Torrent Info
Title Penetration Testing with Kali Linux - A Complete Guide!
Category
Size 7.16GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 180B
1 34B
1. The Course Overview.mp4 45.79MB
1. The Course Overview.mp4 37.00MB
1. The Course Overview.mp4 30.91MB
1. The Course Overview.mp4 13.95MB
1. The Course Overview-en_US.srt 9.20KB
1. The Course Overview-en_US.srt 4.90KB
1. The Course Overview-en_US.srt 3.03KB
1. The Course Overview-en_US.srt 2.82KB
10 205.32KB
10. Brute Force, CSRF, and File Inclusion.mp4 32.12MB
10. Brute Force, CSRF, and File Inclusion-en_US.srt 6.70KB
10. Using Public Exploits.mp4 186.27MB
10. Using Public Exploits-en_US.srt 19.13KB
10. What Is Penetration Testing.mp4 55.25MB
10. What Is Penetration Testing-en_US.srt 5.16KB
10. Wireshark – Port Scanning.mp4 58.07MB
10. Wireshark – Port Scanning-en_US.srt 6.73KB
11 697.59KB
11. Domain Name Information and More.mp4 96.02MB
11. Domain Name Information and More-en_US.srt 9.00KB
11. Exploiting with Metasploit.mp4 87.69MB
11. Exploiting with Metasploit-en_US.srt 10.61KB
11. Reconnaissance.mp4 62.76MB
11. Reconnaissance-en_US.srt 8.34KB
11. SQL Injection.mp4 24.72MB
11. SQL Injection-en_US.srt 7.47KB
12 546.67KB
12. Cross-Site Scripting (XSS).mp4 23.66MB
12. Cross-Site Scripting (XSS)-en_US.srt 5.89KB
12. Getting Familiar with Vulnerability Scanning.mp4 33.09MB
12. Getting Familiar with Vulnerability Scanning-en_US.srt 3.42KB
12. Social Engineering.mp4 132.47MB
12. Social Engineering-en_US.srt 14.23KB
12. Testing SQL Injections.mp4 110.76MB
12. Testing SQL Injections-en_US.srt 15.43KB
13 875.91KB
13. Command Execution.mp4 31.78MB
13. Command Execution-en_US.srt 5.33KB
13. Deploying JSP Shell Attacks.mp4 18.95MB
13. Deploying JSP Shell Attacks-en_US.srt 4.49KB
13. Evading Anti-Virus.mp4 288.83MB
13. Evading Anti-Virus-en_US.srt 29.37KB
13. Gaining and Maintaining Access.mp4 49.00MB
13. Gaining and Maintaining Access-en_US.srt 3.99KB
14 68.91KB
14. Covering Tracks.mp4 14.19MB
14. Covering Tracks-en_US.srt 2.07KB
14. Final Word on Exploitation.mp4 6.35MB
14. Final Word on Exploitation-en_US.srt 2.45KB
14. OWASP-ZAP.mp4 41.82MB
14. OWASP-ZAP-en_US.srt 6.12KB
14. Password Testing.mp4 34.07MB
14. Password Testing-en_US.srt 8.14KB
15 413.37KB
15. About Post-Exploitation.mp4 5.13MB
15. About Post-Exploitation-en_US.srt 2.36KB
15. Gathering Initial Information.mp4 64.99MB
15. Gathering Initial Information-en_US.srt 6.11KB
15. OWASP-ZAP Authenticated Scan.mp4 68.17MB
15. OWASP-ZAP Authenticated Scan-en_US.srt 10.38KB
15. Security Scanning.mp4 11.74MB
15. Security Scanning-en_US.srt 3.81KB
16 541.21KB
16. Burp Suite – Part 1.mp4 50.70MB
16. Burp Suite – Part 1-en_US.srt 9.25KB
16. Identifying Live Hosts.mp4 125.47MB
16. Identifying Live Hosts-en_US.srt 11.20KB
16. Meterpreter.mp4 107.91MB
16. Meterpreter-en_US.srt 12.27KB
16. Searching for Outdated Software.mp4 32.12MB
16. Searching for Outdated Software-en_US.srt 5.34KB
17 538.04KB
17. Burp Suite – Part 2.mp4 50.50MB
17. Burp Suite – Part 2-en_US.srt 10.33KB
17. Discovering Open Ports.mp4 104.93MB
17. Discovering Open Ports-en_US.srt 10.18KB
17. DNS Spoofing.mp4 66.94MB
17. DNS Spoofing-en_US.srt 8.97KB
17. Privilege Escalation.mp4 125.60MB
17. Privilege Escalation-en_US.srt 17.15KB
18 691.25KB
18. Collecting Credentials.mp4 97.05MB
18. Collecting Credentials-en_US.srt 14.05KB
18. Development Security.mp4 39.41MB
18. Development Security-en_US.srt 8.90KB
18. Reconnaissance.mp4 33.32MB
18. Reconnaissance-en_US.srt 6.53KB
