elhacker.INFO Downloads

[ index of contents ]

Copyright issues contact [email protected]
Icon  Name                                                                Size  
[Volver] Parent Directory - [TXT] 001 - Introduction to the course.en.srt 5.8K [TXT] 001 - Introduction to the course.en.vtt 5.3K [VID] 001 - Introduction to the course.mp4 59M [TXT] 002 - VirtualBox installation.en.srt 20K [TXT] 002 - VirtualBox installation.en.vtt 18K [VID] 002 - VirtualBox installation.mp4 228M [TXT] 003 - Kali Linux installation.en.srt 17K [TXT] 003 - Kali Linux installation.en.vtt 16K [VID] 003 - Kali Linux installation.mp4 214M [TXT] 004 - Enabling full-screen.en.srt 21K [TXT] 004 - Enabling full-screen.en.vtt 19K [VID] 004 - Enabling full-screen.mp4 101M [TXT] 005 - Basic commands part 1.en.srt 11K [TXT] 005 - Basic commands part 1.en.vtt 10K [VID] 005 - Basic commands part 1.mp4 135M [TXT] 006 - Basic commands part 2.en.srt 25K [TXT] 006 - Basic commands part 2.en.vtt 23K [VID] 006 - Basic commands part 2.mp4 275M [TXT] 007 - Basic commands part 3.en.srt 15K [TXT] 007 - Basic commands part 3.en.vtt 14K [VID] 007 - Basic commands part 3.mp4 167M [TXT] 008 - Changing IP address and wireless adapter setup.en.srt 6.3K [TXT] 008 - Changing IP address and wireless adapter setup.en.vtt 5.7K [VID] 008 - Changing IP address and wireless adapter setup.mp4 69M [TXT] 009 - Creating a bootable Kali USB drive.en.srt 6.8K [TXT] 009 - Creating a bootable Kali USB drive.en.vtt 6.2K [VID] 009 - Creating a bootable Kali USB drive.mp4 86M [TXT] 010 - Essential networking terms.en.srt 12K [TXT] 010 - Essential networking terms.en.vtt 11K [VID] 010 - Essential networking terms.mp4 152M [TXT] 011 - Essential hacking terms.en.srt 21K [TXT] 011 - Essential hacking terms.en.vtt 19K [VID] 011 - Essential hacking terms.mp4 43M [TXT] 012 - Additional Kali tools to install.en.srt 11K [TXT] 012 - Additional Kali tools to install.en.vtt 9.7K [VID] 012 - Additional Kali tools to install.mp4 112M [TXT] 013 - Changing our MAC address with macchanger.en.srt 7.6K [TXT] 013 - Changing our MAC address with macchanger.en.vtt 7.0K [VID] 013 - Changing our MAC address with macchanger.mp4 86M [TXT] 014 - Google hacking.en.srt 15K [TXT] 014 - Google hacking.en.vtt 14K [VID] 014 - Google hacking.mp4 111M [TXT] 015 - Nikto basics.en.srt 13K [TXT] 015 - Nikto basics.en.vtt 12K [VID] 015 - Nikto basics.mp4 105M [TXT] 016 - Whois tool.en.srt 8.2K [TXT] 016 - Whois tool.en.vtt 7.5K [VID] 016 - Whois tool.mp4 64M [TXT] 017 - Email harvesting.en.srt 7.4K [TXT] 017 - Email harvesting.en.vtt 6.8K [VID] 017 - Email harvesting.mp4 52M [TXT] 018 - Shodan.en.srt 13K [TXT] 018 - Shodan.en.vtt 12K [VID] 018 - Shodan.mp4 86M [TXT] 019 - Zone transfer with Dig.en.srt 8.6K [TXT] 019 - Zone transfer with Dig.en.vtt 7.9K [VID] 019 - Zone transfer with Dig.mp4 37M [TXT] 020 - Installing Metasploitable.en.srt 8.7K [TXT] 020 - Installing Metasploitable.en.vtt 8.0K [VID] 020 - Installing Metasploitable.mp4 100M [TXT] 021 - Nmap part 1.en.srt 18K [TXT] 021 - Nmap part 1.en.vtt 16K [VID] 021 - Nmap part 1.mp4 