[FreeAllCourse.Com] Udemy - Learn Python & Ethical Hacking From Scratch

Torrent Details


[FreeAllCourse.Com] Udemy - Learn Python & Ethical Hacking From Scratch

NAME
[FreeAllCourse.Com] Udemy - Learn Python & Ethical Hacking From Scratch.torrent
CATEGORY
Other
INFOHASH
5317e90822b4ae5b2559dd8d656ae33c59142cfa
SIZE
12.6 GB in 99 files
ADDED
Uploaded on 23-01-2020 by our crawler pet called "Spidey".
SWARM
0 seeders & 1 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description

Learn Python & Ethical Hacking From Scratch



Start from 0 & learn both topics simultaneously from scratch by writing 20+ hacking programs


What you'll learn

   170+ videos on Python programming & ethical hacking
   Install hacking lab & needed software (on Windows, OS X and Linux)
   Learn 2 topics at the same time - Python programming & Ethical Hacking
   Start from 0 up to a high-intermediate level
   Write over 20 ethical hacking and security programs
   Learn by example, by writing exciting programs
   Model problems, design solutions & implement them using Python
   Write programs in Python 2 and 3
   Write cross platform programs that work on Windows, OS X & Linux
   Have a deep understanding on how computer systems work
   Have a strong base & use the skills learned to write any program even if its not related to hacking
   Understand what is Hacking, what is Programming, and why are they related
   Design a testing lab to practice hacking & programming safely
   Interact & use Linux terminal
   Understand what MAC address is & how to change it
   Write a python program to change MAC address
   Use Python modules and libraries
   Understand Object Oriented Programming
   Write object oriented programs
   Model & design extendable programs
   Write a program to discover devices connected to the same network
   Read, analyse & manipulate network packets
   Understand & interact with different network layers such as ARP, DNS, HTTP ....etc
   Write a program to redirect the flow of packets in a network (arp spoofer)
   Write a packet sniffer to filter interesting data such as usernames and passwords
   Write a program to redirect DNS requests (DNS Spoofer)
   Intercept and modify network packets on the fly
   Write a program to replace downloads requested by any computer on the network
   Analyse & modify HTTP requests and responses
   Inject code in HTML pages loaded by any computer on the same network
   Downgrade HTTPS to HTTP
   Write a program to detect ARP Spoofing attacks
   Write payloads to download a file, execute command, download & execute, download execute & report .....etc
   Use sockets to send data over TCP
   Send data reliably over TCP
   Write client-server programs
   Write a backdoor that works on Windows, OS X and Linux
   Implement cool features in the backdoor such as file system access, upload and download files and persistence
   Write a remote keylogger that can register all keystrikes and send them by Email
   Interact with files using python (read, write & modify)
   Convert python programs to binary executables that work on Windows, OS X and Linux
   Convert malware to torjans that work and function like other file types like an image or a PDF
   Bypass Anti-Virus Programs
   Understand how websites work, the technologies used and how to test them for weaknesses
   Send requests towebsites and analyse responses
   Write a program that can discover hidden paths in a website
   Write a program that can map a website and discover all links, subdomains, files and directories
   Extract and submit forms from python
   Run dictionary attacks and guess login information on login pages
   Analyse HTML using Python
   Interact with websites using Python
   Write a program that can discover vulnerabilities in websites