18. Uncovering Services and Fingerprinting the OS.mp4 83.24MB
18. Uncovering Services and Fingerprinting the OS-en_US.srt 7.70KB
19 246.84KB
19. False Logins.mp4 46.44MB
19. False Logins-en_US.srt 8.76KB
19. Password Brute-Force.mp4 80.43MB
19. Password Brute-Force-en_US.srt 13.27KB
19. Vulnerability Scanning with OpenVAS.mp4 78.01MB
19. Vulnerability Scanning with OpenVAS-en_US.srt 11.76KB
19. Web Application Firewalls.mp4 52.01MB
19. Web Application Firewalls-en_US.srt 8.92KB
2 358B
2. Disclaimer.mp4 5.55MB
2. Disclaimer-en_US.srt 2.11KB
2. Installing VirtualBox.mp4 82.56MB
2. Installing VirtualBox-en_US.srt 7.25KB
2. Introducing Kali Linux.mp4 50.72MB
2. Introducing Kali Linux-en_US.srt 5.27KB
2. Web Application and Security.mp4 11.92MB
2. Web Application and Security-en_US.srt 4.09KB
20 94.67KB
20. Achieving Persistence.mp4 397.89MB
20. Achieving Persistence-en_US.srt 37.84KB
20. Mod_Security.mp4 42.34MB
20. Mod_Security-en_US.srt 8.71KB
20. Physical Location.mp4 29.80MB
20. Physical Location-en_US.srt 10.90KB
20. Vulnerability Scanning with Nessus.mp4 88.13MB
20. Vulnerability Scanning with Nessus-en_US.srt 12.25KB
21 207.18KB
21. Calling.mp4 22.22MB
21. Calling-en_US.srt 8.62KB
21. Exploiting the Target System.mp4 195.59MB
21. Exploiting the Target System-en_US.srt 16.10KB
21. Pivoting.mp4 85.61MB
21. Pivoting-en_US.srt 14.38KB
22 71.99KB
22. Cracking the System Passwords.mp4 95.12MB
22. Cracking the System Passwords-en_US.srt 7.63KB
22. Emailing.mp4 46.67MB
22. Emailing-en_US.srt 7.85KB
22. Pass-the-Hash Attack.mp4 200.10MB
22. Pass-the-Hash Attack-en_US.srt 25.92KB
23 977.88KB
23. Bonus Lecture.mp4 33.45MB
23. Bonus Lecture-en_US.srt 2.29KB
23. Post Exploitation.mp4 10.13MB
23. Post Exploitation-en_US.srt 3.99KB
23. Social Gathering.mp4 30.11MB
23. Social Gathering-en_US.srt 6.60KB
24 998.66KB
24. Defensive CounterMeasures.mp4 9.89MB
24. Defensive CounterMeasures-en_US.srt 4.73KB
24. Viewing Hidden SSID’s.mp4 81.95MB
24. Viewing Hidden SSID’s-en_US.srt 9.70KB
25 896.20KB
25. Wireless Password Cracking- Part One.mp4 43.54MB
25. Wireless Password Cracking- Part One-en_US.srt 7.71KB
26 895.66KB
26. Wireless Password Cracking- Part Two.mp4 57.86MB
26. Wireless Password Cracking- Part Two-en_US.srt 11.55KB
27 317.64KB
27. Intercepting Connections.mp4 42.37MB
27. Intercepting Connections-en_US.srt 7.09KB
28 394.69KB
28. IP Address Search.mp4 27.02MB
28. IP Address Search-en_US.srt 6.03KB
29 775.55KB
29. WhoIS and Domain Name WhoIS.mp4 125.93MB
29. WhoIS and Domain Name WhoIS-en_US.srt 13.20KB
3 723.52KB
3. Getting Familiar with Hardware Requirements and Recommendations.mp4 38.01MB
3. Getting Familiar with Hardware Requirements and Recommendations-en_US.srt 4.17KB
3. Installing Kali Linux.mp4 107.80MB
3. Installing Kali Linux-en_US.srt 14.02KB
3. OWASP Top 10.mp4 10.03MB
3. OWASP Top 10-en_US.srt 4.53KB
3. Test Lab Architecture.mp4 5.73MB
3. Test Lab Architecture-en_US.srt 2.63KB
30 107.83KB
30. Site Background.mp4 82.89MB
30. Site Background-en_US.srt 13.16KB
31 447.23KB
31. Finding Emails and Social Media Accounts.mp4 54.77MB
31. Finding Emails and Social Media Accounts-en_US.srt 8.20KB
32 55.54KB
32. Stealth Reconnaissance on Protected Network.mp4 47.33MB
32. Stealth Reconnaissance on Protected Network-en_US.srt 7.94KB
33 588.12KB
33. Intercepting Connections.mp4 59.35MB
33. Intercepting Connections-en_US.srt 7.16KB
34 1016.87KB
34. Building Our Report.mp4 162.30MB
34. Building Our Report-en_US.srt 27.03KB
