Общая информация
Название Penetration Testing with Kali Linux - A Complete Guide!
Тип
Размер 7.16Гб

Файлы в торренте
Обратите внимание, что наш сайт не размещает какие-либо файлы из списка. Вы не можете скачать эти файлы или скачать torrent-файл.
[TGx]Downloaded from torrentgalaxy.to .txt 585б
0 180б
1 34б
1. The Course Overview.mp4 45.79Мб
1. The Course Overview.mp4 37.00Мб
1. The Course Overview.mp4 30.91Мб
1. The Course Overview.mp4 13.95Мб
1. The Course Overview-en_US.srt 9.20Кб
1. The Course Overview-en_US.srt 4.90Кб
1. The Course Overview-en_US.srt 3.03Кб
1. The Course Overview-en_US.srt 2.82Кб
10 205.32Кб
10. Brute Force, CSRF, and File Inclusion.mp4 32.12Мб
10. Brute Force, CSRF, and File Inclusion-en_US.srt 6.70Кб
10. Using Public Exploits.mp4 186.27Мб
10. Using Public Exploits-en_US.srt 19.13Кб
10. What Is Penetration Testing.mp4 55.25Мб
10. What Is Penetration Testing-en_US.srt 5.16Кб
10. Wireshark – Port Scanning.mp4 58.07Мб
10. Wireshark – Port Scanning-en_US.srt 6.73Кб
11 697.59Кб
11. Domain Name Information and More.mp4 96.02Мб
11. Domain Name Information and More-en_US.srt 9.00Кб
11. Exploiting with Metasploit.mp4 87.69Мб
11. Exploiting with Metasploit-en_US.srt 10.61Кб
11. Reconnaissance.mp4 62.76Мб
11. Reconnaissance-en_US.srt 8.34Кб
11. SQL Injection.mp4 24.72Мб
11. SQL Injection-en_US.srt 7.47Кб
12 546.67Кб
12. Cross-Site Scripting (XSS).mp4 23.66Мб
12. Cross-Site Scripting (XSS)-en_US.srt 5.89Кб
12. Getting Familiar with Vulnerability Scanning.mp4 33.09Мб
12. Getting Familiar with Vulnerability Scanning-en_US.srt 3.42Кб
12. Social Engineering.mp4 132.47Мб
12. Social Engineering-en_US.srt 14.23Кб
12. Testing SQL Injections.mp4 110.76Мб
12. Testing SQL Injections-en_US.srt 15.43Кб
13 875.91Кб
13. Command Execution.mp4 31.78Мб
13. Command Execution-en_US.srt 5.33Кб
13. Deploying JSP Shell Attacks.mp4 18.95Мб
13. Deploying JSP Shell Attacks-en_US.srt 4.49Кб
13. Evading Anti-Virus.mp4 288.83Мб
13. Evading Anti-Virus-en_US.srt 29.37Кб
13. Gaining and Maintaining Access.mp4 49.00Мб
13. Gaining and Maintaining Access-en_US.srt 3.99Кб
14 68.91Кб
14. Covering Tracks.mp4 14.19Мб
14. Covering Tracks-en_US.srt 2.07Кб
14. Final Word on Exploitation.mp4 6.35Мб
14. Final Word on Exploitation-en_US.srt 2.45Кб
14. OWASP-ZAP.mp4 41.82Мб
14. OWASP-ZAP-en_US.srt 6.12Кб
14. Password Testing.mp4 34.07Мб
14. Password Testing-en_US.srt 8.14Кб
15 413.37Кб
15. About Post-Exploitation.mp4 5.13Мб
15. About Post-Exploitation-en_US.srt 2.36Кб
15. Gathering Initial Information.mp4 64.99Мб
15. Gathering Initial Information-en_US.srt 6.11Кб
15. OWASP-ZAP Authenticated Scan.mp4 68.17Мб
