There is no glory in what used to be the 'scene' - download for fun, don't fuck with it. ―krazy8
  • U: Anonymous
  • D: 2021-04-29 14:45:06
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
43,386
Stored files
583 CCF5252A
24,350 ED627900
1,377 4E418CC8
RAR-files
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.rar 650,000,000 DF1A8C63
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r00 650,000,000 C150B3EB
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r01 650,000,000 B3CEFF28
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r02 650,000,000 2797266F
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r03 650,000,000 319493A6
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r04 650,000,000 FFDD9A97
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r05 650,000,000 83EFDFE5
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r06 650,000,000 7CE6ABF8
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r07 650,000,000 19497706
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r08 650,000,000 D3E0ADAC
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r09 650,000,000 3014F9B6
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r10 650,000,000 AE4A0742
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r11 650,000,000 B64DE7E9
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r12 650,000,000 C8ADF6D6
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r13 650,000,000 26A1FD6C
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r14 650,000,000 A2C48697
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt.r15 251,582,879 0CB843DF

Total size: 10,651,582,879
Archived files
01.01-course_overview.mkv [537877d332454c88] 23,968,498 AEA9BB34
01.02-about_your_instructors.mkv [cf747406ab4a3041] 7,865,160 FA8CE572
01.03-section_overview.mkv [a3e8cce2113f5870] 5,619,841 A52B4E55
01.04-current_cybersecurity_market.mkv [ccbc3c4cb4894786] 16,268,139 6F6CA102
01.05-the_3_types_of_hackers.mkv [562d2eda0fc58748] 8,507,384 9AF8C7E6
01.06-the_4_elements_of_security.mkv [1bfd2b74891dd341] 14,265,416 B70B7A3C
01.07-ethical_hacker_terminology.mkv [eb55ebce2117dca4] 11,985,270 57EC355E
01.08-common_methods_of_hacking.mkv [67a2c0d8e98049f8] 15,419,299 AB4E8FB7
01.09-ethical_hacking_and_cybersecurity_overview.mkv [dad6692f790af122] 51,412,673 B330B439
01.10-ethical_hacking_versus_penetration_testing.mkv [ce0a7159b4990a32] 105,353,858 0296D0E2
01.11-job_opportunities_in_cybersecurity.mkv [1ab70e8d456eab26] 26,267,234 18D9D050
01.12-who_is_this_course_for.mkv [e05f1a2533b3a038] 33,796,236 3E7E9696
02.01-networking_overview.mkv [c4b96fe71c428511] 82,035,765 DF80359F
02.02-how_data_travels_across_the_internet.mkv [c05c6a4e90865512] 44,542,580 4B8AAD57
02.03-understanding_ports_and_protocols.mkv [e3ceab8c2d6eb4c8] 113,288,049 4E8AAA0E
02.04-understanding_ip_addresses_public_and_private.mkv [5e19b7848a86f2d8] 35,850,803 12148A51
02.05-what_are_subnets.mkv [c82a2fd87149e9a] 55,514,156 0E771F91
02.06-the_average_network_versus_remote-based.mkv [9eb411440d978fb] 116,124,615 1BAF292A
03.01-section_overview.mkv [e9828d6a1bc7285] 104,332,457 81D4D71E
03.02-understanding_virtual_machines.mkv [3510904011041d1e] 73,160,397 733F0646
