https://img87.pixhost.to/images/599/359020115_tuto.jpg
11.91 GB | 01:06:43 | mp4 | 1280X720  | 16:9
Genre:eLearning |Language:English


Files Included :
1  Intro  (7.11 MB)
10  10 Market place (Plugins)  (34.25 MB)
2  Dashboard + live and passive scans  (204.61 MB)
3  Target tab  (51.24 MB)
4  Proxy tab  (117.68 MB)
5  Intruder  (100.95 MB)
6  Repeater  (53.96 MB)
7  Sequencer  (38.29 MB)
8  Decoder  (25.55 MB)
9  Comparer  (23.98 MB)
1  JWT hacking  (46.47 MB)
2  Open redirects  (16.56 MB)
1  What Exactly Is CSRF And How Does It Look Like In PHP  (36.95 MB)
2  bug-bounty-beginner-methodology -csrf mp4  (215.95 MB)
3  How Uncle Rat Hunts For CSRF During Bug Bounties  (105.91 MB)
1  Broken-acces-control -what-is-it-and-how-do-you-test-for-it  (247.74 MB)
1  IDOR Exp  (147.43 MB)
3  idors -what-are-they-and-how-do-you-look-for-them mp4  (263.32 MB)
4  5-ways-to-test-for-idor-demonstrated mp4  (103.41 MB)
5  did-you-know-you-can-chain-idors  mp4  (127.3 MB)
6  don-t-test-for-idor-s-manually-autorize-is-so-much-faster mp4  (70.9 MB)
1  business-logic-vulnerabilities  (70.23 MB)
2  business-logic-flaws -you-should-probably-look-into-this  (155.31 MB)
4  full-business-logic-flaws mp4  (471.32 MB)
1  Intro mp4  (18.68 MB)
3  what-is-xxe mp4  (34.69 MB)
4  finding-attack-vectors mp4  (43.32 MB)
5  exploiting mp4  (36.58 MB)
6  wafs-and-filters  (16.39 MB)
8  Tools-and-prevention mp4  (41.08 MB)
5  Client Side Template Injection  (23.14 MB)
6  Server Side Template Injection  (106.07 MB)
1  ultimate-xss-guide  (263.73 MB)
7  advanced-xss-techniques  (158.14 MB)
9  waf-bypass-techniques mp4  (108.33 MB)
2  intro video  (75.86 MB)
5  How to engage a target mp4  (38.96 MB)
8  @Ch1R0n1n What is an Ethical Hacker mp4  (142.34 MB)
1  Insecure deserilisation mov  (13.03 MB)
1  CAPTCHA bypasses mp4  (12.39 MB)
3  blind-ssrf -what-is-it -impact -how-to-exploit-it  mp4  (51.45 MB)
4  uncle-rats-ultimate-ssrf-guide-for-bug-bounties mp4  (189.69 MB)
2  os-command-injection mkv  (46.39 MB)
3  how-do-i-test-for-blind-command-injection  mp4  (43.16 MB)
4  uncle-rats-ultimate-guide-to-finding-os-command-injection mp4  (122.44 MB)
1  0-intro mp4  (39.72 MB)
10  2-union-based-sqli-to-rce mov  (167.6 MB)
11  3-mssql-injection-to-rce mp4  (138.99 MB)
12  4-waf-bypasses mp4  (33.99 MB)
13  5-sqli-waf-bypass mp4  (144.29 MB)
14  6-sqli-xss-and-xxe-all-in-one-payload mp4  (207.03 MB)
2  1-what-are-sqli mp4  (80.57 MB)
3  2-detecting-sqli mp4  (68.8 MB)
4  3-types-of-sqli mp4  (187.71 MB)
5  4-boolean-based-sqli mp4  (81.44 MB)
6  5-sqlmap mp4  (58.32 MB)
7  6-references-amp-exercises mp4  (66.97 MB)
9  1-portswigger-simple-login-bypass mp4  (32.65 MB)
1  admin login panel bypass mp4  (16.77 MB)
1  JWT tokens - What are they and how can we hack them mp4  (45.9 MB)
2  manual-recon mp4  (213.19 MB)
4  2-processing-subdomains mp4  (53.78 MB)
6  automatic-recon mp4  (271.31 MB)
2  subdomain-flyover mp4  (77.93 MB)
3  exploiting-open-ports mp4  (80.41 MB)
3  our-attack-strategt mp4  (125.64 MB)
4  vulnerability-scanning mp4  (148.16 MB)
1  Web fundamentals Video  (75.52 MB)
5  Transferring files mp4  (21.5 MB)
10  exploit-db-examples mp4  (45.37 MB)
12  you-are-probably-doing-directory-brute-forcing-wrong-here-s-why mp4  (128.42 MB)
9  quickly-identify-a-target-from-a-list-of-thousands-of-dns-records-multi-domain-r  (42.99 MB)
1  Postman - Theory  (148.94 MB)
2  API hacking with postman Part 1 - getting the basics down mp4  (115.62 MB)
3  API hacking with postman Part 2 - importing the API description mp4  (17.91 MB)
4  API hacking with postman Part 3 Pre-request scripts, tests and console mp4  (52.06 MB)
5  API hacking with postman Part 4 - Getting dirty with data sources mp4  (37.01 MB)
8  API Broken Access Control Through Replacing HTTP Method mp4  (37.03 MB)
9  API hacking by Chaining postman into burp suite mp4  (54.67 MB)
11  API top 10 - 0 through 3 mp4  (223.17 MB)
12  OWASP API TOP 10 - 4 to 7 mp4  (240.33 MB)
13  API8-2019 Injection mp4  (73.09 MB)
14  API9-2019 improper asset management mp4  (58.18 MB)
15  OWASP API top 10 - 10 insufficient logging and monitoring mp4  (13.42 MB)
1  OWASP M1 2016 improper platform usage mp4  (47.58 MB)
10  OWASP M10  Extranous functionality mp4  (6.92 MB)
2  OWASP M2 2016 - insecure data storage mp4  (13.52 MB)
3  OWASP M3 2016 Insecure communication  mp4  (15.99 MB)
4  OWASP M4 2016 Insecure authentication mp4  (27.41 MB)
5  OWASP M5 Insufficient cryptography mp4  (14.26 MB)
6  OWASP M6  Insecure authorization mp4  (21.93 MB)
7  OWASP M7  bad code quality mp4  (40.72 MB)
8  OWASP M8  Code tampering mp4  (15.59 MB)
9  OWASP M9 Reverse engineering mp4  (12.38 MB)
1  installation-chapter-1 m4v  (38.75 MB)
2  installation-chapter-2 m4v  (20.36 MB)
3  installation-chapter-3 m4v  (85.27 MB)
4  installation-chapter-4 m4v  (37.13 MB)
1  Password Cracking  (250.16 MB)
1  Automation mov  (180.47 MB)
2  Linux CLI  (15.86 MB)
3  Netcat  (32.87 MB)
5  Owasp ZAP  (159.79 MB)
7  DNS  (79.66 MB)
2  Passive information gathering mp4  (29.56 MB)
1  Getting a foothold  (46.48 MB)
15  FTP Enum  (201.9 MB)
2  Directory Busting Video Part  (127.91 MB)
5  Working with Exploits  (106.18 MB)
8  SMB Enumeration mp4  (254.77 MB)
1  Linux priv-esc  (259.88 MB)
4  Linux priv esc Ex 1  (106.37 MB)
5  Linux priv esc Ex 2  (148.39 MB)
6  Windows Priv Esc  (712.37 MB)
1  Vulnerability scanning  (71.47 MB)
2  Nmap NSE  (57.58 MB)
3  OpenVas  (100.77 MB)
4  Vulnerability scanning 02  (255.99 MB)
1  Buffer overflows Walkthrough  (385.03 MB)
[align=center]
Screenshot
https://images2.imgbox.com/ac/bd/XubZqgsL_o.jpg