15. OWASP-ZAP Authenticated Scan-en_US.srt 10.38Кб
15. Security Scanning.mp4 11.74Мб
15. Security Scanning-en_US.srt 3.81Кб
16 541.21Кб
16. Burp Suite – Part 1.mp4 50.70Мб
16. Burp Suite – Part 1-en_US.srt 9.25Кб
16. Identifying Live Hosts.mp4 125.47Мб
16. Identifying Live Hosts-en_US.srt 11.20Кб
16. Meterpreter.mp4 107.91Мб
16. Meterpreter-en_US.srt 12.27Кб
16. Searching for Outdated Software.mp4 32.12Мб
16. Searching for Outdated Software-en_US.srt 5.34Кб
17 538.04Кб
17. Burp Suite – Part 2.mp4 50.50Мб
17. Burp Suite – Part 2-en_US.srt 10.33Кб
17. Discovering Open Ports.mp4 104.93Мб
17. Discovering Open Ports-en_US.srt 10.18Кб
17. DNS Spoofing.mp4 66.94Мб
17. DNS Spoofing-en_US.srt 8.97Кб
17. Privilege Escalation.mp4 125.60Мб
17. Privilege Escalation-en_US.srt 17.15Кб
18 691.25Кб
18. Collecting Credentials.mp4 97.05Мб
18. Collecting Credentials-en_US.srt 14.05Кб
18. Development Security.mp4 39.41Мб
18. Development Security-en_US.srt 8.90Кб
18. Reconnaissance.mp4 33.32Мб
18. Reconnaissance-en_US.srt 6.53Кб
18. Uncovering Services and Fingerprinting the OS.mp4 83.24Мб
18. Uncovering Services and Fingerprinting the OS-en_US.srt 7.70Кб
19 246.84Кб
19. False Logins.mp4 46.44Мб
19. False Logins-en_US.srt 8.76Кб
19. Password Brute-Force.mp4 80.43Мб
19. Password Brute-Force-en_US.srt 13.27Кб
19. Vulnerability Scanning with OpenVAS.mp4 78.01Мб
19. Vulnerability Scanning with OpenVAS-en_US.srt 11.76Кб
19. Web Application Firewalls.mp4 52.01Мб
19. Web Application Firewalls-en_US.srt 8.92Кб
2 358б
2. Disclaimer.mp4 5.55Мб
2. Disclaimer-en_US.srt 2.11Кб
2. Installing VirtualBox.mp4 82.56Мб
2. Installing VirtualBox-en_US.srt 7.25Кб
2. Introducing Kali Linux.mp4 50.72Мб
2. Introducing Kali Linux-en_US.srt 5.27Кб
2. Web Application and Security.mp4 11.92Мб
2. Web Application and Security-en_US.srt 4.09Кб
20 94.67Кб
20. Achieving Persistence.mp4 397.89Мб
20. Achieving Persistence-en_US.srt 37.84Кб
20. Mod_Security.mp4 42.34Мб
20. Mod_Security-en_US.srt 8.71Кб
20. Physical Location.mp4 29.80Мб
20. Physical Location-en_US.srt 10.90Кб
20. Vulnerability Scanning with Nessus.mp4 88.13Мб
20. Vulnerability Scanning with Nessus-en_US.srt 12.25Кб
21 207.18Кб
21. Calling.mp4 22.22Мб
21. Calling-en_US.srt 8.62Кб
21. Exploiting the Target System.mp4 195.59Мб
21. Exploiting the Target System-en_US.srt 16.10Кб
21. Pivoting.mp4 85.61Мб
21. Pivoting-en_US.srt 14.38Кб
22 71.99Кб
22. Cracking the System Passwords.mp4 95.12Мб
22. Cracking the System Passwords-en_US.srt 7.63Кб
22. Emailing.mp4 46.67Мб
22. Emailing-en_US.srt 7.85Кб
22. Pass-the-Hash Attack.mp4 200.10Мб
22. Pass-the-Hash Attack-en_US.srt 25.92Кб
23 977.88Кб
23. Bonus Lecture.mp4 33.45Мб
