Details for this torrent 

Penetration Testing with Kali Linux - A Complete Guide!
Type:
Other > Other
Files:
305
Size:
7.16 GiB (7686196611 Bytes)
Uploaded:
2021-07-01 07:07:23 GMT
By:
tuts756
Seeders:
1
Leechers:
1
Comments
0  

Info Hash:
1D581DFA74FC93F1DBBB83FAB251EA331BF03A40




(Problems with magnets links are fixed by upgrading your torrent client!)
Description

Have you ever wondered how to test web applications’ security?

Managing Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your data and money!

Kali Linux is rated as the #1 security operating system for hackers. Kali Linux offers a multitude of options to scan a single IP, port, or host (or a range of IPs, ports, and hosts) and discover vulnerabilities and security holes. The output and the information this provides can serve as a precursor to penetration testing efforts.

This Learning Path takes a practical approach with step-by-step recipes to conduct effective penetration testing using the powerful Kali Linux! At the very beginning, you’ll develop your skills using attacks such as wireless cracking, Man-in-the-Middle, and Denial of Service (DOS). Also, explore tools such as Metasploit, Wireshark, Nmap, and much more to detect vulnerabilities with ease! Finally, you’ll master all phases in a typical penetration testing project focusing on relevant Windows tools and techniques.

By the end of the course, you’ll be one step ahead of hackers by discovering and patching your network vulnerabilities as well as performing professional-level web penetration testing!

Contents and Overview

This training program includes 4 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Learning Network Penetration Testing with Kali Linux, covers discovering and patching your network vulnerabilities. Learn how to test your network against various types of attacks. We will teach viewers how to install Kali Linux, discuss different phases of pen testing, etc. By the end of this section, you will become familiar with the tools that Kali Linux offers to perform network penetration testing, how to exploit the vulnerable systems and how to patch them.

The second course, Kali Linux Penetration Testing Recipes, covers End-to-End penetration testing solutions. This course covers several great resources within Kali Linux and you’ll use them to perform a full website and server vulnerability test, brute-force your way past passwords, search for back-doors, and other tasks. Finally, you’ll create a professional report and hand it to your client.


The third course, Hands-On Web Penetration Testing with Kali Linux, covers testing web security with Kali Linux. Have you ever wondered how to test web applications security? This course will teach you about web application vulnerabilities and how to use Kali Linux tools to perform web penetration testing to professional standards. You will start with application security and learn about the process of web penetration testing. Then you’ll create a test lab with Oracle VirtualBox and Kali Linux. Next, you’ll learn about common vulnerabilities in web applications with practical examples, which will help you understand the process of penetration testing and the importance of security. Now you’ll be introduced to different tools to assess and analyze web application vulnerabilities. In the end, you’ll learn to secure web applications.

By the end of the course, you’ll be able to perform web penetration testing using Kali Linux.

The fourth course, Practical Windows Penetration Testing, covers Attacking & securing Windows systems with Metasploit and Kali Linux. This course will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack.

By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.

By the end of the course, you’ll conquer the world of PyTorch to build useful and effective Deep Learning models with the PyTorch Deep Learning framework!

About the Authors

Cristian Gradisteanu started as an enthusiastic pen tester a few years ago and then used his skills to work as a security consultant. He is a professionalized Ethical hacker& software developer. About Kali Linux, he uses Kali Linux frequently and is very passionate about systems and network security. The other technologies that interest Cristian are Java development, Machine learning, Cloud Computing. Web development, mobile applications development, home automation systems, SEO are the other technical skills he posses.

Aubrey Love was born and raised in Texas USA, he has achieved several certifications for programming in various languages. He has designed and developed custom websites, set up servers, and secured websites and servers using Nginx/Apache, Fail2Ban, and other Utilities. Working with companies of all shapes and sizes, using WordPress and Custom Sites, it is a fun and fascinating world out there for a programmer! He serves as a freelance programmer by day, and an Author by night.

Rassoul Ghaznavi Zadeh is an information security architect. He has worked with business to define frameworks, perform risk and gap analysis, and identify security controls and roadmaps. He also works with stakeholders to plan, organize, and manage the successful delivery of security strategies and projects as well as the stable operation of the organization’s IT infrastructure security, integration, and optimization.

