2023年最新道德黑客+渗透测试训练营 从入门到精通 Complete Ethical Hacking Bootcamp 2023 Zero to Mastery

资源下载
下载价格49.9
单买课程不是很划算,开通本站会员可免费下载所有课程,全站课程不加密,稳定运行多年,比我们便宜的没有我们全,和我们一样全的没我们便宜,累积更新一百多T,超划算。

2023年最新道德黑客+渗透测试训练营 从入门到精通 Complete Ethical Hacking Bootcamp 2023 Zero to Mastery

├──01 – Introduction
| ├──001 Course Outline.mp4 96.01M
| ├──001 Course Outline_en.srt 10.20kb
| ├──002 Join Our Online Classroom!.mp4 77.77M
| ├──002 Join Our Online Classroom!_en.srt 5.99kb
| ├──003 Exercise Meet Your Classmates and Instructor.html 3.68kb
| ├──004 What Is Ethical Hacking.mp4 86.86M
| ├──004 What Is Ethical Hacking_en.srt 10.66kb
| ├──005 Course Resources + Guide.html 0.31kb
| └──005 zerotomastery.io-Complete-Ethical-Hacking-Bootcamp-Zero-to-Mastery-Guide.pdf 119.19kb
├──02 – Setting Up Our Hacking Lab
| ├──001 What is A Virtual Machine.mp4 78.93M
| ├──001 What is A Virtual Machine_en.srt 8.44kb
| ├──002 Why Linux.mp4 40.22M
| ├──002 Why Linux_en.srt 4.29kb
| ├──003 Monthly Coding Challenges, Free Resources and Guides.html 1.58kb
| ├──004 Downloading Virtual Box & Kali Linux.mp4 57.97M
| ├──005 Note Kali Linux Updates All The Time!.html 1.38kb
| ├──006 Creating Our First Virtual Machine.mp4 25.28M
| ├──006 Creating Our First Virtual Machine_en.srt 12.32kb
| ├──007 Installing Kali Linux Operating System.mp4 51.16M
| ├──007 Installing Kali Linux Operating System_en.srt 17.57kb
| ├──008 Update 1 – New & Old Versions of Kali Linux.mp4 7.47M
| ├──009 Networking Basics.html 0.43kb
| ├──009 Networking-101.pdf 404.04kb
| ├──010 Full Screen Mode & Network Settings.mp4 86.46M
| ├──010 Full Screen Mode & Network Settings_en.srt 16.52kb
| ├──011 Troubleshooting Network Connection in Kali Linux.mp4 50.15M
| ├──012 Note Getting Familiar With Kali Linux!.html 1.01kb
| ├──013 5 Stages Of A Penetration Test.mp4 23.38M
| └──013 5 Stages Of A Penetration Test_en.srt 10.15kb
├──03 – Linux Operating System
| ├──001 Navigating Through Linux System.mp4 73.08M
| ├──001 Navigating Through Linux System_en.srt 14.56kb
| ├──002 Creating Files & Managing Directories.mp4 71.16M
| ├──002 Creating Files & Managing Directories_en.srt 16.58kb
| ├──003 Network Commands & Sudo Privileges In Kali.mp4 77.32M
| ├──003 Network Commands & Sudo Privileges In Kali_en.srt 13.95kb
| ├──004 Note Linux File System & Additional Commands.html 1.11kb
| └──005 Endorsements On LinkedIN.html 1.37kb
├──04 – Reconnaissance & Information Gathering
| ├──001 What is Information Gathering.mp4 14.08M
| ├──001 What is Information Gathering_en.srt 5.94kb
| ├──002 Obtaining IP Address, Physical Address Using Whois Tool.mp4 56.35M
| ├──002 Obtaining IP Address, Physical Address Using Whois Tool_en.srt 12.77kb
| ├──003 Whatweb Stealthy Scan.mp4 94.80M
| ├──003 Whatweb Stealthy Scan_en.srt 11.29kb
| ├──004 Aggressive Website Technology Discovering on IP Range.mp4 96.03M
| ├──004 Aggressive Website Technology Discovering on IP Range_en.srt 13.04kb
| ├──005 Note Same Tools Different Results!.html 0.81kb
| ├──006 Gathering Emails Using theHarvester & Hunter.io.mp4 49.54M
| ├──007 How To Download Tools Online.mp4 91.86M
| ├──007 How To Download Tools Online_en.srt 14.84kb
| ├──008 Finding Usernames With Sherlock.mp4 73.77M
