c]
|
255,456,653 |
EC5956AE |
8 - Hacking and Exploitation of Host Vulnerabilities\63 - Metasploit Advanced Exploitation.mp4
[6253283b51bf41fa]
|
343,374,918 |
478D5E2F |
8 - Hacking and Exploitation of Host Vulnerabilities\64 - Msfvenom Creating Custom Payloads.mp4
[cdcd428a2dd27252]
|
289,333,667 |
42D8B99D |
8 - Hacking and Exploitation of Host Vulnerabilities\65 - Metasploit Importing Nessus Results.mp4
[a3b989b8d951a464]
|
144,200,927 |
DDC7A789 |
8 - Hacking and Exploitation of Host Vulnerabilities\66 - Armitage Metasploit Graphical Interface.mp4
[8f08ffeeb458c33b]
|
79,223,382 |
341F86FE |
9 - Hacking and Exploitation of Web Application Vulnerabilities\67 - Installing Ubuntu Virtual Machine.mp4
[4da9521145effec1]
|
116,271,417 |
8369C324 |
9 - Hacking and Exploitation of Web Application Vulnerabilities\68 - Installing Vulnerable Web Application Mutillidae II.mp4
[edd8bac4547f17b3]
|
184,864,339 |
C53D8A05 |
9 - Hacking and Exploitation of Web Application Vulnerabilities\69 - Learning Environment in NAT Mode.html |
823 |
12EEFACD |
9 - Hacking and Exploitation of Web Application Vulnerabilities\70 - Burp Suite Introduction.mp4
[fab42b77944919c8]
|
160,097,982 |
7FAFF907 |
9 - Hacking and Exploitation of Web Application Vulnerabilities\71 - Spidering and Crawling with Burp Suite and Skipfish.mp4
[cc295e38473c58f7]
|
81,657,211 |
9886E7AE |
9 - Hacking and Exploitation of Web Application Vulnerabilities\72 - Code and Context Injections.mp4
[31e52f8812781cc9]
|
169,162,473 |
BFEFDA65 |
9 - Hacking and Exploitation of Web Application Vulnerabilities\73 - Introduction to SQL Injection.mp4
[70b120671e45f366]
|
309,360,823 |
4730DEF7 |
9 - Hacking and Exploitation of Web Application Vulnerabilities\74 - Blind SQL Injection.mp4
[d703ce2273e5c78e]
|
90,169,254 |
4CCB2991 |
9 - Hacking and Exploitation of Web Application Vulnerabilities\75 - SQLmap Advanced SQL Injections.mp4
[890472072521c55a]
|
237,250,762 |
2DA06B79 |
9 - Hacking and Exploitation of Web Application Vulnerabilities\76 - Path Traversal.mp4
[ab9b46e33d3ab50b]
|
60,114,254 |
8B2800B7 |
9 - Hacking and Exploitation of Web Application Vulnerabilities\77 - WebShells.mp4
[317c60a136d3029f]
|
171,121,908 |
A466383F |
9 - Hacking and Exploitation of Web Application Vulnerabilities\78 - Unrestricted File Upload.mp4
[6ec9e9d10749c100]
|
72,925,913 |
4CF5F55F |
9 - Hacking and Exploitation of Web Application Vulnerabilities\79 - HTML Injection and CrossSite Scripting XSS.mp4
[cd9334b62a575694]
|
273,386,959 |
77CC575D |
9 - Hacking and Exploitation of Web Application Vulnerabilities\80 - CSRF.mp4
[30987b5aca980955]
|
187,715,719 |
994698DB |
9 - Hacking and Exploitation of Web Application Vulnerabilities\81 - XSStrike.mp4
[5665d2c72da6c91c]
|
148,008,711 |
52630BBC |
9 - Hacking and Exploitation of Web Application Vulnerabilities\82 - Other Exploitation Techniques Cookie Tampering Command Injection.mp4
[f93bdcf2325e86e6]
|
226,962,799 |
918FEACC |
9 - Hacking and Exploitation of Web Application Vulnerabilities\83 - Advanced Content on Burp Suite.html |
1,218 |
13152641 |
10 - Hacking and Exploitation of Network Vulnerabilities\84 - Man in the Middle MITM.mp4
[ab088e528fd817a1]
|
27,281,192 |
22F9FFCA |
10 - Hacking and Exploitation of Network Vulnerabilities\84 - Man-in-the-middle-Slides.pdf |
111,226 |
E6D9ED4E |
10 - Hacking and Exploitation of Network Vulnerabilities\85 - Bettercap Introduction and Installation.mp4
[c4221312841c9540]
|
147,301,741 |
AFFDF53F |
10 - Hacking and Exploitation of Network Vulnerabilities\86 - ARP Spoofing.mp4
[847083836d4863c6]
|
179,959,087 |
E58DAC21 |
10 - Hacking and Exploitation of Network Vulnerabilities\87 - DNS Spoofing.mp4