23. Bonus Lecture-en_US.srt 2.29Кб
23. Post Exploitation.mp4 10.13Мб
23. Post Exploitation-en_US.srt 3.99Кб
23. Social Gathering.mp4 30.11Мб
23. Social Gathering-en_US.srt 6.60Кб
24 998.66Кб
24. Defensive CounterMeasures.mp4 9.89Мб
24. Defensive CounterMeasures-en_US.srt 4.73Кб
24. Viewing Hidden SSID’s.mp4 81.95Мб
24. Viewing Hidden SSID’s-en_US.srt 9.70Кб
25 896.20Кб
25. Wireless Password Cracking- Part One.mp4 43.54Мб
25. Wireless Password Cracking- Part One-en_US.srt 7.71Кб
26 895.66Кб
26. Wireless Password Cracking- Part Two.mp4 57.86Мб
26. Wireless Password Cracking- Part Two-en_US.srt 11.55Кб
27 317.64Кб
27. Intercepting Connections.mp4 42.37Мб
27. Intercepting Connections-en_US.srt 7.09Кб
28 394.69Кб
28. IP Address Search.mp4 27.02Мб
28. IP Address Search-en_US.srt 6.03Кб
29 775.55Кб
29. WhoIS and Domain Name WhoIS.mp4 125.93Мб
29. WhoIS and Domain Name WhoIS-en_US.srt 13.20Кб
3 723.52Кб
3. Getting Familiar with Hardware Requirements and Recommendations.mp4 38.01Мб
3. Getting Familiar with Hardware Requirements and Recommendations-en_US.srt 4.17Кб
3. Installing Kali Linux.mp4 107.80Мб
3. Installing Kali Linux-en_US.srt 14.02Кб
3. OWASP Top 10.mp4 10.03Мб
3. OWASP Top 10-en_US.srt 4.53Кб
3. Test Lab Architecture.mp4 5.73Мб
3. Test Lab Architecture-en_US.srt 2.63Кб
30 107.83Кб
30. Site Background.mp4 82.89Мб
30. Site Background-en_US.srt 13.16Кб
31 447.23Кб
31. Finding Emails and Social Media Accounts.mp4 54.77Мб
31. Finding Emails and Social Media Accounts-en_US.srt 8.20Кб
32 55.54Кб
32. Stealth Reconnaissance on Protected Network.mp4 47.33Мб
32. Stealth Reconnaissance on Protected Network-en_US.srt 7.94Кб
33 588.12Кб
33. Intercepting Connections.mp4 59.35Мб
33. Intercepting Connections-en_US.srt 7.16Кб
34 1016.87Кб
34. Building Our Report.mp4 162.30Мб
34. Building Our Report-en_US.srt 27.03Кб
35 894.70Кб
36 228.97Кб
37 118.69Кб
38 853.38Кб
39 60.38Кб
4 917.05Кб
4. Getting Used to Kali.mp4 53.71Мб
4. Getting Used to Kali-en_US.srt 7.73Кб
4. Installing Kali Linux in VirtualBox.mp4 138.32Мб
4. Installing Kali Linux in VirtualBox-en_US.srt 15.49Кб
4. Setting Up Kali.mp4 42.71Мб
4. Setting Up Kali-en_US.srt 4.31Кб
4. Vulnerability Assessment versus Penetration Testing.mp4 20.60Мб
4. Vulnerability Assessment versus Penetration Testing-en_US.srt 5.25Кб
40 7.46Кб
41 246.60Кб
42 670.48Кб
43 628.62Кб
44 948.45Кб
45 146.08Кб
46 154.29Кб
47 766.16Кб
48 232.14Кб
49 294.83Кб
5 423.08Кб
5. Ethical Hacker Responsibilities and Customer Expectations.mp4 12.25Мб
5. Ethical Hacker Responsibilities and Customer Expectations-en_US.srt 5.08Кб
5. Installing Kali Linux on Raspberry Pi.mp4 127.14Мб