197M [TXT] 022 - Nmap part 2.en.srt 14K [TXT] 022 - Nmap part 2.en.vtt 12K [VID] 022 - Nmap part 2.mp4 98M [TXT] 023 - Nmap part 3.en.srt 14K [TXT] 023 - Nmap part 3.en.vtt 13K [VID] 023 - Nmap part 3.mp4 127M [TXT] 024 - Zenmap.en.srt 9.4K [TXT] 024 - Zenmap.en.vtt 8.5K [VID] 024 - Zenmap.mp4 129M [TXT] 025 - TCP scans.en.srt 17K [TXT] 025 - TCP scans.en.vtt 16K [VID] 025 - TCP scans.mp4 232M [TXT] 026 - Nmap bypassing defenses.en.srt 19K [TXT] 026 - Nmap bypassing defenses.en.vtt 17K [VID] 026 - Nmap bypassing defenses.mp4 215M [TXT] 027 - Nmap scripts part 1.en.srt 11K [TXT] 027 - Nmap scripts part 1.en.vtt 9.7K [VID] 027 - Nmap scripts part 1.mp4 150M [TXT] 028 - Nmap scripts part 2.en.srt 16K [TXT] 028 - Nmap scripts part 2.en.vtt 14K [VID] 028 - Nmap scripts part 2.mp4 208M [TXT] 029 - Installing OWASP.en.srt 9.3K [TXT] 029 - Installing OWASP.en.vtt 8.5K [VID] 029 - Installing OWASP.mp4 149M [TXT] 030 - HTTP request.en.srt 11K [TXT] 030 - HTTP request.en.vtt 10K [VID] 030 - HTTP request.mp4 97M [TXT] 031 - HTTP response.en.srt 12K [TXT] 031 - HTTP response.en.vtt 11K [VID] 031 - HTTP response.mp4 131M [TXT] 032 - Burpsuite configuration.en.srt 16K [TXT] 032 - Burpsuite configuration.en.vtt 14K [VID] 032 - Burpsuite configuration.mp4 133M [TXT] 033 - Editing packets in Burpsuite.en.srt 15K [TXT] 033 - Editing packets in Burpsuite.en.vtt 14K [VID] 033 - Editing packets in Burpsuite.mp4 159M [TXT] 034 - Whatweb and Dirb.en.srt 12K [TXT] 034 - Whatweb and Dirb.en.vtt 10K [VID] 034 - Whatweb and Dirb.mp4 136M [TXT] 035 - Password recovery attack.en.srt 18K [TXT] 035 - Password recovery attack.en.vtt 16K [VID] 035 - Password recovery attack.mp4 228M [TXT] 036 - Burpsuite login bruteforce.en.srt 13K [TXT] 036 - Burpsuite login bruteforce.en.vtt 12K [VID] 036 - Burpsuite login bruteforce.mp4 157M [TXT] 037 - Hydra login bruteforce.en.srt 10K [TXT] 037 - Hydra login bruteforce.en.vtt 9.3K [VID] 037 - Hydra login bruteforce.mp4 83M [TXT] 038 - Session fixation.en.srt 16K [TXT] 038 - Session fixation.en.vtt 14K [VID] 038 - Session fixation.mp4 202M [TXT] 039 - Injection attacks.en.srt 6.3K [TXT] 039 - Injection attacks.en.vtt 5.8K [VID] 039 - Injection attacks.mp4 44M [TXT] 040 - Simple command injection.en.srt 13K [TXT] 040 - Simple command injection.en.vtt 12K [VID] 040 - Simple command injection.mp4 112M [TXT] 041 - Exploiting command injection vulnerability.en.srt 9.1K [TXT] 041 - Exploiting command injection vulnerability.en.vtt 8.3K [VID] 041 - Exploiting command injection vulnerability.mp4 82M [TXT] 042 - Finding blind command injection.en.srt 16K [TXT] 042 - Finding blind command injection.en.vtt 15K [VID] 042 - Finding blind command injection.mp4 181M [TXT] 043 - SQL basics.en.srt 11K [TXT] 043 - SQL basics.en.vtt 10K [VID] 043 - SQL basics.mp4 33M [TXT] 044 - Manual SQL injection part 1.en.srt 15K [TXT] 044 - Manual SQL injection part 1.en.vtt 13K [VID] 044 - Manual SQL injection part 1.mp4 84M [TXT] 045 - Manual SQL injection part 2.en.srt 23K [TXT] 045 - Manual SQL injection part 2.en.vtt 21K [VID] 045 - Manual SQL injection