elhacker.INFO Downloads
Copyright issues contact webmaster@elhacker.info
Name Size
Parent Directory -
2.1 Kali Linux shared folders and copypastedragdrop fix.html 129
18. OPNSense Installing VMWare Tools + Sensei.srt 3.2K
10. Windows Server 2019 Configuring the Internal DNS Resolver!.srt 3.6K
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.srt 3.6K
28. Splunk Enterprise Cyber Range Setup.srt 4.4K
11. Windows Server 2019 Configuring the DHCP Role.srt 5.6K
17. OPNSense Adapter Configuration.srt 5.7K
1. VMWare Workstation First things first!.srt 7.3K
13. Windows 10 Joining our victim workstations to the domain!.srt 7.4K
12. Windows Server 2019 Creating our Domain Users!.srt 7.6K
19. OPNSense GUI Configuration.srt 8.2K
26. OWASP Juice Shop Setting up the victim web app Docker Container!.srt 8.4K
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.srt 8.6K
20. OPNSense Adding the ET PRO Premium Ruleset.srt 9.0K
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.srt 9.3K
32. Splunk Enterprise + OPNSense Getting Suricata Data In.srt 9.5K
9. Windows Server 2019 Configuring the Domain Controller Role.srt 9.6K
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.srt 9.6K
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).srt 9.9K
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.srt 10K
29. Splunk Enterprise Static IP + Splunk Installation.srt 10K
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.srt 11K
33. Splunk Enterprise + JuiceShop Getting Server Data In.srt 11K
34. Splunk Enterprise Installing Essential Splunk Apps.srt 11K
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).srt 11K
31. Splunk Enterprise + OPNSense Getting Firewall Data In.srt 12K
30. Splunk Enterprise + Windows Getting Data In!.srt 12K
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.srt 12K
3. Windows 10 Installing our Targets!.srt 12K
7. Windows Server 2019 Installing our Crown Jewels Target!.srt 12K
16. OPNSense Firewall Setup.srt 13K
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.srt 14K
36. Microsoft Defender for Endpoint Launching our first Attack!.srt 14K
4. Windows 10 Log Configs Sysmon + sysmon-modular!.srt 15K
21. OPNSense Sensei Configuration!.srt 15K
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.srt 15K
2. Kali Linux Our Attacker VM.srt 17K
18. OPNSense Installing VMWare Tools + Sensei.mp4 21M
10. Windows Server 2019 Configuring the Internal DNS Resolver!.mp4 26M
35. Microsoft Defender for Endpoint Installing the Microsoft Defender ATP EDREPP.mp4 29M
11. Windows Server 2019 Configuring the DHCP Role.mp4 31M
17. OPNSense Adapter Configuration.mp4 32M
28. Splunk Enterprise Cyber Range Setup.mp4 33M
12. Windows Server 2019 Creating our Domain Users!.mp4 41M
24. OWASP Juice Shop Configuring Static IPs in Ubuntu 20.mp4 43M
15. Windows 10 Setting up Corporate Email (For Initial Access Labs).mp4 48M
1. VMWare Workstation First things first!.mp4 53M
25. OWASP Juice Shop Configuring NAT Port Forwarding in OPNSense.mp4 56M
32. Splunk Enterprise + OPNSense Getting Suricata Data In.mp4 63M
13. Windows 10 Joining our victim workstations to the domain!.mp4 63M
19. OPNSense GUI Configuration.mp4 64M
20. OPNSense Adding the ET PRO Premium Ruleset.mp4 65M
6. Windows 10 Instrumentation Installing the Splunk Universal Forwarder.mp4 65M
7. Windows Server 2019 Installing our Crown Jewels Target!.mp4 66M
9. Windows Server 2019 Configuring the Domain Controller Role.mp4 69M
26. OWASP Juice Shop Setting up the victim web app Docker Container!.mp4 71M
21. OPNSense Sensei Configuration!.mp4 73M
23. OWASP Juice Shop Setting the Stage for our Vulnerable Web Application!.mp4 75M
16. OPNSense Firewall Setup.mp4 80M
22. OPNSense Instrumentation Installing the Splunk Universal Forwarder.mp4 81M
5. Windows 10 Log Configs Powershell (Transcription, Modular and Script Block).mp4 86M
30. Splunk Enterprise + Windows Getting Data In!.mp4 87M
34. Splunk Enterprise Installing Essential Splunk Apps.mp4 95M
3. Windows 10 Installing our Targets!.mp4 97M
31. Splunk Enterprise + OPNSense Getting Firewall Data In.mp4 97M
33. Splunk Enterprise + JuiceShop Getting Server Data In.mp4 100M
14. Windows Server 2019 Configuring our BGInfo Login Script via GPO.mp4 102M
29. Splunk Enterprise Static IP + Splunk Installation.mp4 105M
36. Microsoft Defender for Endpoint Launching our first Attack!.mp4 106M
8. Windows Server 2019 Log Configs Telemetry + Instrumentation.mp4 110M
4. Windows 10 Log Configs Sysmon + sysmon-modular!.mp4 116M
27. OWASP Juice Shop Forwarding Logs from Containers to Splunk!.mp4 118M
2. Kali Linux Our Attacker VM.mp4 161M