本站已收录 番号和无损神作磁力链接/BT种子 

[FreeUdemy.Me] Kali Linux, Ethical Hacking and Pen Testing for Beginners

种子简介

种子名称: [FreeUdemy.Me] Kali Linux, Ethical Hacking and Pen Testing for Beginners
文件类型: 视频
文件数目: 42个文件
文件大小: 1.2 GB
收录时间: 2017-6-3 02:10
已经下载: 3
资源热度: 228
最近下载: 2024-6-12 05:51

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:a89ef6b3df1bb9eff52bbe1380cdee01797f7c60&dn=[FreeUdemy.Me] Kali Linux, Ethical Hacking and Pen Testing for Beginners 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeUdemy.Me] Kali Linux, Ethical Hacking and Pen Testing for Beginners.torrent
  • 01 Introduction to Ethical Hacking and Security Industry Terminology/001 Course Intro.mp423.04MB
  • 01 Introduction to Ethical Hacking and Security Industry Terminology/002 OSI Model and CIA.mp470.59MB
  • 01 Introduction to Ethical Hacking and Security Industry Terminology/003 Spoofing and Hijacking.mp438.71MB
  • 01 Introduction to Ethical Hacking and Security Industry Terminology/004 Cross Site Scripting Cross Site Request Forgery.mp442.99MB
  • 01 Introduction to Ethical Hacking and Security Industry Terminology/005 SQL Injection.mp417.16MB
  • 01 Introduction to Ethical Hacking and Security Industry Terminology/006 Wireless Network Security.mp430.74MB
  • 01 Introduction to Ethical Hacking and Security Industry Terminology/007 Common Malware.mp442.07MB
  • 02 Kali 101/008 About Kali and use cases.mp45.96MB
  • 02 Kali 101/009 Installing and configuring Kali on a VMware Virtual Machine.mp410.4MB
  • 02 Kali 101/010 Configuring the network adapter.mp48.54MB
  • 02 Kali 101/011 Booting Kali for the first time.mp47.49MB
  • 02 Kali 101/012 Basic commands with Kali and VMware.mp48.07MB
  • 02 Kali 101/013 Basic Kali Configuration.mp44.16MB
  • 02 Kali 101/014 Configuring your network.mp44.24MB
  • 02 Kali 101/015 Requesting and Configuring IP Addresses.mp47.94MB
  • 02 Kali 101/016 Managing services in Kali.mp45.96MB
  • 02 Kali 101/017 Managing Apache in Kali.mp412.08MB
  • 02 Kali 101/018 Managing SSH in Kali.mp44.47MB
  • 02 Kali 101/019 Managing MySQL in Kali.mp412.04MB
  • 02 Kali 101/020 Vulnerability Analysis Tools Overview.mp48.22MB
  • 02 Kali 101/021 Tools Overview.mp44.39MB
  • 02 Kali 101/022 Information Gathering Tools Overview.mp43.81MB
  • 02 Kali 101/023 Maltego.mp45.39MB
  • 02 Kali 101/024 Web Applications Tools Overview.mp46.48MB
  • 02 Kali 101/025 Burp Suite.mp45.06MB
  • 02 Kali 101/026 Password Attacks Tools Overview.mp42.93MB
  • 02 Kali 101/027 Ophcrack.mp44.48MB
  • 02 Kali 101/028 Armitage.mp46.11MB
  • 02 Kali 101/029 Cracking Wi-Fi Passwords on a WEP Network.mp4181.96MB
  • 02 Kali 101/030 Top 10 Security Tools Overview.mp48.5MB
  • 03 Penetration Testing Methodologies/031 Penetration Testing.mp455.73MB
  • 03 Penetration Testing Methodologies/032 Pen-Testing Techniques.mp475.87MB
  • 03 Penetration Testing Methodologies/033 Scope of Pen-Testing.mp470.78MB
  • 03 Penetration Testing Methodologies/034 Types of Pen-Testing and its Strategies Part 1.mp466.49MB
  • 03 Penetration Testing Methodologies/035 Types of Pen-Testing and its Strategies Part 2.mp447.24MB
  • 03 Penetration Testing Methodologies/036 Types of Pen-Testing and its Strategies Part 3.mp468.52MB
  • 03 Penetration Testing Methodologies/037 Types of Pen-Testing and its Strategies Part 4.mp479.21MB
  • 04 BONUS Labs on Source Code Fuzzing Infecting MySQL logs and more/038 Injecting MySQL Logs.mp431.63MB
  • 04 BONUS Labs on Source Code Fuzzing Infecting MySQL logs and more/039 Threat Actor Attribution.mp424.1MB
  • 04 BONUS Labs on Source Code Fuzzing Infecting MySQL logs and more/040 Understanding Heap Overflow Protection.mp421.13MB
  • 04 BONUS Labs on Source Code Fuzzing Infecting MySQL logs and more/041 Source Code Fuzzing Lab Crash Analysis using American Fuzzy Lop.mp447.58MB
  • 04 BONUS Labs on Source Code Fuzzing Infecting MySQL logs and more/042 Intercepting Process Injection on Suspended Threads.mp449.98MB