part 2.mp4 197M [TXT] 046 - SQLmap basics.en.srt 19K [TXT] 046 - SQLmap basics.en.vtt 17K [VID] 046 - SQLmap basics.mp4 161M [TXT] 047 - XML injection.en.srt 17K [TXT] 047 - XML injection.en.vtt 15K [VID] 047 - XML injection.mp4 133M [TXT] 048 - Installing XCAT and preventing injection attacks.en.srt 7.2K [TXT] 048 - Installing XCAT and preventing injection attacks.en.vtt 6.6K [VID] 048 - Installing XCAT and preventing injection attacks.mp4 80M [TXT] 049 - Reflected XSS.en.srt 12K [TXT] 049 - Reflected XSS.en.vtt 11K [VID] 049 - Reflected XSS.mp4 67M [TXT] 050 - Stored XSS.en.srt 14K [TXT] 050 - Stored XSS.en.vtt 12K [VID] 050 - Stored XSS.mp4 92M [TXT] 051 - Changing HTML code with XSS.en.srt 8.1K [TXT] 051 - Changing HTML code with XSS.en.vtt 7.4K [VID] 051 - Changing HTML code with XSS.mp4 47M [TXT] 052 - XSSer and XSSsniper.en.srt 16K [TXT] 052 - XSSer and XSSsniper.en.vtt 14K [VID] 052 - XSSer and XSSsniper.mp4 149M [TXT] 053 - Wireless attacking theory.en.srt 13K [TXT] 053 - Wireless attacking theory.en.vtt 12K [VID] 053 - Wireless attacking theory.mp4 52M [TXT] 054 - Enabling monitor mode.en.srt 5.8K [TXT] 054 - Enabling monitor mode.en.vtt 5.3K [VID] 054 - Enabling monitor mode.mp4 108M [TXT] 055 - Capturing handshake with airodump.en.srt 17K [TXT] 055 - Capturing handshake with airodump.en.vtt 15K [VID] 055 - Capturing handshake with airodump.mp4 322M [TXT] 056 - RockYou.txt.en.srt 15K [TXT] 056 - RockYou.txt.en.vtt 14K [VID] 056 - RockYou.txt.mp4 149M [TXT] 057 - Cracking with Aircrack.en.srt 17K [TXT] 057 - Cracking with Aircrack.en.vtt 16K [VID] 057 - Cracking with Aircrack.mp4 115M [TXT] 058 - Cracking with Hashcat.en.srt 17K [TXT] 058 - Cracking with Hashcat.en.vtt 16K [VID] 058 - Cracking with Hashcat.mp4 188M [TXT] 059 - Creating password lists with Crunch.en.srt 22K [TXT] 059 - Creating password lists with Crunch.en.vtt 20K [VID] 059 - Creating password lists with Crunch.mp4 166M [TXT] 060 - Creating password lists with Cupp.en.srt 8.7K [TXT] 060 - Creating password lists with Cupp.en.vtt 7.9K [VID] 060 - Creating password lists with Cupp.mp4 63M [TXT] 061 - Rainbow tables part 1.en.srt 19K [TXT] 061 - Rainbow tables part 1.en.vtt 18K [VID] 061 - Rainbow tables part 1.mp4 144M [TXT] 062 - Rainbow tables part 2.en.srt 6.8K [TXT] 062 - Rainbow tables part 2.en.vtt 6.2K [VID] 062 - Rainbow tables part 2.mp4 72M [TXT] 063 - Installing Fluxion.en.srt 8.5K [TXT] 063 - Installing Fluxion.en.vtt 7.7K [VID] 063 - Installing Fluxion.mp4 65M [TXT] 064 - Finding and cracking hidden networks.en.srt 11K [TXT] 064 - Finding and cracking hidden networks.en.vtt 10K [VID] 064 - Finding and cracking hidden networks.mp4 174M [TXT] 065 - Preventing wireless attacks.en.srt 9.8K [TXT] 065 - Preventing wireless attacks.en.vtt 8.9K [VID] 065 - Preventing wireless attacks.mp4 68M [TXT] 066 - ARP protocol basics.en.srt 13K [TXT] 066 - ARP protocol basics.en.vtt 11K [VID] 066 - ARP protocol basics.mp4 86M [TXT] 067 - Man in the middle attack theory.en.srt 8.7K [TXT] 067 - Man in the middle attack theory.en.vtt 8.0K [VID] 067 - Man in the middle