| ├──008 Finding Usernames With Sherlock_en.srt 11.00kb
| ├──009 Bonus – Email Scraper Tool In Python 3.mp4 39.31M
| ├──009 Bonus – Email Scraper Tool In Python 3_en.srt 8.97kb
| ├──009 email-scarper.py 1.42kb
| └──010 Note More About Information Gathering.html 1.41kb
├──05 – Scanning
| ├──001 Theory Behind Scanning.mp4 88.38M
| ├──001 Theory Behind Scanning_en.srt 9.76kb
| ├──002 TCP & UDP.mp4 13.43M
| ├──002 TCP & UDP_en.srt 5.77kb
| ├──003 Note Installing Vulnerable Machine.html 0.29kb
| ├──004 Installing Vulnerable Virtual Machine.mp4 47.25M
| ├──004 Installing Vulnerable Virtual Machine_en.srt 8.24kb
| ├──004 Metasploitable-Download.url 0.10kb
| ├──005 Netdiscover.mp4 42.02M
| ├──005 Netdiscover_en.srt 8.46kb
| ├──006 Performing First Nmap Scan.mp4 76.33M
| ├──006 Performing First Nmap Scan_en.srt 11.80kb
| ├──007 Different Nmap Scan Types.mp4 92.77M
| ├──007 Different Nmap Scan Types_en.srt 14.20kb
| ├──008 ZTM Nmap Cheat Sheet.html 1.07kb
| ├──009 Discovering Target Operating System.mp4 35.93M
| ├──009 Discovering Target Operating System_en.srt 7.97kb
| ├──010 Detecting Version Of Service Running On An Open Port.mp4 29.60M
| ├──010 Detecting Version Of Service Running On An Open Port_en.srt 10.06kb
| ├──011 Filtering Port Range & Output Of Scan Results.mp4 56.96M
| ├──011 Filtering Port Range & Output Of Scan Results_en.srt 16.42kb
| ├──012 What is a FirewallIDS.mp4 30.77M
| ├──012 What is a FirewallIDS_en.srt 3.11kb
| ├──013 Using Decoys and Packet Fragmentation.mp4 90.12M
| ├──013 Using Decoys and Packet Fragmentation_en.srt 16.35kb
| ├──014 Security Evasion Nmap Options.mp4 32.78M
| ├──014 Security Evasion Nmap Options_en.srt 7.33kb
| ├──015 Note Time To Switch Things Up!.html 1.17kb
| └──external-links.txt 0.11kb
├──06 – Python Coding Project #1 – Portscanner
| ├──001 The 2 Paths.html 0.85kb
| ├──002 Note Do We Need To Learn Programming To Be An Ethical Hacker.html 1.48kb
| ├──003 Coding a Portscanner in Python 3.mp4 74.53M
| ├──003 Coding a Portscanner in Python 3_en.srt 32.88kb
| └──003 portscanner.py 0.64kb
├──07 – Vulnerability Analysis
| ├──001 Finding First Vulnerability With Nmap Scripts.mp4 156.08M
| ├──001 Finding First Vulnerability With Nmap Scripts_en.srt 22.70kb
| ├──002 Manual Vulnerability Analysis & Searchsploit.mp4 80.58M
| ├──002 Manual Vulnerability Analysis & Searchsploit_en.srt 10.64kb
| ├──003 Nessus Installation.mp4 23.40M
| ├──003 Nessus Installation_en.srt 7.97kb
| ├──004 Discovering Vulnerabilities With Nessus.mp4 56.08M
| ├──004 Discovering Vulnerabilities With Nessus_en.srt 21.57kb
| ├──005 Scanning Windows 7 Machine With Nessus.mp4 14.51M
| ├──005 Scanning Windows 7 Machine With Nessus_en.srt 6.19kb
| ├──006 Lets cool down for a bit!.mp4 3.78M
| └──006 Lets cool down for a bit!_en.srt 1.71kb
├──08 – Exploitation & Gaining Access
| ├──001 What is Exploitation.mp4 21.86M
| ├──001 What is Exploitation_en.srt 9.65kb
| ├──002 What is a Vulnerability.mp4 16.42M
| ├──002 What is a Vulnerability_en.srt 7.35kb
| ├──003 Reverse Shells, Bind Shells.mp4 8.23M
| ├──003 Reverse Shells, Bind Shells_en.srt 3.70kb
| ├──004 Metasploit Framework Structure.mp4 79.82M
| ├──004 Metasploit Framework Structure_en.srt 18.18kb
