首页
磁力链接怎么用
한국어
English
日本語
简体中文
繁體中文
[DesireCourse.Net] Udemy - Practical Ethical Hacking - The Complete Course
文件类型
收录时间
最后活跃
资源热度
文件大小
文件数量
视频
2020-6-6 10:24
2024-10-29 00:03
224
11.91 GB
190
磁力链接
magnet:?xt=urn:btih:6f067dbcca8dc311be1fdc3e49f835d9f6cd02f9
迅雷链接
thunder://QUFtYWduZXQ6P3h0PXVybjpidGloOjZmMDY3ZGJjY2E4ZGMzMTFiZTFmZGMzZTQ5ZjgzNWQ5ZjZjZDAyZjlaWg==
二维码链接
种子下载(838888不存储任何种子文件)
种子下载线路1(迅雷)--推荐
种子下载线路2(比特彗星)
种子下载线路3(torcache)
3条线路均为国内外知名下载网站种子链接,内容跟本站无关!
相关链接
DesireCourse
Net
Udemy
-
Practical
Ethical
Hacking
-
The
Complete
Course
文件列表
10. Scanning & Enumeration/1. Installing Kioptrix Level 1.mp4
44.85MB
10. Scanning & Enumeration/2. Scanning with Nmap.mp4
102.38MB
10. Scanning & Enumeration/3. Enumerating HTTPHTTPS - Part 1.mp4
111.2MB
10. Scanning & Enumeration/4. Enumerating HTTPHTTPS - Part 2.mp4
150.59MB
10. Scanning & Enumeration/5. Enumerating SMB.mp4
90.28MB
10. Scanning & Enumeration/6. Enumerating SSH.mp4
31.12MB
10. Scanning & Enumeration/7. Researching Potential Vulnerabilities.mp4
138.55MB
10. Scanning & Enumeration/8. Our Notes, so Far.mp4
16.14MB
11. Additional Scanning Tools/1. Scanning with Masscan.mp4
26.47MB
11. Additional Scanning Tools/2. Scanning with Metasploit.mp4
22.68MB
11. Additional Scanning Tools/3. Scanning with Nessus - Part 1.mp4
98.96MB
11. Additional Scanning Tools/4. Scanning with Nessus - Part 2.mp4
50.59MB
12. Exploitation Basics/1. Reverse Shells vs Bind Shells.mp4
37.03MB
12. Exploitation Basics/2. Staged vs Non-Staged Payloads.mp4
12.64MB
12. Exploitation Basics/3. Gaining Root with Metasploit.mp4
54.15MB
12. Exploitation Basics/4. Manual Exploitation.mp4
136.33MB
12. Exploitation Basics/5. Brute Force Attacks.mp4
93.16MB
12. Exploitation Basics/6. Password Spraying and Credential Stuffing.mp4
156.74MB
12. Exploitation Basics/7. Our Notes, Revisited.mp4
17.32MB
13. Mid-Course Capstone/1. Introduction.mp4
75.91MB
13. Mid-Course Capstone/10. Walkthrough - Grandpa.mp4
163.28MB
13. Mid-Course Capstone/11. Walkthrough - Netmon.mp4
233.96MB
13. Mid-Course Capstone/2. Walkthrough - Legacy.mp4
331.87MB
13. Mid-Course Capstone/3. Walkthrough - Lame.mp4
279.98MB
13. Mid-Course Capstone/4. Walkthrough - Blue.mp4
284.21MB
13. Mid-Course Capstone/5. Walkthrough - Devel.mp4
246.72MB
13. Mid-Course Capstone/6. Walkthrough - Jerry.mp4
305.37MB
13. Mid-Course Capstone/7. Walkthrough - Nibbles.mp4
285.38MB
13. Mid-Course Capstone/8. Walkthrough - Optimum.mp4
235.56MB
13. Mid-Course Capstone/9. Walkthrough - Bashed.mp4
242.27MB
14. Introduction to Exploit Development (Buffer Overflows)/1. Required Installations.mp4
58.45MB
14. Introduction to Exploit Development (Buffer Overflows)/2. Buffer Overflows Explained.mp4
30.16MB
14. Introduction to Exploit Development (Buffer Overflows)/3. Spiking.mp4
60.29MB
14. Introduction to Exploit Development (Buffer Overflows)/4. Fuzzing.mp4
29.53MB
14. Introduction to Exploit Development (Buffer Overflows)/5. Finding the Offset.mp4
42.17MB
14. Introduction to Exploit Development (Buffer Overflows)/6. Overwriting the EIP.mp4
16.71MB
14. Introduction to Exploit Development (Buffer Overflows)/7. Finding Bad Characters.mp4
44.79MB
14. Introduction to Exploit Development (Buffer Overflows)/8. Finding the Right Module.mp4
65.89MB
