[FreeCourseLab com] Udemy - The Complete Penetration Testing Course Beginner To Expert

Photo unavailable
Category:
Date:
09/03/19 at 1:15pm GMT+1
Submitter:
Seeders:
0
Leechers:
1
File size:
6.1 GB in 99 files

Torrent Status:
  This torrent has NOT been verified. 

Infohash:
dd0fac6dbf46424fde20431b7495323292958456


File list

  • [FreeCourseLab com] Udemy - The Complete Penetration Testing Course Beginner To Expert
  • icon 1. Introduction/1. Welcome!.mp4 39.1 MB
    icon 1. Introduction/1. Welcome!.vtt 7.9 KB
    icon 10. Web Server Hacking/1. Web server hacking with Metasploit - Gaining Access.mp4 149.4 MB
    icon 10. Web Server Hacking/1. Web server hacking with Metasploit - Gaining Access.vtt 19 KB
    icon 10. Web Server Hacking/2. Web server hacking with Metasploit - FTP backdoor command execution.mp4 104.3 MB
    icon 10. Web Server Hacking/2. Web server hacking with Metasploit - FTP backdoor command execution.vtt 12.4 KB
    icon 10. Web Server Hacking/3. Web server hacking with Metasploit - Metasploit payloads.mp4 96.8 MB
    icon 10. Web Server Hacking/3. Web server hacking with Metasploit - Metasploit payloads.vtt 12.1 KB
    icon 10. Web Server Hacking/4. Nikto - Web Vulnerability Scanner.mp4 112.8 MB
    icon 10. Web Server Hacking/4. Nikto - Web Vulnerability Scanner.vtt 13.9 KB
    icon 11. Exploitation/1. WordPress hacking with WPScan.mp4 162 MB
    icon 11. Exploitation/1. WordPress hacking with WPScan.vtt 17.9 KB
    icon 11. Exploitation/2. Password cracking with John The Ripper.mp4 181.9 MB
    icon 11. Exploitation/2. Password cracking with John The Ripper.vtt 17.3 KB
    icon 11. Exploitation/3. Bruteforce password cracking with Hydra - SSH.mp4 201 MB
    icon 11. Exploitation/3. Bruteforce password cracking with Hydra - SSH.vtt 18.3 KB
    icon 11. Exploitation/4. Bruteforce password cracking with Medusa.mp4 140.4 MB
    icon 11. Exploitation/4. Bruteforce password cracking with Medusa.vtt 10.6 KB
    icon 11. Exploitation/5. BeEF browser exploitation - Client side attacks.mp4 282.1 MB
    icon 11. Exploitation/5. BeEF browser exploitation - Client side attacks.vtt 26.7 KB
    icon 11. Exploitation/6. Armitage - Scanning and Exploitation.mp4 112 MB
    icon 11. Exploitation/6. Armitage - Scanning and Exploitation.vtt 20.2 KB
    icon 11. Exploitation/7. Veil Evasion - How to generate undetectable payloads.mp4 223 MB
    icon 11. Exploitation/7. Veil Evasion - How to generate undetectable payloads.vtt 22.1 KB
    icon 11. Exploitation/8. How to generate wordlists with Crunch.mp4 233.7 MB
    icon 11. Exploitation/8. How to generate wordlists with Crunch.vtt 15 KB
    icon 12. Wired and WIreless attacks/1. MITM - ARP spoofing with arpspoof.mp4 192.1 MB
    icon 12. Wired and WIreless attacks/1. MITM - ARP spoofing with arpspoof.vtt 12.7 KB
    icon 12. Wired and WIreless attacks/2. MITM - ARP Poisoning with Ettercap.mp4 143.9 MB
    icon 12. Wired and WIreless attacks/2. MITM - ARP Poisoning with Ettercap.vtt 11.1 KB
    icon 12. Wired and WIreless attacks/3. WPAWPA2 Hacking & Exploitation With Aircrack-ng & airgeddon Pixie Dust Attack.mp4 386.4 MB
    icon 12. Wired and WIreless attacks/3. WPAWPA2 Hacking & Exploitation With Aircrack-ng & airgeddon Pixie Dust Attack.vtt 53.5 KB
    icon 12. Wired and WIreless attacks/4. DDoS Attacks with Xerxes - The most powerful DDoS tool.mp4 83.5 MB
    icon 12. Wired and WIreless attacks/4. DDoS Attacks with Xerxes - The most powerful DDoS tool.vtt 12.4 KB
    icon 12. Wired and WIreless attacks/4.1 Xerxes Download Link.txt.txt 37 B
    icon 13. Post Exploitation & Privilege Escalation/1. The Complete Meterpreter guide - Privilege escalation and clearning tracks.mp4 165.6 MB
    icon 13. Post Exploitation & Privilege Escalation/1. The Complete Meterpreter guide - Privilege escalation and clearning tracks.vtt 26.8 KB
    icon 13. Post Exploitation & Privilege Escalation/2. Generating a PHP backdoor with Weevely - Post exploitation.mp4 91.6 MB
    icon 13. Post Exploitation & Privilege Escalation/2. Generating a PHP backdoor with Weevely - Post exploitation.vtt 12 KB
    icon 2. Setting Up Your Environment/1. How To Setup A Virtual Penetration Testing Environment.mp4 394.4 MB
    icon 2. Setting Up Your Environment/1. How To Setup A Virtual Penetration Testing Environment.vtt 40.2 KB
    icon 2. Setting Up Your Environment/1.1 Section 1 Links.txt.txt 163 B
    icon 2. Setting Up Your Environment/2. Downloading and installing Metasploitable2.mp4 64.2 MB
    icon 2. Setting Up Your Environment/2. Downloading and installing Metasploitable2.vtt 64.2 MB