| ├──005 Msfconsole Basic Commands.mp4 131.67M
| ├──005 Msfconsole Basic Commands_en.srt 22.74kb
| ├──006 Our First Exploit – vsftp 2.3.4 Exploitation.mp4 37.55M
| ├──006 Our First Exploit – vsftp 2.3.4 Exploitation_en.srt 12.76kb
| ├──007 Misconfigurations Happen – Bindshell Exploitation.mp4 20.47M
| ├──007 Misconfigurations Happen – Bindshell Exploitation_en.srt 6.38kb
| ├──008 Information Disclosure – Telnet Exploit.mp4 17.98M
| ├──008 Information Disclosure – Telnet Exploit_en.srt 5.34kb
| ├──009 Software Vulnerability – Samba Exploitation.mp4 91.93M
| ├──009 Software Vulnerability – Samba Exploitation_en.srt 12.28kb
| ├──010 Attacking SSH – Bruteforce Attack.mp4 109.79M
| ├──010 Attacking SSH – Bruteforce Attack_en.srt 16.33kb
| ├──011 Exploitation Challenge – 5 Different Exploits.mp4 168.18M
| ├──011 Exploitation Challenge – 5 Different Exploits_en.srt 24.23kb
| ├──012 Explaining Windows 7 Setup.mp4 47.97M
| ├──012 Explaining Windows 7 Setup_en.srt 11.95kb
| ├──013 Eternal Blue Attack – Windows 7 Exploitation.mp4 108.15M
| ├──013 Eternal Blue Attack – Windows 7 Exploitation_en.srt 16.46kb
| ├──014 DoublePulsar Attack – Windows Exploit.mp4 76.94M
| ├──014 DoublePulsar Attack – Windows Exploit_en.srt 19.55kb
| ├──015 BlueKeep Vulnerability – Windows Exploit.mp4 89.32M
| ├──015 BlueKeep Vulnerability – Windows Exploit_en.srt 12.89kb
| ├──016 Note We Can Also Target Routers!.html 0.59kb
| ├──017 Update 2 – Routersploit.mp4 63.33M
| ├──017 Update 2 – Routersploit_en.srt 8.46kb
| ├──018 Update 3 – Router Default Credentials.mp4 39.83M
| ├──018 Update 3 – Router Default Credentials_en.srt 9.36kb
| ├──019 Exercise Imposter Syndrome.mp4 26.57M
| └──019 Exercise Imposter Syndrome_en.srt 4.54kb
├──09 – SMBGhost CVE 2020-0796 – Windows 10 Manual Exploitation
| ├──001 Note Not Everything Will Work Smooth!.html 1.73kb
| ├──002 Setting Up Vulnerable Windows 10.mp4 35.38M
| ├──002 Setting Up Vulnerable Windows 10_en.srt 10.95kb
| ├──003 Crashing Windows 10 Machine Remotely.mp4 43.55M
| ├──003 Crashing Windows 10 Machine Remotely_en.srt 9.29kb
| ├──004 Exploiting Windows 10 Machine Remotely.mp4 149.87M
| └──004 Exploiting Windows 10 Machine Remotely_en.srt 20.30kb
├──10 – Gaining Access (Viruses, Trojans, Payloads …)
| ├──001 Generating Basic Payload With Msfvenom.mp4 67.64M
| ├──001 Generating Basic Payload With Msfvenom_en.srt 15.62kb
| ├──002 Advance Msfvenom Usage Part 1.mp4 87.07M
| ├──002 Advance Msfvenom Usage Part 1_en.srt 13.16kb
| ├──003 Advance Msfvenom Usage Part 2.mp4 67.19M
| ├──003 Advance Msfvenom Usage Part 2_en.srt 10.01kb
| ├──004 Generating Powershell Payload Using Veil.mp4 143.56M
| ├──004 Generating Powershell Payload Using Veil_en.srt 20.61kb
| ├──005 TheFatRat Payload Creation.mp4 77.25M
| ├──005 TheFatRat Payload Creation_en.srt 11.19kb
| ├──006 Note My Payloads Are Getting Detected By An Antivirus!.html 2.38kb
| ├──007 Hexeditor & Antiviruses.mp4 32.99M
| ├──007 Hexeditor & Antiviruses_en.srt 9.60kb
| ├──008 Making Our Payload Open An Image.mp4 52.37M
| └──008 Making Our Payload Open An Image_en.srt 11.66kb
├──11 – Post Exploitation – Elevating Privileges, Extracting Data, Running Keyloggers