14. Introduction to Exploit Development (Buffer Overflows)/9. Generating Shellcode and Getting Root.mp4
35.12MB
15. Active Directory Overview/1. Active Directory Overview.mp4
22.56MB
15. Active Directory Overview/2. Physical Active Directory Components.mp4
20.03MB
15. Active Directory Overview/3. Logical Active Directory Components.mp4
22.87MB
16. Active Directory Lab Build/1. Lab Overview and Requirements.mp4
7.65MB
16. Active Directory Lab Build/2. Downloading Necessary ISOs.mp4
17.84MB
16. Active Directory Lab Build/3. Setting Up the Domain Controller.mp4
76.25MB
16. Active Directory Lab Build/4. Setting Up the User Machines.mp4
35.7MB
16. Active Directory Lab Build/5. Setting Up Users, Groups, and Policies.mp4
99.71MB
16. Active Directory Lab Build/6. Joining Our Machines to the Domain.mp4
79.33MB
17. Attacking Active Directory Initial Attack Vectors/1. Introduction.mp4
25.65MB
17. Attacking Active Directory Initial Attack Vectors/10. SMB Relay Attack Demonstration Part 2.mp4
29.57MB
17. Attacking Active Directory Initial Attack Vectors/11. SMB Relay Attack Defenses.mp4
12.69MB
17. Attacking Active Directory Initial Attack Vectors/12. Gaining Shell Access.mp4
61.25MB
17. Attacking Active Directory Initial Attack Vectors/13. IPv6 Attacks Overview.mp4
9.18MB
17. Attacking Active Directory Initial Attack Vectors/14. Installing mitm6.mp4
13.5MB
17. Attacking Active Directory Initial Attack Vectors/15. Setting Up LDAPS.mp4
12.92MB
17. Attacking Active Directory Initial Attack Vectors/16. IPv6 DNS Takeover via mitm6.mp4
86.78MB
17. Attacking Active Directory Initial Attack Vectors/17. IPv6 Attack Defenses.mp4
19.9MB
17. Attacking Active Directory Initial Attack Vectors/18. Other Attack Vectors and Strategies.mp4
26.97MB
17. Attacking Active Directory Initial Attack Vectors/2. LLMNR Poisoning Overview.mp4
45.68MB
17. Attacking Active Directory Initial Attack Vectors/3. Capturing NTLMv2 Hashes with Responder.mp4
52.79MB
17. Attacking Active Directory Initial Attack Vectors/4. Password Cracking with Hashcat.mp4
154.34MB
17. Attacking Active Directory Initial Attack Vectors/5. LLMNR Poisoning Defenses.mp4
18.3MB
17. Attacking Active Directory Initial Attack Vectors/6. SMB Relay Attacks Overview.mp4
26.86MB
17. Attacking Active Directory Initial Attack Vectors/7. Quick Lab Update.mp4
9.25MB
17. Attacking Active Directory Initial Attack Vectors/8. Discovering Hosts with SMB Signing Disabled.mp4
42.19MB
17. Attacking Active Directory Initial Attack Vectors/9. SMB Relay Attack Demonstration Part 1.mp4
52.1MB
18. Attacking Active Directory Post-Compromise Enumeration/1. Introduction.mp4
3.52MB
18. Attacking Active Directory Post-Compromise Enumeration/2. PowerView Overview.mp4
20.06MB
18. Attacking Active Directory Post-Compromise Enumeration/3. Domain Enumeration with PowerView.mp4
139.48MB
18. Attacking Active Directory Post-Compromise Enumeration/4. Bloodhound Overview and Setup.mp4
35.92MB
18. Attacking Active Directory Post-Compromise Enumeration/5. Grabbing Data with Invoke-Bloodhound.mp4
31.58MB
18. Attacking Active Directory Post-Compromise Enumeration/6. Enumerating Domain Data with Bloodhound.mp4
34.57MB
19. Attacking Active Directory Post-Compromise Attacks/1. Introduction.mp4
1.95MB
