"Custom RAR packer detected."
pirates being bad at copying ;)
―Gfy
  • U: Anonymous
  • D: 2022-04-01 23:23:57
  • C: Unknown
This file is unconfirmed

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
37,066
Stored files
577 0860E386
25,533 B5D9D52F
760 332DDE2B
RAR-files
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.rar 400,000,000 CCC573D8
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r00 400,000,000 A301C62B
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r01 400,000,000 ED354885
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r02 400,000,000 19FCADF5
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r03 400,000,000 C8F6F2D2
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r04 400,000,000 07CC79F2
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r05 400,000,000 8D74ADAF
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r06 400,000,000 5C3340F3
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r07 400,000,000 7B165042
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt.r08 341,409,497 9AA30B99

Total size: 3,941,409,497
Archived files
01.01-course_overview.mkv [df327387500ae524] 51,742,402 AC9B2673
02.01-downloading_iso_and_ova_file_for_virtualbox.mkv [487d1e0d9577d4d3] 51,742,402 2425842C
02.02-create_a_virtual_install_of_csi_linux_2021.2.mkv [136c20a8811bd343] 100,103,956 0894AB0A
02.03-create_a_kali_live_(forensic_mode)_vm_using_virtualbox.mkv [1061851f9ea859b0] 55,323,909 5653A23D
02.04-create_a_virtual_install_kali_image_using_virtualbox.mkv [8fc17bd1f7f6803c] 125,215,714 523F3765
02.05-create_virtual_install_of_windows_10_using_virtualbox.mkv [9f1d1d1b01106ebd] 72,482,477 1ADADDEA
02.06-create_virtual_install_of_metasploitable2_using_virtualbox.mkv [5460c4b0c755d523] 60,815,466 71E63829
03.01-video_and_lab-getting_started_with_autopsy.mkv [701e7fa415413962] 82,603,551 43563B07
03.02-video_and_lab-simulate_creating_a_disk_image_for_a_forensic_analysis.mkv [7c23ed06965eb651] 46,903,403 5B3CAD27
03.03-video_and_lab-examining_a_forensic_disk_image_using_autopsy.mkv [140c5b30e7517cd5] 83,320,089 17119768
04.01-video_and_lab-installing_the_webmap-nmap_dashboard.mkv [8964de98b04c3498] 73,546,564 BD9435CA
05.01-video_and_lab-conducting_osint_using_csi_linux_investigator.mkv [2e9cb4b23b59ebc] 63,564,246 3230959B
05.02-video_and_lab-find_social_media_accounts_using_sherlock.mkv [4c8bc94045dda0d8] 51,003,918 3749EDD4
05.03-video-osint_framework-overview.mkv [ed6efd51697d9aaa] 112,624,313 01041D53
06.01-video_and_lab-preparing_csi_investigator_to_use_shodan.mkv [2dd7bf5356bdd040] 41,536,786 F3F706B5
06.02-video_and_lab-using_shodan_to_find_vulnerable_devices.mkv [9286e5d801597f5a] 137,305,508 A05DC426
06.03-video_and_lab-using_shodan_to_search_for_vulnerable_databases.mkv [9cbed245125cb1b1] 79,799,902 764073EB
07.01-video-attaching_an_external_usb_device_in_kali.mkv [226f2406c667df13] 71,376,030 7CEE71A6
07.02-video_and_lab-acquiring_a_forensic_copy_of_the_windows_registry.mkv [1635daa175ad0230] 109,366,299 C11CF5C5
07.03-video_and_lab-analyzing_the_windows_registry_for_evidence.mkv [d54728d5143f3503] 142,530,838 102AE897
07.04-video_and_lab-dumping_wi-fi_credentials_using_netsh.mkv [fc22a42140d5f758] 8,460,346 AF25F1BC
07.05-video_and_lab-email_header_analysis.mkv [f77720bbcfc26431] 168,437,108 E5697081
07.06-video_and_lab-using_shellbags_to_view_hidden_or_deleted_folders.mkv [4ac0b7af05b87198] 45,668,514 F1308BB8
07.07-video_and_lab-extracting_thumbnail_images_from_a_suspects_machine.mkv [1b7f57809954786c] 52,157,739 EFCC17F3
07.08-video_and_lab-memory_forensics_using_the_volatility_framework.mkv [ff81b755a835a1c4] 116,636,481 46D25498
08.01-video_and_lab-install_ghidra_on_csi_linux.mkv [aa87ad9c077a175a] 66,498,122 06E7C647
08.02-video_and_lab-introduction_to_using_ghidra.mkv [105b8b15b0d4f0b5] 141,791,810 F6F66E08
08.03-video_and_lab-reverse_engineering_crackme0x00_using_ghidra.mkv [769ddf4bac4776e3] 64,585,303 34EBE543
08.04-video_and_lab-reverse_engineering_crackme0x05_using_ghidra.mkv [e7b81e1c20fd5c60] 117,517,196 AAA854A0
08.05-video_and_lab-analyzing_the_wannacry_killswitch_using_ghidra.mkv [684077e7b57f21a] 168,904,717 C6E1D257
09.01-video_and_lab-using_steghide_to_hide_and_extract_data.mkv [71c21c6e6039ecf9] 94,076,527 D6F10CA2
09.02-video_and_lab-using_the_exiftool_to_read_and_write_exif_tags.mkv [6208b4f845c1bb22] 101,256,358 6E4A9F13
10.01-video-overview_of_wireshark_3.2.mkv [b921da569818e912] 114,152,672 D860456A
10.02-video-wireshark_capture_options.mkv [dd37f86746aabe24] 41,218,368 AFE6F2BB
10.03-video-wireshark_toolbar_icons.mkv [e5f73694120b14e0] 37,138,667 F570E8CF
10.04-video_and_lab-installing_a_wireless_adapter_in_kali.mkv [ca1d501a4bebdb17] 56,343,288 0403425E
10.05-video_and_lab-hacking_a_wireless_network_using_kali_linux.mkv [12e8f3b58c740b20] 88,670,751 196D60D8
10.06-video-capturing_wireless_traffic_using_wireshark.mkv [8ecdd8e765a669d7] 37,521,215 068368E9
10.07-video_and_lab-capturing_a_3-way_tcp_handshake_using_wireshark.mkv [4145766590d4ff1b] 33,300,185 4B1E2BA3
11.01-video_and_lab-ctf_lab_build_for_ha_forensics.mkv [5af87f3d7db1a050] 107,030,092 7BB8BC85
11.02-video_and_lab-capture_flag_1.mkv [233c2437c53036ff] 118,267,329 271F6787
11.03-video_and_lab-capture_flag_2.mkv [f5e3bf3422c12a9c] 96,779,910 8785C4A7
11.04-video_and_lab-capture_flag_3.mkv [9d296d89124e1c90] 197,507,606 7FA91582
11.05-video_and_lab-capture_flag_4.mkv [36e18fdf255637f4] 73,113,223 605DA099
9781803231969_Code.zip 181,462,683 29A25BF3

Total size: 3,941,403,983
Video files
Sample
packt.digital.forensics.for.pentesters.hands-on.learning-xqzt-sample.mkv 25,071,963 90FE9C73
RAR Recovery
Not Present
Labels UNKNOWN