PDC4S:\Hacking\Udemy - Network Hacking Continued - Intermediate to Advanced\11 Post Connection Attacks - Writing Custom Scripts To Execute Own Attacks

Up one directory...
NameSizeDate Modified
065 MITMproxy-Scripting-Wiki-Page.txt1 KB3/26/2018 12:11 AM
065 Post-Connection-Writing-Custom-Scripts.pdf212 KB3/26/2018 12:11 AM
065 What Do Mean By MITM Scripts-en.srt8 KB3/26/2018 12:11 AM
065 What Do Mean By MITM Scripts.mp414,067 KB3/26/2018 12:17 AM
066 basic.py1 KB3/26/2018 12:11 AM
066 Capturing Printing RequestsResponses-en.srt12 KB3/26/2018 12:11 AM
066 Capturing Printing RequestsResponses.mp418,609 KB3/26/2018 12:17 AM
067 Filtering Flows Extracting Useful Data-en.srt13 KB3/26/2018 12:11 AM
067 Filtering Flows Extracting Useful Data.mp428,027 KB3/26/2018 12:18 AM
068 Using Conditions To Execute Code On Useful Flows-en.srt13 KB3/26/2018 12:11 AM
068 Using Conditions To Execute Code On Useful Flows.mp427,470 KB3/26/2018 12:18 AM
069 Generating Custom HTTP Responses-en.srt11 KB3/26/2018 12:11 AM
069 Generating Custom HTTP Responses.mp419,790 KB3/26/2018 12:17 AM
070 basic-v2.py1 KB3/26/2018 12:11 AM
070 Testing Script Locally-en.srt11 KB3/26/2018 12:11 AM
070 Testing Script Locally.mp418,707 KB3/26/2018 12:17 AM
071 Generating Trojans - Installing The Trojan Factory-en.srt9 KB3/26/2018 12:11 AM
071 Generating Trojans - Installing The Trojan Factory.mp416,251 KB3/26/2018 12:18 AM
071 Trojan-Factory-Git-Repo.txt1 KB3/26/2018 12:11 AM
072 Generating Trojans - Converting Any File (egimage) To a Trojan-en.srt14 KB3/26/2018 12:11 AM
072 Generating Trojans - Converting Any File (egimage) To a Trojan.mp424,845 KB3/26/2018 12:18 AM
073 Testing Script On Remote Computer To Replace Downloads With a Generic Trojan-en.srt10 KB3/26/2018 12:11 AM
073 Testing Script On Remote Computer To Replace Downloads With a Generic Trojan.mp415,272 KB3/26/2018 12:17 AM
074 Executing Bash Commands Calling Trojan Factory From Our Script-en.srt11 KB3/26/2018 12:11 AM
074 Executing Bash Commands Calling Trojan Factory From Our Script.mp419,168 KB3/26/2018 12:18 AM
075 Using Variables More Complex Conditions-en.srt12 KB3/26/2018 12:11 AM
075 Using Variables More Complex Conditions.mp417,359 KB3/26/2018 12:17 AM
076 basic-v3.py1 KB3/26/2018 12:11 AM
076 Converting Downloads To Trojans On The Fly-en.srt14 KB3/26/2018 12:11 AM
076 Converting Downloads To Trojans On The Fly.mp423,715 KB3/26/2018 12:17 AM
077 Configuring The Trojan Factorys MITMproxy Script-en.srt10 KB3/26/2018 12:11 AM
077 Configuring The Trojan Factorys MITMproxy Script.mp416,842 KB3/26/2018 12:17 AM
078 Using The Trojan Factory MITMproxy Script-en.srt11 KB3/26/2018 12:11 AM
078 Using The Trojan Factory MITMproxy Script.mp419,253 KB3/26/2018 12:17 AM