message

Lynda - Penetration Testing - Advanced Kali Linux

Likes 0 Dislikes 0
Seeders 1
Leechers 0
File Size 436 MB
Downloads 1
Uploaded Oct 27, 2018
Files
Trackers
More Info
FolderLynda - Penetration Testing - Advanced Kali Linux
Folder7.6. End-to-End Testing
File38.Time to exploit Kronos.mp4 - 36.5 MB
File34.Hack The Box.en.srt - 7.54 kB
File34.Hack The Box.mp4 - 14.1 MB
File35.Exploiting rejetto.en.srt - 7.89 kB
File35.Exploiting rejetto.mp4 - 18.7 MB
File36.Exploiting Windows through EternalBlue.en.srt - 5.26 kB
File36.Exploiting Windows through EternalBlue.mp4 - 21.9 MB
File37.Exploiting the Devel.en.srt - 5.72 kB
File37.Exploiting the Devel.mp4 - 25 MB
File38.Time to exploit Kronos.en.srt - 13 kB
Folder1.Introduction
File01.Welcome.mp4 - 8.2 MB
File02.What you should know before watching this course.en.srt - 1.65 kB
File02.What you should know before watching this course.mp4 - 1.34 MB
File03.Disclaimer.en.srt - 2.1 kB
File03.Disclaimer.mp4 - 1.62 MB
File01.Welcome.en.srt - 2.29 kB
Folder2.1. Kali Linux Overview
File04.Testing with Kali Linux.en.srt - 7.86 kB
File04.Testing with Kali Linux.mp4 - 7.53 MB
File05.Understanding Kali deployments.en.srt - 8.1 kB
File05.Understanding Kali deployments.mp4 - 7.78 MB
File06.Preparing your toolbox.en.srt - 7.54 kB
File06.Preparing your toolbox.mp4 - 13.9 MB
File07.Preparing exploits.en.srt - 9.87 kB
File07.Preparing exploits.mp4 - 16.7 MB
File08.Managing the Kali menu.en.srt - 2.79 kB
File08.Managing the Kali menu.mp4 - 8.89 MB
File09.Testing with more targets.en.srt - 6.98 kB
File09.Testing with more targets.mp4 - 12.2 MB
Folder3.2. System Shells
File10.Introduction to shells.en.srt - 5.29 kB
File10.Introduction to shells.mp4 - 10.7 MB
File11.Exploring Kali web shells.en.srt - 7.49 kB
File11.Exploring Kali web shells.mp4 - 18.9 MB
File12.Weevely.en.srt - 5.8 kB
File12.Weevely.mp4 - 12.6 MB
File13.Generating shellcode with MSFvenom.en.srt - 5.58 kB
File13.Generating shellcode with MSFvenom.mp4 - 17.6 MB
File14.Injecting images with jhead.en.srt - 4.84 kB
File14.Injecting images with jhead.mp4 - 13.5 MB
File15.Using shellcode in exploits.en.srt - 3.29 kB
File15.Using shellcode in exploits.mp4 - 7.79 MB
Folder4.3. Exploiting
File16.Exploiting systems with Kali.en.srt - 1.27 kB
File16.Exploiting systems with Kali.mp4 - 2.95 MB
File17.Exploiting with Python.en.srt - 7.12 kB
File17.Exploiting with Python.mp4 - 18 MB
File18.Exploiting with Perl.en.srt - 3.89 kB
File18.Exploiting with Perl.mp4 - 7.84 MB
File19.Exploiting with C.en.srt - 1.34 kB
File19.Exploiting with C.mp4 - 3.16 MB
File20.Exploiting with CPP.en.srt - 5.41 kB
File20.Exploiting with CPP.mp4 - 13.4 MB
File21.Adding another Ruby exploit to Kali.en.srt - 1.92 kB
File21.Adding another Ruby exploit to Kali.mp4 - 4.98 MB
Folder5.4. Passwords
File22.Obtaining Windows passwords.en.srt - 8.04 kB
File22.Obtaining Windows passwords.mp4 - 19 MB
File23.Obtaining Linux passwords.en.srt - 2.49 kB
File23.Obtaining Linux passwords.mp4 - 6.76 MB
Folder6.5. Metasploitable
File24.Targeting Metasploitable.en.srt - 1.05 kB
File24.Targeting Metasploitable.mp4 - 1.89 MB
File25.Exploiting VSFTPD.en.srt - 3.48 kB
File25.Exploiting VSFTPD.mp4 - 14.9 MB
File26.Exploiting with ProFTPd.en.srt - 3.48 kB
File26.Exploiting with ProFTPd.mp4 - 13.1 MB
File27.Exploiting Tomcat.en.srt - 3.38 kB
File27.Exploiting Tomcat.mp4 - 9.94 MB
File28.Exploiting IRC.en.srt - 923 B
File28.Exploiting IRC.mp4 - 4.53 MB
File29.Exploiting Samba.en.srt - 2.09 kB
File29.Exploiting Samba.mp4 - 6.86 MB
File30.Exploiting the distributed compile system.en.srt - 1.53 kB
File30.Exploiting the distributed compile system.mp4 - 6.33 MB
File31.Exploiting network files.en.srt - 1.88 kB
File31.Exploiting network files.mp4 - 6.94 MB
File32.Hiding in plain sight.en.srt - 698 B
File32.Hiding in plain sight.mp4 - 2.39 MB
File33.Escalating to root.en.srt - 4.57 kB
File33.Escalating to root.mp4 - 15 MB
Folder8.Conclusion
File39.What's next.en.srt - 2.44 kB
File39.What's next.mp4 - 3.02 MB
Tracker Seeder Leecher
udp://tracker.bitsearch.to:1337/announce 0 0
udp://tracker.opentrackr.org:1337/announce 0 0
udp://tracker.moeking.me:6969/announce 0 0
udp://tracker.openbittorrent.com:80/announce 1 0
udp://tracker.torrent.eu.org:451/announce 0 0
udp://open.stealth.si:80/announce 0 0
udp://tracker4.itzmx.com:2710/announce 0 0
udp://retracker.lanta-net.ru:2710/announce 0 0
udp://tracker.tiny-vps.com:6969/announce 0 0
udp://exodus.desync.com:6969/announce 0 0
udp://explodie.org:6969/announce 0 0
udp://tracker.internetwarriors.net:1337/announce 0 0
  • InfoHash: 1F939457140121F85CD61DC377A3958DA47A54F6
  • Last Updated: Jan 24, 2022
  • File Count: 78
  • File Category: 1
  • Tags: lynda, penetration, testing, advanced, kali, linux
Comments (0)
 

Write your comment

Did you like this torrent? [Optional]