Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай Ethical Hacking with Go programming language: Build tools, а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:08:19
    Welcome to this course
  • Урок 2. 00:00:22
    Note: announcement
  • Урок 3. 00:11:22
    Introduction to Networking
  • Урок 4. 00:13:17
    Hacking Introduction
  • Урок 5. 00:04:22
    Tools required
  • Урок 6. 00:01:44
    Installing go in windows
  • Урок 7. 00:03:22
    IDE to use
  • Урок 8. 00:05:03
    Linux Installation
  • Урок 9. 00:03:19
    Setting up golang
  • Урок 10. 00:09:27
    How to execute commands
  • Урок 11. 00:04:02
    Refactoring code
  • Урок 12. 00:06:22
    Running "ifconfig" command on PC
  • Урок 13. 00:02:02
    Changing MAC using ifconfig
  • Урок 14. 00:03:28
    Creating a program to automatically change MAC
  • Урок 15. 00:08:02
    Creating executable and parsing flags
  • Урок 16. 00:06:06
    Creating a TCP scanner basic
  • Урок 17. 00:04:21
    Scanning Multiple ports
  • Урок 18. 00:01:01
    Scanning Multiple ports continued
  • Урок 19. 00:06:19
    TCP scanner Concurrent
  • Урок 20. 00:01:52
    TCP scanner Concurrent continued
  • Урок 21. 00:10:55
    Network Mapper Introduction - NMAP
  • Урок 22. 00:13:44
    Nmap in golang
  • Урок 23. 00:03:38
    Creating an nmap program in golang
  • Урок 24. 00:06:25
    Address Resolution Protocol - ARP
  • Урок 25. 00:04:56
    ARP spoofing
  • Урок 26. 00:01:46
    Installing ARP spoof Program
  • Урок 27. 00:02:09
    Enabling IP packet forwarding
  • Урок 28. 00:04:54
    Performing MITM attack
  • Урок 29. 00:05:10
    Capturing Intercepted Packets
  • Урок 30. 00:01:34
    Installing gopacket package in golang
  • Урок 31. 00:05:55
    Finding devices
  • Урок 32. 00:01:24
    searching for devices over a machine
  • Урок 33. 00:03:39
    Capturing Packets
  • Урок 34. 00:05:37
    intercepting live traffic
  • Урок 35. 00:05:12
    Intercepting traffic from source
  • Урок 36. 00:02:22
    Spoofed packets
  • Урок 37. 00:07:52
    Stealing Credentials
  • Урок 38. 00:02:03
    Stealing Logins over HTTP
  • Урок 39. 00:05:53
    Introduction to malware
  • Урок 40. 00:07:11
    Creating Hacker Server
  • Урок 41. 00:03:36
    Writing Victim Program
  • Урок 42. 00:02:18
    Running Server and Victim Programs
  • Урок 43. 00:06:36
    Clean up server program
  • Урок 44. 00:05:08
    Clean up victim program
  • Урок 45. 00:04:29
    Sending Data from server to victim
  • Урок 46. 00:07:43
    Receiving data from hacker server
  • Урок 47. 00:08:48
    Sending gob structs to victim
  • Урок 48. 00:02:48
    Receiving gob structs at victim machine
  • Урок 49. 00:01:43
    Running the program to send and receive gobs
  • Урок 50. 00:12:05
    Executing command server side
  • Урок 51. 00:01:18
    Exit condition
  • Урок 52. 00:06:37
    Victim Side main function
  • Урок 53. 00:08:24
    Server logic command execution
  • Урок 54. 00:06:52
    Victim Logic command execution
  • Урок 55. 00:05:16
    Victim Logic command execution Part 2
  • Урок 56. 00:00:20
    Minor Error
  • Урок 57. 00:03:38
    Executing Commands Complete program
  • Урок 58. 00:00:40
    Introduction
  • Урок 59. 00:02:27
    setting up victim machine's main program
  • Урок 60. 00:02:40
    Sending initial current directory to Hacker
  • Урок 61. 00:04:23
    Receiving initial pwd in server
  • Урок 62. 00:02:28
    Getting user input
  • Урок 63. 00:07:08
    Reading User Command
  • Урок 64. 00:02:52
    Getting Back results
  • Урок 65. 00:02:18
    Loop Navigation on server side
  • Урок 66. 00:01:28
    Exit Condition on server
  • Урок 67. 00:01:51
    Loop navigation on victim side
  • Урок 68. 00:02:22
    Running the program
  • Урок 69. 00:02:41
    Introduction how to transfer files
  • Урок 70. 00:03:38
    Setting main function
  • Урок 71. 00:02:21
    Check File's existence
  • Урок 72. 00:04:22
    Reading file contents
  • Урок 73. 00:02:41
    Creating buffer
  • Урок 74. 00:04:04
    Sending File to victim machine
  • Урок 75. 00:02:03
    Setting up main function in victim
  • Урок 76. 00:06:24
    Saving file on victim's disk
  • Урок 77. 00:01:44
    Getting back write status
  • Урок 78. 00:01:46
    Uploading a file
  • Урок 79. 00:01:26
    Setting up main function in victim machine
  • Урок 80. 00:05:20
    Getting the list of files in current directory
  • Урок 81. 00:02:15
    Sending list to hacker
  • Урок 82. 00:02:35
    Receiving list at hacker
  • Урок 83. 00:03:20
    Getting user input
  • Урок 84. 00:01:03
    Converting user input to integer
  • Урок 85. 00:01:37
    Sending file names to victim
  • Урок 86. 00:04:33
    Reading file content from victim
  • Урок 87. 00:03:06
    Writing File content hacker
  • Урок 88. 00:02:21
    Downloading the file to hacker machine
  • Урок 89. 00:02:22
    Downloading folder from victim
  • Урок 90. 00:02:23
    Setting main function
  • Урок 91. 00:03:22
    getting folders
  • Урок 92. 00:01:05
    sending folder list to hacker
  • Урок 93. 00:02:30
    Getting folder list and selecting folder
  • Урок 94. 00:01:33
    getting folder name on victim
  • Урок 95. 00:05:38
    Creating Zip file
  • Урок 96. 00:07:27
    Zip file continued
  • Урок 97. 00:00:29
    Connection
  • Урок 98. 00:04:17
    Running Program
  • Урок 99. 00:05:12
    Introduction to trojan
  • Урок 100. 00:03:12
    Packaging
  • Урок 101. 00:03:28
    Running executables
  • Урок 102. 00:02:21
    Running our malware
  • Урок 103. 00:03:49
    Hiding console on victim
  • Урок 104. 00:04:45
    Batch file
  • Урок 105. 00:02:32
    Batch to exe
  • Урок 106. 00:04:29
    Adding icon to executable
  • Урок 107. 00:01:27
    Running exe
  • Урок 108. 00:02:37
    How to perform attack over public internet
  • Урок 109. 00:10:06
    Creating a keylogger using go-keylogger package
  • Урок 110. 00:01:06
    Starting keylogger
  • Урок 111. 00:02:17
    Stegnography Introduction
  • Урок 112. 00:01:26
    Installing Package
  • Урок 113. 00:04:56
    Encoding Data
  • Урок 114. 00:02:16
    Decoding Data
  • Урок 115. 00:07:15
    Protection