03.03-set_up_your_kali_linux_machine.mkv [c51935c8af2c2108] 158,552,287 BCEADD9E
03.04-setting_up_your_virtual_network.mkv [980547f1dc9ba542] 409,546,195 FEA6E759
04.01-linux_and_python_and_bash_and_powershell_section_overview.mkv [bb089aef22efcfcd] 100,118,597 6DA435F9
04.02-linux_basics.mkv [bf0a01f6b672c9f3] 155,067,934 3294E4BF
04.03-working_with_directories_and_moving_files.mkv [c660deae08e4d581] 32,958,723 2E07F650
04.04-installing_and_updating_application_files.mkv [fe120db7fecebc4] 31,051,916 3C5E96D6
04.05-linux_text_editors.mkv [eb78b94010e010b] 48,426,398 F711CDDA
04.06-searching_for_files.mkv [b64dc165b5189674] 26,446,191 1FE78076
04.07-bash_scripting_basics.mkv [636c6fbd141854b5] 93,701,319 54800E7D
04.08-python_basics.mkv [25dc27aa77e0202f] 129,880,000 DE2A38B9
05.01-section_overview.mkv [96ee31782c96268c] 98,132,393 E5476D66
05.02-tor_browser_overview.mkv [a575e0d2f6afbca] 67,508,103 0B41298D
05.03-anonsurf_overview.mkv [49aa0dbb0544fe71] 48,967,015 323D9CC4
05.04-changing_mac_addresses.mkv [cf3ddefd1a44dc53] 43,516,288 69062C76
05.05-using_a_virtual_private_networkserver_(vpn_vps).mkv [7e4332ce636e23c7] 95,210,870 3ACA2F87
06.01-section_overview.mkv [f38b9523f076ba02] 50,393,714 94A184F4
06.02-wi-fi_hacking_system_setup.mkv [f703e1dc9c624a16] 143,213,658 84E0810F
06.03-wired_equivalent_privacy_(wep)_hacking_attack_1.mkv [12b3b0539ff9e1cb] 114,517,760 CBE31FF4
06.04-wired_equivalent_privacy_(wep)_hacking_attack_2.mkv [f41e8e0ee4e656d5] 50,311,590 7CF2457C
06.05-wi-fi_protected_access_wpawpa2_hacking_basics.mkv [651714b515aacd8c] 124,927,964 9676B693
07.01-section_overview.mkv [d9a313563cbb5095] 85,194,484 A8EAD465
07.02-passive_versus_active_reconnaissance.mkv [f50731cd669f476] 22,943,910 8AF72E9C
07.03-recon-ng_overview.mkv [42df5aa47645f14c] 246,526,790 22963DFE
07.04-whois_enumeration.mkv [553ba8236019b101] 39,978,595 A22A8879
07.05-dns_enumeration_overview.mkv [2c5b5efb3b607094] 50,107,231 B27E2195
07.06-netcraft.com_dns_information.mkv [af600efbde81b2fb] 34,948,973 690B8DCB
07.07-google_hacking.mkv [fff00d1450ab1220] 98,050,599 4E762AE8
07.08-shodan.io_overview.mkv [b8af692cf466b3a8] 47,909,987 FA3F3572
07.09-securityheaders.com.mkv [e603f5835395ff69] 31,756,449 0ACCC98F
07.10-ssllabs.com.mkv [e790d77d357045c9] 42,620,333 88FBCBD9
07.11-pastebin.com.mkv [22d1e66d3ab6f508] 13,293,400 CE18732D
07.12-active_reconn_tools-nmap.mkv [e22442d66fc313af] 268,715,526 3025BE91
07.13-netcat_overview.mkv [933225a22be0e0dd] 172,758,583 BD808006
07.14-nikto_and_sparta.mkv [597690a40fdfed2c] 69,244,824 897FBAD2
07.15-simple_mail_transfer_protocol_smtp_enumeration..mkv [a116e3501e54b0f] 62,052,888 030F942C
08.01-section_overview.mkv [d78fc386f8a928bd] 26,171,106 4976CFCD
08.02-analyzing_information_gathered.mkv [8c7df29e8057ec40] 67,212,799 3E288A5B
08.03-taking_advantage_of_telenet.mkv [855be9479a3f031d] 98,323,050 6D399C3B
08.04-searching_and_understanding_exploits.mkv [bc140334deacea8e] 109,776,043 497A10E0
08.05-copy_exploits_from_searchsploit.mkv [f03551fa47aa3f7f] 36,161,928 5F341CEE
08.06-understanding_exploits.mkv [a29a025bff719f2d] 65,689,738 322FCC0C
08.07-launching_exploits.mkv [2385f744c37ae526] 470,071,238 4D0E879C
