本站已收录 番号和无损神作磁力链接/BT种子 

[GigaCourse.com] Udemy - Penetration Testing with KALI and More All You Need to Know

种子简介

种子名称: [GigaCourse.com] Udemy - Penetration Testing with KALI and More All You Need to Know
文件类型: 视频
文件数目: 85个文件
文件大小: 4.15 GB
收录时间: 2022-3-19 01:14
已经下载: 3
资源热度: 191
最近下载: 2024-4-13 18:11

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:2cd3b257ee1f9dd4f80bd6f053cdd680c7e5550a&dn=[GigaCourse.com] Udemy - Penetration Testing with KALI and More All You Need to Know 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[GigaCourse.com] Udemy - Penetration Testing with KALI and More All You Need to Know.torrent
  • 1. Introduction/1. The Undeniable Power of Ethical Hacking.mp411.56MB
  • 10. Proven Social Engineering Techniques/1. Attack Vectors.mp414.72MB
  • 10. Proven Social Engineering Techniques/2. Open-source Intelligence (OSINT).mp46.75MB
  • 10. Proven Social Engineering Techniques/3. Google Dorks Live Examples.mp460.15MB
  • 10. Proven Social Engineering Techniques/4. Track and Spoof Emails Easily.mp437.64MB
  • 10. Proven Social Engineering Techniques/5. Collect and Visualize Data with Maltego.mp468.55MB
  • 10. Proven Social Engineering Techniques/6. Execute a Phishing Attack.mp471.99MB
  • 10. Proven Social Engineering Techniques/7. Hack Facebook, Twitter, and Gmail Accounts.mp488.51MB
  • 11. Attack Mobile Phones/1. Mobile Attack Surface.mp414.4MB
  • 11. Attack Mobile Phones/2. Decrypt SSL Session.mp491.2MB
  • 11. Attack Mobile Phones/3. Reverse Engineer an Android Application.mp478.79MB
  • 11. Attack Mobile Phones/4. Hack an Android Phone and Download its Contacts.mp474.37MB
  • 12. Maintain Access/1. Post-Exploitation Terminologies.mp413.2MB
  • 12. Maintain Access/2. Backdoor Tools Explained.mp414.98MB
  • 12. Maintain Access/3. Netcat Simplified.mp497.71MB
  • 12. Maintain Access/4. Install a Backdoor.mp495.07MB
  • 12. Maintain Access/5. Deface a Website in Few Seconds.mp454.6MB
  • 12. Maintain Access/6. Create a Simple Ransomware.mp433.46MB
  • 12. Maintain Access/7. Understand Hidden Tear Ransomware.mp4109.87MB
  • 12. Maintain Access/8. Bypass Firewalls by Tunneling Data and Commands over DNS.mp469.54MB
  • 13. Let’s Get Real/1. Publish Your Weapons Online.mp431.26MB
  • 13. Let’s Get Real/2. Stay Anonymous Online.mp441.87MB
  • 13. Let’s Get Real/3. Setup a Stealthy Command and Control Center Online.mp451.16MB
  • 14. How to Prepare and Present Your Report/1. Report Writing Techniques.mp487.47MB
  • 14. How to Prepare and Present Your Report/2. How Can Pentest.ws Help You.mp471.03MB
  • 15. Secret Sauce BONUS/1. Create a WiFi Jammer.mp4127.35MB
  • 15. Secret Sauce BONUS/2. Create a $3 Rubber Ducky Key-logger.mp4113.12MB
  • 2. Setup Your Lab/1. Why KALI.mp47.57MB
  • 2. Setup Your Lab/2. Different Installation Methods.mp44.32MB
  • 2. Setup Your Lab/3. Install KALI.mp431.69MB
  • 2. Setup Your Lab/4. Color Coding for Root User.mp48.04MB
  • 2. Setup Your Lab/5. Install Windows (Victim's Machine).mp416.33MB
  • 3. Explore KALI/1. Master KALI Desktop Environment.mp433.52MB
  • 3. Explore KALI/2. Color Coding.mp415.36MB
  • 4. Setup Your KALI Server/1. Get Started with Linux Commands.mp475.48MB
  • 4. Setup Your KALI Server/2. Explore Main Services and Programs.mp469.23MB
  • 5. Steps to Plan a Successful Penetration Test/1. Penetration Testing Cycle.mp415.95MB
  • 5. Steps to Plan a Successful Penetration Test/2. Threat Modeling.mp442.74MB
  • 6. 9+ Ways to Attack a Network/1. Wireshark Simplified.mp463.28MB
  • 6. 9+ Ways to Attack a Network/10. All-in-one Metasploit Framework.mp4116.53MB
  • 6. 9+ Ways to Attack a Network/10.1 All-in-one Metasploit Framework.mp441.59MB
  • 6. 9+ Ways to Attack a Network/11. Transfer the Payload to a Windows Machine.mp433.68MB