[a714e4541fc1536f]
|
160,026,350 |
8C92B747 |
10 - Hacking and Exploitation of Network Vulnerabilities\88 - Social Engineering Toolkit SET.mp4
[13996610fbdd1ab6]
|
187,132,894 |
EC421C6F |
10 - Hacking and Exploitation of Network Vulnerabilities\89 - RealTime Network Traffic Manipulation.mp4
[65bffbe4be7de5a2]
|
100,292,183 |
3465774A |
10 - Hacking and Exploitation of Network Vulnerabilities\90 - Polymorph ICMP Network Traffic Manipulation.mp4
[ed28dc609acaacc1]
|
319,083,582 |
3F78405C |
10 - Hacking and Exploitation of Network Vulnerabilities\91 - Polymorph MQTT Network Traffic Manipulation.mp4
[e6e306f3a79546d1]
|
239,086,853 |
B364D688 |
10 - Hacking and Exploitation of Network Vulnerabilities\92 - BONUS Exploiting a Security Flaw in Windows 10.mp4
[cff2697935af917e]
|
410,560,376 |
596F2803 |
10 - Hacking and Exploitation of Network Vulnerabilities\93 - DEMO Advanced WINREG Exploitation.mp4
[c7279c8d69ad833f]
|
32,711,264 |
487BB3D7 |
10 - Hacking and Exploitation of Network Vulnerabilities\94 - ANNEX Conference on WINREG Exploitation Part 1.mp4
[a76705b7f7b68aa6]
|
438,138,186 |
91DAD380 |
10 - Hacking and Exploitation of Network Vulnerabilities\94 - noconname-winregmitm.pdf |
843,794 |
B8DCA0FA |
10 - Hacking and Exploitation of Network Vulnerabilities\95 - ANNEX Conference on WINREG Exploitation Part 2.mp4
[c63101098f0cf433]
|
474,937,299 |
02D27CCB |
11 - PostExploitation Techniques\100 - Privilege Escalation UAC Bypass.mp4
[8f19634453ef91b5]
|
160,252,733 |
044FDF80 |
11 - PostExploitation Techniques\101 - Memory Dumping with Mimikatz.mp4
[bf4605c5c27493c]
|
217,486,204 |
6A9812BD |
11 - PostExploitation Techniques\102 - Procdump and lsassexe.mp4
[778edaedfc5bcf80]
|
67,798,260 |
65A1395D |
11 - PostExploitation Techniques\103 - Password Cracking John the Ripper and Hashcat.mp4
[bc501ae3b44dc621]
|
228,295,140 |
AF3965E7 |
11 - PostExploitation Techniques\104 - Backdoors in Binaries.mp4
[d04944f0071eb6e7]
|
140,085,638 |
C734352C |
11 - PostExploitation Techniques\105 - Meterpreter Process Migration.mp4
[7f6fbb726bdd8e54]
|
22,821,702 |
9BFBF3A3 |
11 - PostExploitation Techniques\106 - Evidence Wiping.mp4
[9944a94d687cdc56]
|
245,214,220 |
1F5147B7 |
11 - PostExploitation Techniques\107 - Relevant Files to Delete.html |
1,836 |
060CF340 |
11 - PostExploitation Techniques\107 - SANS-Digital-Forensic-Poster.pdf |
1,486,221 |
E8CCA360 |
11 - PostExploitation Techniques\96 - Introduction to the PostExploitation Phase.mp4
[598068ed400ecdd]
|
43,561,645 |
9EABE856 |
11 - PostExploitation Techniques\97 - Post-Exploitation-Slides.pdf |
64,478 |
E502FECA |
11 - PostExploitation Techniques\97 - PostExploitation Techniques.mp4
[ec723a5a65806857]
|
41,442,141 |
B786E97F |
11 - PostExploitation Techniques\98 - Linux Meterpreter for PostExploitation.mp4
[4b6e5d525d590f0e]
|
238,405,746 |
7E200C11 |
11 - PostExploitation Techniques\99 - Windows Meterpreter for PostExploitation.mp4
[3d220b649cfd2b47]
|
176,517,074 |
A7BB2813 |
12 - Machine Learning Applied to Hacking and Cybersecurity\108 - Introduction to the Section.mp4
[83ea7b7cf6c85335]
|
28,549,092 |
76B280CD |
12 - Machine Learning Applied to Hacking and Cybersecurity\109 - Machine Learning Applied to Cybersecurity.mp4
[d79461b40e355ca7]
|
36,279,323 |
6DF6AD6D |
12 - Machine Learning Applied to Hacking and Cybersecurity\109 - Machine-Learning-applied-to-Cybersegurity-Slides.pdf |
220,141 |
6048D36F |
12 - Machine Learning Applied to Hacking and Cybersecurity\110 - BATEA Installation Error.html |
1,125 |
95991024 |
12 - Machine Learning Applied to Hacking and Cybersecurity\111 - BATEA Host Recognition with ML.mp4
[26c3a34ff4f1d3f5]