attack theory.mp4 31M [TXT] 068 - Installing MITMf.en.srt 8.7K [TXT] 068 - Installing MITMf.en.vtt 7.9K [VID] 068 - Installing MITMf.mp4 142M [TXT] 069 - Manual ARP spoofing.en.srt 17K [TXT] 069 - Manual ARP spoofing.en.vtt 16K [VID] 069 - Manual ARP spoofing.mp4 162M [TXT] 070 - Problems while installing MITMf.en.srt 8.5K [TXT] 070 - Problems while installing MITMf.en.vtt 7.7K [VID] 070 - Problems while installing MITMf.mp4 92M [TXT] 071 - HTTP traffic sniffing.en.srt 11K [TXT] 071 - HTTP traffic sniffing.en.vtt 10K [VID] 071 - HTTP traffic sniffing.mp4 110M [TXT] 072 - DNS spoofing and HTTPS password sniffing.en.srt 29K [TXT] 072 - DNS spoofing and HTTPS password sniffing.en.vtt 26K [VID] 072 - DNS spoofing and HTTPS password sniffing.mp4 335M [TXT] 073 - Hooking browsers with BEEF.en.srt 20K [TXT] 073 - Hooking browsers with BEEF.en.vtt 18K [VID] 073 - Hooking browsers with BEEF.mp4 172M [TXT] 074 - Screenshotting targets browser.en.srt 14K [TXT] 074 - Screenshotting targets browser.en.vtt 12K [VID] 074 - Screenshotting targets browser.mp4 157M [TXT] 075 - Cloning any webpage.en.srt 11K [TXT] 075 - Cloning any webpage.en.vtt 10K [VID] 075 - Cloning any webpage.mp4 100M [TXT] 076 - Ettercap basics.en.srt 9.0K [TXT] 076 - Ettercap basics.en.vtt 8.2K [VID] 076 - Ettercap basics.mp4 49M [TXT] 077 - MSFconsole environment.en.srt 20K [TXT] 077 - MSFconsole environment.en.vtt 20K [VID] 077 - MSFconsole environment.mp4 151M [TXT] 078 - Metasploit modules explained.en.srt 15K [TXT] 078 - Metasploit modules explained.en.vtt 15K [VID] 078 - Metasploit modules explained.mp4 93M [TXT] 079 - Bruteforcing SSH with Metasploit.en.srt 19K [TXT] 079 - Bruteforcing SSH with Metasploit.en.vtt 18K [VID] 079 - Bruteforcing SSH with Metasploit.mp4 211M [TXT] 080 - Attacking Tomcat with Metasploit.en.srt 10K [TXT] 080 - Attacking Tomcat with Metasploit.en.vtt 10K [VID] 080 - Attacking Tomcat with Metasploit.mp4 113M [TXT] 081 - Getting Meterpreter with command injection.en.srt 29K [TXT] 081 - Getting Meterpreter with command injection.en.vtt 29K [VID] 081 - Getting Meterpreter with command injection.mp4 274M [TXT] 082 - PHP code injection.en.srt 7.3K [TXT] 082 - PHP code injection.en.vtt 7.3K [VID] 082 - PHP code injection.mp4 78M [TXT] 083 - 2 Metasploitable exploits.en.srt 8.8K [TXT] 083 - 2 Metasploitable exploits.en.vtt 8.8K [VID] 083 - 2 Metasploitable exploits.mp4 73M [TXT] 084 - Wine installation.en.srt 14K [TXT] 084 - Wine installation.en.vtt 14K [VID] 084 - Wine installation.mp4 134M [TXT] 085 - Creating Windows payloads with Msfvenom.en.srt 12K [TXT] 085 - Creating Windows payloads with Msfvenom.en.vtt 12K [VID] 085 - Creating Windows payloads with Msfvenom.mp4 114M [TXT] 086 - Encoders and Hex editor.en.srt 22K [TXT] 086 - Encoders and Hex editor.en.vtt 22K [VID] 086 - Encoders and Hex editor.mp4 182M [TXT] 087 - Windows 10 Meterpreter shell.en.srt 15K [TXT] 087 - Windows 10 Meterpreter shell.en.vtt 15K [VID] 087 - Windows 10 Meterpreter shell.mp4 148M [TXT] 088 - Meterpreter environment.en.srt 15K [TXT] 088 - Meterpreter environment.en.vtt 