Udemy Master Python Hacking 15 and more Projects from Beginner to Expert

0dayddl

U P L O A D E R
359020115_tuto.jpg

6.5 GB | 00:35:47 | mp4 | 1280X720 | 16:9
Genre:eLearning |Language:English


Files Included :
1 Introduction (14.11 MB)
2 Before we start (6.63 MB)
1 What is SSH (20.08 MB)
10 Fixing errors (54.86 MB)
2 Init SSH connection (23.97 MB)
3 Error Handling (45.24 MB)
4 User input (64.4 MB)
5 Testing our program (97.47 MB)
6 Sarting our advanced SSH cracker (32.13 MB)
7 Functions to generate passwords on the fly & extract passwords from the wordlist (49.73 MB)
8 Working with user input (76.62 MB)
9 Testing our program (133.35 MB)
1 What is FTP (6 MB)
2 Main function (36.45 MB)
3 Working with wordlist (32.36 MB)
4 Testing our basik program (35.61 MB)
5 Starting advanced program (47.86 MB)
6 Working with user input (85.35 MB)
7 Parse arguments (90.94 MB)
8 Testing our program (24.66 MB)
1 What is keylogger (8.5 MB)
2 Creation of basik keylogger (27.84 MB)
3 Creation of more advanced keylogger (46.69 MB)
1 What is Reverse Shell (21.69 MB)
2 Creating custom Listener (29.39 MB)
3 Creating client side code (14.57 MB)
4 Functions to send and recieve data (44.09 MB)
5 cd, upload and download commands (149.87 MB)
1 What is Info Stealer (3.55 MB)
2 Extracting decryption key (78.68 MB)
3 Extracting Credentials (80.36 MB)
4 Decrypting Extracted Passwords (101.13 MB)
5 Extracting data from clipboard (19.28 MB)
6 Extracting System Info (82.77 MB)
7 Testing our program (72.56 MB)
1 What is Botnet (30.58 MB)
2 First function for SSH Botnet (25.68 MB)
3 Init Connection (79.44 MB)
4 Testing and Fixing problems (55.06 MB)
5 Commands execution on our bots (126.69 MB)
6 Adding Function for DDOS (66.38 MB)
7 Testing and problems solving (142.24 MB)
1 What is Internet Worm (58.83 MB)
10 Testing and Fixing problems (120.72 MB)
11 Creating NFS, PsExec, WMI exploits (182.27 MB)
12 Testing and Fixing network problems (61.25 MB)
13 Creating RDP exploit (137.5 MB)
2 SSH exploit explanation (34.51 MB)
3 NFS exploit explanation (19.32 MB)
4 PsExec exploit explanation (25.67 MB)
5 WMI exploit explanation (16.73 MB)
6 RDP exploit explanation (20.83 MB)
7 Payload creation (38.18 MB)
8 Function to automatically scan network (54.96 MB)
9 Creation of SSH exploit (112.91 MB)
1 Explanation of basik botnet (16.9 MB)
10 String obfuscation and advanced techniques on client side code (155.66 MB)
11 Testing our Advanced Botnet (379.11 MB)
2 Starting our basik botnet (65.17 MB)
3 Creating Center for our botnet (55.44 MB)
4 Finishing our basik botnet (48.93 MB)
5 explanation of advanced botnet (260.09 MB)
6 ddos (65.09 MB)
7 extracting passwords (145.18 MB)
8 Secure Communication (50.21 MB)
9 Main function (124.26 MB)
1 ISO and VMWARE Installation (22.39 MB)
2 Kali Linux Setup (264.32 MB)
3 Windows Setup (90.26 MB)
4 Python and VSCode Installation for Windows (55.36 MB)
5 Python and VSCode Installation for Kali Linux (86.28 MB)
1 Working with basik functions and variables (29.22 MB)
10 Progress Bar in Python (14.45 MB)
2 Lists an Dictionaries in Python (26.56 MB)
3 Working with if, elif, else (23.4 MB)
4 Loops in Python (38.23 MB)
5 Functions in Python (15.09 MB)
6 Error handling in Python (25.43 MB)
7 Threading inPython (46.64 MB)
8 Working with Files (22.03 MB)
9 More practice with Threads (56.04 MB)
1 What is DNS (37.14 MB)
2 Creating DNS Records Enumeration Tool (40.14 MB)
3 Creating Subdomain Enumeration Tool (57.29 MB)
1 First Function for PDF Protector (44.21 MB)
2 Finishing our PDF Protector (45.23 MB)
1 Function to generate passwords on the fly (44.26 MB)
2 Extracting passwords from wordlist (31.54 MB)
3 Making our program faster (57.37 MB)
4 Takeing arguments from the user (250.06 MB)
1 What is ARP (24.94 MB)
2 Creating ARP request (17.44 MB)
3 Extracting info from the answer (40.08 MB)
4 Working with Threads for our program (86.02 MB)
1 Creating main function for our program (28.61 MB)
2 Extracting Banner from our target (20.75 MB)
3 Working with Threads (64.9 MB)
4 Formating our result (75.65 MB)
1 Function to generate passwords on the fly (32.16 MB)
2 Function to verify hash (69.31 MB)
3 Working with wordlist (114.1 MB)
4 Takeing input from the user (123.29 MB)

Screenshot
3ztD50i5_o.jpg


Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
 
Kommentar

In der Börse ist nur das Erstellen von Download-Angeboten erlaubt! Ignorierst du das, wird dein Beitrag ohne Vorwarnung gelöscht. Ein Eintrag ist offline? Dann nutze bitte den Link  Offline melden . Möchtest du stattdessen etwas zu einem Download schreiben, dann nutze den Link  Kommentieren . Beide Links findest du immer unter jedem Eintrag/Download.

Data-Load.in | Dataload.in

Auf Data-Load.in findest du Links zu kostenlosen Downloads für Filme, Serien, Dokumentationen, Anime, Animation & Zeichentrick, Audio / Musik, Software und Dokumente / Ebooks / Zeitschriften. Wir sind deine Boerse für kostenlose Downloads!

Ist Data-Load.in / Dataload.in legal?

Data-Load.in ist nicht illegal. Es werden keine zum Download angebotene Inhalte auf den Servern von Data-Load.in gespeichert.
Oben Unten