本站已收录 番号和无损神作磁力链接/BT种子 

Pluralsight - Penetration Testing and Ethical Hacking with Kali Linux

种子简介

种子名称: Pluralsight - Penetration Testing and Ethical Hacking with Kali Linux
文件类型: 视频
文件数目: 96个文件
文件大小: 811.84 MB
收录时间: 2017-10-6 22:39
已经下载: 3
资源热度: 140
最近下载: 2024-6-28 02:45

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:b0deb8e2100963ddd4ddb4f709602370fab25e14&dn=Pluralsight - Penetration Testing and Ethical Hacking with Kali Linux 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Pluralsight - Penetration Testing and Ethical Hacking with Kali Linux.torrent
  • 01. Installing and Configuring Kali Linux/01_01-Introduction.mp41.14MB
  • 01. Installing and Configuring Kali Linux/01_02-Kali Linux 2.0.mp430.85MB
  • 01. Installing and Configuring Kali Linux/01_03-Creating a Virtual Machine.mp430.47MB
  • 01. Installing and Configuring Kali Linux/01_04-Installing Kali Linux.mp416.47MB
  • 01. Installing and Configuring Kali Linux/01_05-Updating Kali Linux.mp413.17MB
  • 01. Installing and Configuring Kali Linux/01_06-Installing Additional Tools on Kali.mp410.19MB
  • 01. Installing and Configuring Kali Linux/01_07-Configuring SSH.mp42.3MB
  • 01. Installing and Configuring Kali Linux/01_08-Being Anonymous with Tor.mp46.54MB
  • 01. Installing and Configuring Kali Linux/01_09-Scan Your System for Rootkits.mp43.32MB
  • 01. Installing and Configuring Kali Linux/01_10-Summary.mp4924.75KB
  • 02. Prepenetration Testing Checklist/02_01-Introduction.mp41.27MB
  • 02. Prepenetration Testing Checklist/02_02-Prepenetration Checklist.mp412.77MB
  • 02. Prepenetration Testing Checklist/02_03-Course Workflow.mp42.59MB
  • 02. Prepenetration Testing Checklist/02_04-Summary.mp4545.07KB
  • 03. Information Gathering/03_01-Introduction.mp41.59MB
  • 03. Information Gathering/03_02-Gathering Information Checklist.mp46.7MB
  • 03. Information Gathering/03_03-Write Down Your Findings Using KeepNote.mp44.37MB
  • 03. Information Gathering/03_04-Visiting the Client Website.mp42.86MB
  • 03. Information Gathering/03_05-Google Hacking Database.mp412.43MB
  • 03. Information Gathering/03_06-Using Some Tools on the Web.mp46.21MB
  • 03. Information Gathering/03_07-Trying Metagoofile to Gather Documents Information.mp44.5MB
  • 03. Information Gathering/03_08-Gather Contacts Information.mp44.05MB
  • 03. Information Gathering/03_09-Whois.mp45.76MB
  • 03. Information Gathering/03_10-DNS Reconnaissance.mp43.59MB
  • 03. Information Gathering/03_11-Deep Magic Information Gathering Tool.mp47.3MB
  • 03. Information Gathering/03_12-Discover Scripts.mp411.59MB
  • 03. Information Gathering/03_13-Playing Around with Reconng.mp419.21MB
  • 03. Information Gathering/03_14-Summary.mp41.42MB
  • 04. External Pentesting/04_01-Introduction.mp41.21MB
  • 04. External Pentesting/04_02-External Penetration Testing Workflow.mp42.38MB
  • 04. External Pentesting/04_03-Traceroute.mp46.84MB
  • 04. External Pentesting/04_04-Host Discovery.mp45.13MB
  • 04. External Pentesting/04_05-Port Scanning.mp413.65MB
  • 04. External Pentesting/04_06-Summary.mp4767.71KB
  • 05. Website Penetration Testing/05_01-Introduction.mp41.06MB
  • 05. Website Penetration Testing/05_02-Website Penetration Testing Workflow.mp42.59MB
  • 05. Website Penetration Testing/05_03-Web Application Firewall Scan.mp41.87MB
  • 05. Website Penetration Testing/05_04-Load Balancer Scan.mp42.03MB
  • 05. Website Penetration Testing/05_05-Website Crawling.mp41.89MB
  • 05. Website Penetration Testing/05_06-Burpsuite Proxy.mp411.44MB
  • 05. Website Penetration Testing/05_07-Burpsuite Target.mp46.9MB
  • 05. Website Penetration Testing/05_08-Burpsuite Spider.mp46.85MB