His key skills are:

Enterprise security architecture design and business alignment
Risk assessment, management, compliance, and auditing
Evaluating and analyzing IT security technologies and solutions
Monitoring and measuring the effectiveness of IT security controls
Vulnerability assessment and penetration testing

Gergely Révay, the instructor of this course, hacks stuff for fun and profit at Multinational Corporation in Germany and in the USA. He has worked as a penetration tester since 2011; before that, he was a quality assurance engineer in his home country, Hungary. As a consultant, he did penetration tests and security assessments in various industries, such as insurance, banking, telco, mobility, healthcare, industrial control systems, and even car production.

Gergely has also built online courses and tutorials since 2014 on various platforms. During this time he has put a lot of effort into understanding how pentesting and offensive security can be taught efficiently.
Who this course is for:

    IT security professionals, Pentesters, Ethical hackers, System Administrators, and Security Analysts who have a basic knowledge of Kali Linux and want to perform professional-level, advanced web penetration testing.

Requirements

    Prior knowledge of Kali Linux is assumed.
    Basic understanding of Penetration testing will be useful (Not mandatory).

Last Updated 10/2018

[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/20. Achieving Persistence.mp4397.89 MiB
TutsNode.com.txt63 B
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/20. Achieving Persistence-en_US.srt37.84 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/13. Evading Anti-Virus-en_US.srt29.37 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/34. Building Our Report-en_US.srt27.03 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/6. WordPress Vulnerability Testing-en_US.srt17.95 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/Penetration-Testing-with-Kali-Linux-A-Complete-Guide.zip318 B
.pad/018 B
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/13. Evading Anti-Virus.mp4288.83 MiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/22. Pass-the-Hash Attack-en_US.srt25.92 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/8. Scanning-en_US.srt22.95 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/9. Service Identification-en_US.srt22.36 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/5. Setting Up Target Win 10-en_US.srt20.26 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/10. Using Public Exploits-en_US.srt19.13 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/17. Privilege Escalation-en_US.srt17.15 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/21. Exploiting the Target System-en_US.srt16.1 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/4. Installing Kali Linux in VirtualBox-en_US.srt15.49 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/16. Meterpreter-en_US.srt12.27 KiB
[TGx]Downloaded from torrentgalaxy.to .txt585 B
.pad/134 B
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/5. Setting Up Target Win 10.mp4228.58 MiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/12. Testing SQL Injections-en_US.srt15.43 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/21. Pivoting-en_US.srt14.38 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/5. Installing Kali Linux on Raspberry Pi-en_US.srt14.36 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/12. Social Engineering-en_US.srt14.23 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/18. Collecting Credentials-en_US.srt14.05 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/7. Creating the Domain-en_US.srt14.03 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/3. Installing Kali Linux-en_US.srt14.02 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/14. Covering Tracks-en_US.srt2.07 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/19. Password Brute-Force-en_US.srt13.27 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/8. Networking Fundamentals-en_US.srt13.21 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/29. WhoIS and Domain Name WhoIS-en_US.srt13.2 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/30. Site Background-en_US.srt13.16 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/20. Vulnerability Scanning with Nessus-en_US.srt12.25 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/19. Vulnerability Scanning with OpenVAS-en_US.srt11.76 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/26. Wireless Password Cracking- Part Two-en_US.srt11.55 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/16. Identifying Live Hosts-en_US.srt11.2 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/20. Physical Location-en_US.srt10.9 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/11. Exploiting with Metasploit-en_US.srt10.61 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/15. OWASP-ZAP Authenticated Scan-en_US.srt10.38 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/17. Burp Suite – Part 2-en_US.srt10.33 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/17. Discovering Open Ports-en_US.srt10.18 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/24. Viewing Hidden SSID’s-en_US.srt9.7 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/7. Burp Suite – Web Application Security Testing-en_US.srt9.55 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/9. Analysing the Source Code-en_US.srt9.42 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/9. Creating a Pen-Testing Lab Environment-en_US.srt9.26 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/16. Burp Suite – Part 1-en_US.srt9.25 