BITCQ

New folder

Size: 1.9 GB
Magnet link

Name Size
New folder/08 Remote File Inclusion Vulnerabilities RFI/034 Exploiting Advanced Remote File Inclusion Vulnerabilities.mp4 5.8 MB
New folder/14 XSS Vulnerabilities - Exploitation/068 BeEF - Stealing CredentialsPasswords Using A Fake Login Prompt.mp4 7.3 MB
New folder/13 XSS Vulnerabilities/062 Discovering Advanced Stored XSS.mp4 7.4 MB
New folder/13 XSS Vulnerabilities/061 Discovering Stored XSS.mp4 8.2 MB
New folder/14 XSS Vulnerabilities - Exploitation/066 BeEF - Interacting With Hooked Victims.mp4 8.3 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/050 Bypassing Filters.mp4 8.9 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/046 Discovering Exploiting Blind SQL Injections.mp4 9.6 MB
New folder/13 XSS Vulnerabilities/058 Discovering Basic Reflected XSS.mp4 9.7 MB
New folder/14 XSS Vulnerabilities - Exploitation/065 Hooking Victims To BeEF Using Stored XSS.mp4 10.1 MB
New folder/13 XSS Vulnerabilities/059 Discovering Advanced Reflected XSS.mp4 10.1 MB
New folder/11 SQL injection Vulnerabilities - Extracting Data From The Database/044 Finding Database Tables.mp4 10.1 MB
New folder/09 SQL Injection Vulnerabilities/037 Dangers of SQL Injections.mp4 10.2 MB
New folder/13 XSS Vulnerabilities/057 Introduction - What is XSS or Cross Site Scripting.mp4 10.2 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/055 Getting a Direct SQL Shell using SQLmap.mp4 10.2 MB
New folder/11 SQL injection Vulnerabilities - Extracting Data From The Database/045 Extracting Sensitive Data Such As Passwords.mp4 10.3 MB
New folder/18 Post Exploitation/086 Post Exploitation Introduction.mp4 10.3 MB
New folder/16 Brute Force Dictionary Attacks/081 What Are Brute Force Dictionary Attacks.mp4 10.6 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/048 Extracting Data passwords By Exploiting a More Difficult SQL Injection.mp4 10.8 MB
New folder/14 XSS Vulnerabilities - Exploitation/074 BeEF - Gaining Full Control Over Windows Target.mp4 10.9 MB
New folder/10 SQL Injection Vulnerabilities - SQLi In Login Pages/039 Bypassing Logins Using SQL Injection Vulnerability.mp4 11.4 MB
New folder/04 Information Gathering/017 Analysing Discovered Files.mp4 11.4 MB
New folder/08 Remote File Inclusion Vulnerabilities RFI/032 Remote File Inclusion Vulnerabilities - Configuring PHP Settings.mp4 11.8 MB
New folder/01 Preparation - Creating a Penetration Testing Lab/005 Installing Windows As a Virtual Machine.mp4 12.3 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/056 Security - The Right Way To Prevent SQL Injection.mp4 12.3 MB
New folder/17 Discovering Vulnerabilities Automatically Using Owasp ZAP/084 Scanning Target Website For Vulnerabilities.mp4 12.4 MB
New folder/11 SQL injection Vulnerabilities - Extracting Data From The Database/043 Reading Database Information.mp4 12.4 MB
New folder/01 Preparation - Creating a Penetration Testing Lab/002 Lab Overview Needed Software.mp4 12.6 MB
New folder/14 XSS Vulnerabilities - Exploitation/072 Bonus - Listening For Incoming Connections.mp4 12.6 MB
New folder/08 Remote File Inclusion Vulnerabilities RFI/033 Remote File Inclusion Vulnerabilities - Discovery Exploitation.mp4 12.7 MB
New folder/18 Post Exploitation/090 Bypassing Limited Privileges Executing Shell Commands.mp4 12.7 MB
New folder/05 File Upload Vulnerabilities/024 Exploiting More Advanced File Upload Vulnerabilities.mp4 13.3 MB
New folder/14 XSS Vulnerabilities - Exploitation/070 Bonus - Veil Overview Payloads Basics.mp4 13.6 MB
New folder/07 Local File Inclusion Vulnerabilities LFI/029 What are they And How To Discover Exploit Them.mp4 13.7 MB
