elhacker.INFO Downloads

[ index of contents ]

Copyright issues contact [email protected]
Icon  Name                                                                                                        Size  
[Volver] Parent Directory - [VID] 1. VMWare Workstation First things first!.mp4 53M [TXT] 1. VMWare Workstation First things first!.srt 7.3K [TXT] 2.1 Kali Linux shared folders and copypastedragdrop fix.html 129 [VID] 2. Kali Linux Our Attacker VM.mp4 161M [TXT] 2. Kali Linux Our Attacker VM.srt 17K [VID] 3. Windows 10 Installing our Targets!.mp4 97M [TXT] 3. Windows 10 Installing our Targets!.srt 12K [VID] 4. Windows 10 Log Configs Sysmon + sysmon-modular!.mp4 116M [TXT] 4. Windows 10 Log Configs Sysmon + sysmon-modular!.srt 15K [VID] 5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).mp4 86M [TXT] 5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).srt 11K [VID] 6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.mp4 65M [TXT] 6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.srt 9.6K [VID] 7. Windows Server 2019 Installing our Crown Jewels Target!.mp4 66M [TXT] 7. Windows Server 2019 Installing our Crown Jewels Target!.srt 12K [VID] 8. Windows Server 2019 Log Configs Telemetry + Instrumentation.mp4 110M [TXT] 8. Windows Server 2019 Log Configs Telemetry + Instrumentation.srt 14K [VID] 9. Windows Server 2019 Configuring the Domain Controller Role.mp4 69M [TXT] 9. Windows Server 2019 Configuring the Domain Controller Role.srt 9.6K [VID] 10. Windows Server 2019 Configuring the Internal DNS Resolver!.mp4 26M [TXT] 10. Windows Server 2019 Configuring the Internal DNS Resolver!.srt 3.6K [VID] 11. Windows Server 2019 Configuring the DHCP Role.mp4 31M [TXT] 11. Windows Server 2019 Configuring the DHCP Role.srt 5.6K [VID] 12. Windows Server 2019 Creating our Domain Users!.mp4 41M [TXT] 12. Windows Server 2019 Creating our Domain Users!.srt 7.6K [VID] 13. Windows 10 Joining our victim workstations to the domain!.mp4 63M [TXT] 13. Windows 10 Joining our victim workstations to the domain!.srt 7.4K [VID] 14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.mp4 102M [TXT] 14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.srt 15K [VID] 15. Windows 10 Setting up Corporate Email (For Initial Access Labs).mp4 48M [TXT] 15. Windows 10 Setting up Corporate Email (For Initial Access Labs).srt 9.9K [VID] 16. OPNSense Firewall Setup.mp4 80M [TXT] 16. OPNSense Firewall Setup.srt 13K [VID] 17. OPNSense Adapter Configuration.mp4 32M [TXT] 17. OPNSense Adapter Configuration.srt 5.7K [VID] 18. OPNSense Installing VMWare Tools + Sensei.mp4 21M [TXT] 18. OPNSense Installing VMWare Tools + Sensei.srt 3.2K [VID] 19. OPNSense GUI Configuration.mp4 64M [TXT] 19. OPNSense GUI Configuration.srt 8.2K [VID] 20. OPNSense Adding the ET PRO Premium Ruleset.mp4 65M [TXT] 20. OPNSense Adding the ET PRO Premium Ruleset.srt 9.0K [VID] 21. OPNSense Sensei Configuration!.mp4 73M [TXT] 21. OPNSense Sensei Configuration!.srt 15K [VID] 22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.mp4 81M [TXT] 22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.srt 9.3K [VID] 23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.mp4 75M [TXT] 23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.srt 11K [VID] 24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.mp4 43M [TXT] 24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.srt 8.6K [VID] 25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.mp4 56M [TXT] 25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.srt 10K [VID] 26. OWASP Juice Shop Setting up the victim web app Docker Container!.mp4 71M [TXT] 26. OWASP Juice Shop Setting up the victim web app Docker Container!.srt 8.4K [VID] 27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.mp4 118M [TXT] 27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.srt 12K [VID] 28. Splunk Enterprise Cyber Range Setup.mp4 33M [TXT] 28. Splunk Enterprise Cyber Range Setup.srt 4.4K [VID] 29. Splunk Enterprise Static IP + Splunk Installation.mp4 105M [TXT] 29. Splunk Enterprise Static IP + Splunk Installation.srt 10K [VID] 30. Splunk Enterprise + Windows Getting Data In!.mp4 87M [TXT] 30. Splunk Enterprise + Windows Getting Data In!.srt 12K [VID] 31. Splunk Enterprise + OPNSense Getting Firewall Data In.mp4 97M [TXT] 31. Splunk Enterprise + OPNSense Getting Firewall Data In.srt 12K [VID] 32. Splunk Enterprise + OPNSense Getting Suricata Data In.mp4 63M [TXT] 32. Splunk Enterprise + OPNSense Getting Suricata Data In.srt 9.5K [VID] 33. Splunk Enterprise + JuiceShop Getting Server Data In.mp4 100M [TXT] 33. Splunk Enterprise + JuiceShop Getting Server Data In.srt 11K [VID] 34. Splunk Enterprise Installing Essential Splunk Apps.mp4 95M [TXT] 34. Splunk Enterprise Installing Essential Splunk Apps.srt 11K [VID] 35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.mp4 29M [TXT] 35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.srt 3.6K [VID] 36. Microsoft Defender for Endpoint Launching our first Attack!.mp4 106M [TXT] 36. Microsoft Defender for Endpoint Launching our first Attack!.srt 14K