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/1. The Course Overview-en_US.srt9.2 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/11. Domain Name Information and More-en_US.srt9 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/17. DNS Spoofing-en_US.srt8.97 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/8. Connectivity and Testing-en_US.srt8.94 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/19. Web Application Firewalls-en_US.srt8.92 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/18. Development Security-en_US.srt8.9 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/19. False Logins-en_US.srt8.76 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/20. Mod_Security-en_US.srt8.71 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/21. Calling-en_US.srt8.62 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/11. Reconnaissance-en_US.srt8.34 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/31. Finding Emails and Social Media Accounts-en_US.srt8.2 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/14. Password Testing-en_US.srt8.14 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/32. Stealth Reconnaissance on Protected Network-en_US.srt7.94 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/6. Introducing Kali Linux Interface and Tools-en_US.srt7.93 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/22. Emailing-en_US.srt7.85 KiB
.pad/2358 B
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/8. Scanning.mp4205.06 MiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/4. Getting Used to Kali-en_US.srt7.73 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/25. Wireless Password Cracking- Part One-en_US.srt7.71 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/18. Uncovering Services and Fingerprinting the OS-en_US.srt7.7 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/11. SQL Injection-en_US.srt7.47 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/22. Cracking the System Passwords-en_US.srt7.63 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/2. Installing VirtualBox-en_US.srt7.25 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/33. Intercepting Connections-en_US.srt7.16 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/27. Intercepting Connections-en_US.srt7.09 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/5. Password Dictionaries-en_US.srt6.89 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/10. Wireshark – Port Scanning-en_US.srt6.73 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/10. Brute Force, CSRF, and File Inclusion-en_US.srt6.7 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/23. Social Gathering-en_US.srt6.6 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/18. Reconnaissance-en_US.srt6.53 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/7. Updating Kali Linux-en_US.srt6.16 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/14. OWASP-ZAP-en_US.srt6.12 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/15. Gathering Initial Information-en_US.srt6.11 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/28. IP Address Search-en_US.srt6.03 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/12. Cross-Site Scripting (XSS)-en_US.srt5.89 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/6. Setting Up Target Win 2016-en_US.srt5.51 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/16. Searching for Outdated Software-en_US.srt5.34 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/13. Command Execution-en_US.srt5.33 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/2. Introducing Kali Linux-en_US.srt5.27 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/4. Vulnerability Assessment versus Penetration Testing-en_US.srt5.25 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/10. What Is Penetration Testing-en_US.srt5.16 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/5. Ethical Hacker Responsibilities and Customer Expectations-en_US.srt5.08 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/1. The Course Overview-en_US.srt4.9 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/24. Defensive CounterMeasures-en_US.srt4.73 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/7. Diagram and Design-en_US.srt4.64 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/3. OWASP Top 10-en_US.srt4.53 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/13. Deploying JSP Shell Attacks-en_US.srt4.49 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/4. Setting Up Kali-en_US.srt4.31 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/9. Getting to Know the DVWA Interface-en_US.srt4.3 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/3. Getting Familiar with Hardware Requirements and Recommendations-en_US.srt4.17 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/8. Web Application Penetration Testing-en_US.srt4.13 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/2. Web Application and Security-en_US.srt4.09 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/6. Software and Hardware Requirements-en_US.srt4 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/13. Gaining and Maintaining Access-en_US.srt3.99 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/23. Post Exploitation-en_US.srt3.99 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/15. Security Scanning-en_US.srt3.81 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/12. Getting Familiar with Vulnerability Scanning-en_US.srt3.42 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/1. The Course Overview-en_US.srt3.03 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/1. The Course Overview-en_US.srt2.82 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/3. Test Lab Architecture-en_US.srt2.63 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/14. Final Word on Exploitation-en_US.srt2.45 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/15. About Post-Exploitation-en_US.srt2.36 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/23. Bonus Lecture-en_US.srt2.29 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/2. Disclaimer-en_US.srt2.11 KiB