19. Attacking Active Directory Post-Compromise Attacks/10. Token Impersonation with Incognito.mp4
48.13MB
19. Attacking Active Directory Post-Compromise Attacks/11. Token Impersonation Mitigation.mp4
15.2MB
19. Attacking Active Directory Post-Compromise Attacks/12. Kerberoasting Overview.mp4
25.77MB
19. Attacking Active Directory Post-Compromise Attacks/13. Kerberoasting Walkthrough.mp4
43.34MB
19. Attacking Active Directory Post-Compromise Attacks/14. Kerberoasting Mitigation.mp4
7.43MB
19. Attacking Active Directory Post-Compromise Attacks/15. GPP cPassword Attacks Overview.mp4
21.86MB
19. Attacking Active Directory Post-Compromise Attacks/16. Abusing GPP Part 1.mp4
63.19MB
19. Attacking Active Directory Post-Compromise Attacks/17. Abusing GPP Part 2.mp4
41.62MB
19. Attacking Active Directory Post-Compromise Attacks/18. Mimikatz Overview.mp4
33.12MB
19. Attacking Active Directory Post-Compromise Attacks/19. Credential Dumping with Mimikatz.mp4
72.35MB
19. Attacking Active Directory Post-Compromise Attacks/2. Pass the Hash Password Overview.mp4
17.88MB
19. Attacking Active Directory Post-Compromise Attacks/20. Golden Ticket Attacks.mp4
52.35MB
19. Attacking Active Directory Post-Compromise Attacks/21. Conclusion and Additional Resources.mp4
69.97MB
19. Attacking Active Directory Post-Compromise Attacks/3. Installing crackmapexec.mp4
8.22MB
19. Attacking Active Directory Post-Compromise Attacks/4. Pass the Password Attacks.mp4
67.28MB
19. Attacking Active Directory Post-Compromise Attacks/5. Dumping Hashes with secretsdump.py.mp4
24.03MB
19. Attacking Active Directory Post-Compromise Attacks/6. Cracking NTLM Hashes with Hashcat.mp4
27.39MB
19. Attacking Active Directory Post-Compromise Attacks/7. Pass the Hash Attacks.mp4
53.61MB
19. Attacking Active Directory Post-Compromise Attacks/8. Pass Attack Mitigations.mp4
14.43MB
19. Attacking Active Directory Post-Compromise Attacks/9. Token Impersonation Overview.mp4
16.22MB
2. Introduction/1. Introduction and Course Overview.mp4
10.25MB
2. Introduction/2. Frequently Asked Questions Guide.mp4
7.97MB
2. Introduction/3. A Day in the Life of an Ethical Hacker.mp4
40.95MB
20. Post Exploitation/1. Introduction.mp4
2.77MB
20. Post Exploitation/2. File Transfers Review.mp4
8.05MB
20. Post Exploitation/3. Maintaining Access Overview.mp4
7.81MB
20. Post Exploitation/4. Pivoting Lab Setup.mp4
59.08MB
20. Post Exploitation/5. Pivoting Walkthrough.mp4
52.11MB
20. Post Exploitation/6. Cleaning Up.mp4
5.6MB
21. Web Application Enumeration, Revisited/1. Introduction.mp4
3.55MB
21. Web Application Enumeration, Revisited/2. Installing Go.mp4
48.93MB
21. Web Application Enumeration, Revisited/3. Finding Subdomains with Assetfinder.mp4
36.39MB
21. Web Application Enumeration, Revisited/4. Finding Subdomains with Amass.mp4
56.98MB
21. Web Application Enumeration, Revisited/5. Finding Alive Domains with Httprobe.mp4
75.67MB
21. Web Application Enumeration, Revisited/6. Screenshotting Websites with GoWitness.mp4
33.7MB
21. Web Application Enumeration, Revisited/7. Automating the Enumeration Process.mp4
59.54MB
22. Testing the Top 10 Web Application Vulnerabilities/1. Introduction.mp4
3.93MB
22. Testing the Top 10 Web Application Vulnerabilities/10. Broken Authentication Overview and Defenses.mp4
78.64MB
