本站已收录 番号和无损神作磁力链接/BT种子 

Udemy - Python For Offensive PenTest - A Complete Practical Course

种子简介

种子名称: Udemy - Python For Offensive PenTest - A Complete Practical Course
文件类型: 视频
文件数目: 47个文件
文件大小: 1.24 GB
收录时间: 2017-5-28 01:09
已经下载: 3
资源热度: 161
最近下载: 2024-7-3 12:12

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:c78ebd396e390a727a47d69293f60a90fb6257d2&dn=Udemy - Python For Offensive PenTest - A Complete Practical Course 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Udemy - Python For Offensive PenTest - A Complete Practical Course.torrent
  • 01 Home Lab Setup/001 Intro.mp413.32MB
  • 01 Home Lab Setup/002 Preparing Attacker Machine - Kali linux.mp411.61MB
  • 01 Home Lab Setup/003 Preparing Target Machine - Windows 7.mp422.73MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Tuning the connection attempts.py2.23KB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/001 TCP Reverse Shell Outline.mp411.39MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/002 Coding a TCP Reverse Shell.mp425.77MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/003 Data Exfiltration.mp434.61MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/004 Exporting To EXE.mp419.17MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/005 HTTP Reverse Shell Outline.mp45.99MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/006 Coding HTTP Reverse Shell In 5 Lines of Python.mp429.02MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/007 Data Exfiltration.mp428.4MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/008 Exporting To EXE.mp417.06MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/009 Persistence Outline.mp411.28MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/010 Making Putty.exe Persistant.mp437.57MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/011 Wrap up - Making a Persistant HTTP Reverse Shell.mp433.65MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/012 Tuning the connection attempts.mp437.59MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/013 Final Notes.mp48.15MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/014 Countermeasures.mp46.34MB
  • 03 Advanced Scriptable Shell/001 Dynamic DNS DDNS Outline.mp45.55MB
  • 03 Advanced Scriptable Shell/002 DDNS Aware Shell.mp423.31MB
  • 03 Advanced Scriptable Shell/003 Interacting with Twitter.mp45.34MB
  • 03 Advanced Scriptable Shell/004 Parsing Tweet in 3 Lines.mp429.67MB
  • 03 Advanced Scriptable Shell/005 Countermeasures.mp412.67MB
  • 03 Advanced Scriptable Shell/006 Replicating Metasploit Screen Capturing.mp440.83MB
  • 03 Advanced Scriptable Shell/007 Replicating Metasploit Searching for Content.mp435.13MB
  • 03 Advanced Scriptable Shell/008 Target Directory Navigation.mp417.51MB
  • 03 Advanced Scriptable Shell/009 Integrating Low Level Port Scanner.mp435.91MB
  • 04 Passwords Hacking/001 Anti-Virus Free Keylogger.mp434.28MB
  • 04 Passwords Hacking/002 Hijacking KeePass Password Manager.mp426.37MB
  • 04 Passwords Hacking/003 Man in the Browser Outline.mp423.59MB
  • 04 Passwords Hacking/004 FireFox API Hooking with ImmunityDebugger.mp474.52MB
  • 04 Passwords Hacking/005 Python in Firefox PoC.mp450.61MB
  • 04 Passwords Hacking/006 Exercise Python in Firefox EXE.mp435.11MB
  • 04 Passwords Hacking/007 Passwords Phishing - DNS Poisoning.mp448.49MB
  • 04 Passwords Hacking/008 In Action Facebook Password Phishing.mp452.34MB
  • 04 Passwords Hacking/009 Dont Skip Me - Countermeasures.mp417.5MB
  • 05 Catch Me If You Can/001 Bypassing Host Based Firewall Outline.mp413.62MB
  • 05 Catch Me If You Can/002 Hijacking Internet Explorer - Shell Over Internet Explorer.mp433.97MB
  • 05 Catch Me If You Can/003 Bypassing Reputation Filtering in Next Generation Firewalls - Outline.mp412.48MB
  • 05 Catch Me If You Can/004 Interacting with Source Forge.mp464.62MB
  • 05 Catch Me If You Can/005 Interacting with Google Forms.mp435.4MB
  • 05 Catch Me If You Can/006 Exercise Putting All Together - Bypassing Botnet Filtering.mp410.73MB
  • 05 Catch Me If You Can/007 Bypassing IPS with Hand-Made XOR Encryption.mp446.1MB
  • 06 Miscellaneous Fun in Windows/001 Privilege Escalation Part 1 - Weak Service File Permission Outline.mp49.21MB
  • 06 Miscellaneous Fun in Windows/002 Privilege Escalation Part 2 - Preparing Vulnerable Software.mp433.23MB
  • 06 Miscellaneous Fun in Windows/003 Privilege Escalation Part 3 - Backdoor-ing Legitmate Windows Service.mp460.61MB
  • 06 Miscellaneous Fun in Windows/004 Privilege Escalation Part 4 - Create a New Admin account Erasing Tracks.mp426.21MB