elhacker.INFO Downloads
Copyright issues contact webmaster@elhacker.info
Name Last modified Size
Parent Directory -
1. VMWare Workstation First things first!.mp4 2023-10-18 13:59 53M
1. VMWare Workstation First things first!.srt 2023-10-18 13:59 7.3K
2.1 Kali Linux shared folders and copypastedragdrop fix.html 2023-10-18 13:59 129
2. Kali Linux Our Attacker VM.mp4 2023-10-18 13:56 161M
2. Kali Linux Our Attacker VM.srt 2023-10-18 13:56 17K
3. Windows 10 Installing our Targets!.mp4 2023-10-18 13:58 97M
3. Windows 10 Installing our Targets!.srt 2023-10-18 13:58 12K
4. Windows 10 Log Configs Sysmon + sysmon-modular!.mp4 2023-10-18 13:56 116M
4. Windows 10 Log Configs Sysmon + sysmon-modular!.srt 2023-10-18 13:56 15K
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).mp4 2023-10-18 13:57 86M
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).srt 2023-10-18 13:56 11K
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.mp4 2023-10-18 13:56 65M
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.srt 2023-10-18 13:58 9.6K
7. Windows Server 2019 Installing our Crown Jewels Target!.mp4 2023-10-18 13:56 66M
7. Windows Server 2019 Installing our Crown Jewels Target!.srt 2023-10-18 13:58 12K
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.mp4 2023-10-18 13:57 110M
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.srt 2023-10-18 13:58 14K
9. Windows Server 2019 Configuring the Domain Controller Role.mp4 2023-10-18 13:56 69M
9. Windows Server 2019 Configuring the Domain Controller Role.srt 2023-10-18 13:56 9.6K
10. Windows Server 2019 Configuring the Internal DNS Resolver!.mp4 2023-10-18 13:56 26M
10. Windows Server 2019 Configuring the Internal DNS Resolver!.srt 2023-10-18 13:57 3.6K
11. Windows Server 2019 Configuring the DHCP Role.mp4 2023-10-18 13:59 31M
11. Windows Server 2019 Configuring the DHCP Role.srt 2023-10-18 13:58 5.6K
12. Windows Server 2019 Creating our Domain Users!.mp4 2023-10-18 13:57 41M
12. Windows Server 2019 Creating our Domain Users!.srt 2023-10-18 13:58 7.6K
13. Windows 10 Joining our victim workstations to the domain!.mp4 2023-10-18 13:59 63M
13. Windows 10 Joining our victim workstations to the domain!.srt 2023-10-18 13:57 7.4K
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.mp4 2023-10-18 13:57 102M
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.srt 2023-10-18 13:57 15K
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).mp4 2023-10-18 13:56 48M
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).srt 2023-10-18 13:56 9.9K
16. OPNSense Firewall Setup.mp4 2023-10-18 13:57 80M
16. OPNSense Firewall Setup.srt 2023-10-18 13:58 13K
17. OPNSense Adapter Configuration.mp4 2023-10-18 13:58 32M
17. OPNSense Adapter Configuration.srt 2023-10-18 13:56 5.7K
18. OPNSense Installing VMWare Tools + Sensei.mp4 2023-10-18 13:56 21M
18. OPNSense Installing VMWare Tools + Sensei.srt 2023-10-18 13:59 3.2K
19. OPNSense GUI Configuration.mp4 2023-10-18 13:56 64M
19. OPNSense GUI Configuration.srt 2023-10-18 13:56 8.2K
20. OPNSense Adding the ET PRO Premium Ruleset.mp4 2023-10-18 13:58 65M
20. OPNSense Adding the ET PRO Premium Ruleset.srt 2023-10-18 13:57 9.0K
21. OPNSense Sensei Configuration!.mp4 2023-10-18 13:58 73M
21. OPNSense Sensei Configuration!.srt 2023-10-18 13:56 15K
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.mp4 2023-10-18 13:59 81M
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.srt 2023-10-18 13:57 9.3K
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.mp4 2023-10-18 13:57 75M
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.srt 2023-10-18 13:58 11K
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.mp4 2023-10-18 13:56 43M
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.srt 2023-10-18 13:57 8.6K
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.mp4 2023-10-18 13:59 56M
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.srt 2023-10-18 13:57 10K
26. OWASP Juice Shop Setting up the victim web app Docker Container!.mp4 2023-10-18 13:58 71M
26. OWASP Juice Shop Setting up the victim web app Docker Container!.srt 2023-10-18 13:58 8.4K
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.mp4 2023-10-18 13:57 118M
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.srt 2023-10-18 13:56 12K
28. Splunk Enterprise Cyber Range Setup.mp4 2023-10-18 13:58 33M
28. Splunk Enterprise Cyber Range Setup.srt 2023-10-18 13:59 4.4K
29. Splunk Enterprise Static IP + Splunk Installation.mp4 2023-10-18 13:58 105M
29. Splunk Enterprise Static IP + Splunk Installation.srt 2023-10-18 13:56 10K
30. Splunk Enterprise + Windows Getting Data In!.mp4 2023-10-18 13:57 87M
30. Splunk Enterprise + Windows Getting Data In!.srt 2023-10-18 13:58 12K
31. Splunk Enterprise + OPNSense Getting Firewall Data In.mp4 2023-10-18 13:58 97M
31. Splunk Enterprise + OPNSense Getting Firewall Data In.srt 2023-10-18 13:57 12K
32. Splunk Enterprise + OPNSense Getting Suricata Data In.mp4 2023-10-18 13:58 63M
32. Splunk Enterprise + OPNSense Getting Suricata Data In.srt 2023-10-18 13:56 9.5K
33. Splunk Enterprise + JuiceShop Getting Server Data In.mp4 2023-10-18 13:57 100M
33. Splunk Enterprise + JuiceShop Getting Server Data In.srt 2023-10-18 13:56 11K
34. Splunk Enterprise Installing Essential Splunk Apps.mp4 2023-10-18 13:57 95M
34. Splunk Enterprise Installing Essential Splunk Apps.srt 2023-10-18 13:58 11K
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.mp4 2023-10-18 13:56 29M
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.srt 2023-10-18 13:59 3.6K
36. Microsoft Defender for Endpoint Launching our first Attack!.mp4 2023-10-18 13:58 106M
36. Microsoft Defender for Endpoint Launching our first Attack!.srt 2023-10-18 13:58 14K