08.08-brute_force_attacks.mkv [6a71c5cca054d520] 96,109,040 74B49092
08.09-how_to_crack_passwords.mkv [14a6de353d192b76] 36,663,173 3FCFC423
08.10-address_resolution_protocol_arp_spoofing_overview.mkv [abd27c5cc93a1a64] 288,523,924 2F8B916F
08.11-introduction_to_cryptography.mkv [e2bbbc1c32f011a3] 244,649,922 345DF552
09.01-section_overview.mkv [cc1eac0c9b14bc43] 9,662,142 A841E509
09.02-privilege_escalation.mkv [438ff68101934e1e] 456,849,137 D826F09E
09.03-transferring_files.mkv [4966bb0e5e957aa6] 431,331,844 FADAEEC3
09.04-installing_a_keylogger.mkv [87c5cd0cbdc60ae4] 38,460,548 F72E739A
09.05-installing_a_backdoor.mkv [fc081368279c5ead] 103,836,525 BDF380E2
10.01-section_overview.mkv [42a4c8d611af56dd] 17,675,400 D6D20E8D
10.02-web_application_scanning.mkv [6ff08e285922ee5b] 150,384,514 3BD6BB58
10.03-directory_buster_hacking_tool.mkv [eefe8e593e2e92f9] 39,806,713 6B072761
10.04-nikto_web_app_hacking_tool.mkv [43d76e085db5c9a8] 69,372,043 5765E568
10.05-sqlmap_and_sql_ninja_overview.mkv [1ddc2e2caae1d6fb] 11,880,973 5DBC4F2D
10.06-how_to_execute_brute_force_attacks.mkv [b8492c27124dd510] 193,798,485 09960C21
10.07-using_command_injection.mkv [d541ea48cca1a8a8] 48,102,389 BE13A8D5
10.08-malicious_file_upload.mkv [d94bc44d5b9f5670] 150,487,410 111598D6
10.09-local_and_remote_file_inclusion.mkv [24087aa47e389993] 144,756,978 E45341EF
10.10-sql_injection_overview.mkv [6bd5cbf09e2d1777] 269,342,366 BAC5CEA1
10.11-using_cross_site_request_forgery_(csrf).mkv [57dd9a7244ab84ea] 154,434,206 0FA776C0
10.12-cross_site_scripting_overview.mkv [cb6cee6c0ddd55eb] 179,746,654 558588F4
11.01-section_overview.mkv [465d526ac204754f] 81,797,966 4C5DB3EC
11.02-mobile_attack_vectors.mkv [731a258f28bf473a] 30,397,671 1ECD396B
11.03-mobile_hacking_using_urls.mkv [b5406008aa880ffe] 43,374,463 5B08C56D
11.04-jail_breaking_and_rooting_considerations.mkv [1a5c39d73146d12a] 18,795,170 652529D3
11.05-privacy_issues_(geolocation).mkv [f293484127383c0a] 16,456,432 F5D96CDA
11.06-mobile_phone_data_security.mkv [b99b8a770e8afaf3] 58,296,951 C5B5221E
12.01-section_overview.mkv [c895121c4097c8fb] 5,894,516 2F31840C
12.02-building_a_brand.mkv [bc8674fad9c00074] 230,077,887 4A64F323
12.03-personal_branding.mkv [1ff7853c474eb85b] 316,059,798 6811AF33
12.04-set_up_your_website_and_blog.mkv [eb706fec916a1e34] 347,622,610 91F6090D
12.05-starting_a_podcast.mkv [ba10a12cc1a47351] 166,205,083 4F53E0FB
12.06-networking_overview.mkv [d6edcf66677d8dbf] 117,962,474 9374CA82
13.01-section_overview.mkv [77b435c35dad74f9] 4,026,857 712A6487
13.02-bug_bounty_programs.mkv [1a1355933b6c96a0] 127,792,372 8A42F4BC
13.03-how_to_start_freelancing.mkv [e6ce80f82c3c914c] 297,562,451 C90015CD
13.04-client_consulting.mkv [98ff790069f7566d] 348,872,863 99385392
14.01-potential_salary_and_cybersecurity_roadmap.mkv [9a0c0c7104c25faf] 34,688,824 85745A56
14.02-books_recommendations.mkv [d1d8ee8c599c2ac5] 32,337,263 6542574A
14.03-practice_hacking_for_free.mkv [65ba680d7de75719] 109,486,487 D8B70A84
9781801072991_Code.zip 455,869 A3292BA9

Total size: 10,651,573,612
Video files
Sample
packt.learn.ethical.hacking.from.a-z.beginner.to.expert.cours-xqzt-sample.mkv 1,580,209 CCEEBD4F
RAR Recovery
Not Present
Labels UNKNOWN