  • 05. Website Penetration Testing/05_09-Burpsuite Discover Contents.mp411.16MB
  • 05. Website Penetration Testing/05_10-Copy a Website.mp44.34MB
  • 05. Website Penetration Testing/05_11-SSL Scanning.mp46.41MB
  • 05. Website Penetration Testing/05_12-CMS Scanning.mp46.16MB
  • 05. Website Penetration Testing/05_13-Scanning for Web Specific Vulnerabilities.mp426.16MB
  • 05. Website Penetration Testing/05_14-Sessions Tokens Test.mp48.26MB
  • 05. Website Penetration Testing/05_15-Exploiting the SQL Injection.mp48.39MB
  • 05. Website Penetration Testing/05_16-Maintaining Access.mp46.52MB
  • 05. Website Penetration Testing/05_17-Denial of Service Attack.mp418.12MB
  • 05. Website Penetration Testing/05_18-Summary.mp42.17MB
  • 06. Internal Network Penetration Testing/06_01-Introduction.mp4935.34KB
  • 06. Internal Network Penetration Testing/06_02-Internal Penetration Testing Workflow.mp4959.57KB
  • 06. Internal Network Penetration Testing/06_03-Port Scanning the Internal Network.mp45.81MB
  • 06. Internal Network Penetration Testing/06_04-Scanning for Vulnerabilities.mp430.51MB
  • 06. Internal Network Penetration Testing/06_05-Summary.mp4775.8KB
  • 07. Network Sniffing/07_01-Introduction.mp4873.34KB
  • 07. Network Sniffing/07_02-Network Monitoring.mp48.65MB
  • 07. Network Sniffing/07_03-Sniffing with Wireshark.mp410.78MB
  • 07. Network Sniffing/07_04-Detecting MITM.mp423.66MB
  • 07. Network Sniffing/07_05-Detecting a SYN Scan.mp416.91MB
  • 07. Network Sniffing/07_06-Understanding Brute Force Attack.mp411.38MB
  • 07. Network Sniffing/07_07-Discovering a Denial of Service.mp415.74MB
  • 07. Network Sniffing/07_08-Summary.mp41.43MB
  • 08. Exploitation/08_01-Introduction.mp41.05MB
  • 08. Exploitation/08_02-Exploiting Using Metasploit.mp423.41MB
  • 08. Exploitation/08_03-Post Exploitation in Metasploit.mp420.63MB
  • 08. Exploitation/08_04-Persistence.mp47.03MB
  • 08. Exploitation/08_05-Using Meterpreter.mp427.3MB
  • 08. Exploitation/08_06-Armitage.mp414.9MB
  • 08. Exploitation/08_07-Summary.mp41.22MB
  • 09. Social Engineering/09_01-Introduction.mp4797.66KB
  • 09. Social Engineering/09_02-Social Engineering Toolkit.mp416.18MB
  • 09. Social Engineering/09_03-PowerShell Attack.mp412.65MB
  • 09. Social Engineering/09_04-Spear Phishing Attack.mp414.13MB
  • 09. Social Engineering/09_05-Credential Harvester.mp49.39MB
  • 09. Social Engineering/09_06-Summary.mp41.05MB
  • 10. WiFi Penetration Testing/10_01-Introduction.mp41.98MB
  • 10. WiFi Penetration Testing/10_02-Wireless Reconnaissance.mp411MB
  • 10. WiFi Penetration Testing/10_03-WEP Attack.mp420.73MB
  • 10. WiFi Penetration Testing/10_04-WPAWPA2 Attack.mp423.55MB
  • 10. WiFi Penetration Testing/10_05-Bypassing a Hidden ESSID.mp45.89MB
  • 10. WiFi Penetration Testing/10_06-Summary.mp41.23MB
  • 11. Brute Force Attack Testing/11_01-Introduction.mp41.34MB
  • 11. Brute Force Attack Testing/11_02-Brute Forcing SSH.mp45.24MB
  • 11. Brute Force Attack Testing/11_03-Brute Forcing RDP.mp43.59MB
  • 11. Brute Force Attack Testing/11_04-Brute Forcing WebForms Authentication.mp48.79MB
  • 11. Brute Force Attack Testing/11_05-Cracking the Hashes.mp47.15MB
  • 11. Brute Force Attack Testing/11_06-Summary.mp4959.12KB
  • 12. Advanced Penetration Testing/12_01-Introduction.mp4760.94KB
  • 12. Advanced Penetration Testing/12_02-Bypassing the Antivirus.mp418.82MB
  • 12. Advanced Penetration Testing/12_03-Metasploit Rc Scripts.mp46.93MB
  • 12. Advanced Penetration Testing/12_04-Finding Exploits.mp412.22MB
  • 12. Advanced Penetration Testing/12_05-Attacking the Domain Controller.mp416.26MB
  • 12. Advanced Penetration Testing/12_06-Summary.mp41.04MB