message

[ CourseWikia.com ] LinkedIn - Advanced Kali Linux

Likes 0 Dislikes 0
Seeders 8
Leechers 2
File Size 1.31 GB
Downloads 1046
Uploaded Feb 15, 2022
Files
Trackers
More Info
Folder[ CourseWikia.com ] LinkedIn - Advanced Kali Linux
Folder~Get Your Files Here !
Folder3. System Shells
File013. Generating shellcode with msfvenom.mp4 - 86.3 MB
File011. Exploring Kali webshells.mp4 - 60.7 MB
File012. Weeving a shell.mp4 - 42.3 MB
File010. Introduction to shells.mp4 - 32.7 MB
File015. Using shellcode in exploits.mp4 - 31.7 MB
File014. Injecting images with jhead.mp4 - 29.7 MB
File013. Generating shellcode with msfvenom.en.srt - 9.43 kB
File011. Exploring Kali webshells.en.srt - 7.47 kB
File012. Weeving a shell.en.srt - 6.33 kB
File010. Introduction to shells.en.srt - 4.01 kB
File015. Using shellcode in exploits.en.srt - 3.86 kB
File014. Injecting images with jhead.en.srt - 3.66 kB
Folder7. End-to-End Testing
File034. Exploiting the Devel.mp4 - 84.2 MB
File036. Cronos revisited Getting to the root.mp4 - 59.9 MB
File033. Exploiting rejetto.mp4 - 59 MB
File035. Time to exploit Cronos.mp4 - 47.5 MB
File032. Hacking the box.mp4 - 39.9 MB
File037. Using a nightmare escalator.mp4 - 39.4 MB
File034. Exploiting the Devel.en.srt - 9.07 kB
File033. Exploiting rejetto.en.srt - 7.13 kB
File036. Cronos revisited Getting to the root.en.srt - 6.83 kB
File032. Hacking the box.en.srt - 6.74 kB
File035. Time to exploit Cronos.en.srt - 5.93 kB
File037. Using a nightmare escalator.en.srt - 3.84 kB
Folder2. Kali Basics
File07. Preparing to use exploits for testing.mp4 - 75.1 MB
File06. Preparing your toolbox.mp4 - 48.8 MB
File04. Testing with Kali Linux.mp4 - 43.1 MB
File08. Managing the Kali menu.mp4 - 38.9 MB
File05. Understanding Kali deployments.mp4 - 34 MB
File09. Using the LinkedIn Learning penetration testing lab.mp4 - 33.8 MB
File07. Preparing to use exploits for testing.en.srt - 9.76 kB
File04. Testing with Kali Linux.en.srt - 8.13 kB
File06. Preparing your toolbox.en.srt - 7.35 kB
File05. Understanding Kali deployments.en.srt - 6.3 kB
File09. Using the LinkedIn Learning penetration testing lab.en.srt - 5.62 kB
File08. Managing the Kali menu.en.srt - 4.73 kB
Folder5. Passwords
File021. Obtaining Windows passwords.mp4 - 58 MB
File022. Obtaining Linux passwords.mp4 - 15.9 MB
File021. Obtaining Windows passwords.en.srt - 7.74 kB
File022. Obtaining Linux passwords.en.srt - 2.32 kB
Folder6. Exploiting the Metasploitable Server
File031. Escalating to root.mp4 - 48.4 MB
File025. Exploiting with ProFTPD.mp4 - 44.3 MB
File024. Exploiting VSFTPD.mp4 - 30.5 MB
File029. Exploiting network files.mp4 - 27.2 MB
File026. Exploiting Tomcat.mp4 - 26.9 MB
File028. Exploiting the distributed compile system.mp4 - 14.6 MB
File027. Exploiting IRC.mp4 - 13 MB
File023. Targeting Metasploitable.mp4 - 7.09 MB
File030. Hiding in plain sight.mp4 - 6.44 MB
File031. Escalating to root.en.srt - 5.28 kB
File025. Exploiting with ProFTPD.en.srt - 4.94 kB
File024. Exploiting VSFTPD.en.srt - 3.79 kB
File026. Exploiting Tomcat.en.srt - 3.4 kB
File029. Exploiting network files.en.srt - 2.95 kB
File028. Exploiting the distributed compile system.en.srt - 1.53 kB
File027. Exploiting IRC.en.srt - 1.23 kB
File023. Targeting Metasploitable.en.srt - 927 B
File030. Hiding in plain sight.en.srt - 836 B
Folder4. Exploiting Targets from Kali
File017. Exploiting with Python.mp4 - 23.9 MB
File020. Exploiting with CPP.mp4 - 22.8 MB
File019. Exploiting with C.mp4 - 17.3 MB
File018. Exploiting with Perl.mp4 - 16.4 MB
File016. Exploiting systems with Kali.mp4 - 6.88 MB
File017. Exploiting with Python.en.srt - 3.58 kB
File020. Exploiting with CPP.en.srt - 2.77 kB
File018. Exploiting with Perl.en.srt - 2.6 kB
File019. Exploiting with C.en.srt - 2.05 kB
File016. Exploiting systems with Kali.en.srt - 1.23 kB
Folder8. Conclusion
File038. Next steps.mp4 - 13.3 MB
File038. Next steps.en.srt - 2.33 kB
Folder1. Introduction
File01. Using Kali Linux as the basis for advanced penetration testing.mp4 - 13 MB
File03. Disclaimer.mp4 - 11.2 MB
File02. What you should know.mp4 - 8.69 MB
File01. Using Kali Linux as the basis for advanced penetration testing.en.srt - 2.27 kB
File03. Disclaimer.en.srt - 2.17 kB
File02. What you should know.en.srt - 1.48 kB
FolderEx_Files_Advanced_Kali_Linux
FolderExercise Files
FilePre-Configuration File.pdf - 39 kB
FileBonus Resources.txt - 386 B
FileGet Bonus Downloads Here.url - 181 B
Tracker Seeder Leecher
udp://www.torrent.eu.org:451/announce 5 1
udp://9.rarbg.com:2920/announce 4 0
udp://tracker.opentrackr.org:1337/announce 8 2
udp://open.stealth.si:80/announce 6 0
udp://exodus.desync.com:6969/announce 6 1
  • InfoHash: B4727FE8A739BD8EE20B96A0A1F38A7FA3CD914C
  • Last Updated: Feb 15, 2022
  • File Count: 79
  • File Category: 1
  • Tags: coursewikia, linkedin, advanced, kali, linux
Comments (0)
 

Write your comment

Did you like this torrent? [Optional]