| ├──001 Post Exploitation Theory.mp4 13.53M
| ├──001 Post Exploitation Theory_en.srt 6.11kb
| ├──002 Meterpreter Basic Commands Part 1.mp4 103.59M
| ├──002 Meterpreter Basic Commands Part 1_en.srt 15.90kb
| ├──003 Meterpreter Basic Commands Part 2.mp4 90.23M
| ├──003 Meterpreter Basic Commands Part 2_en.srt 14.57kb
| ├──004 Elevating Privileges With Different Modules.mp4 101.21M
| ├──004 Elevating Privileges With Different Modules_en.srt 12.01kb
| ├──005 Creating Persistence On The Target System.mp4 63.60M
| ├──005 Creating Persistence On The Target System_en.srt 11.24kb
| ├──006 Post Exploitation Modules.mp4 81.92M
| ├──006 Post Exploitation Modules_en.srt 11.25kb
| ├──007 Exploitation Recap.mp4 12.15M
| └──007 Exploitation Recap_en.srt 5.42kb
├──12 – Python Coding Project #2 – Backdoor
| ├──001 What Are We Creating.mp4 8.52M
| ├──001 What Are We Creating_en.srt 3.64kb
| ├──002 Connecting Server And Backdoor.mp4 37.61M
| ├──002 Connecting Server And Backdoor_en.srt 14.81kb
| ├──003 Processing Instructional Commands.mp4 35.16M
| ├──003 Processing Instructional Commands_en.srt 9.28kb
| ├──004 Sending and Receiving Data.mp4 20.56M
| ├──004 Sending and Receiving Data_en.srt 8.51kb
| ├──005 Executing Commands And Compiling The Program.mp4 97.87M
| ├──005 Executing Commands And Compiling The Program_en.srt 16.61kb
| ├──006 Changing Directory Inside Of Our Backdoor.mp4 40.93M
| ├──006 Changing Directory Inside Of Our Backdoor_en.srt 7.97kb
| ├──007 Uploading & Downloading Files.mp4 35.07M
| ├──007 Uploading & Downloading Files_en.srt 15.00kb
| ├──008 server.py 1.27kb
| ├──008 Testing All The Commands.mp4 78.12M
| ├──008 Testing All The Commands_en.srt 12.59kb
| └──009 Note You Can Continue Building Onto This Project!.html 1.23kb
├──13 – Website Application Penetration Testing
| ├──001 Website Penetration Testing Theory.mp4 35.36M
| ├──001 Website Penetration Testing Theory_en.srt 15.23kb
| ├──002 HTTP Request & Response.mp4 31.30M
| ├──002 HTTP Request & Response_en.srt 5.08kb
| ├──003 Information Gathering & Dirb Tool.mp4 65.80M
| ├──003 Information Gathering & Dirb Tool_en.srt 11.20kb
| ├──004 Burpsuite Configuration.mp4 60.80M
| ├──004 Burpsuite Configuration_en.srt 10.83kb
| ├──005 ShellShock Exploitation.mp4 83.03M
| ├──005 ShellShock Exploitation_en.srt 21.64kb
| ├──006 Command Injection Exploitation.mp4 78.55M
| ├──006 Command Injection Exploitation_en.srt 16.10kb
| ├──007 Getting Meterpreter Shell With Command Execution.mp4 52.76M
| ├──007 Getting Meterpreter Shell With Command Execution_en.srt 12.16kb
| ├──008 Reflected XSS & Cookie Stealing.mp4 105.12M
| ├──008 Reflected XSS & Cookie Stealing_en.srt 22.18kb
| ├──009 Stored XSS.mp4 63.68M
| ├──009 Stored XSS_en.srt 11.57kb
| ├──010 HTML Injection.mp4 27.54M
| ├──010 HTML Injection_en.srt 9.20kb
| ├──011 SQL Injection.mp4 142.06M
| ├──011 SQL Injection_en.srt 27.53kb
| ├──012 CSRF Vulnerability.mp4 97.79M
| ├──012 CSRF Vulnerability_en.srt 16.87kb
| ├──013 Hydra Bruteforce Attack Example 1.mp4 56.92M
| ├──013 Hydra Bruteforce Attack Example 1_en.srt 14.79kb
| ├──014 Hydra Bruteforce Attack Example 2.mp4 61.54M
| ├──014 Hydra Bruteforce Attack Example 2_en.srt 9.96kb