  • 6. 9+ Ways to Attack a Network/12. Create Your First Trojan and Infiltrate a Target.mp4126.82MB
  • 6. 9+ Ways to Attack a Network/13. Explore The Powerful Armitage Tool.mp490.03MB
  • 6. 9+ Ways to Attack a Network/14. Hide a Payload in a JPEG Image.mp429.85MB
  • 6. 9+ Ways to Attack a Network/2. How Does Port Scanning Work.mp416.08MB
  • 6. 9+ Ways to Attack a Network/3. Introducing NMAP.mp429.3MB
  • 6. 9+ Ways to Attack a Network/4. Understand NETBIOS and SMB Attacks.mp430.26MB
  • 6. 9+ Ways to Attack a Network/5. NMAP and ZENMAP Simplified.mp4118.66MB
  • 6. 9+ Ways to Attack a Network/6. Execute Man-in-the-Middle Attacks.mp476.62MB
  • 6. 9+ Ways to Attack a Network/7. Perform a DNS Spoofing Attack.mp463.59MB
  • 6. 9+ Ways to Attack a Network/8. Identify a DNS Zone Transfer Vulnerability.mp447.88MB
  • 6. 9+ Ways to Attack a Network/9. Plan DOS and DDOS Attacks.mp419.7MB
  • 7. Attack Modern Wireless Networks/1. Introduction.mp461.48MB
  • 7. Attack Modern Wireless Networks/2. WEP Cracking.mp421.36MB
  • 7. Attack Modern Wireless Networks/3. WPA and WPA2 Cracking.mp480.58MB
  • 7. Attack Modern Wireless Networks/4. WPS Cracking.mp450.6MB
  • 7. Attack Modern Wireless Networks/5. Tips to Improve Your Wireless Network Security.mp44.58MB
  • 8. 4+ Ways to Attack a Web Application/1. Web Applications Security Overview.mp414.55MB
  • 8. 4+ Ways to Attack a Web Application/10. Cross-Site Scripting (XSS) Vulnerabilities.mp441.11MB
  • 8. 4+ Ways to Attack a Web Application/11. Insecure Deserialization Vulnerabilities.mp43.9MB
  • 8. 4+ Ways to Attack a Web Application/12. Using Components with Known Vulnerabilities.mp45.18MB
  • 8. 4+ Ways to Attack a Web Application/13. Insufficient Logging & Monitoring Vulnerabilities.mp410.27MB
  • 8. 4+ Ways to Attack a Web Application/14. Additional Risks to Consider.mp44.17MB
  • 8. 4+ Ways to Attack a Web Application/15. Discover Vulnerabilities in Websites.mp4120.55MB
  • 8. 4+ Ways to Attack a Web Application/16. Control Database Server with SQLMap.mp4113.24MB
  • 8. 4+ Ways to Attack a Web Application/17. Easily Hack a WordPress Site.mp489.21MB
  • 8. 4+ Ways to Attack a Web Application/18. Intercept, Analyze, and Replay Web Traffic.mp498.61MB
  • 8. 4+ Ways to Attack a Web Application/2. Web Applications Attack Surface.mp449.48MB
  • 8. 4+ Ways to Attack a Web Application/3. Metasploitable VM.mp429.38MB
  • 8. 4+ Ways to Attack a Web Application/4. Injection Vulnerabilities.mp420.3MB
  • 8. 4+ Ways to Attack a Web Application/5. Broken Authentication Vulnerabilities.mp428.6MB
  • 8. 4+ Ways to Attack a Web Application/6. Sensitive Data Exposure Vulnerabilities.mp412.86MB
  • 8. 4+ Ways to Attack a Web Application/7. XML External Entities (XXE) Vulnerabilities.mp47.32MB
  • 8. 4+ Ways to Attack a Web Application/8. Broken Access Control Vulnerabilities.mp44.78MB
  • 8. 4+ Ways to Attack a Web Application/9. Security Misconfiguration Vulnerabilities.mp410.27MB
  • 9. Simple Ways to Gain Access/1. Various Password Attacks.mp422.43MB
  • 9. Simple Ways to Gain Access/2. Hashing in a Nutshell.mp439.74MB
  • 9. Simple Ways to Gain Access/3. Execute an Offline Password Attack on Linux.mp491.93MB
  • 9. Simple Ways to Gain Access/4. Execute an Offline Password Attack on Windows.mp474.49MB
  • 9. Simple Ways to Gain Access/5. Run an Online Password Attack on Linux.mp449.96MB
  • 9. Simple Ways to Gain Access/6. Run an Online Password Attack on a Router.mp430.55MB
  • 9. Simple Ways to Gain Access/7. Crack Passwords with Rainbow Tables.mp461.14MB
  • 9. Simple Ways to Gain Access/8. Design Effective Wordlists.mp4133.59MB
  • 9. Simple Ways to Gain Access/9. Password Management Tips.mp412.8MB