message

Lynda - Introduction to Kali Linux

Likes 0 Dislikes 0
Seeders 5
Leechers 0
File Size 486 MB
Downloads 8
Uploaded Oct 30, 2018
Files
Trackers
More Info
FolderLynda - Introduction to Kali Linux
Folder01. Introduction
File01_01-Welcome.mp4 - 11.1 MB
File01_02-What you should know.mp4 - 1.15 MB
Folder02. Setting Up the Virtual Lab
File02_01-Introduction to virtualization.mp4 - 15.2 MB
File02_02-Setting up a virtual lab.mp4 - 20.4 MB
File02_03-Installing virtual machines.mp4 - 22.9 MB
File02_04-Installing appliances.mp4 - 11.5 MB
File02_05-Getting Metasploitable and Windows VMs.mp4 - 17.5 MB
File02_06-Working with advanced configuration in VirtualBox.mp4 - 9.15 MB
Folder03. Introducing Kali
File03_01-What is Kali.mp4 - 10.7 MB
File03_02-Explore the quick access list.mp4 - 24.3 MB
File03_03-Change screensaver and font settings.mp4 - 8.57 MB
File03_04-Explore the applications in Kali.mp4 - 14.4 MB
File03_05-Update Kali.mp4 - 8.12 MB
Folder04. Information Gathering Understanding the Target
File04_01-Reviewing the tools.mp4 - 4.75 MB
File04_02-Introducing DMitry.mp4 - 8.97 MB
File04_03-Introducing DNSenum.mp4 - 11.3 MB
File04_04-Introducing Maltego.mp4 - 23.3 MB
Folder05. Vulnerability Analysis
File05_01-Reviewing the tools.mp4 - 3.16 MB
File05_02-Introducing Spike.mp4 - 5.69 MB
File05_03-Install OpenVAS.mp4 - 12.6 MB
File05_04-Run an OpenVAS scan.mp4 - 20 MB
File05_05-Custom scan with OpenVAS.mp4 - 4.73 MB
File05_06-Explore the OpenVAS menu.mp4 - 14.7 MB
File05_07-Install Vega.mp4 - 4.98 MB
File05_08-Web crawling with Vega.mp4 - 11.1 MB
File05_09-Use Vega as a web proxy.mp4 - 12.5 MB
File05_10-Review Vegas menus.mp4 - 2.77 MB
Folder06. Passwords and Hashes
File06_01-Password testing.mp4 - 23.7 MB
File06_02-Use commandline tools.mp4 - 11.6 MB
File06_03-Windows Credential Editor.mp4 - 7.61 MB
File06_04-Use John the Ripper in Linux.mp4 - 8.31 MB
File06_05-Use John for Windows passwords.mp4 - 9.25 MB
File06_06-Explore Johnnys options.mp4 - 14.1 MB
File06_07-Pass the hash.mp4 - 9.29 MB
File06_08-Use rainbow tables.mp4 - 13.4 MB
Folder07. Exploiting Targets
File07_01-Overview of exploitation tools.mp4 - 6.29 MB
File07_02-Exploit Linux with Metasploit.mp4 - 23.3 MB
File07_03-Exploit Windows with Armitage.mp4 - 16 MB
File07_04-More exploiting with Armitage.mp4 - 6.74 MB
File07_05-Pivot through a network.mp4 - 8.8 MB
File07_06-Install persistent access.mp4 - 8.63 MB
Folder08. Conclusion
File08_01-Next steps.mp4 - 3.88 MB
Tracker Seeder Leecher
udp://tracker.bitsearch.to:1337/announce 0 0
udp://tracker.opentrackr.org:1337/announce 5 0
udp://tracker.moeking.me:6969/announce 0 0
udp://tracker.openbittorrent.com:80/announce 1 0
udp://open.stealth.si:80/announce 2 0
udp://tracker.torrent.eu.org:451/announce 1 0
udp://tracker4.itzmx.com:2710/announce 0 0
udp://retracker.lanta-net.ru:2710/announce 2 0
udp://tracker.tiny-vps.com:6969/announce 2 0
udp://exodus.desync.com:6969/announce 2 0
udp://tracker.internetwarriors.net:1337/announce 4 0
  • InfoHash: E57C75DDD82BF928C43B91D06536935343A963DC
  • Last Updated: Jan 24, 2022
  • File Count: 42
  • File Category: 1
  • Tags: lynda, introduction, kali, linux
Comments (0)
 

Write your comment

Did you like this torrent? [Optional]