15K [VID] 088 - Meterpreter environment.mp4 165M [TXT] 089 - Windows 10 privilege escalation.en.srt 15K [TXT] 089 - Windows 10 privilege escalation.en.vtt 15K [VID] 089 - Windows 10 privilege escalation.mp4 123M [TXT] 090 - Preventing privilege escalation.en.srt 7.5K [TXT] 090 - Preventing privilege escalation.en.vtt 7.6K [VID] 090 - Preventing privilege escalation.mp4 104M [TXT] 091 - Post exploitation modules.en.srt 17K [TXT] 091 - Post exploitation modules.en.vtt 17K [VID] 091 - Post exploitation modules.mp4 127M [TXT] 092 - Getting Meterpreter over Internet with port forwarding.en.srt 12K [TXT] 092 - Getting Meterpreter over Internet with port forwarding.en.vtt 12K [VID] 092 - Getting Meterpreter over Internet with port forwarding.mp4 126M [TXT] 093 - Eternalblue exploit.en.srt 23K [TXT] 093 - Eternalblue exploit.en.vtt 22K [VID] 093 - Eternalblue exploit.mp4 232M [TXT] 094 - Persistence module.en.srt 14K [TXT] 094 - Persistence module.en.vtt 14K [VID] 094 - Persistence module.mp4 170M [TXT] 095 - Hacking over the internet with Ngrok.en.srt 12K [TXT] 095 - Hacking over the internet with Ngrok.en.vtt 12K [VID] 095 - Hacking over the internet with Ngrok.mp4 106M [TXT] 096 - Android device attack with Venom.en.srt 13K [TXT] 096 - Android device attack with Venom.en.vtt 13K [VID] 096 - Android device attack with Venom.mp4 174M [TXT] 097 - The real hacking begins now!.en.srt 3.2K [TXT] 097 - The real hacking begins now!.en.vtt 2.9K [VID] 097 - The real hacking begins now!.mp4 70M [TXT] 098 - Variables.en.srt 17K [TXT] 098 - Variables.en.vtt 15K [VID] 098 - Variables.mp4 82M [TXT] 099 - Raw input.en.srt 14K [TXT] 099 - Raw input.en.vtt 12K [VID] 099 - Raw input.mp4 44M [TXT] 100 - If-else statements.en.srt 12K [TXT] 100 - If-else statements.en.vtt 11K [VID] 100 - If-else statements.mp4 44M [TXT] 101 - For loops.en.srt 7.8K [TXT] 101 - For loops.en.vtt 7.1K [VID] 101 - For loops.mp4 27M [TXT] 102 - While loops.en.srt 9.5K [TXT] 102 - While loops.en.vtt 8.6K [VID] 102 - While loops.mp4 37M [TXT] 103 - Python lists.en.srt 10K [TXT] 103 - Python lists.en.vtt 9.2K [VID] 103 - Python lists.mp4 34M [TXT] 104 - Functions.en.srt 18K [TXT] 104 - Functions.en.vtt 16K [VID] 104 - Functions.mp4 75M [TXT] 105 - Classes.en.srt 13K [TXT] 105 - Classes.en.vtt 12K [VID] 105 - Classes.mp4 48M [TXT] 106 - Importing libraries.en.srt 8.7K [TXT] 106 - Importing libraries.en.vtt 7.9K [VID] 106 - Importing libraries.mp4 41M [TXT] 107 - Files in Python.en.srt 15K [TXT] 107 - Files in Python.en.vtt 13K [VID] 107 - Files in Python.mp4 61M [TXT] 109 - Theory behind reverse shells.en.srt 8.3K [TXT] 109 - Theory behind reverse shells.en.vtt 7.7K [VID] 109 - Theory behind reverse shells.mp4 34M [TXT] 110 - Simple server code.en.srt 15K [TXT] 110 - Simple server code.en.vtt 14K [VID] 110 - Simple server code.mp4 72M [TXT] 111 - Connection with reverse shell.en.srt 8.8K [TXT] 111 - Connection with reverse shell.en.vtt 8.0K [VID] 111 - Connection with reverse shell.mp4 55M [TXT] 112 - Sending and receiving messages.en.srt 13K [TXT] 112 - Sending and receiving