[/align]

Код:
https://ddownload.com/tmcgm657xw5x/.Ethical.hacking.and.pentesting.guide.part1.rar
https://ddownload.com/t3a7vz39ubyx/.Ethical.hacking.and.pentesting.guide.part2.rar
https://ddownload.com/au6l77apqkaa/.Ethical.hacking.and.pentesting.guide.part3.rar
https://ddownload.com/5o7vs93n830x/.Ethical.hacking.and.pentesting.guide.part4.rar
https://ddownload.com/5zftgwwzh9r7/.Ethical.hacking.and.pentesting.guide.part5.rar
https://ddownload.com/wkjfxf6wbgxr/.Ethical.hacking.and.pentesting.guide.part6.rar
https://ddownload.com/vt5wbyfwq0k0/.Ethical.hacking.and.pentesting.guide.part7.rar
Код:
https://rapidgator.net/file/354b52f5c0d0004c8ab9e288ce83b749/.Ethical.hacking.and.pentesting.guide.part1.rar
https://rapidgator.net/file/e57afe412214deaa2139a1baff4db351/.Ethical.hacking.and.pentesting.guide.part2.rar
https://rapidgator.net/file/eebb5b4115e8b1e7496c9480fe5ea046/.Ethical.hacking.and.pentesting.guide.part3.rar
https://rapidgator.net/file/79088c9660d86199862a3e436186d024/.Ethical.hacking.and.pentesting.guide.part4.rar
https://rapidgator.net/file/fc977b6f6508f93d458e6a887b67dd4d/.Ethical.hacking.and.pentesting.guide.part5.rar
https://rapidgator.net/file/6067040b03074c3fbebfabf83eae8762/.Ethical.hacking.and.pentesting.guide.part6.rar
https://rapidgator.net/file/38c9065d9e895d61d0aa13aabf7f332e/.Ethical.hacking.and.pentesting.guide.part7.rar
Код:
https://turbobit.net/2ofz1qkobtbn/.Ethical.hacking.and.pentesting.guide.part1.rar.html
https://turbobit.net/rccbpv5v94b1/.Ethical.hacking.and.pentesting.guide.part2.rar.html
https://turbobit.net/13csolfuoz07/.Ethical.hacking.and.pentesting.guide.part3.rar.html
https://turbobit.net/hsa1pcqvxkog/.Ethical.hacking.and.pentesting.guide.part4.rar.html
https://turbobit.net/oxyc68f1oesp/.Ethical.hacking.and.pentesting.guide.part5.rar.html
https://turbobit.net/sd7y53eu8l8h/.Ethical.hacking.and.pentesting.guide.part6.rar.html
https://turbobit.net/6aa37q3l9bhn/.Ethical.hacking.and.pentesting.guide.part7.rar.html