Jump to content

xerty

Member
  • Posts

    456
  • Joined

  • Last visited

  • Days Won

    74

Posts posted by xerty

  1. emapt.webp.be4495f9d4db5cd0bbe42e3263df7c35.webp

    eMAPT – Mobile Application Penetration Testing Professional course

    Android & Mobile App Pentesting

    Android Architectures
    Setting up a Testing Environment
    Android Build Process
    Reversing APKs
    Device Rooting
    Android Application Fundamentals
    Network Traffic
    Device and Data Security
    Tapjacking
    Static Code Analysis
    Dynamic Code Analysis
    iOS & Mobile App Pentesting

    iOS Architecture
    Device Jailbreaking
    Setting up a Testing Environment
    iOS Build Process
    Reversing iOS Apps
    iOS Application Fundamentals
    iOS Testing Fundamentals
    Network Traffic
    Device Administration
    Dynamic Analysis

    RAR PASSWORD:

    This is the hidden content, please

    Download:

    This is the hidden content, please

    This is the hidden content, please


     

     

     

  2. eWPTv1.png.2bb61b5d1ae99e38a8caec3ec4ec012b.png

    eWPT course content – Web Application Penetration Testing Professional

    Web Application Penetration Testing

    Penetration Testing Process
    Introduction
    Information Gathering
    Cross Site Scripting
    SQL Injections
    Authentication and Authorization
    Session Security
    Flash
    HTML5
    File and Resource Attacks
    Other Attacks
    Web Services
    XPath
    Penetration Testing Content Management Systems
    Penetration Testing NoSQL Databases

    RAR PASSWORD:

    This is the hidden content, please

    Download:

    This is the hidden content, please

    This is the hidden content, please

     

     


     

     

  3. eCRE-hide01.ir_.webp.bd921a2e33c2eb35a1f0c181ec7320d1.webp

    eCRE – Reverse Engineering Professional course
    Reverse Engineering Foundations
    The Necessary Theory: Part 1
    The Necessary Theory: Part 2
    The Necessary Theory: Part 3
    VA/RVA/OFFSET and PE File Format
    Practical Reverse Engineering
    String References and Basic Patching
    Exploring the Stack
    Algorithm Reversing
    Windows Registry Manipulation
    File Manipulation
    Anti-Reversing Tricks: Part 1
    Anti-Reversing Tricks: Part 2
    Anti-Reversing Tricks: Part 3
    Code Obfuscation
    Analyzing Packers and Manual Unpacking
    Debugging Multi-Thread Applications

    RAR PASSWORD:

    This is the hidden content, please

    Download:

    This is the hidden content, please

    This is the hidden content, please

     

  4. ejpt-hide01.ir_.webp.84f77f3fbc4ed1ed0c693485646acd8f.webp

    eJPT - Penetration Testing Student course
    Penetration Testing Prerequisites
    Introduction
    Networking
    Web Applications
    Penetration Testing
    Penetration Testing: Preliminary Skills & Programming
    Introduction to Programming
    C++
    Python
    Command Line Scripting
    Penetration Testing Basics
    Information Gathering
    Footprinting & Scanning
    Vulnerability Assessment
    Web Attacks
    System Attacks
    Network Attacks
    RAR PASSWORD:

    This is the hidden content, please

    Download:

    This is the hidden content, please

     

  5. ecxd.webp.76c831d17f1ec2d6438a097ef50e1375.webp

    Course prerequisites
    Completion of the eJPT course
    Course details
    Course Level: Beginner
    Time: 18 hours and 48 minutes
    Includes: 6 videos 19 laboratories | 31 slides
    Teacher: Lukasz Mikula
    Content of eCXD – Exploit Development Student course
     Linux Exploit Development
    Linux Stack Smashing
    Linux Exploit Countermeasures & Bypasses
    Linux Return Oriented Programming
    Linux Shellcoding
    Linux Advanced Exploitation
    Windows Exploit Development
    Windows Stack Smashing
    Windows SEH-based Overflows
    Windows Egghunting
    Unicode Buffer Overflows
    Windows Shellcoding
    Windows Return Oriented Programming

    Download:

    This is the hidden content, please

    Password RAR: 

    This is the hidden content, please

  6. Pack contains following:
     Account Cracking Tools
     Best Bruteforcers
    (OpenBullet~Storm~BlackBullet~Sentry MBA)
     Best Cracking Checkers
    ( X-risky ~ X-Killer ~ X-Slayer ~ RubicornT ~ xPolish )
     All Crackers
     Combo Tools
     All Bruteforcer Configs
    ( OpenBullet ~ Storm ~ BlackBullet ~ Sentry MBA)
     Generators
     Dork Tools
     SQLi Dumpers
     Discord Tools
     Creator
     NanoCore
     Mailer's
     Proxy Tools
     Rdp Methods
     Discord Tools
     Adobe Software
    ( Pre-activated Ps, Pr, Etc. )
     Linux Tools
     Pleb tools
     Youtube Viewers
     Instagram Likes
     Different Netflix Checkers
     MS Office 365 Guide
     OneDrive 5TB Guide
     Malwarebytes Premium Patcher
     O&O Software patcher
     And Way More!

     

    This is the hidden content, please

    RAR PASSWORD:

    This is the hidden content, please

×
×
  • Create New...