messages.en.vtt 12K [VID] 112 - Sending and receiving messages.mp4 83M [TXT] 113 - Sending messages with while true loop.en.srt 10K [TXT] 113 - Sending messages with while true loop.en.vtt 9.3K [VID] 113 - Sending messages with while true loop.mp4 68M [TXT] 114 - Executing commands on target system.en.srt 11K [TXT] 114 - Executing commands on target system.en.vtt 10K [VID] 114 - Executing commands on target system.mp4 80M [TXT] 115 - Fixing backdoor bugs and adding functions.en.srt 25K [TXT] 115 - Fixing backdoor bugs and adding functions.en.vtt 22K [VID] 115 - Fixing backdoor bugs and adding functions.mp4 176M [TXT] 116 - First test using our backdoor.en.srt 24K [TXT] 116 - First test using our backdoor.en.vtt 22K [VID] 116 - First test using our backdoor.mp4 174M [TXT] 117 - Trying to connect every 20 seconds.en.srt 15K [TXT] 117 - Trying to connect every 20 seconds.en.vtt 14K [VID] 117 - Trying to connect every 20 seconds.mp4 119M [TXT] 118 - Creating persistence part 1.en.srt 7.8K [TXT] 118 - Creating persistence part 1.en.vtt 7.1K [VID] 118 - Creating persistence part 1.mp4 77M [TXT] 119 - Creating persistence part 2.en.srt 20K [TXT] 119 - Creating persistence part 2.en.vtt 18K [VID] 119 - Creating persistence part 2.mp4 165M [TXT] 120 - Changing directory.en.srt 14K [TXT] 120 - Changing directory.en.vtt 13K [VID] 120 - Changing directory.mp4 106M [TXT] 121 - Uploading and downloading files.en.srt 26K [TXT] 121 - Uploading and downloading files.en.vtt 24K [VID] 121 - Uploading and downloading files.mp4 267M [TXT] 122 - Downloading files from the internet.en.srt 27K [TXT] 122 - Downloading files from the internet.en.vtt 25K [VID] 122 - Downloading files from the internet.mp4 202M [TXT] 123 - Starting programs using our backdoor.en.srt 8.3K [TXT] 123 - Starting programs using our backdoor.en.vtt 7.6K [VID] 123 - Starting programs using our backdoor.mp4 61M [TXT] 124 - Capturing screenshot on the target PC.en.srt 21K [TXT] 124 - Capturing screenshot on the target PC.en.vtt 19K [VID] 124 - Capturing screenshot on the target PC.mp4 191M [TXT] 125 - Embedding backdoor in an image part 1.en.srt 15K [TXT] 125 - Embedding backdoor in an image part 1.en.vtt 14K [VID] 125 - Embedding backdoor in an image part 1.mp4 119M [TXT] 126 - Embedding backdoor in an image part 2.en.srt 10K [TXT] 126 - Embedding backdoor in an image part 2.en.vtt 9.4K [VID] 126 - Embedding backdoor in an image part 2.mp4 122M [TXT] 127 - Checking for administrator privileges.en.srt 14K [TXT] 127 - Checking for administrator privileges.en.vtt 13K [VID] 127 - Checking for administrator privileges.mp4 86M [TXT] 128 - Adding help option.en.srt 9.4K [TXT] 128 - Adding help option.en.vtt 8.5K [VID] 128 - Adding help option.mp4 76M [TXT] 129 - Importing Pynput.en.srt 13K [TXT] 129 - Importing Pynput.en.vtt 12K [VID] 129 - Importing Pynput.mp4 53M [TXT] 130 - Simple keylogger.en.srt 11K [TXT] 130 - Simple keylogger.en.vtt 10K [VID] 130 - Simple keylogger.mp4 59M [TXT] 131 - Adding report function.en.srt 12K [TXT] 131 - Adding report function.en.vtt 11K [VID] 131 - Adding report