|
119,703,530 |
0F58C3BD |
12 - Machine Learning Applied to Hacking and Cybersecurity\112 - Pesidious Mutations with Deep Learning.mp4
[8553debe6f89a4d]
|
171,248,602 |
77766588 |
12 - Machine Learning Applied to Hacking and Cybersecurity\113 - Social Engineering Deep Fake.mp4
[330a09e41174fa6a]
|
432,967,536 |
BAB4CC6C |
12 - Machine Learning Applied to Hacking and Cybersecurity\114 - Artificial IntelligenceCreated Fake Obama.mp4
[99ff26c0e84baa6e]
|
26,588,970 |
45A96738 |
12 - Machine Learning Applied to Hacking and Cybersecurity\115 - ANNEX Conference Network Attack Detection through Image Recognition Part 1.mp4
[fe5214226b64bbfb]
|
201,441,432 |
0DFF00C2 |
12 - Machine Learning Applied to Hacking and Cybersecurity\115 - slides-english-navajanegra.pdf |
1,423,937 |
B6FC74E4 |
12 - Machine Learning Applied to Hacking and Cybersecurity\116 - ANNEX Conference Network Attack Detection through Image Recognition Part 2.mp4
[6a05dbf14bcbe48]
|
245,616,718 |
0283FEC3 |
13 - Farewell to the Complete Ethical Hacking and Cybersecurity Course\117 - Ideas for Ethical Hacking Exercises MITRE ATTCK.mp4
[479b6a084bbe0ade]
|
83,572,355 |
6A03D57E |
13 - Farewell to the Complete Ethical Hacking and Cybersecurity Course\117 - Ideas-for-Ethical-Hacking-Exercises-Slides.pdf |
168,787 |
0A859E75 |
13 - Farewell to the Complete Ethical Hacking and Cybersecurity Course\118 - Course Farewell.mp4
[9b0be63394dfd2bd]
|
20,942,278 |
23308798 |
13 - Farewell to the Complete Ethical Hacking and Cybersecurity Course\119 - Extra Class Next Steps.html |
5,766 |
39210035 |
1 - Wellcome to the Course\1 - Course Presentation.mp4
[28327428cd7a0fad]
|
47,359,227 |
3FD2A4FD |
1 - Wellcome to the Course\2 - Context and Motivation.mp4
[28b0bc4e4f6ce43]
|
91,865,219 |
F15C0170 |
2 - Setting Up the Learning Environment\3 - How to get the most out of this course.mp4
[d9c0622e3b4746f7]
|
64,846,355 |
E7B7F5FC |
2 - Setting Up the Learning Environment\4 - Set the video speed to your preference.html |
573 |
171714A0 |
2 - Setting Up the Learning Environment\5 - Virtualization Software VMware.mp4
[9182d38b83a8b6fd]
|
65,184,308 |
61BB3392 |
2 - Setting Up the Learning Environment\6 - Kali Linux Installation.mp4
[718f336bda649fc4]
|
172,237,785 |
0FB5F0DD |
3 - Introduction to Ethical Hacking and Penetration Testing\7 - Introduction to the section.mp4
[997d47d8b80bad37]
|
27,307,205 |
2E0E3163 |
3 - Introduction to Ethical Hacking and Penetration Testing\8 - Ethical Hacking Methodologies.mp4
[92d875873286e934]
|
35,093,914 |
DCFDFA1A |
3 - Introduction to Ethical Hacking and Penetration Testing\8 - Ethical-Hacking-Methodologies-Slides.pdf |
70,815 |
83798D52 |
3 - Introduction to Ethical Hacking and Penetration Testing\9 - Examples of Ethical Hacking and Security Audit Reports.html |
2,026 |
903EFD81 |
4 - Passive Information Gathering |
0 |
00000000 |
5 - Semipassive Information Gathering |
0 |
00000000 |
6 - Active Information Gathering |
0 |
00000000 |
7 - Vulnerability Analysis |
0 |
00000000 |
8 - Hacking and Exploitation of Host Vulnerabilities |
0 |
00000000 |
9 - Hacking and Exploitation of Web Application Vulnerabilities |
0 |
00000000 |
10 - Hacking and Exploitation of Network Vulnerabilities |
0 |
00000000 |
11 - PostExploitation Techniques |
0 |
00000000 |
12 - Machine Learning Applied to Hacking and Cybersecurity |
0 |
00000000 |
13 - Farewell to the Complete Ethical Hacking and Cybersecurity Course |
0 |
00000000 |
1 - Wellcome to the Course |
0 |
00000000 |
2 - Setting Up the Learning Environment |
0 |
00000000 |
3 - Introduction to Ethical Hacking and Penetration Testing |
0 |
00000000 |
|
Total size: |
15,586,738,842 |
|
|