22. Testing the Top 10 Web Application Vulnerabilities/11. Testing for Broken Authentication.mp4
63.53MB
22. Testing the Top 10 Web Application Vulnerabilities/12. Sensitive Data Exposure Overview and Defenses.mp4
66.66MB
22. Testing the Top 10 Web Application Vulnerabilities/13. Testing for Sensitive Data Exposure.mp4
79.92MB
22. Testing the Top 10 Web Application Vulnerabilities/14. XML External Entities (XXE) Overview.mp4
28.19MB
22. Testing the Top 10 Web Application Vulnerabilities/15. XXE Attack and Defense.mp4
77.44MB
22. Testing the Top 10 Web Application Vulnerabilities/16. Broken Access Control Overview.mp4
48.53MB
22. Testing the Top 10 Web Application Vulnerabilities/17. Broken Access Control Walkthrough.mp4
35.5MB
22. Testing the Top 10 Web Application Vulnerabilities/18. Security Misconfiguration Attacks and Defenses.mp4
68.18MB
22. Testing the Top 10 Web Application Vulnerabilities/19. Cross-Site Scripting (XSS) Overview.mp4
81.88MB
22. Testing the Top 10 Web Application Vulnerabilities/2. The OWASP Top 10 and OWASP Testing Checklist.mp4
130.37MB
22. Testing the Top 10 Web Application Vulnerabilities/20. Reflected XSS Walkthrough.mp4
73.61MB
22. Testing the Top 10 Web Application Vulnerabilities/21. Stored XSS Walkthrough.mp4
49.06MB
22. Testing the Top 10 Web Application Vulnerabilities/22. Preventing XSS.mp4
11.87MB
22. Testing the Top 10 Web Application Vulnerabilities/23. Insecure Deserialization.mp4
57.29MB
22. Testing the Top 10 Web Application Vulnerabilities/24. Using Components with Known Vulnerabilities.mp4
52.94MB
22. Testing the Top 10 Web Application Vulnerabilities/25. Insufficient Logging and Monitoring.mp4
40.52MB
22. Testing the Top 10 Web Application Vulnerabilities/3. Installing OWASP Juice Shop.mp4
88.64MB
22. Testing the Top 10 Web Application Vulnerabilities/4. Installing Foxy Proxy.mp4
27.14MB
22. Testing the Top 10 Web Application Vulnerabilities/5. Exploring Burp Suite.mp4
106.03MB
22. Testing the Top 10 Web Application Vulnerabilities/6. Introducing the Score Board.mp4
30.67MB
22. Testing the Top 10 Web Application Vulnerabilities/7. SQL Injection Attacks Overview.mp4
19.24MB
22. Testing the Top 10 Web Application Vulnerabilities/8. SQL Injection Walkthrough.mp4
85.2MB
22. Testing the Top 10 Web Application Vulnerabilities/9. SQL Injection Defenses.mp4
9.28MB
23. Wireless Penetration Testing/1. Wireless Penetration Testing Overview.mp4
48.37MB
23. Wireless Penetration Testing/2. WPA PSK Exploit Walkthrough.mp4
126.93MB
24. Legal Documents and Report Writing/1. Common Legal Documents.mp4
25.44MB
24. Legal Documents and Report Writing/2. Pentest Report Writing.mp4
62.59MB
24. Legal Documents and Report Writing/3. Reviewing a Real Pentest Report.mp4
79.26MB
25. Career Advice/1. Career Advice.mp4
36.5MB
26. BONUS Section/1. BONUS LECTURE Course Discord Channel and Other Author Resources.mp4
42.55MB
3. Note Keeping/1. Part 1 Effective Note Keeping.mp4
49.3MB
3. Note Keeping/2. Part 2 Important Tools.mp4
38.74MB
4. Networking Refresher/1. Introduction.mp4
3.47MB
4. Networking Refresher/2. IP Addresses.mp4
78.34MB
4. Networking Refresher/3. MAC Addresses.mp4
28.67MB
4. Networking Refresher/4. TCP, UDP, and the Three-Way Handshake.mp4
21.71MB
4. Networking Refresher/5. Common Ports and Protocols.mp4