5. Installing Kali Linux on Raspberry Pi-en_US.srt 14.36Кб
5. Password Dictionaries.mp4 39.04Мб
5. Password Dictionaries-en_US.srt 6.89Кб
5. Setting Up Target Win 10.mp4 228.58Мб
5. Setting Up Target Win 10-en_US.srt 20.26Кб
50 1016.88Кб
51 290.37Кб
52 303.84Кб
53 512.37Кб
54 1021.18Кб
55 682.44Кб
56 336.54Кб
57 570.01Кб
58 214.56Кб
59 469.24Кб
6 750.55Кб
6. Introducing Kali Linux Interface and Tools.mp4 123.47Мб
6. Introducing Kali Linux Interface and Tools-en_US.srt 7.93Кб
6. Setting Up Target Win 2016.mp4 56.85Мб
6. Setting Up Target Win 2016-en_US.srt 5.51Кб
6. Software and Hardware Requirements.mp4 23.51Мб
6. Software and Hardware Requirements-en_US.srt 4.00Кб
6. WordPress Vulnerability Testing.mp4 120.32Мб
6. WordPress Vulnerability Testing-en_US.srt 17.95Кб
60 301.81Кб
61 643.99Кб
62 672.79Кб
63 188.75Кб
64 601.07Кб
65 985.15Кб
66 1018.08Кб
67 786.64Кб
68 1021.72Кб
69 950.01Кб
7 580.36Кб
7. Burp Suite – Web Application Security Testing.mp4 76.13Мб
7. Burp Suite – Web Application Security Testing-en_US.srt 9.55Кб
7. Creating the Domain.mp4 152.80Мб
7. Creating the Domain-en_US.srt 14.03Кб
7. Diagram and Design.mp4 15.23Мб
7. Diagram and Design-en_US.srt 4.64Кб
7. Updating Kali Linux.mp4 58.39Мб
7. Updating Kali Linux-en_US.srt 6.16Кб
70 564.44Кб
71 691.90Кб
72 929.01Кб
73 901.51Кб
74 905.96Кб
75 221.97Кб
76 87.76Кб
77 913.33Кб
78 209.19Кб
79 28.76Кб
8 721.81Кб
8. Connectivity and Testing.mp4 37.23Мб
8. Connectivity and Testing-en_US.srt 8.94Кб
8. Networking Fundamentals.mp4 160.96Мб
8. Networking Fundamentals-en_US.srt 13.21Кб
8. Scanning.mp4 205.06Мб
8. Scanning-en_US.srt 22.95Кб
8. Web Application Penetration Testing.mp4 28.97Мб
8. Web Application Penetration Testing-en_US.srt 4.13Кб
80 1008.29Кб
81 289.91Кб
82 352.23Кб
83 504.83Кб
84 802.90Кб
85 407.03Кб
86 850.99Кб
87 54.03Кб
88 787.73Кб
89 832.21Кб
9 36.11Кб
9. Analysing the Source Code.mp4 71.78Мб
9. Analysing the Source Code-en_US.srt 9.42Кб
9. Creating a Pen-Testing Lab Environment.mp4 68.88Мб
9. Creating a Pen-Testing Lab Environment-en_US.srt 9.26Кб
9. Getting to Know the DVWA Interface.mp4 20.17Мб
9. Getting to Know the DVWA Interface-en_US.srt 4.30Кб
9. Service Identification.mp4 172.43Мб
9. Service Identification-en_US.srt 22.36Кб
90 53.48Кб
91 767.66Кб
92 83.25Кб
93 267.67Кб
94 894.88Кб
95 993.79Кб
96 108.31Кб
97 667.19Кб
98 277.60Кб
99 459.94Кб
Penetration-Testing-with-Kali-Linux-A-Complete-Guide.zip 318б
TutsNode.com.txt 63б
Статистика распространения по странам
Австралия (AU) 2
Германия (DE) 2
Великобритания (GB) 1
Швейцария (CH) 1
Филиппины (PH) 1
Франция (FR) 1
Всего 8
Список IP Полный список IP-адресов, которые скачивают или раздают этот торрент