| ├──015 Burpsuite Intruder.mp4 36.59M
| └──015 Burpsuite Intruder_en.srt 10.99kb
├──14 – Python Coding Project #3 – Login Bruteforce, Directory Discovery
| ├──001 Creating 2 Programs.mp4 5.40M
| ├──001 Creating 2 Programs_en.srt 2.29kb
| ├──002 bruteforce.py 1.06kb
| ├──002 Bruteforcer In Python.mp4 200.11M
| ├──002 Bruteforcer In Python_en.srt 36.21kb
| ├──003 directories.py 0.46kb
| ├──003 Hidden Directory Discovery.mp4 74.76M
| └──003 Hidden Directory Discovery_en.srt 15.68kb
├──15 – Man In The Middle – MITM
| ├──001 Theory – Man In The Middle Attack.mp4 24.79M
| ├──001 Theory – Man In The Middle Attack_en.srt 10.38kb
| ├──002 Bettercap ARP Spoofing.mp4 126.10M
| ├──002 Bettercap ARP Spoofing_en.srt 15.72kb
| ├──003 Ettercap Password Sniffing.mp4 31.75M
| ├──003 Ettercap Password Sniffing_en.srt 12.22kb
| ├──004 Manually Poisoning Targets ARP Cache With Scapy.mp4 80.85M
| └──004 Manually Poisoning Targets ARP Cache With Scapy_en.srt 17.10kb
├──16 – Extra Wireless Access Point Cracking
| ├──001 Wireless Cracking Theory.mp4 18.03M
| ├──001 Wireless Cracking Theory_en.srt 7.57kb
| ├──002 Putting Wireless Card In Monitor Mode.mp4 15.45M
| ├──002 Putting Wireless Card In Monitor Mode_en.srt 5.09kb
| ├──003 Deauthenticating Devices & Grabbing Password.mp4 111.67M
| ├──003 Deauthenticating Devices & Grabbing Password_en.srt 15.72kb
| ├──004 Aircrack Password Cracking.mp4 29.70M
| ├──004 Aircrack Password Cracking_en.srt 9.58kb
| ├──005 Hashcat Password Cracking.mp4 86.28M
| └──005 Hashcat Password Cracking_en.srt 13.19kb
├──17 – Extra Gaining Access To An Android Device
| ├──001 Android Hacking Theory.mp4 10.69M
| ├──001 Android Hacking Theory_en.srt 4.90kb
| ├──002 Android VM Install.mp4 41.53M
| ├──002 Android VM Install_en.srt 8.51kb
| ├──003 Gaining Access With Android Meterpreter.mp4 40.64M
| ├──003 Gaining Access With Android Meterpreter_en.srt 14.34kb
| ├──004 Evil Droid.mp4 21.93M
| ├──004 Evil Droid_en.srt 11.11kb
| ├──005 Is it Flappy Bird or Malware.mp4 89.99M
| ├──005 Is it Flappy Bird or Malware_en.srt 17.16kb
| ├──006 Hack Any Device On Any Network With Ngrok.mp4 31.20M
| └──006 Hack Any Device On Any Network With Ngrok_en.srt 15.97kb
├──18 – Extra Introduction To Anonymity
| ├──001 Anonymity Theory.mp4 13.26M
| ├──001 Anonymity Theory_en.srt 5.04kb
| ├──002 Tor Browser.mp4 52.26M
| ├──002 Tor Browser_en.srt 10.90kb
| ├──003 Proxychains With Nmap.mp4 55.07M
| ├──003 Proxychains With Nmap_en.srt 8.80kb
| ├──004 Installing VPN in Kali Linux.mp4 35.99M
| ├──004 Installing VPN in Kali Linux_en.srt 6.87kb
| ├──005 WhoAmI Anonymity Tool.mp4 67.23M
| └──005 WhoAmI Anonymity Tool_en.srt 10.84kb
├──19 – Extra Hacking Active Directory
| ├──001 Enumerating Active Directory.mp4 189.49M
| ├──002 Exploiting Active Directory.mp4 116.89M
| └──003 Escalating Privileges on the Domain.mp4 125.49M
├──20 – Where To Go From Here
| ├──001 Become An Alumni.html 0.92kb
| ├──002 Endorsements On LinkedIN.html 1.37kb
| ├──003 What is Next.mp4 7.89M
| ├──003 What is Next_en.srt 3.40kb
| ├──004 Learning Guideline.html 0.33kb
| ├──005 Practice.html 0.61kb
| ├──006 Bug Bounty.html 0.65kb
| ├──007 Coding For Hackers.html 0.88kb