16.73MB
4. Networking Refresher/6. The OSI Model.mp4
12.55MB
4. Networking Refresher/7. Subnetting Part 1 - Methodology.mp4
207.87MB
4. Networking Refresher/8. Subnetting Part 2 - Hands-On Challenge.mp4
36.2MB
5. Setting Up Our Lab/1. Installing VMWare Virtualbox.mp4
54.84MB
5. Setting Up Our Lab/2. Linux Image Repository (UPDATE).mp4
3.31MB
5. Setting Up Our Lab/3. Installing Kali Linux.mp4
45.18MB
6. Introduction to Linux/1. Exploring Kali Linux.mp4
70.27MB
6. Introduction to Linux/2. Navigating the File System.mp4
113.4MB
6. Introduction to Linux/3. Users and Privileges.mp4
94.18MB
6. Introduction to Linux/4. Common Network Commands.mp4
63.73MB
6. Introduction to Linux/5. Viewing, Creating, and Editing Files.mp4
39.87MB
6. Introduction to Linux/6. Starting and Stopping Kali Services.mp4
82.15MB
6. Introduction to Linux/7. Installing and Updating Tools.mp4
75.52MB
6. Introduction to Linux/8. Scripting with Bash.mp4
133.33MB
7. Introduction to Python/1. Introduction.mp4
7.71MB
7. Introduction to Python/10. Tuples.mp4
31.81MB
7. Introduction to Python/11. Looping.mp4
58.75MB
7. Introduction to Python/12. Importing Modules.mp4
50.86MB
7. Introduction to Python/13. Advanced Strings.mp4
145.43MB
7. Introduction to Python/14. Dictionaries.mp4
114.62MB
7. Introduction to Python/15. Sockets.mp4
47.39MB
7. Introduction to Python/16. Building a Port Scanner.mp4
247.6MB
7. Introduction to Python/2. Strings.mp4
55.02MB
7. Introduction to Python/3. Math.mp4
43.27MB
7. Introduction to Python/4. Variables & Methods.mp4
110.61MB
7. Introduction to Python/5. Functions.mp4
97.18MB
7. Introduction to Python/6. Boolean Expressions.mp4
37.4MB
7. Introduction to Python/7. Relational and Boolean Operators.mp4
74.88MB
7. Introduction to Python/8. Conditional Statements.mp4
122.47MB
7. Introduction to Python/9. Lists.mp4
143.16MB
8. The Ethical Hacker Methodology/1. The Five Stages of Ethical Hacking.mp4
13.61MB
9. Information Gathering (Reconnaissance)/1. Passive Reconnaissance Overview.mp4
21.33MB
9. Information Gathering (Reconnaissance)/10. Google Fu.mp4
58.4MB
9. Information Gathering (Reconnaissance)/11. Utilizing Social Media.mp4
40.19MB
9. Information Gathering (Reconnaissance)/2. Identifying Our Target.mp4
42.92MB
9. Information Gathering (Reconnaissance)/3. E-Mail Address Gathering with Hunter.io.mp4
20.36MB
9. Information Gathering (Reconnaissance)/4. Gathering Breached Credentials with Breach-Parse.mp4
69.79MB
9. Information Gathering (Reconnaissance)/5. Utilizing theharvester.mp4
50.96MB
9. Information Gathering (Reconnaissance)/6. Hunting Subdomains - Part 1.mp4
79.51MB
9. Information Gathering (Reconnaissance)/7. Hunting Subdomains - Part 2.mp4
65.94MB
9. Information Gathering (Reconnaissance)/8. Identifying Website Technologies.mp4
96.39MB
9. Information Gathering (Reconnaissance)/9. Information Gathering with Burp Suite.mp4
105.72MB
友情提示
不会用的朋友看这里 把磁力链接复制到离线下载,或者bt下载软件里即可下载文件,或者直接复制迅雷链接到迅雷里下载! 亲,你造吗?将网页分享给您的基友,下载的人越多速度越快哦!
违规内容投诉邮箱:
[email protected]
概述 838888磁力搜索是一个磁力链接搜索引擎,是学术研究的副产品,用于解决资源过度分散的问题 它通过BitTorrent协议加入DHT网络,实时的自动采集数据,仅存储文件的标题、大小、文件列表、文件标识符(磁力链接)等基础信息 838888磁力搜索不下载任何真实资源,无法判断资源的合法性及真实性,使用838888磁力搜索服务的用户需自行鉴别内容的真伪 838888磁力搜索不上传任何资源,不提供Tracker服务,不提供种子文件的下载,这意味着838888磁力搜索 838888磁力搜索是一个完全合法的系统