New folder/14 XSS Vulnerabilities - Exploitation/067 BeEF - Running Basic Commands On Victims.mp4 14 MB
New folder/18 Post Exploitation/091 Downloading Files From Target Webserver.mp4 14 MB
New folder/04 Information Gathering/014 Discovering Websites On The Same Server.mp4 14.6 MB
New folder/18 Post Exploitation/088 Escalating Reverse Shell Access To Weevely Shell.mp4 14.8 MB
New folder/04 Information Gathering/019 Maltego - Discovering Websites Hosting Provider Emails.mp4 14.8 MB
New folder/14 XSS Vulnerabilities - Exploitation/064 Hooking Victims To BeEF Using Reflected XSS.mp4 15 MB
New folder/18 Post Exploitation/087 Interacting With The Reverse Shell Access Obtained In Previous Lectures.mp4 15 MB
New folder/08 Remote File Inclusion Vulnerabilities RFI/035 Security Fixing File Inclusion Vulnerabilities.mp4 15 MB
New folder/06 Code Execution Vulnerabilities/028 Security - Fixing Code Execution Vulnerabilities.mp4 15.1 MB
New folder/13 XSS Vulnerabilities/063 Discovering Dom Based XSS.mp4 15.4 MB
New folder/15 Insecure Session Management/076 Logging In As Admin Without a Password By Manipulating Cookies.mp4 15.5 MB
New folder/10 SQL Injection Vulnerabilities - SQLi In Login Pages/040 Bypassing More Secure Logins Using SQL Injections.mp4 15.6 MB
New folder/09 SQL Injection Vulnerabilities/036 What is SQL.mp4 15.6 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/049 Bypassing Security Accessing All Records.mp4 15.6 MB
New folder/17 Discovering Vulnerabilities Automatically Using Owasp ZAP/085 Analysing Scan Results.mp4 15.6 MB
New folder/04 Information Gathering/015 Discovering Subdomains.mp4 15.9 MB
New folder/05 File Upload Vulnerabilities/023 Exploiting Advanced File Upload Vulnerabilities.mp4 16.2 MB
New folder/13 XSS Vulnerabilities/060 Discovering An Even More Advanced Reflected XSS.mp4 16.4 MB
New folder/01 Preparation - Creating a Penetration Testing Lab/004 Installing Metasploitable As a Virtual Machine.mp4 16.6 MB
New folder/05 File Upload Vulnerabilities/020 What are they And How To Discover Exploit Basic File Upload Vulnerabilites.mp4 16.9 MB
New folder/18 Post Exploitation/089 Weevely Basics - Accessing Other Websites Running Shell Commands ...etc.mp4 17.1 MB
New folder/11 SQL injection Vulnerabilities - Extracting Data From The Database/042 Discovering SQL Injections in GET.mp4 17.2 MB
New folder/04 Information Gathering/011 Gathering Information Using Whois Lookup.mp4 17.2 MB
New folder/10 SQL Injection Vulnerabilities - SQLi In Login Pages/041 Security Preventing SQL Injections In Login Pages.mp4 17.4 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/052 Reading Writing Files On The Server Using SQL Injection Vulnerability.mp4 17.7 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/053 Getting A Reverse Shell Access Gaining Full Control Over The Target Web Server.mp4 17.7 MB
New folder/14 XSS Vulnerabilities - Exploitation/073 Bonus - Using A Basic Deliver Method To Test The Backdoor Hack Windows 10.mp4 17.9 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/051 Security Quick Fix To Prevent SQL Injections.mp4 17.9 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/047 Discovering a More Complicated SQL Injection.mp4 18.2 MB
New folder/06 Code Execution Vulnerabilities/027 Exploiting Advanced Code Execution Vulnerabilities.mp4 19 MB
New folder/06 Code Execution Vulnerabilities/026 What are they How To Discover Exploit Basic Code Execution Vulnerabilities.mp4 19.3 MB
New folder/05 File Upload Vulnerabilities/025 Security Fixing File Upload Vulnerabilities.mp4 19.7 MB
New folder/15 Insecure Session Management/079 Exploiting CSRF Vulnerabilities To Change Admin Password Using Link.mp4 19.9 MB