Created by Zaid Sabih
Last updated 12/2019
English

Get Premium Udemy Courses For Free Visit: FreeAllCourse.Com

Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
1. Introduction/1. Teaser.mp4102 MB
1. Introduction/1. Teaser.srt9 KB
1. Introduction/2. Course Introduction.mp4141.5 MB
1. Introduction/2. Course Introduction.srt7.9 KB
1. Introduction/3. Introduction to Python Programming & Ethical Hacking.mp4139.7 MB
1. Introduction/3. Introduction to Python Programming & Ethical Hacking.srt8.2 KB
1. Introduction/4. Lab Overview & Needed Software.mp4106.5 MB
1. Introduction/4. Lab Overview & Needed Software.srt9.6 KB
1. Introduction/4.1 Virtual Box Download Page.html102 B
1. Introduction/5. Installing Kali 2019 as a virtual Machine.mp4133.9 MB
1. Introduction/5. Installing Kali 2019 as a virtual Machine.srt13.6 KB
1. Introduction/5.1 How to Fix Blank Screen After Starting Kali.html158 B
1. Introduction/5.2 How to Fix Missing Nat Network Issue.html104 B
1. Introduction/5.3 Kali 2019 Download Link (32bits).html145 B
1. Introduction/5.4 Kali 2019 Download Link (64bit).html157 B
1. Introduction/5.5 Kali 2019 Download Link 2 (64bit).html141 B
1. Introduction/6. Basic Overview of Kali Linux.mp4107.4 MB
1. Introduction/6. Basic Overview of Kali Linux.srt6.5 KB
1. Introduction/6.1 How to connect a usb device to Kali.html104 B
1. Introduction/7. The Terminal & Linux Commands.mp4223.5 MB
1. Introduction/7. The Terminal & Linux Commands.srt13.9 KB
1. Introduction/7.1 List of Linux Commands.html122 B
1. Introduction/8. Python 2 VS Python 3 & Writing Our First Program.mp4193.7 MB
1. Introduction/8. Python 2 VS Python 3 & Writing Our First Program.srt11.5 KB
1. Introduction/9. Installing & Using a Python IDE.mp4115.5 MB
1. Introduction/9. Installing & Using a Python IDE.srt11.3 KB
1. Introduction/9.1 Pycharm Download Link.html118 B
10. Bypassing HTTPS/1. How to Bypass HTTPS.mp4163.7 MB
10. Bypassing HTTPS/1. How to Bypass HTTPS.srt12.9 KB
10. Bypassing HTTPS/1.1 Moxie explaining how SSLstrip works.html112 B
10. Bypassing HTTPS/2. Bypassing HTTPS & Sniffing Login Credentials.mp467.7 MB
10. Bypassing HTTPS/2. Bypassing HTTPS & Sniffing Login Credentials.srt9.7 KB
10. Bypassing HTTPS/3. Replacing Downloads on HTTPS Pages.mp4115.9 MB
10. Bypassing HTTPS/3. Replacing Downloads on HTTPS Pages.srt12.9 KB
10. Bypassing HTTPS/4. Injecting Code in HTTPS Pages.mp4100.2 MB
10. Bypassing HTTPS/4. Injecting Code in HTTPS Pages.srt9.8 KB
11. Writing an ARP Spoof Detector/1. Running Python Programs on Windows.mp4106.8 MB
11. Writing an ARP Spoof Detector/1. Running Python Programs on Windows.srt12.4 KB
11. Writing an ARP Spoof Detector/2. Capturing & Analysing ARP Responses.mp455.6 MB
11. Writing an ARP Spoof Detector/2. Capturing & Analysing ARP Responses.srt8 KB
11. Writing an ARP Spoof Detector/3. Detecting ARP Spoofing Attacks Using Python.mp467.8 MB
11. Writing an ARP Spoof Detector/3. Detecting ARP Spoofing Attacks Using Python.srt9 KB
12. Writing Malware/1. Introduction & Teaser.mp444.1 MB
12. Writing Malware/1. Introduction & Teaser.srt2.3 KB
12. Writing Malware/1.1 Evil Files.pdf.pdf1.3 MB
12. Writing Malware/10. Interacting With The File System Using Python.mp476.9 MB
12. Writing Malware/10. Interacting With The File System Using Python.srt12.1 KB
12. Writing Malware/10.1 OS Library Documentation.html102 B
12. Writing Malware/2. Execute System Command Payload.mp491.3 MB
12. Writing Malware/2. Execute System Command Payload.srt12 KB
12. Writing Malware/3. Sending Emails Using Python.mp489.9 MB
12. Writing Malware/3. Sending Emails Using Python.srt13.6 KB
12. Writing Malware/3.1 smtplib Documentation.html107 B
12. Writing Malware/4. Filtering Command Output Using Regex.mp490.6 MB
