elhacker.INFO Downloads

[ Índice de Contenidos ]

IP's with more than 100 concurrents connections will be automatically banned

Be careful when using wget -r (recusrive) , use -w (wait) 10 seconds or more

Copyright issues contact webmaster@elhacker.info
Icon  Name                                                                                               Size  
[Volver] Parent Directory - [VID] 0 Module 1_ Course Introduction -- 0 1.1 Introduction.mp4 115M [VID] 1 Module 2_ Introduction to Pentesting -- 0 2.1 Basic Linux Commands.mp4 82M [VID] 1 Module 2_ Introduction to Pentesting -- 1 2.2 Basic Services to Use in Kali Linux.mp4 115M [VID] 1 Module 2_ Introduction to Pentesting -- 2 2.3 Service Management.mp4 62M [VID] 1 Module 2_ Introduction to Pentesting -- 3 2.4 Shell and Bash Scripts.mp4 78M [VID] 1 Module 2_ Introduction to Pentesting -- 4 2.5 Practice Scenarios.mp4 71M [VID] 2 Module 3_ Hacker_s Main Tools -- 0 3.1 Nmap.mp4 114M [VID] 2 Module 3_ Hacker_s Main Tools -- 1 3.2 Netcat.mp4 84M [VID] 2 Module 3_ Hacker_s Main Tools -- 2 3.3 Blind and Reverse Shells.mp4 136M [VID] 2 Module 3_ Hacker_s Main Tools -- 3 3.4 Wireshark and tcpdump.mp4 130M [VID] 2 Module 3_ Hacker_s Main Tools -- 4 3.5 Burp Suite.mp4 110M [VID] 2 Module 3_ Hacker_s Main Tools -- 5 3.6 Metasploit Basics.mp4 121M [VID] 3 Module 4_ Information Gathering -- 0 4.1 Google Hacks.mp4 89M [VID] 3 Module 4_ Information Gathering -- 1 4.2 DNS Enumeration.mp4 101M [VID] 3 Module 4_ Information Gathering -- 2 4.3 Port Scanning.mp4 130M [VID] 3 Module 4_ Information Gathering -- 3 4.4 Enumeration.mp4 109M [VID] 3 Module 4_ Information Gathering -- 4 4.5 NSE.mp4 115M [VID] 3 Module 4_ Information Gathering -- 5 4.6 Python and Perl Scripts.mp4 113M [VID] 3 Module 4_ Information Gathering -- 6 4.7 Vulnerability Scanners.mp4 164M [VID] 4 Module 5_ Exploits -- 0 5.1 XSS.mp4 67M [VID] 4 Module 5_ Exploits -- 1 5.2 SQL Injections.mp4 95M [VID] 4 Module 5_ Exploits -- 2 5.3 LFI-RFI and Directory Traversal.mp4 91M [VID] 4 Module 5_ Exploits -- 3 5.4 Password Attacks.mp4 154M [VID] 4 Module 5_ Exploits -- 4 5.5 Public Exploits.mp4 135M [VID] 4 Module 5_ Exploits -- 5 5.6 MSFvenom.mp4 126M [VID] 4 Module 5_ Exploits -- 6 5.7 Tunneling.mp4 123M [VID] 4 Module 5_ Exploits -- 7 5.8 Lateral and Vertical Movement.mp4 104M [VID] 4 Module 5_ Exploits -- 8 5.9 Erasing your Tracks.mp4 101M [VID] 4 Module 5_ Exploits -- 9 5.10 Antivirus Avoidance.mp4 126M [VID] 5 Module 6_ Buffer Overflow -- 0 6.1 Basic Concepts.mp4 93M [VID] 5 Module 6_ Buffer Overflow -- 1 6.2 Immunity Debugger_ Fuzzing.mp4 91M [VID] 5 Module 6_ Buffer Overflow -- 2 6.3 Controlling EBP_ESP_EIP.mp4 87M [VID] 5 Module 6_ Buffer Overflow -- 3 6.4 Bad Chars.mp4 67M [VID] 5 Module 6_ Buffer Overflow -- 4 6.5 Redirecting Execution.mp4 101M [VID] 5 Module 6_ Buffer Overflow -- 5 6.6 Creating a Payload.mp4 84M [VID] 6 Module 7_ Privilege Escalation -- 0 7.1 Linux OS.mp4 102M [VID] 6 Module 7_ Privilege Escalation -- 1 7.2 Linux Applications and Services.mp4 100M [VID] 6 Module 7_ Privilege Escalation -- 2 7.3 Linux Files.mp4 106M [VID] 6 Module 7_ Privilege Escalation -- 3 7.4 Linux Networking.mp4 127M [VID] 6 Module 7_ Privilege Escalation -- 4 7.5 Linux Misconfigurations for Confidential Information.mp4 149M [VID] 6 Module 7_ Privilege Escalation -- 5 7.6 Windows OS.mp4 113M [VID] 6 Module 7_ Privilege Escalation -- 6 7.7 WMIC.mp4 112M [VID] 6 Module 7_ Privilege Escalation -- 7 7.8 Windows Application and Services.mp4 96M [VID] 7 Module 8_ Pentest Simulation -- 0 8.1 Pre-Engagement Actions.mp4 86M [VID] 7 Module 8_ Pentest Simulation -- 1 8.2 Reconnaissance and Vulnerability Identification.mp4 120M [VID] 7 Module 8_ Pentest Simulation -- 2 8.3 Exploitation.mp4 77M [VID] 7 Module 8_ Pentest Simulation -- 3 8.4 Privilege Escalation.mp4 184M [VID] 7 Module 8_ Pentest Simulation -- 4 8.5 Reporting and Next Steps.mp4 53M [VID] 8 Module 9_ Course Summary -- 0 9.1 Course Summary.mp4 34M