| ├──008 Exploit Development.html 1.07kb
| └──009 Python Monthly.html 0.90kb
├──21 – Learn Python Basics
| ├──001 What Is A Programming Language.mp4 18.83M
| ├──001 What Is A Programming Language_en.srt 7.83kb
| ├──002 Python Interpreter.mp4 70.92M
| ├──002 python.org.url 0.05kb
| ├──003 Glot.io.url 0.04kb
| ├──003 How To Run Python Code.mp4 36.81M
| ├──003 Repl.it.url 0.04kb
| ├──004 Our First Python Program.mp4 41.91M
| ├──004 Our First Python Program_en.srt 10.16kb
| ├──005 Latest Version Of Python.mp4 5.21M
| ├──006 Python 2 vs Python 3.mp4 70.77M
| ├──006 Python-2-vs-Python-3-another-one.url 0.12kb
| ├──006 Python-2-vs-Python-3.url 0.09kb
| ├──006 The-Story-of-Python.url 0.07kb
| ├──007 Exercise How Does Python Work.mp4 15.25M
| ├──007 Exercise How Does Python Work_en.srt 3.07kb
| └──external-links.txt 0.41kb
├──22 – Learn Python Intermediate
| ├──001 Learning Python.mp4 6.57M
| ├──001 Learning Python_en.srt 2.73kb
| ├──002 Python Data Types.mp4 9.88M
| ├──002 Python Data Types_en.srt 6.00kb
| ├──003 How To Succeed.html 0.27kb
| ├──004 Floating-point-numbers.url 0.07kb
| ├──004 Numbers.mp4 47.69M
| ├──004 Numbers_en.srt 13.35kb
| ├──005 Math Functions.mp4 25.92M
| ├──005 Math Functions_en.srt 5.84kb
| ├──006 DEVELOPER FUNDAMENTALS I.mp4 47.72M
| ├──006 DEVELOPER FUNDAMENTALS I_en.srt 5.50kb
| ├──007 Exercise-Repl.url 0.07kb
| ├──007 Operator Precedence.mp4 5.78M
| ├──007 Operator Precedence_en.srt 3.67kb
| ├──008 Exercise Operator Precedence.html 0.69kb
| ├──008 Exercise-Repl.url 0.07kb
| ├──009 Base-Numbers.url 0.07kb
| ├──009 Optional bin() and complex.mp4 14.45M
| ├──009 Optional bin() and complex_en.srt 5.30kb
| ├──010 Python-Keywords.url 0.08kb
| ├──010 Variables.mp4 56.88M
| ├──010 Variables_en.srt 17.46kb
| ├──011 Expressions vs Statements.mp4 3.16M
| ├──011 Expressions vs Statements_en.srt 1.95kb
| ├──012 Augmented Assignment Operator.mp4 5.65M
| ├──012 Augmented Assignment Operator_en.srt 3.45kb
| ├──012 Exercise-Repl.url 0.08kb
| ├──013 Strings.mp4 11.19M
| ├──013 Strings_en.srt 6.83kb
| ├──014 String Concatenation.mp4 2.49M
| ├──014 String Concatenation_en.srt 1.65kb
| ├──015 Type Conversion.mp4 14.57M
| ├──015 Type Conversion_en.srt 3.71kb
| ├──016 Escape Sequences.mp4 8.68M
| ├──016 Escape Sequences_en.srt 5.78kb
| ├──017 Exercise-Repl.url 0.07kb
| ├──017 Formatted Strings.mp4 21.81M
| ├──017 Formatted Strings_en.srt 10.40kb
| ├──018 Exercise-Repl.url 0.06kb
| ├──018 String Indexes.mp4 17.42M
| ├──018 String Indexes_en.srt 11.23kb
| ├──019 Immutability.mp4 8.19M
| ├──019 Immutability_en.srt 3.84kb
| ├──020 Built-In Functions + Methods.mp4 44.08M
| ├──020 Built-In Functions + Methods_en.srt 11.95kb
| ├──020 Built-In-Functions.url 0.07kb
| ├──020 String-Methods.url 0.08kb
| ├──021 Booleans.mp4 7.45M
| ├──021 Booleans_en.srt 4.48kb
| ├──022 Exercise Type Conversion.mp4 21.76M
| ├──022 Exercise Type Conversion_en.srt 9.99kb
| ├──023 DEVELOPER FUNDAMENTALS II.mp4 18.70M
| ├──023 DEVELOPER FUNDAMENTALS II_en.srt 5.56kb
| ├──023 Python-Comments-Best-Practices.url 0.07kb
| ├──024 Exercise Password Checker.mp4 21.24M
| ├──024 Exercise Password Checker_en.srt 8.97kb
| ├──025 Lists.mp4 8.90M
| ├──025 Lists_en.srt 6.46kb
