本站已收录 番号和无损神作磁力链接/BT种子 

[TutorialPace.com] Lynda - Learning Kali Linux - [TP]

种子简介

种子名称: [TutorialPace.com] Lynda - Learning Kali Linux - [TP]
文件类型: 视频
文件数目: 43个文件
文件大小: 476.18 MB
收录时间: 2019-11-9 23:31
已经下载: 3
资源热度: 156
最近下载: 2024-6-17 13:57

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:0ab8751782e997d67d574ecb4939f53aaabe35a5&dn=[TutorialPace.com] Lynda - Learning Kali Linux - [TP] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[TutorialPace.com] Lynda - Learning Kali Linux - [TP].torrent
  • 1. Introduction/02. What you should know.mp41.1MB
  • 5. 4. Vulnerability Analysis/27. Review Vega_s menus.mp42.65MB
  • 5. 4. Vulnerability Analysis/18. Reviewing the tools.mp43.01MB
  • 8. Conclusion/43. Next steps.mp43.7MB
  • 5. 4. Vulnerability Analysis/22. Custom scan with OpenVAS.mp44.51MB
  • 4. 3. Information Gathering (Understanding the Target)/14. Reviewing the tools.mp44.53MB
  • 5. 4. Vulnerability Analysis/24. Install Vega.mp44.75MB
  • 5. 4. Vulnerability Analysis/19. Introducing Spike.mp45.42MB
  • 7. 6. Exploiting Targets/36. Overview of exploitation tools.mp46MB
  • 7. 6. Exploiting Targets/40. More exploiting with Armitage.mp46.43MB
  • 6. 5. Passwords and Hashes/32. Use John for Windows passwords.mp47.11MB
  • 6. 5. Passwords and Hashes/30. Windows Credential Editor.mp47.32MB
  • 7. 6. Exploiting Targets/39. Exploiting with Armitage.mp47.34MB
  • 3. 2. Introducing Kali/13. Update Kali.mp47.75MB
  • 6. 5. Passwords and Hashes/31. Use John the Ripper in Linux.mp47.93MB
  • 3. 2. Introducing Kali/11. Change screensaver and font settings.mp48.18MB
  • 4. 3. Information Gathering (Understanding the Target)/15. Introducing DMitry.mp48.55MB
  • 7. 6. Exploiting Targets/42. Getting stealth and persistent access.mp48.7MB
  • 2. 1. Setting Up the Virtual Lab/08. Working with advanced configuration in VirtualBox.mp48.73MB
  • 1. Introduction/01. Welcome.mp49.84MB
  • 3. 2. Introducing Kali/09. What is Kali.mp410.23MB
  • 5. 4. Vulnerability Analysis/25. Web crawling with Vega.mp410.61MB
  • 4. 3. Information Gathering (Understanding the Target)/16. Introducing DNSenum.mp410.75MB
  • 6. 5. Passwords and Hashes/34. Pass the hash.mp410.87MB
  • 6. 5. Passwords and Hashes/29. Use command-line tools.mp411.09MB
  • 6. 5. Passwords and Hashes/28. Password testing.mp411.38MB
  • 5. 4. Vulnerability Analysis/26. Use Vega as a web proxy.mp411.96MB
  • 5. 4. Vulnerability Analysis/20. Install OpenVAS.mp411.99MB
  • 6. 5. Passwords and Hashes/35. Use Rainbow Tables.mp412.75MB
  • 7. 6. Exploiting Targets/38. Creating Trojans with msfvenom.mp412.91MB
  • 6. 5. Passwords and Hashes/33. Explore Johnny_s options.mp413.45MB
  • 3. 2. Introducing Kali/12. Explore the applications in Kali.mp413.7MB
  • 5. 4. Vulnerability Analysis/23. Explore the OpenVAS menu.mp414.04MB
  • 2. 1. Setting Up the Virtual Lab/03. Introduction to virtualization.mp414.46MB
  • 2. 1. Setting Up the Virtual Lab/07. Getting Metasploitable and Windows VMs.mp416.65MB
  • 7. 6. Exploiting Targets/41. Pivot through a network.mp417.27MB
  • 2. 1. Setting Up the Virtual Lab/04. Setting up a virtual lab.mp418.74MB
  • 5. 4. Vulnerability Analysis/21. Run an OpenVAS scan.mp419.08MB
  • 2. 1. Setting Up the Virtual Lab/06. Installing appliances.mp421.25MB
  • 2. 1. Setting Up the Virtual Lab/05. Installing virtual machines.mp421.81MB
  • 4. 3. Information Gathering (Understanding the Target)/17. Introducing Maltego.mp422.2MB
  • 7. 6. Exploiting Targets/37. Exploit Linux with Metasploit.mp422.26MB
  • 3. 2. Introducing Kali/10. Explore the quick access list.mp423.19MB