.pad/3723.52 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/22. Pass-the-Hash Attack.mp4200.1 MiB
.pad/4917.05 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/21. Exploiting the Target System.mp4195.59 MiB
.pad/5423.08 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/10. Using Public Exploits.mp4186.27 MiB
.pad/6750.55 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/9. Service Identification.mp4172.43 MiB
.pad/7580.36 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/34. Building Our Report.mp4162.3 MiB
.pad/8721.81 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/8. Networking Fundamentals.mp4160.96 MiB
.pad/936.11 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/7. Creating the Domain.mp4152.8 MiB
.pad/10205.32 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/4. Installing Kali Linux in VirtualBox.mp4138.32 MiB
.pad/11697.59 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/12. Social Engineering.mp4132.47 MiB
.pad/12546.67 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/5. Installing Kali Linux on Raspberry Pi.mp4127.14 MiB
.pad/13875.91 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/29. WhoIS and Domain Name WhoIS.mp4125.93 MiB
.pad/1468.91 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/17. Privilege Escalation.mp4125.6 MiB
.pad/15413.37 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/16. Identifying Live Hosts.mp4125.47 MiB
.pad/16541.21 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/6. Introducing Kali Linux Interface and Tools.mp4123.47 MiB
.pad/17538.04 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/6. WordPress Vulnerability Testing.mp4120.32 MiB
.pad/18691.25 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/12. Testing SQL Injections.mp4110.76 MiB
.pad/19246.84 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/16. Meterpreter.mp4107.91 MiB
.pad/2094.67 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/3. Installing Kali Linux.mp4107.8 MiB
.pad/21207.18 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/17. Discovering Open Ports.mp4104.93 MiB
.pad/2271.99 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/18. Collecting Credentials.mp497.05 MiB
.pad/23977.88 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/11. Domain Name Information and More.mp496.02 MiB
.pad/24998.66 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/22. Cracking the System Passwords.mp495.12 MiB
.pad/25896.2 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/20. Vulnerability Scanning with Nessus.mp488.13 MiB
.pad/26895.66 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/11. Exploiting with Metasploit.mp487.69 MiB
.pad/27317.64 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/21. Pivoting.mp485.61 MiB
.pad/28394.69 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/18. Uncovering Services and Fingerprinting the OS.mp483.24 MiB
.pad/29775.55 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/30. Site Background.mp482.89 MiB
.pad/30107.83 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/2. Installing VirtualBox.mp482.56 MiB
.pad/31447.23 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/24. Viewing Hidden SSID’s.mp481.95 MiB
.pad/3255.54 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/19. Password Brute-Force.mp480.43 MiB
.pad/33588.12 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/19. Vulnerability Scanning with OpenVAS.mp478.01 MiB
.pad/341016.87 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/7. Burp Suite – Web Application Security Testing.mp476.13 MiB
.pad/35894.7 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/9. Analysing the Source Code.mp471.78 MiB
.pad/36228.97 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/9. Creating a Pen-Testing Lab Environment.mp468.88 MiB
.pad/37118.69 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/15. OWASP-ZAP Authenticated Scan.mp468.17 MiB
.pad/38853.38 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/17. DNS Spoofing.mp466.94 MiB
.pad/3960.38 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/15. Gathering Initial Information.mp464.99 MiB
.pad/407.46 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/11. Reconnaissance.mp462.76 MiB
.pad/41246.6 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/33. Intercepting Connections.mp459.35 MiB
.pad/42670.48 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/7. Updating Kali Linux.mp458.39 MiB
.pad/43628.62 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/10. Wireshark – Port Scanning.mp458.07 MiB
.pad/44948.45 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/26. Wireless Password Cracking- Part Two.mp457.86 MiB
.pad/45146.08 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/6. Setting Up Target Win 2016.mp456.85 MiB
.pad/46154.29 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/10. What Is Penetration Testing.mp455.25 MiB
.pad/47766.16 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/31. Finding Emails and Social Media Accounts.mp454.77 MiB
.pad/48232.14 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/4. Getting Used to Kali.mp453.71 MiB
.pad/49294.83 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/19. Web Application Firewalls.mp452.01 MiB
