Home Taping Is Killing Music
  • U: Anonymous
  • D: 2022-06-07 17:13:53
  • C: Unknown
This file is unconfirmed

RELEASE >

ReScene version pyReScene Auto 0.7 iLEARN File size CRC
Download
15,720
Stored files
182 CE075138
448 7DA95A38
RAR-files
ilearn-lehare.rar 350,000,000 4451A5C1
ilearn-lehare.r00 350,000,000 1E94C10A
ilearn-lehare.r01 350,000,000 59AF943B
ilearn-lehare.r02 350,000,000 7F111432
ilearn-lehare.r03 350,000,000 16955597
ilearn-lehare.r04 350,000,000 5F6366E0
ilearn-lehare.r05 350,000,000 ABE9EFF3
ilearn-lehare.r06 350,000,000 DA39FFA4
ilearn-lehare.r07 350,000,000 DEBAD9FD
ilearn-lehare.r08 350,000,000 5F2E29E9
ilearn-lehare.r09 350,000,000 811745E3
ilearn-lehare.r10 350,000,000 5749EB6C
ilearn-lehare.r11 350,000,000 345800FE
ilearn-lehare.r12 350,000,000 BC0A5D13
ilearn-lehare.r13 350,000,000 BB6B1BAC
ilearn-lehare.r14 121,837,588 55AEE97B

