Details for this torrent 

Udemy - Kali Linux - Complete Training Program from Scratch
Type:
Other > Other
Files:
119
Size:
3.72 GiB (3996513273 Bytes)
Uploaded:
2016-01-28 10:08:32 GMT
By:
Horisarte VIP
Seeders:
29
Leechers:
3
Comments
3  

Info Hash:
086F554BDE16081AE7D33F1530A52EBEA7652A1D




(Problems with magnets links are fixed by upgrading your torrent client!)

17 Metasploit/005 Generating payloads.mp466.31 MiB
17 Metasploit/004 Payloads.mp431.11 MiB
17 Metasploit/002 Msfconsole commands.mp447.22 MiB
17 Metasploit/001 Msfconsole explained.mp448.96 MiB
17 Metasploit/003 Exploits.mp458.31 MiB
16 Meterpreter/001 Meterpreter Overview.mp461 MiB
16 Meterpreter/002 Activating Payloads.mp453.49 MiB
19 Cryptography/005 Pros and Cons of Cryptography.mp427.65 MiB
19 Cryptography/001 Introduction to Cryptography.mp423.02 MiB
19 Cryptography/004 Birthday Theorem Digital Signature.mp422.24 MiB
01 Introduction/002 What is Ethical hacking and Penetration testing.mp427.65 MiB
19 Cryptography/003 Hash Func and Oracle Method.mp417.12 MiB
01 Introduction/001 Introduction.mp417.7 MiB
19 Cryptography/002 Basic Concepts on Cryptography.mp420.48 MiB
18 SQL injection/003 SQL mapping via Kali Linux.mp426.23 MiB
18 SQL injection/004 Gathering Password and cracking the hash.mp421.28 MiB
18 SQL injection/001 Intro to SQL injection.mp411.09 MiB
18 SQL injection/002 SQL injection to google dorks.mp428.1 MiB
10 ICMP Redirection/001 Introduction to ICMP redirection.mp416.09 MiB
10 ICMP Redirection/002 ICMP redirection Visual Chart.mp424.29 MiB
15 Wireless Hacking/004 Wireless cracking Overview.mp428.68 MiB
15 Wireless Hacking/005 Wireless cracking via Kali Linux.mp423.96 MiB
10 ICMP Redirection/003 ICMP redirection Process and Functions.mp419.3 MiB
15 Wireless Hacking/003 802.1X standard.mp416.7 MiB
15 Wireless Hacking/002 WPA Continues.mp421.98 MiB
15 Wireless Hacking/001 WEP and WPA.mp419.89 MiB
14 Password Cracking/008 Generating wordlist Overview.mp429.59 MiB
14 Password Cracking/007 Linux Hash Cracking Strategy.mp459.53 MiB
14 Password Cracking/009 Generating wordlist Process and Functions.mp442.94 MiB
14 Password Cracking/010 CeWL cracking.mp424.45 MiB
14 Password Cracking/001 Introduction to Password Cracking.mp432.76 MiB
14 Password Cracking/006 Introduction to Linux Hash Cracking.mp440.16 MiB
14 Password Cracking/003 Password cracking Strategy shown in Practicals.mp426.16 MiB
14 Password Cracking/005 Nuts and Bolts of Windows Password cracking Strategy.mp441.66 MiB
14 Password Cracking/004 Windows Password cracking Overview.mp441.11 MiB
14 Password Cracking/002 Password cracking Strategy.mp430.35 MiB
20 Metasploit Database/003 Exporting Databases shown in Practicals.mp419.65 MiB
20 Metasploit Database/001 Importing Databases.mp429.33 MiB
20 Metasploit Database/002 Exporting Databases.mp422.66 MiB
07 Trojans and Backdoors/004 Backdoor - Maitaining Access.mp432.09 MiB
07 Trojans and Backdoors/003 Backdoor - Gaining Access.mp444.03 MiB
07 Trojans and Backdoors/005 Backdoor - Maitaining Access Continued.mp425.84 MiB
07 Trojans and Backdoors/006 Introducing Command prompt backdoor.mp436.65 MiB
07 Trojans and Backdoors/008 Meterpreter Backdoor.mp447.12 MiB
07 Trojans and Backdoors/002 Backdoor Process and Functions.mp440.81 MiB
07 Trojans and Backdoors/007 Command prompt backdoor Details.mp433.49 MiB
07 Trojans and Backdoors/001 Backdoor Overview.mp438.06 MiB
04 Harvester, WHO, DNS, URL/003 WHO IS and dnsenum Overview.mp439.49 MiB
04 Harvester, WHO, DNS, URL/002 The Harvester Process and Functions.mp426.42 MiB
04 Harvester, WHO, DNS, URL/004 DNSenum.mp426 MiB
04 Harvester, WHO, DNS, URL/007 DNSrecon.mp442.18 MiB
04 Harvester, WHO, DNS, URL/005 URLcrazy.mp433.23 MiB
04 Harvester, WHO, DNS, URL/006 DNSdict.mp439.38 MiB
04 Harvester, WHO, DNS, URL/008 DNSmapping.mp434.98 MiB
12 Denial of Service Attack/001 Introduction to DoS.mp435.19 MiB
12 Denial of Service Attack/005 Introduction to DDoSing Windows 7.mp437.62 MiB
12 Denial of Service Attack/004 Preventing DDoS Attacks.mp420.44 MiB
12 Denial of Service Attack/003 Levels of Ddos Attacks.mp412.32 MiB
12 Denial of Service Attack/002 DoS vs DDoS.mp49.92 MiB
12 Denial of Service Attack/006 DDoSing Windows 7 methods.mp434.91 MiB
04 Harvester, WHO, DNS, URL/001 The Harvester Overview.mp420.45 MiB
09 DNS spoofing vs DNS poisoning/003 Advanced Concepts on DNS spoofing.mp439.84 MiB
09 DNS spoofing vs DNS poisoning/002 DNS spoofing.mp426.03 MiB
09 DNS spoofing vs DNS poisoning/005 Port Stealing.mp429.33 MiB