.pad/501016.88 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/2. Introducing Kali Linux.mp450.72 MiB
.pad/51290.37 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/16. Burp Suite – Part 1.mp450.7 MiB
.pad/52303.84 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/17. Burp Suite – Part 2.mp450.5 MiB
.pad/53512.37 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/13. Gaining and Maintaining Access.mp449 MiB
.pad/541021.18 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/32. Stealth Reconnaissance on Protected Network.mp447.33 MiB
.pad/55682.44 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/22. Emailing.mp446.67 MiB
.pad/56336.54 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/19. False Logins.mp446.44 MiB
.pad/57570.01 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/1. The Course Overview.mp445.79 MiB
.pad/58214.56 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/25. Wireless Password Cracking- Part One.mp443.54 MiB
.pad/59469.24 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/4. Setting Up Kali.mp442.71 MiB
.pad/60301.81 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/27. Intercepting Connections.mp442.37 MiB
.pad/61643.99 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/20. Mod_Security.mp442.34 MiB
.pad/62672.79 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/14. OWASP-ZAP.mp441.82 MiB
.pad/63188.75 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/18. Development Security.mp439.41 MiB
.pad/64601.07 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/5. Password Dictionaries.mp439.04 MiB
.pad/65985.15 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/3. Getting Familiar with Hardware Requirements and Recommendations.mp438.01 MiB
.pad/661018.08 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/8. Connectivity and Testing.mp437.23 MiB
.pad/67786.64 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/1. The Course Overview.mp437 MiB
.pad/681021.72 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/14. Password Testing.mp434.07 MiB
.pad/69950.01 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/23. Bonus Lecture.mp433.45 MiB
.pad/70564.44 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/18. Reconnaissance.mp433.32 MiB
.pad/71691.9 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/12. Getting Familiar with Vulnerability Scanning.mp433.09 MiB
.pad/72929.01 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/10. Brute Force, CSRF, and File Inclusion.mp432.12 MiB
.pad/73901.51 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/16. Searching for Outdated Software.mp432.12 MiB
.pad/74905.96 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/13. Command Execution.mp431.78 MiB
.pad/75221.97 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/1. The Course Overview.mp430.91 MiB
.pad/7687.76 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/23. Social Gathering.mp430.11 MiB
.pad/77913.33 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/20. Physical Location.mp429.8 MiB
.pad/78209.19 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/8. Web Application Penetration Testing.mp428.97 MiB
.pad/7928.76 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/28. IP Address Search.mp427.02 MiB
.pad/801008.29 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/11. SQL Injection.mp424.72 MiB
.pad/81289.91 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/12. Cross-Site Scripting (XSS).mp423.66 MiB
.pad/82352.23 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/6. Software and Hardware Requirements.mp423.51 MiB
.pad/83504.83 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/21. Calling.mp422.22 MiB
.pad/84802.9 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/4. Vulnerability Assessment versus Penetration Testing.mp420.6 MiB
.pad/85407.03 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/9. Getting to Know the DVWA Interface.mp420.17 MiB
.pad/86850.99 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/13. Deploying JSP Shell Attacks.mp418.95 MiB
.pad/8754.03 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/7. Diagram and Design.mp415.23 MiB
.pad/88787.73 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/14. Covering Tracks.mp414.19 MiB
.pad/89832.21 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/1. The Course Overview.mp413.95 MiB
.pad/9053.48 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/5. Ethical Hacker Responsibilities and Customer Expectations.mp412.25 MiB
.pad/91767.66 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/2. Web Application and Security.mp411.92 MiB
.pad/9283.25 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/2. Kali Linux Penetration Testing Recipes/15. Security Scanning.mp411.74 MiB
.pad/93267.67 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/23. Post Exploitation.mp410.13 MiB
.pad/94894.88 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/3. Hands-On Web Penetration Testing with Kali Linux/3. OWASP Top 10.mp410.03 MiB
.pad/95993.79 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/1. Learning Network Penetration Testing with Kali Linux/24. Defensive CounterMeasures.mp49.89 MiB
.pad/96108.31 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/14. Final Word on Exploitation.mp46.35 MiB
.pad/97667.19 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/3. Test Lab Architecture.mp45.73 MiB
.pad/98277.6 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/2. Disclaimer.mp45.55 MiB
.pad/99459.94 KiB
[TutsNode.com] - Penetration Testing with Kali Linux - A Complete Guide!/4. Practical Windows Penetration Testing/15. About Post-Exploitation.mp45.13 MiB