12. Writing Malware/4. Filtering Command Output Using Regex.srt12.7 KB
12. Writing Malware/5. Stealing WiFi Passwords Saved on a Computer.mp4118.4 MB
12. Writing Malware/5. Stealing WiFi Passwords Saved on a Computer.srt12.1 KB
12. Writing Malware/6. Downloading Files Using Python.mp489.6 MB
12. Writing Malware/6. Downloading Files Using Python.srt10 KB
12. Writing Malware/7. Writing Files on Disk.mp469.1 MB
12. Writing Malware/7. Writing Files on Disk.srt14.2 KB
12. Writing Malware/7.1 File Modes In Python.html118 B
12. Writing Malware/8. Password Recovery Basics.mp493.7 MB
12. Writing Malware/8. Password Recovery Basics.srt10.8 KB
12. Writing Malware/8.1 LaZagne Git Repo.html108 B
12. Writing Malware/9. Stealing Saved Passwords From Remote Computers.mp462.8 MB
12. Writing Malware/9. Stealing Saved Passwords From Remote Computers.srt10.1 KB
13. Writing Malware - Keylogger/1. Introduction & Teaser.mp463.2 MB
13. Writing Malware - Keylogger/1. Introduction & Teaser.srt4.6 KB
13. Writing Malware - Keylogger/2. Writing a Basic Local Keylogger Using Python.mp478.3 MB
13. Writing Malware - Keylogger/2. Writing a Basic Local Keylogger Using Python.srt13.1 KB
13. Writing Malware - Keylogger/2.1 Pynput Documentation.html93 B
13. Writing Malware - Keylogger/3. Introduction to Global Variables.mp454.8 MB
13. Writing Malware - Keylogger/3. Introduction to Global Variables.srt54.8 MB
13. Writing Malware - Keylogger/4. Logging Special Keys.mp454.9 MB
13. Writing Malware - Keylogger/4. Logging Special Keys.srt8.2 KB
13. Writing Malware - Keylogger/5. Introduction to Threading & Recursion in Python.mp484.4 MB
13. Writing Malware - Keylogger/5. Introduction to Threading & Recursion in Python.srt13.5 KB
13. Writing Malware - Keylogger/5.1 Threading Documentation.html109 B
13. Writing Malware - Keylogger/6. Introduction Object Oriented Programming.mp4116.5 MB
13. Writing Malware - Keylogger/6. Introduction Object Oriented Programming.srt18.9 KB
13. Writing Malware - Keylogger/6.1 More info About Objects in Python.html125 B
13. Writing Malware - Keylogger/7. Constructor Methods & Instance Variables.mp466.1 MB
13. Writing Malware - Keylogger/7. Constructor Methods & Instance Variables.srt9.4 KB
13. Writing Malware - Keylogger/8. Logging Key-strikes and Reporting Them By Email.mp483.8 MB
13. Writing Malware - Keylogger/8. Logging Key-strikes and Reporting Them By Email.srt14.6 KB
14. Writing Malware - Backdoors/1. Introduction & Teaser.mp476.6 MB
14. Writing Malware - Backdoors/1. Introduction & Teaser.srt7.3 KB
14. Writing Malware - Backdoors/10. Serialisation - Theory.mp4164.4 MB
14. Writing Malware - Backdoors/10. Serialisation - Theory.srt13.7 KB
14. Writing Malware - Backdoors/11. Serialisation - Implementing Reliable Methods to Send & Receive Data Over TCP.mp481.9 MB
14. Writing Malware - Backdoors/11. Serialisation - Implementing Reliable Methods to Send & Receive Data Over TCP.srt9.4 KB
14. Writing Malware - Backdoors/11.1 json Documentation.html104 B
14. Writing Malware - Backdoors/12. Serialisation - Reliably Sending & Receiving Data.mp459 MB
14. Writing Malware - Backdoors/12. Serialisation - Reliably Sending & Receiving Data.srt7.2 KB
14. Writing Malware - Backdoors/13. Sending Commands as List & Implementing Exit Command.mp473.1 MB
14. Writing Malware - Backdoors/13. Sending Commands as List & Implementing Exit Command.srt10 KB
14. Writing Malware - Backdoors/14. Interacting With the File System - Implementing cd Command.mp477.8 MB
14. Writing Malware - Backdoors/14. Interacting With the File System - Implementing cd Command.srt10.7 KB

Alternative Torrents for 'FreeAllCourse.Com Udemy Learn Python Ethical Hacking From Scratch'.

There are no alternative torrents found.