本站已收录 番号和无损神作磁力链接/BT种子 

[FreeCoursesOnline.Me] PacktPub - Pentesting Fundamentals for Beginners

种子简介

种子名称: [FreeCoursesOnline.Me] PacktPub - Pentesting Fundamentals for Beginners
文件类型: 视频
文件数目: 49个文件
文件大小: 7.49 GB
收录时间: 2023-5-2 19:22
已经下载: 3
资源热度: 78
最近下载: 2024-6-8 02:22

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:9940bf09af3e3b6599bef43a84020c3d09cd407c&dn=[FreeCoursesOnline.Me] PacktPub - Pentesting Fundamentals for Beginners 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeCoursesOnline.Me] PacktPub - Pentesting Fundamentals for Beginners.torrent
  • 00001 Course_Overview.mp4192.81MB
  • 00002 Create_a_Virtual_Install_of_Kali_Linux.mp4195.2MB
  • 00003 Create_a_Virtual_Install_of_Windows_10.mp4342.13MB
  • 00004 Create_a_Virtual_Install_of_Metasploitable2_Using_VirtualBox.mp4158.29MB
  • 00005 Create_a_Virtual_Install_of_Metasploitable3_Using_VirtualBox.mp497.31MB
  • 00006 Create_a_Virtual_Install_of_OWASP.mp483.81MB
  • 00007 Taking_a_Snapshot_of_Your_Current_Configuration.mp450.18MB
  • 00008 Scoping_the_Engagement.mp4108.76MB
  • 00009 Statement_of_Work_SOW_Document.mp463.34MB
  • 00010 Rules_of_Engagement_ROE_Document.mp492.44MB
  • 00011 Master_Service_Agreement_MSA_NDA.mp467.09MB
  • 00012 Pentesting_Final_Report.mp4282.77MB
  • 00013 Overview_of_MITRE_ATT_CK_Framework.mp445.25MB
  • 00014 Overview_of_the_NIST_Pentesting_Framework.mp433.23MB
  • 00015 Overview_of_the_Penetration_Testing_Execution_Standard_PTES.mp444.12MB
  • 00016 Introduction_to_Nmap.mp4350.54MB
  • 00017 Nmap_Service_and_Open_Port_Scan.mp448.15MB
  • 00018 Nmap_OS_Detection.mp4109.7MB
  • 00019 Nmap_Service_and_Version_Detection.mp451.73MB
  • 00020 Nmap_Host_Discovery.mp498.82MB
  • 00021 Nmap_Scripting_Engine_NSE.mp4369.19MB
  • 00022 Analyzing_Nmap_Results.mp4269.44MB
  • 00023 Perform_a_Vulnerability_Scan_Using_OpenVAS.mp4200.67MB
  • 00024 Using_Banner_Grabbing_to_Aid_in_Reconnaissance.mp4103.28MB
  • 00025 Enumerating_Windows_10_Using_WinPEAS.mp4253.66MB
  • 00026 Creating_a_Persistent_Backdoor_Using_Service_Persistence.mp4222.13MB
  • 00027 Create_a_Windows_Reverse_Shell_Using_PowerShell.mp4105.11MB
  • 00028 Launch_a_Graphic_Console_Window_Using_SSH_and_XTERM.mp4.mp455.68MB
  • 00029 Window_7_10_Privilege_Escalation_Using_UAC_Bypass.mp466.86MB
  • 00030 Verify_Windows_Privilege_Escalation_-_Unquoted_Service_Path.mp4230.06MB
  • 00031 Windows_Privilege_Escalation_Unquoted_Service_Path.mp4538.88MB
  • 00032 Overview_of_OWASP_Top_10.mp4129.77MB
  • 00033 Assemble_Fake_TCPIP_Packets_Using_Hping3.mp4109.72MB
  • 00034 Identify_Active_Network_Hosts_and_Services_Using_Nmap.mp4182.23MB
  • 00035 Perform_a_Vulnerability_Scan_Using_OWASP_Zed_Attack_Proxy.mp4114.06MB
  • 00036 Configuring_BurpSuite_as_a_Proxy.pdf.mp4122.65MB
  • 00037 Web_Application_Firewall_Detection_Using_WAFW00F.mp437.79MB
  • 00038 Perform_a_SQL_Injection_Attack_Using_SQLmap.mp4178.17MB
  • 00039 Exploit_Vulnerable_Web_Applications_Using_Command_Injection.mp4132.23MB
  • 00040 Exploiting_HTTP_PUT_Method.mp4151.55MB
  • 00041 Brute_Forcing_WordPress_Password.mp4540.8MB
  • 00042 Compiling_Exploit_Code_for_Linux_Using_GCC.mp4193.63MB
  • 00043 Prepare_a_Windows_OVA_file_for_your_Virtual_Lab_Environment.mp4171.41MB
  • 00044 Cross_Compiling_Windows_Exploits_Using_Mingw-w64.mp4149.9MB
  • 00045 Local_File_Inclusion_Using_Kali_Web_Shells_PHP_Scripts.mp4199.53MB
  • 00046 File_Transfer_Using_HTTP_and_PowerShell_s_WebClient_Object.mp450.16MB
  • 00047 Python3_SimpleHTTPServer.mp486.51MB
  • 00048 String_Slicing_Using_Python.mp4108.98MB
  • 00049 Disable_Windows_10_UAC_Using_PowerShell.mp475.43MB