function.mp4 67M [TXT] 132 - Writing keystrokes to a file.en.srt 16K [TXT] 132 - Writing keystrokes to a file.en.vtt 14K [VID] 132 - Writing keystrokes to a file.mp4 93M [TXT] 133 - Adding the keylogger to our reverse shell part 1.en.srt 25K [TXT] 133 - Adding the keylogger to our reverse shell part 1.en.vtt 22K [VID] 133 - Adding the keylogger to our reverse shell part 1.mp4 203M [TXT] 134 - Adding the keylogger to our reverse shell part 2.en.srt 8.5K [TXT] 134 - Adding the keylogger to our reverse shell part 2.en.vtt 7.8K [VID] 134 - Adding the keylogger to our reverse shell part 2.mp4 63M [TXT] 135 - Final project test.en.srt 17K [TXT] 135 - Final project test.en.vtt 16K [VID] 135 - Final project test.mp4 177M [TXT] 136 - Printing banner.en.srt 14K [TXT] 136 - Printing banner.en.vtt 13K [VID] 136 - Printing banner.mp4 77M [TXT] 137 - Adding available options.en.srt 13K [TXT] 137 - Adding available options.en.vtt 12K [VID] 137 - Adding available options.mp4 70M [TXT] 138 - Starting threads for bruteforce.en.srt 10K [TXT] 138 - Starting threads for bruteforce.en.vtt 9.2K [VID] 138 - Starting threads for bruteforce.mp4 52M [TXT] 139 - Writing function to run the attack.en.srt 13K [TXT] 139 - Writing function to run the attack.en.vtt 12K [VID] 139 - Writing function to run the attack.mp4 80M [TXT] 140 - Bruteforcing router login.en.srt 11K [TXT] 140 - Bruteforcing router login.en.vtt 10K [VID] 140 - Bruteforcing router login.mp4 61M [TXT] 141 - Bypassing antivirus with your future programs.en.srt 16K [TXT] 141 - Bypassing antivirus with your future programs.en.vtt 15K [VID] 141 - Bypassing antivirus with your future programs.mp4 136M [TXT] 142 - Sending malware with spoofed email.en.srt 19K [TXT] 142 - Sending malware with spoofed email.en.vtt 17K [VID] 142 - Sending malware with spoofed email.mp4 102M [TXT] 143 - What will you learn in this section.en.srt 3.2K [TXT] 143 - What will you learn in this section.en.vtt 2.9K [VID] 143 - What will you learn in this section.mp4 6.4M [TXT] 144 - Why is ethical hacking a valuable skill.en.srt 29K [TXT] 144 - Why is ethical hacking a valuable skill.en.vtt 27K [VID] 144 - Why is ethical hacking a valuable skill.mp4 57M [TXT] 145 - What is the best ethical hacking certification.en.srt 21K [TXT] 145 - What is the best ethical hacking certification.en.vtt 19K [VID] 145 - What is the best ethical hacking certification.mp4 222M [TXT] 146 - Tips for getting your first job as an ethical hacker.en.srt 25K [TXT] 146 - Tips for getting your first job as an ethical hacker.en.vtt 23K [VID] 146 - Tips for getting your first job as an ethical hacker.mp4 186M [TXT] 147 - How I started my career as an ethical hacker.en.srt 19K [TXT] 147 - How I started my career as an ethical hacker.en.vtt 17K [VID] 147 - How I started my career as an ethical hacker.mp4 191M [TXT] 148 - How to price your work.en.srt 14K [TXT] 148 - How to price your work.en.vtt 13K [VID] 148 - How to price your work.mp4 33M [TXT] NA - Try and except rule.en.srt 5.9K [TXT] NA - Try and except rule.en.vtt 5.3K [VID] NA - Try and except rule.mp4 34M