elhacker.INFO Downloads
Copyright issues contact webmaster@elhacker.info
Name Size
Parent Directory -
1.1 Exploit-DB.html 102
1. Finding Exploits.mp4 167M
1. Finding Exploits.vtt 12K
2.1 Misconfigurations.pptx.pptx 95K
2. Misconfigurations.mp4 17M
2. Misconfigurations.vtt 4.8K
3.1 0Days.pptx.pptx 93K
3. Looking for 0 days.mp4 20M
3. Looking for 0 days.vtt 5.5K
4. Metasploit - What is Metasploit.mp4 107M
4. Metasploit - What is Metasploit.vtt 9.7K
5. Metasploit - Exploits and Payloads.mp4 195M
5. Metasploit - Exploits and Payloads.vtt 19K
6. Metasploit - The Meterpreter.mp4 166M
6. Metasploit - The Meterpreter.vtt 16K
7. Metasploit - Adding an Exploit to Metasploit.mp4 110M
7. Metasploit - Adding an Exploit to Metasploit.vtt 12K
8. Metasploit - MSFVenom.mp4 100M
8. Metasploit - MSFVenom.vtt 9.5K
9.1 Metasploit Hands On.pptx.pptx 93K
9. Metasploit - Hands On.mp4 14M
9. Metasploit - Hands On.vtt 4.0K
10.1 CSRF.html 139
10.2 OWASP Top 10.html 145
10. The OWASP Top 10.mp4 118M
10. The OWASP Top 10.vtt 9.7K
11.1 SQLInjection Tutorial.html 108
11.2 Installing DVWA in Kali Linux.html 179
11. SQL Injection & SQLMap.mp4 399M
11. SQL Injection & SQLMap.vtt 34K
12. XSS.mp4 127M
12. XSS.vtt 16K
13.1 idor.txt.txt 496
13. Insecure Direct Object Reference.mp4 41M
13. Insecure Direct Object Reference.vtt 6.9K
14. Local File Inclusion.mp4 155M
14. Local File Inclusion.vtt 14K
15. Remote File Inclusion.mp4 99M
15. Remote File Inclusion.vtt 9.1K
16. The Authenticated Unauthenticated Pages.mp4 51M
16. The Authenticated Unauthenticated Pages.vtt 6.3K
17.1 Broken Auth.pptx.pptx 100K
17. Broken Authentication and Session Management.mp4 40M
17. Broken Authentication and Session Management.vtt 10K
18. Faulty Redirects.mp4 24M
18. Faulty Redirects.vtt 4.5K