| ├──026 Exercise-Repl.url 0.05kb
| ├──026 List Slicing.mp4 17.54M
| ├──026 List Slicing_en.srt 9.63kb
| ├──027 Exercise-Repl.url 0.05kb
| ├──027 Matrix.mp4 8.72M
| ├──027 Matrix_en.srt 5.07kb
| ├──028 List Methods.mp4 40.18M
| ├──028 List Methods_en.srt 13.16kb
| ├──028 List-Methods.url 0.07kb
| ├──029 Exercise-Repl.url 0.06kb
| ├──029 List Methods 2.mp4 17.62M
| ├──029 List Methods 2_en.srt 5.63kb
| ├──029 Python-Keywords.url 0.08kb
| ├──030 List Methods 3.mp4 18.29M
| ├──030 List Methods 3_en.srt 6.22kb
| ├──031 Common List Patterns.mp4 16.82M
| ├──031 Common List Patterns_en.srt 7.19kb
| ├──031 Exercise-Repl.url 0.06kb
| ├──032 List Unpacking.mp4 6.20M
| ├──032 List Unpacking_en.srt 3.52kb
| ├──033 None.mp4 3.08M
| ├──033 None_en.srt 2.32kb
| ├──034 Dictionaries.mp4 12.48M
| ├──034 Dictionaries_en.srt 8.71kb
| ├──035 DEVELOPER FUNDAMENTALS III.mp4 8.66M
| ├──035 DEVELOPER FUNDAMENTALS III_en.srt 3.77kb
| ├──036 Dictionary Keys.mp4 7.88M
| ├──036 Dictionary Keys_en.srt 4.90kb
| ├──037 Dictionary Methods.mp4 10.07M
| ├──037 Dictionary Methods_en.srt 6.30kb
| ├──037 Dictionary-Methods.url 0.08kb
| ├──038 Dictionary Methods 2.mp4 28.18M
| ├──038 Dictionary Methods 2_en.srt 8.64kb
| ├──038 Exercise-Repl.url 0.06kb
| ├──039 Tuples.mp4 9.99M
| ├──039 Tuples_en.srt 6.43kb
| ├──040 Tuple-Methods.url 0.08kb
| ├──040 Tuples 2.mp4 8.43M
| ├──040 Tuples 2_en.srt 3.94kb
| ├──041 Sets.mp4 32.65M
| ├──041 Sets_en.srt 9.52kb
| ├──042 Exercise-Repl.url 0.05kb
| ├──042 Sets 2.mp4 52.49M
| ├──042 Sets 2_en.srt 11.14kb
| ├──042 Sets-Methods.url 0.07kb
| ├──043 Breaking The Flow.mp4 7.40M
| ├──043 Breaking The Flow_en.srt 3.04kb
| ├──044 Conditional Logic.mp4 56.52M
| ├──044 Conditional Logic_en.srt 18.30kb
| ├──045 Indentation In Python.mp4 11.31M
| ├──045 Indentation In Python_en.srt 5.70kb
| ├──046 Truthy vs Falsey.mp4 42.80M
| ├──046 Truthy vs Falsey_en.srt 6.70kb
| ├──046 Truthy-vs-Falsey-Stackoverflow.url 0.13kb
| ├──047 Ternary Operator.mp4 8.31M
| ├──047 Ternary Operator_en.srt 5.46kb
| ├──048 Short Circuiting.mp4 8.15M
| ├──048 Short Circuiting_en.srt 5.03kb
| ├──049 Logical Operators.mp4 14.59M
| ├──049 Logical Operators_en.srt 10.02kb
| ├──050 Exercise Logical Operators.mp4 23.57M
| ├──050 Exercise Logical Operators_en.srt 9.66kb
| ├──051 is vs ==.mp4 33.56M
| ├──051 is vs ==_en.srt 9.79kb
| ├──052 For Loops.mp4 34.28M
| ├──052 For Loops_en.srt 8.64kb
| ├──053 Iterables.mp4 20.25M
| ├──053 Iterables_en.srt 8.08kb
| ├──054 Exercise Tricky Counter.mp4 6.76M
| ├──054 Exercise Tricky Counter_en.srt 4.11kb
| ├──054 Solution-Repl.url 0.05kb
| ├──055 range().mp4 20.79M
| ├──055 range()_en.srt 6.84kb
| ├──056 enumerate().mp4 9.40M
| ├──056 enumerate()_en.srt 5.14kb
| ├──057 While Loops.mp4 13.94M
| ├──057 While Loops_en.srt 8.51kb
| ├──058 While Loops 2.mp4 11.47M
| ├──058 While Loops 2_en.srt 7.46kb
| ├──059 break, continue, pass.mp4 9.25M
| ├──059 break, continue, pass_en.srt 5.81kb
| ├──060 Exercise-Repl.url 0.06kb
| ├──060 Our First GUI.mp4 46.08M
| ├──060 Our First GUI_en.srt 11.60kb
| ├──060 Solution-Repl.url 0.06kb
| ├──061 DEVELOPER FUNDAMENTALS IV.mp4 24.69M
| ├──061 DEVELOPER FUNDAMENTALS IV_en.srt 8.49kb
| ├──062 Exercise Find Duplicates.mp4 8.50M