35 894.70KB
36 228.97KB
37 118.69KB
38 853.38KB
39 60.38KB
4 917.05KB
4. Getting Used to Kali.mp4 53.71MB
4. Getting Used to Kali-en_US.srt 7.73KB
4. Installing Kali Linux in VirtualBox.mp4 138.32MB
4. Installing Kali Linux in VirtualBox-en_US.srt 15.49KB
4. Setting Up Kali.mp4 42.71MB
4. Setting Up Kali-en_US.srt 4.31KB
4. Vulnerability Assessment versus Penetration Testing.mp4 20.60MB
4. Vulnerability Assessment versus Penetration Testing-en_US.srt 5.25KB
40 7.46KB
41 246.60KB
42 670.48KB
43 628.62KB
44 948.45KB
45 146.08KB
46 154.29KB
47 766.16KB
48 232.14KB
49 294.83KB
5 423.08KB
5. Ethical Hacker Responsibilities and Customer Expectations.mp4 12.25MB
5. Ethical Hacker Responsibilities and Customer Expectations-en_US.srt 5.08KB
5. Installing Kali Linux on Raspberry Pi.mp4 127.14MB
5. Installing Kali Linux on Raspberry Pi-en_US.srt 14.36KB
5. Password Dictionaries.mp4 39.04MB
5. Password Dictionaries-en_US.srt 6.89KB
5. Setting Up Target Win 10.mp4 228.58MB
5. Setting Up Target Win 10-en_US.srt 20.26KB
50 1016.88KB
51 290.37KB
52 303.84KB
53 512.37KB
54 1021.18KB
55 682.44KB
56 336.54KB
57 570.01KB
58 214.56KB
59 469.24KB
6 750.55KB
6. Introducing Kali Linux Interface and Tools.mp4 123.47MB
6. Introducing Kali Linux Interface and Tools-en_US.srt 7.93KB
6. Setting Up Target Win 2016.mp4 56.85MB
6. Setting Up Target Win 2016-en_US.srt 5.51KB
6. Software and Hardware Requirements.mp4 23.51MB
6. Software and Hardware Requirements-en_US.srt 4.00KB
6. WordPress Vulnerability Testing.mp4 120.32MB
6. WordPress Vulnerability Testing-en_US.srt 17.95KB
60 301.81KB
61 643.99KB
62 672.79KB
63 188.75KB
64 601.07KB
65 985.15KB
66 1018.08KB
67 786.64KB
68 1021.72KB
69 950.01KB
7 580.36KB
7. Burp Suite – Web Application Security Testing.mp4 76.13MB
7. Burp Suite – Web Application Security Testing-en_US.srt 9.55KB
7. Creating the Domain.mp4 152.80MB
7. Creating the Domain-en_US.srt 14.03KB
7. Diagram and Design.mp4 15.23MB
7. Diagram and Design-en_US.srt 4.64KB
7. Updating Kali Linux.mp4 58.39MB
7. Updating Kali Linux-en_US.srt 6.16KB
70 564.44KB
71 691.90KB
72 929.01KB
73 901.51KB
74 905.96KB
75 221.97KB
76 87.76KB
77 913.33KB
78 209.19KB
79 28.76KB
8 721.81KB
8. Connectivity and Testing.mp4 37.23MB
8. Connectivity and Testing-en_US.srt 8.94KB
8. Networking Fundamentals.mp4 160.96MB
8. Networking Fundamentals-en_US.srt 13.21KB
8. Scanning.mp4 205.06MB
8. Scanning-en_US.srt 22.95KB
8. Web Application Penetration Testing.mp4 28.97MB
8. Web Application Penetration Testing-en_US.srt 4.13KB
80 1008.29KB
81 289.91KB
82 352.23KB
83 504.83KB
84 802.90KB
85 407.03KB
86 850.99KB
87 54.03KB
88 787.73KB
89 832.21KB
9 36.11KB
9. Analysing the Source Code.mp4 71.78MB
9. Analysing the Source Code-en_US.srt 9.42KB
9. Creating a Pen-Testing Lab Environment.mp4 68.88MB
9. Creating a Pen-Testing Lab Environment-en_US.srt 9.26KB
9. Getting to Know the DVWA Interface.mp4 20.17MB
9. Getting to Know the DVWA Interface-en_US.srt 4.30KB
9. Service Identification.mp4 172.43MB
9. Service Identification-en_US.srt 22.36KB
90 53.48KB
91 767.66KB
92 83.25KB
93 267.67KB
94 894.88KB
95 993.79KB
96 108.31KB
97 667.19KB
98 277.60KB
99 459.94KB
Penetration-Testing-with-Kali-Linux-A-Complete-Guide.zip 318B
TutsNode.com.txt 63B
Distribution statistics by country
Australia (AU) 2
Mauritius (MU) 1
Nigeria (NG) 1
São Tomé and Príncipe (ST) 1
Republic of Korea (KR) 1
United States (US) 1
Canada (CA) 1
Total 8
IP List List of IP addresses which were distributed this torrent