本站已收录 番号和无损神作磁力链接/BT种子 

Lynda - Penetration Testing - Advanced Kali Linux

种子简介

种子名称: Lynda - Penetration Testing - Advanced Kali Linux
文件类型: 视频
文件数目: 39个文件
文件大小: 416.1 MB
收录时间: 2019-4-26 07:06
已经下载: 3
资源热度: 86
最近下载: 2024-3-20 20:42

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:1f939457140121f85cd61dc377a3958da47a54f6&dn=Lynda - Penetration Testing - Advanced Kali Linux 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Lynda - Penetration Testing - Advanced Kali Linux.torrent
  • 7.6. End-to-End Testing/38.Time to exploit Kronos.mp434.82MB
  • 1.Introduction/01.Welcome.mp47.82MB
  • 1.Introduction/02.What you should know before watching this course.mp41.28MB
  • 1.Introduction/03.Disclaimer.mp41.55MB
  • 2.1. Kali Linux Overview/04.Testing with Kali Linux.mp47.19MB
  • 2.1. Kali Linux Overview/05.Understanding Kali deployments.mp47.42MB
  • 2.1. Kali Linux Overview/06.Preparing your toolbox.mp413.24MB
  • 2.1. Kali Linux Overview/07.Preparing exploits.mp415.95MB
  • 2.1. Kali Linux Overview/08.Managing the Kali menu.mp48.47MB
  • 2.1. Kali Linux Overview/09.Testing with more targets.mp411.61MB
  • 3.2. System Shells/10.Introduction to shells.mp410.24MB
  • 3.2. System Shells/11.Exploring Kali web shells.mp417.99MB
  • 3.2. System Shells/12.Weevely.mp411.98MB
  • 3.2. System Shells/13.Generating shellcode with MSFvenom.mp416.76MB
  • 3.2. System Shells/14.Injecting images with jhead.mp412.89MB
  • 3.2. System Shells/15.Using shellcode in exploits.mp47.42MB
  • 4.3. Exploiting/16.Exploiting systems with Kali.mp42.81MB
  • 4.3. Exploiting/17.Exploiting with Python.mp417.12MB
  • 4.3. Exploiting/18.Exploiting with Perl.mp47.47MB
  • 4.3. Exploiting/19.Exploiting with C.mp43.01MB
  • 4.3. Exploiting/20.Exploiting with CPP.mp412.82MB
  • 4.3. Exploiting/21.Adding another Ruby exploit to Kali.mp44.75MB
  • 5.4. Passwords/22.Obtaining Windows passwords.mp418.07MB
  • 5.4. Passwords/23.Obtaining Linux passwords.mp46.45MB
  • 6.5. Metasploitable/24.Targeting Metasploitable.mp41.8MB
  • 6.5. Metasploitable/25.Exploiting VSFTPD.mp414.16MB
  • 6.5. Metasploitable/26.Exploiting with ProFTPd.mp412.49MB
  • 6.5. Metasploitable/27.Exploiting Tomcat.mp49.48MB
  • 6.5. Metasploitable/28.Exploiting IRC.mp44.32MB
  • 6.5. Metasploitable/29.Exploiting Samba.mp46.54MB
  • 6.5. Metasploitable/30.Exploiting the distributed compile system.mp46.04MB
  • 6.5. Metasploitable/31.Exploiting network files.mp46.62MB
  • 6.5. Metasploitable/32.Hiding in plain sight.mp42.28MB
  • 6.5. Metasploitable/33.Escalating to root.mp414.28MB
  • 7.6. End-to-End Testing/34.Hack The Box.mp413.44MB
  • 7.6. End-to-End Testing/35.Exploiting rejetto.mp417.85MB
  • 7.6. End-to-End Testing/36.Exploiting Windows through EternalBlue.mp420.87MB
  • 7.6. End-to-End Testing/37.Exploiting the Devel.mp423.88MB
  • 8.Conclusion/39.What's next.mp42.88MB