    icon 2. Setting Up Your Environment/2.1 Section 1 Links.txt.txt 163 B
    icon 2. Setting Up Your Environment/3. Installing VMware.mp4 49.5 MB
    icon 2. Setting Up Your Environment/3. Installing VMware.vtt 4.6 KB
    icon 2. Setting Up Your Environment/4. How To Install Kali Linux On VMware.mp4 99.3 MB
    icon 2. Setting Up Your Environment/4. How To Install Kali Linux On VMware.vtt 24.5 KB
    icon 3. Anonymity/1. How To Setup Proxychains On Kali Linux.mp4 40.2 MB
    icon 3. Anonymity/1. How To Setup Proxychains On Kali Linux.vtt 11.3 KB
    icon 3. Anonymity/2. How to setup Anonsurf on Kali Linux.mp4 138 MB
    icon 3. Anonymity/2. How to setup Anonsurf on Kali Linux.vtt 10.1 KB
    icon 3. Anonymity/3. How to use a VPN with Proxychains - Maximum anonymity.mp4 141.5 MB
    icon 3. Anonymity/3. How to use a VPN with Proxychains - Maximum anonymity.vtt 10.5 KB
    icon 3. Anonymity/4. The Complete DNS guide - How to change your DNS.mp4 196 MB
    icon 3. Anonymity/4. The Complete DNS guide - How to change your DNS.vtt 16.2 KB
    icon 4. Getting started with Linux/1. Adding Users & Changing Passwords.mp4 47 MB
    icon 4. Getting started with Linux/1. Adding Users & Changing Passwords.vtt 10.5 KB
    icon 4. Getting started with Linux/2. System Services.mp4 33.4 MB
    icon 4. Getting started with Linux/2. System Services.vtt 9.6 KB
    icon 4. Getting started with Linux/3. The Aptitude Package Manager - Installing & Updating packages.mp4 38.5 MB
    icon 4. Getting started with Linux/3. The Aptitude Package Manager - Installing & Updating packages.vtt 9.8 KB
    icon 4. Getting started with Linux/4. Linux File System.mp4 67.5 MB
    icon 4. Getting started with Linux/4. Linux File System.vtt 27.5 KB
    icon 4. Getting started with Linux/5. Installing Terminator - Productivity tool for Linux.mp4 37.8 MB
    icon 4. Getting started with Linux/5. Installing Terminator - Productivity tool for Linux.vtt 5.7 KB
    icon 5. Networking Fundamentals/1. Understanding the OSI Model.mp4 12.6 MB
    icon 5. Networking Fundamentals/1. Understanding the OSI Model.vtt 3.6 KB
    icon 5. Networking Fundamentals/2. The Network Layer.mp4 46.4 MB
    icon 5. Networking Fundamentals/2. The Network Layer.vtt 6.5 KB
    icon 5. Networking Fundamentals/3. The Transport Layer.mp4 46.3 MB
    icon 5. Networking Fundamentals/3. The Transport Layer.vtt 8.2 KB
    icon 5. Networking Fundamentals/4. The TCP 3 Way Handshake.mp4 46.3 MB
    icon 5. Networking Fundamentals/4. The TCP 3 Way Handshake.vtt 6.6 KB
    icon 6. Passive Information Gathering/1. Information Gathering - Whois Lookup & DNS Reconnaisance.mp4 91.3 MB
    icon 6. Passive Information Gathering/1. Information Gathering - Whois Lookup & DNS Reconnaisance.vtt 9.2 KB
    icon 6. Passive Information Gathering/1.1 Links.txt.txt 67 B
    icon 6. Passive Information Gathering/2. Gathering Emails - theharvester.mp4 124.1 MB
    icon 6. Passive Information Gathering/2. Gathering Emails - theharvester.vtt 9.3 KB
    icon 6. Passive Information Gathering/3. Whois Lookup.mp4 71.5 MB
    icon 6. Passive Information Gathering/3. Whois Lookup.vtt 5.9 KB
    icon 6. Passive Information Gathering/4. Netcraft - Passive Information Gathering.mp4 63.2 MB
    icon 6. Passive Information Gathering/4. Netcraft - Passive Information Gathering.vtt 9.4 KB
    icon 7. Active Information Gathering/1. DNS Enumeration.mp4 14.3 MB
    icon 7. Active Information Gathering/1. DNS Enumeration.vtt 6.7 KB
    icon 7. Active Information Gathering/10. Scanning a list of targets.mp4 18.3 MB
    icon 7. Active Information Gathering/10. Scanning a list of targets.vtt 6.9 KB
    icon 7. Active Information Gathering/11. Excluding targets from a scan.mp4 18.4 MB
    icon 7. Active Information Gathering/11. Excluding targets from a scan.vtt 6.7 KB
    icon 7. Active Information Gathering/12. Excluding targets with a list.mp4 14.7 MB
    icon 7. Active Information Gathering/12. Excluding targets with a list.vtt 6.3 KB
    icon 7. Active Information Gathering/13. Aggressive scanning & OS Detection.mp4 53.2 MB
    icon 7. Active Information Gathering/13. Aggressive scanning & OS Detection.vtt 9.2 KB
    icon 7. Active Information Gathering/14. Nmap Syn Scan.mp4 12.4 MB
    icon 7. Active Information Gathering/14. Nmap Syn Scan.vtt 4.5 KB
    icon 7. Active Information Gathering/15. Nmap UDP Scan.mp4 9.6 MB
    icon 7. Active Information Gathering/15. Nmap UDP Scan.vtt 3.9 KB
    icon 7. Active Information Gathering/16. Output Scan Results.mp4 29.4 MB

Similar Torrents