| ├──062 Exercise Find Duplicates_en.srt 5.02kb
| ├──062 Solution-Repl.url 0.06kb
| ├──063 Functions.mp4 21.29M
| ├──063 Functions_en.srt 10.11kb
| ├──064 Parameters and Arguments.mp4 9.31M
| ├──064 Parameters and Arguments_en.srt 5.51kb
| ├──065 Default Parameters and Keyword Arguments.mp4 38.11M
| ├──065 Default Parameters and Keyword Arguments_en.srt 6.70kb
| ├──066 return.mp4 63.00M
| ├──066 return_en.srt 16.59kb
| ├──067 Methods vs Functions.mp4 26.35M
| ├──067 Methods vs Functions_en.srt 6.13kb
| ├──068 Docstrings.mp4 10.25M
| ├──068 Docstrings_en.srt 4.88kb
| ├──069 Clean Code.mp4 17.58M
| ├──069 Clean Code_en.srt 6.03kb
| ├──070 args and kwargs.mp4 24.35M
| ├──070 args and kwargs_en.srt 9.17kb
| ├──071 Exercise Functions.mp4 8.86M
| ├──071 Exercise Functions_en.srt 5.47kb
| ├──071 Solution-Repl.url 0.07kb
| ├──072 Scope.mp4 8.09M
| ├──072 Scope_en.srt 4.68kb
| ├──073 Scope Rules.mp4 18.89M
| ├──073 Scope Rules_en.srt 8.99kb
| ├──074 global Keyword.mp4 18.61M
| ├──074 global Keyword_en.srt 7.67kb
| ├──075 nonlocal Keyword.mp4 9.34M
| ├──075 nonlocal Keyword_en.srt 4.22kb
| ├──075 Solution-Repl.url 0.06kb
| ├──076 Why Do We Need Scope.mp4 8.65M
| ├──076 Why Do We Need Scope_en.srt 4.89kb
| ├──077 Modules in Python.mp4 70.71M
| ├──077 Modules in Python_en.srt 15.16kb
| ├──078 Quick Note Upcoming Videos.html 0.47kb
| ├──079 Optional PyCharm.mp4 25.33M
| ├──079 Optional PyCharm_en.srt 11.62kb
| ├──080 Packages in Python.mp4 72.40M
| ├──080 Packages in Python_en.srt 14.06kb
| ├──081 Different Ways To Import.mp4 23.94M
| ├──081 Different Ways To Import_en.srt 8.67kb
| └──external-links.txt 2.02kb
├──23 – Learn Python 3 Error Handling
| ├──001 Built-in-Exceptions.url 0.07kb
| ├──001 Errors in Python.mp4 31.55M
| ├──001 Errors in Python_en.srt 7.73kb
| ├──002 Built-in-Exceptions.url 0.07kb
| ├──002 Error Handling.mp4 39.13M
| ├──002 Error Handling_en.srt 10.65kb
| ├──003 Error Handling 2.mp4 20.06M
| ├──003 Error Handling 2_en.srt 7.39kb
| ├──004 Exercises Error Handling.mp4 16.58M
| ├──004 Exercises Error Handling_en.srt 7.14kb
| ├──005 Error Handling 3.mp4 10.63M
| ├──005 Error Handling 3_en.srt 3.75kb
| └──external-links.txt 0.15kb
├──24 – Learn Python 4 File IO
| ├──001 Working With Files In Python.mp4 30.83M
| ├──001 Working With Files In Python_en.srt 11.44kb
| ├──002 File Paths.mp4 50.48M
| ├──002 File Paths_en.srt 8.45kb
| ├──002 Pathlib.url 0.07kb
| ├──003 File IO Errors.mp4 15.28M
| ├──003 File IO Errors_en.srt 2.82kb
| ├──004 Read, Write, Append.mp4 53.58M
| ├──004 Read, Write, Append_en.srt 9.65kb
| ├──005 Next Steps.html 0.81kb
| ├──006 Exercise Translator.mp4 81.62M
| ├──006 Exercise Translator_en.srt 14.49kb
| └──external-links.txt 0.06kb
└──25 – BONUS SECTION
| └──001 Special Bonus Lecture.html 1.21kb

声明:所有内容均收集于网络,收集的内容仅供内部学习和讨论,建议您在下载后的24个小时之内从您的电脑或手机中删除上述内容,如果您喜欢该内容,请支持并购买正版资源。如若本站内容侵犯了原著者的合法权益,请联系邮箱648765304@qq.com,我们将及时处理,本文链接:https://dbbp.net/16014.html
0

评论0

站点公告

小虎资源网因各项成本逐渐加大,优质课程资源不断增多,明日将会恢复至原价499,今日只需299开通svip会员。网站始于2020年,稳定运行超过5年,每日更新,全站课程不加密,目前已收录全网五十多家机构,累积更新各大机构一百多T教程,总课程价值超过百万,比我们便宜的没有我们全,和我们一样全的没我们便宜,抓紧时间提升自己最重要。会员权益查看:点击会员介绍 其他加密课程或者代找其他课程联系微信:648765304
没有账号?注册  忘记密码?