elhacker.INFO Downloads
Name Last modified Size
Parent Directory -
1.1 Exploit-DB.html 2024-01-29 23:55 102
1. Finding Exploits.mp4 2024-01-29 23:55 167M
1. Finding Exploits.vtt 2024-01-29 23:55 12K
2.1 Misconfigurations.pptx.pptx 2024-01-29 23:57 95K
2. Misconfigurations.mp4 2024-01-29 23:57 17M
2. Misconfigurations.vtt 2024-01-29 23:57 4.8K
3.1 0Days.pptx.pptx 2024-01-29 23:57 93K
3. Looking for 0 days.mp4 2024-01-29 23:57 20M
3. Looking for 0 days.vtt 2024-01-29 23:57 5.5K
4. Metasploit - What is Metasploit.mp4 2024-01-29 23:57 107M
4. Metasploit - What is Metasploit.vtt 2024-01-29 23:57 9.7K
5. Metasploit - Exploits and Payloads.mp4 2024-01-29 23:58 195M
5. Metasploit - Exploits and Payloads.vtt 2024-01-29 23:56 19K
6. Metasploit - The Meterpreter.mp4 2024-01-29 23:58 166M
6. Metasploit - The Meterpreter.vtt 2024-01-29 23:57 16K
7. Metasploit - Adding an Exploit to Metasploit.mp4 2024-01-29 23:58 110M
7. Metasploit - Adding an Exploit to Metasploit.vtt 2024-01-29 23:57 12K
8. Metasploit - MSFVenom.mp4 2024-01-29 23:57 100M
8. Metasploit - MSFVenom.vtt 2024-01-29 23:58 9.5K
9.1 Metasploit Hands On.pptx.pptx 2024-01-29 23:58 93K
9. Metasploit - Hands On.mp4 2024-01-29 23:58 14M
9. Metasploit - Hands On.vtt 2024-01-29 23:58 4.0K
10.1 CSRF.html 2024-01-29 23:55 139
10.2 OWASP Top 10.html 2024-01-29 23:55 145
10. The OWASP Top 10.mp4 2024-01-29 23:55 118M
10. The OWASP Top 10.vtt 2024-01-29 23:55 9.7K
11.1 SQLInjection Tutorial.html 2024-01-29 23:55 108
11.2 Installing DVWA in Kali Linux.html 2024-01-29 23:55 179
11. SQL Injection & SQLMap.mp4 2024-01-29 23:56 399M
11. SQL Injection & SQLMap.vtt 2024-01-29 23:55 34K
12. XSS.mp4 2024-01-29 23:56 127M
12. XSS.vtt 2024-01-29 23:55 16K
13.1 idor.txt.txt 2024-01-29 23:55 496
13. Insecure Direct Object Reference.mp4 2024-01-29 23:55 41M
13. Insecure Direct Object Reference.vtt 2024-01-29 23:55 6.9K
14. Local File Inclusion.mp4 2024-01-29 23:56 155M
14. Local File Inclusion.vtt 2024-01-29 23:56 14K
15. Remote File Inclusion.mp4 2024-01-29 23:57 99M
15. Remote File Inclusion.vtt 2024-01-29 23:56 9.1K
16. The Authenticated Unauthenticated Pages.mp4 2024-01-29 23:57 51M
16. The Authenticated Unauthenticated Pages.vtt 2024-01-29 23:55 6.3K
17.1 Broken Auth.pptx.pptx 2024-01-29 23:57 100K
17. Broken Authentication and Session Management.mp4 2024-01-29 23:57 40M
17. Broken Authentication and Session Management.vtt 2024-01-29 23:57 10K
18. Faulty Redirects.mp4 2024-01-29 23:57 24M
18. Faulty Redirects.vtt 2024-01-29 23:57 4.5K