09 DNS spoofing vs DNS poisoning/004 DHCP Spoofing.mp420.05 MiB
09 DNS spoofing vs DNS poisoning/001 DNS spoofing vs DNS poisoning.mp414.47 MiB
06 Trojans and Computer Malwares/003 Dangerous viruses of all time.mp413.41 MiB
06 Trojans and Computer Malwares/002 Types of Computer Malwares.mp420.45 MiB
06 Trojans and Computer Malwares/001 Introduction to Computer Malwares.mp418.48 MiB
06 Trojans and Computer Malwares/005 Installing Rootkit Hunter.mp430.89 MiB
06 Trojans and Computer Malwares/004 Some Prominent Dangerous viruses of all time.mp416.94 MiB
03 Footprinting and Reconnaisance/015 Nmap.mp446.58 MiB
03 Footprinting and Reconnaisance/016 ZenMap.mp443.89 MiB
03 Footprinting and Reconnaisance/008 DNS footprinting Overview.mp426.3 MiB
03 Footprinting and Reconnaisance/007 Who is lookup.mp436.4 MiB
03 Footprinting and Reconnaisance/014 Introduction to Nmap and ZenMap.mp450.84 MiB
03 Footprinting and Reconnaisance/013 Connecting information database.mp434 MiB
03 Footprinting and Reconnaisance/009 DNS footprinting Functions and Process.mp421.19 MiB
03 Footprinting and Reconnaisance/010 Determining Operation System.mp435.06 MiB
03 Footprinting and Reconnaisance/011 Introduction to Phishing Attacks.mp430.73 MiB
03 Footprinting and Reconnaisance/012 Phishing Attacks Details.mp424.37 MiB
03 Footprinting and Reconnaisance/006 Google Hacking Processes.mp423.76 MiB
03 Footprinting and Reconnaisance/005 Nuts and Bolts of Google Hacking.mp431.94 MiB
03 Footprinting and Reconnaisance/004 Introduction to Google Hacking.mp427.15 MiB
03 Footprinting and Reconnaisance/003 Footprinting Tools.mp463.19 MiB
03 Footprinting and Reconnaisance/002 Footprinting Objectives.mp418.47 MiB
03 Footprinting and Reconnaisance/001 What is Footprinting.mp423.69 MiB
02 Installation and Configuration/002 Operating systems Overview.mp414.95 MiB
02 Installation and Configuration/001 Kali Linux.mp446.94 MiB
02 Installation and Configuration/006 Configuring Kali Linux.mp444.86 MiB
02 Installation and Configuration/005 Installing vmware tools.mp433.1 MiB
02 Installation and Configuration/004 Installing Operating Systems.mp419.56 MiB
02 Installation and Configuration/003 Concepts on Operating systems.mp424.94 MiB
02 Installation and Configuration/007 Installing Kali Linux on MacBook.mp450.37 MiB
11 Trojans, Networks and EvilGrade/003 Driftnet.mp441.86 MiB
11 Trojans, Networks and EvilGrade/004 Introducing EvilGrade.mp430.35 MiB
11 Trojans, Networks and EvilGrade/001 Killing a Network.mp448.73 MiB
11 Trojans, Networks and EvilGrade/005 EvilGrade Continues.mp425.87 MiB
11 Trojans, Networks and EvilGrade/002 Ddosing unauthorised Network.mp431.36 MiB
13 Ethical Hacking and Penetration testing/001 Introduction to Hacking.mp422.23 MiB
13 Ethical Hacking and Penetration testing/002 Hacking through Android.mp428.41 MiB
13 Ethical Hacking and Penetration testing/003 Hacking Android via Kali Linux.mp443.33 MiB
05 Social Engineering and information Gathering/005 Phishing Attack.mp429.19 MiB
05 Social Engineering and information Gathering/006 Phishing Attack Consequences.mp427.32 MiB
05 Social Engineering and information Gathering/004 Spear-phishing Attack.mp441.59 MiB
05 Social Engineering and information Gathering/001 Introduction to Social Engineering and information Gathering.mp418.98 MiB
05 Social Engineering and information Gathering/007 Mass mailer Attack.mp432.15 MiB
05 Social Engineering and information Gathering/002 Types of Social Engineering.mp411.81 MiB
05 Social Engineering and information Gathering/003 Social Engineering attacks.mp419.02 MiB
08 Advanced Concepts on Trojans and Computer Malwares/007 Introduction to Java Applet Attack Method.mp422.2 MiB
08 Advanced Concepts on Trojans and Computer Malwares/003 Hacking win7 SAM database.mp464.41 MiB
08 Advanced Concepts on Trojans and Computer Malwares/002 Forensic escaping.mp430.47 MiB
08 Advanced Concepts on Trojans and Computer Malwares/001 I am Root.mp467.26 MiB
08 Advanced Concepts on Trojans and Computer Malwares/004 Jack the ripper.mp456.91 MiB
08 Advanced Concepts on Trojans and Computer Malwares/005 Meterpreter commands.mp449.82 MiB
08 Advanced Concepts on Trojans and Computer Malwares/009 MITM Attack.mp415.15 MiB
08 Advanced Concepts on Trojans and Computer Malwares/008 Java Applet Attack Method Continues.mp454.39 MiB
08 Advanced Concepts on Trojans and Computer Malwares/006 PDF embedded Trojan Horse.mp448.1 MiB
08 Advanced Concepts on Trojans and Computer Malwares/010 ARP Poisoning.mp417.53 MiB

Comments