Total size: 5,371,837,588
Archived files
6. Intro 3 (Javascript code information leak).mp4 [2719c8b0882020cd] 94,110,226 15D17A23
7. Intro 4 (Path traversal vulnerability).mp4 [f4e70fd2db82682b] 31,775,217 7C4F1466
8. Intro 5 (Javascript prompt() function information leak).mp4 [20a8657f15c8d926] 14,378,649 2B69788F
9. [NEW] Intro 6 (Client code modification vulnerability).mp4 [89c4d26c9ea2a00d] 32,182,132 934B6E95
10. [NEW] Intro 7 (robots.txt data leak vulnerability).mp4 [3d9e4c193438a7fa] 18,396,279 BB9FE638
11. Intro 8 (Path traversal vulnerability).mp4 [dcdfe20a1c42b445] 69,265,627 6D8E86BC
12. Intro 9 (Client code modification vulnerability).mp4 [c1a80dd0895f7f8a] 33,562,943 856A12B8
13. Intro 10 (Javascript code exposure and decryption).mp4 [1c0a7bcede79ee18] 28,551,951 80ED2B49
14. Intro 11 (File redirection vulnerability).mp4 [e671ba684cf37162] 21,468,946 E1D1C9AA
15. Intro 12 (MD5 decryption).mp4 [470fa0a7a9e96493] 11,404,125 8DCFA4FC
16. 24-bit (File extension manipulation exploit).mp4 [9c286591939e2fb6] 15,646,648 74AAA2E4
17. World of PeacecraftRealistic (Dumpster diving for emails).mp4 [8c316aae9cfc9c78] 24,913,639 67B3914C
18. Secure Agent (Browser Spoofing).mp4 [a4f8ac40ec21744c] 21,783,141 A8329E2B
19. Crypt1Crypt (Reverse encryption).mp4 [893a41c5106910b4] 14,309,888 C97D131D
20. Beach (Steganography analyis).mp4 [f105339f7d54f21] 31,358,211 5F112496
21. Squashed imageStego (Cracking steganography).mp4 [a7288a4f741d8021] 18,363,522 66BE326E
22. HTTP MethodIntro (HTTP POST exploit & Bypassing CSRF-token protection).mp4 [78f22fe820c24b44] 92,459,873 DC9EEE70
23. Library GatewayRealistic (Javascript code exposure vulnerability).mp4 [1e234048cf7e4a6a] 26,513,574 AE211E7F
24. SidIntro (Cookie tampering to bypass login).mp4 [85991985f0220e75] 15,762,693 E20105BA
25. Crypt2Crypt (Cracking Caeser Cipher encryption).mp4 [1d3cd80dcb328dda] 17,605,087 7181F5F8
26. [NEW] Crypt3Crypt (Decoding Morse Code).mp4 [4e4e8798248149f4] 31,089,161 F43A0721
27. SQLi1SQLi (Bypassing login page password using SQL Injection Attack).mp4 [974392cc42dcbd89] 48,831,494 94A03C88
28. Recon (Information gathering skills, including B6-Keys).mp4 [3d02c5228de886bb] 45,327,061 110CD237
29. Crypt4Crypt (Decrypting ciphertext using online decryptors).mp4 [ef006252c24360a2] 23,074,591 4EFB0BEB
30. Map It (Portscanning and gaining remote access).mp4 [54ff20391031eab2] 48,315,080 81CD165F
31. Crypt5Crypt (Reversing & Decrypting ciphertext using online decryptors).mp4 [6d5e59b5e7575ca7] 29,950,574 EC396F6F
32. [NEW] SQLi2SQLi (Hacking admin username & password using SQL Injection Attack).mp4 [c26f49dc45a60028] 90,170,938 85B2C077
33. [NEW] Princess SlagRealistic (Directory traversal attack & null byte attacks).mp4 [b77a7e069d735a0a] 87,326,563 5FA171E3
34. Xmas '08Realistic (Website defacement attacks).mp4 [198fef01b9b92e32] 81,975,841 8BFEC039
35. Planet BidRealistic (Password reminder exploits).mp4 [26267d3124763f9f] 146,850,108 944D6587
36. Access Logs (Log Injection Attack).mp4 [b48df0f1e0ae2b4a] 31,850,410 37AEC973
37. Sandra Murphy (XML Injection Attack).mp4 [4bc98be9c23f4976] 37,281,293 A79916E2
38. AlphabetizeCoding (Using Javascript coding to defeat countdown timer).mp4 [f058a4c458324981] 121,703,949 E43C3E58
39. AliensStego (Decoding wav files to extract passwords).mp4 [abce9df0af78ad68] 88,118,824 D0A545E9
40. Custom EncodingCoding (Decryption & hacking website countdown timer).mp4 [dc191d439d05041d] 140,112,412 3EBEBC18
41. Missile codesForensics (Analyzing and extracting data from disk images).mp4 [f8409d9481bfac60] 202,616,525 4DED147E
42. Introduction to Captcha1 challenge.mp4 [59dacf2ca5e5878d] 19,202,337 8551401B
43. Downloading and Installing an OCR software.mp4 [d06a96fef4bfbeb5] 20,421,677 E89AAC60
44. Using Abby (OCR tool) to convert image to text.mp4 [a61ce26d1ea3743c] 24,857,812 3C0298A6
45. Download and install AutoIt (Automation tool).mp4 [783d5081e68a1af4] 27,225,823 1BA44A28
46. Using AutoIt.mp4 [68323d1383632254] 197,674,170 7118531F
47. Intro to Captcha2 challenge.mp4 [540cdbf2d6884e06] 56,121,118 DF1923BD
48. Collecting key images.mp4 [f6d8435879f3ed2a] 131,084,846 F9061CD0
49. Splitting the captcha image into 15 sample files.mp4 [61c4ea7ccd5038d] 29,789,577 206B744D
50. Installing node.js.mp4 [12930f3e72cdb083] 28,452,986 21D42C69
51. Intro to Node.js.mp4 [d2e56495797d3817] 35,953,768 35314767
52. Using node.js to decode captcha image.mp4 [badcf401fe35170a] 91,413,245 A8C34307
53. Using AutoIt to defeat countdown timer.mp4 [597def645a6f2f02] 114,827,665 B241318A
54. Introduction to the Captcha3 challenge.mp4 [72d7ff5e387b23f0] 23,768,016 C69E3022
55. Installing and Using Python.mp4 [b4ead8b566dc7849] 90,593,952 51FE33B9
56. Installing Pillow library for Python Image Manipulation.mp4 [44b4af0d176598b7] 57,629,795 94619E96
57. Collecting key images.mp4 [1593872c7987c27b] 135,653,969 3B7FA419
58. Splitting the captcha3 sample using python.mp4 [a4020f3817f4e281] 21,102,209 5C1106C5
59. Creating nodejs script to decode captcha sample images.mp4 [5adad606ed48ff70] 43,540,961 7328BC16
60. Using AutoIt to automate tasks and defeat timer limitation.mp4 [60d67163007fb410] 40,166,861 9E468E99
61. Introduction to crackme's.mp4 [e2a73c8864a59b69] 20,992,799 C624E1A9
62. Downloading and installing x64dbg and Detect It Easy (DIE).mp4 [b1def6de17e21f7f] 63,577,228 5E2119F0
63. Setting up your cracking workspace and workflow.mp4 [6638962c91f96818] 122,618,989 1C9B3588
64. Debugger Stepping Basics.mp4 [bec2c907a75ad602] 342,910,746 4D35FE34
65. Stepping Into Calls.mp4 [b1f8f5a9627034a9] 249,071,255 81D9B340
66. Breakpoints.mp4 [201d63165c3a7f5e] 90,073,084 473D0F06
67. Setting Breakpoints on Strings.mp4 [5c444191274b3ea] 122,060,202 C6921804
68. Reversing Jumps.mp4 [f786db1528cf6b71] 110,052,447 CB4B0F42
69. How to patch a program.mp4 [412a9925d6509c51] 158,810,003 C5846612
70. Patching with Jumps.mp4 [404ff8c632e98371] 95,772,365 F4A438CB
71. The 5 steps of cracking software.mp4 [6704e4daaf070cd1] 41,997,645 5646E564
72. Introduction to cracking gui-based programs.mp4 [779c1b94937ce28a] 30,460,024 B6A33D51
73. Analyzing the PE for a gui-based program.mp4 [52e29e4669b85b32] 42,057,975 1A630AFF
74. Setting up x64dbg.mp4 [81dab239c73fbde0] 11,242,668 F5B01E36
75. Crack the Serial Key using BP on strings.mp4 [9937bf86d362c33a] 121,366,733 721F1FA4
76. Window api functions.mp4 [6c9bba810b76897d] 81,078,765 62ED2145
77. Pushing parameters to the stack.mp4 [ebef0032814df74a] 95,062,815 644BF73B
78. Patching to bypass wrong serial key message.mp4 [242e4b59c6172b45] 160,535,651 2B4EC311
79. Bypassing using xor assembly.mp4 [4430ca96d9126c89] 147,797,197 7F770654
80. Bonus Lecture.mp4 [106bac371f37cc3e] 26,884,578 CF89ECF8
1. Introduction.mp4 [2457abe8e57bab08] 42,083,144 31082241
2. Registering for an account with defendtheweb.net.mp4 [e14f400e8cb5b568] 19,022,597 584E6D3E
3. How to use this Guide.mp4 [24f579a131346f89] 43,608,625 CB585C4D
4. Intro 1 (Client code information leak).mp4 [d6302665d4e0871f] 30,287,777 931CACC2
5. [NEW] Intro 2 (HTML tag information leak).mp4 [202da04f1a96eb87] 24,515,570 57D53B99

Total size: 5,371,828,864
RAR Recovery
Not Present
Labels UNKNOWN