New folder/18 Post Exploitation/093 Getting a Reverse Connection From Weevely.mp4 19.9 MB
New folder/16 Brute Force Dictionary Attacks/082 Creating a Wordlist.mp4 20 MB
New folder/07 Local File Inclusion Vulnerabilities LFI/030 Gaining Shell Access From LFI Vulnerabilities - Method 1.mp4 20.9 MB
New folder/14 XSS Vulnerabilities - Exploitation/071 Bonus - Generating An Undetectable Backdoor Using Veil 3.mp4 21 MB
New folder/14 XSS Vulnerabilities - Exploitation/069 Installing Veil 3.mp4 21.3 MB
New folder/02 Preparation - Linux Basics/008 Configuring Metasploitable Lab Network Settings.mp4 22.1 MB
New folder/14 XSS Vulnerabilities - Exploitation/075 Security Fixing XSS Vulnerabilities.mp4 22.1 MB
New folder/04 Information Gathering/012 Discovering Technologies Used On The Website.mp4 22.4 MB
New folder/01 Preparation - Creating a Penetration Testing Lab/003 Installing Kali 2017 As a Virtual Machine Using a Ready Image.mp4 22.7 MB
New folder/10 SQL Injection Vulnerabilities - SQLi In Login Pages/038 Discovering SQL Injections In POST.mp4 23.1 MB
New folder/04 Information Gathering/013 Gathering Comprehensive DNS Information.mp4 23.3 MB
New folder/18 Post Exploitation/092 Uploading Files To Target Webserver.mp4 23.7 MB
New folder/05 File Upload Vulnerabilities/022 Intercepting HTTP Requests.mp4 24.8 MB
New folder/04 Information Gathering/016 Discovering Sensitive Files.mp4 24.9 MB
New folder/00 None/001 Course Introduction.mp4 26 MB
New folder/18 Post Exploitation/094 Accessing The Database.mp4 28.1 MB
New folder/04 Information Gathering/018 Maltego - Discovering Servers Domains Files.mp4 28.2 MB
New folder/07 Local File Inclusion Vulnerabilities LFI/031 Gaining Shell Access From LFI Vulnerabilities - Method 2.mp4 30.2 MB
New folder/12 SQL injection Vulnerabilities - Advanced Exploitation/054 Discovering SQL Injections Extracting Data Using SQLmap.mp4 31.1 MB
New folder/15 Insecure Session Management/080 Security The Right Way To Prevent CSRF Vulnerabilities.mp4 35.3 MB
New folder/05 File Upload Vulnerabilities/021 HTTP Requests - GET POST.mp4 38.6 MB
New folder/16 Brute Force Dictionary Attacks/083 Launching a Wordlist Attack Guessing Login Password Using Hydra.mp4 44.5 MB
New folder/03 Website Basics/010 How To Hack a Website.mp4 53 MB
New folder/15 Insecure Session Management/078 Exploiting CSRF Vulnerabilities To Change Admin Password Using a HTML File.mp4 65.1 MB
New folder/15 Insecure Session Management/077 Discovering Cross Site Request Forgery Vulnerabilities CSRF.mp4 67.1 MB
New folder/03 Website Basics/009 What is a Website.mp4 72.3 MB
New folder/02 Preparation - Linux Basics/006 Basic Overview Of Kali Linux.mp4 80.7 MB
New folder/02 Preparation - Linux Basics/007 The Linux Terminal Basic Linux Commands.mp4 97.9 MB
Name
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.open-internet.nl:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://exodus.desync.com:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2710/announce
udp://9.rarbg.me:2710/announce
http://tracker3.itzmx.com:6961/announce
http://tracker1.itzmx.com:8080/announce
udp://thetracker.org:80/announce
udp://open.demonii.si:1337/announce
udp://bt.xxx-tracker.com:2710/announce
udp://tracker.torrent.eu.org:451/announce
udp://tracker.cyberia.is:6969/announce
udp://tracker.tiny-vps.com:6969/announce
udp://denis.stalker.upeer.me:6969/announce
http://open.acgnxtracker.com:80/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://tracker.zer0day.to:1337/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://tracker.leechers-paradise.org:6969/announce
udp://tracker.internetwarriors.net:1337/announce
udp://mgtracker.org:6969/announce
udp://explodie.org:6969/announce

Loading...