Details for this torrent 

Practical Guide to Windows Pentesting with Kali Linux
Type:
Other > Other
Files:
170
Size:
4.56 GiB (4898030151 Bytes)
Uploaded:
2021-07-01 07:08:59 GMT
By:
tuts756
Seeders:
0
Leechers:
0
Comments
0  

Info Hash:
584BC4EE33D80F4B4CA8B0EABFFBA52E7D552121




(Problems with magnets links are fixed by upgrading your torrent client!)
Description

Kali Linux is the premier platform for testing and maintaining Windows security. Managing Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your organization data and money.

With this practical course, you will start off with learning how to gather information about the target network and websites to discover all the vulnerable ports. Once you find the necessary info, you’ll learn to bypass security restrictions using exploitation tools to access the target system, hack websites using various pentesting tools. Moving further you’ll be mastering master various exploitation and post exploitation techniques such as Pass-The-Hash techniques.

By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools & collect valuable information from the exploited host.

Contents and Overview

This training program includes 2 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Learning Windows Penetration Testing Using Kali Linux you’ll start by gathering information about the target network and websites to discover all the vulnerable ports. Moving on, you’ll learn to bypass security restrictions using exploitation tools to access the target system. Also, you’ll hack websites using various pentesting tools and learn how to present your test reports. By the end of the course, you’ll be able to find, exploit, and prevent security vulnerabilities in Windows OS using Kali Linux.

The second course, Practical Windows Penetration Testing will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack. By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.

About the Authors:

    Taking education on security to a completely new level, Angelique Keyter is devoted to making a difference in the world of cybercrime. She has numerous years of hacking and lecturing behind her and focuses her time on making a difference in her community and teaching people how to fight an unseen criminal. Angelique is a certified hacker, Linux professional, and Microsoft solutions expert with more than 20 years of experience. She is a mother of twins and spends a lot of time studying new things and learning new concepts. She believes that you are never too old to learn. She has a passion for gaming and geeky stuff from hacking to robotics to forensic psychology. She is a focused person with a witty sense of humor, always ready to help or play football with her boys.
    Gergely Révay, the instructor of this course, hacks stuff for fun and profit at Multinational Corporation in Germany and in the USA. He has worked as a penetration tester since 2011; before that, he was a quality assurance engineer in his home country, Hungary. As a consultant, he did penetration tests and security assessments in various industries, such as insurance, banking, telco, mobility, healthcare, industrial control systems, and even car production.

Who this course is for:

    This course is for IT professionals, security enthusiasts, and security professionals who are willing to learn how to find, exploit, and prevent security vulnerabilities in Windows OS using Kali Linux as well as penetration testing on the Windows platform.

Requirements

    Basic understanding of penetration testing would be an advantage

Last Updated 4/2019

[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/20. Achieving Persistence.mp4397.94 MiB
TutsNode.com.txt63 B
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/20. Achieving Persistence-en_US.srt37.49 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/5. Setting Up Target Win 10-en_US.srt20.58 KiB
.pad/047 B
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/13. Evading Anti-Virus.mp4288.78 MiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/13. Evading Anti-Virus-en_US.srt29.22 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/22. Pass-the-Hash Attack-en_US.srt26.67 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/8. Scanning-en_US.srt23.02 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/9. Service Identification-en_US.srt22.42 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/10. Using Public Exploits-en_US.srt19.14 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/17. Privilege Escalation-en_US.srt17.7 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/21. Pivoting-en_US.srt15.15 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/7. Creating the Domain-en_US.srt14.51 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/12. Social Engineering-en_US.srt14.43 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/18. Collecting Credentials-en_US.srt14.38 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/19. Password Brute-Force-en_US.srt13.84 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/3. Installing Kali Linux from Scratch-en_US.srt9.19 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/Pentesting-with-kali-linux.zip207 B
.pad/1321 B
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/5. Setting Up Target Win 10.mp4228.5 MiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/16. Meterpreter-en_US.srt12.88 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/26. Implementing a SQL Attack-en_US.srt11.8 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/2. Pre-Installed Kali Linux-en_US.srt11.6 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/10. Using Maltego-en_US.srt11.27 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/33. Report Presentation-en_US.srt10.74 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/4. Updating, Downloading and Installing Apps-en_US.srt10.58 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/11. Exploiting with Metasploit-en_US.srt10.5 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/7. Footprinting the Network-en_US.srt10.15 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/9. Scanning with NMAP and Zenmap-en_US.srt9.81 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/16. Metasploit and MSFvenom-en_US.srt9.81 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/8. Manipulating Google-en_US.srt8.9 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/13. Installing Nessus-en_US.srt8.82 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/29. Checking AD Password Strengths of Users-en_US.srt8.32 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/24. Implementing an XSS Attack-en_US.srt8.19 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/17. Using Armitage-en_US.srt7.83 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/19. What Is Yuki and How Do We Install It-en_US.srt7.73 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/27. Cracking Passwords with John the Ripper-en_US.srt7.29 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/22. Using Individual Tools-en_US.srt6.92 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/18. Other Ways to Exploit-en_US.srt6.93 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/21. Installing, Configuring, and Scanning with Sniper-en_US.srt6.91 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/14. Scanning with Nessus-en_US.srt6.39 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/32. Gathering Your Findings-en_US.srt6.17 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/6. Setting Up Target Win 2016-en_US.srt5.8 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/12. Scanning with OpenVAS-en_US.srt5.6 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/31. Monitoring Resources-en_US.srt5.58 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/28. Cracking Passwords with Hydra-en_US.srt5.51 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/15. Exploiting with Metasploit-en_US.srt5.5 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/30. Using Software to Bypass Local Passwords-en_US.srt5.27 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/20. Scanning with Yuki-en_US.srt4.66 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/25. SQL Injection Theory-en_US.srt2.2 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/11. Installing OpenVAS-en_US.srt4.6 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/5. Running Services on Kali-en_US.srt4.58 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/4. Setting Up Kali-en_US.srt4.41 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/23. Understanding Cross-Site Scripting-en_US.srt4.1 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/6. Understanding Different Types of Tools-en_US.srt3.69 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/1. The Course Overview-en_US.srt3.53 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/1. The Course Overview-en_US.srt3.03 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/3. Test Lab Architecture-en_US.srt2.65 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/14. Final Word on Exploitation-en_US.srt2.49 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/15. About Post-Exploitation-en_US.srt2.34 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/23. Review And Next Steps-en_US.srt2.2 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/2. Disclaimer-en_US.srt2.09 KiB
[TGx]Downloaded from torrentgalaxy.to .txt585 B
.pad/2233.2 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/8. Scanning.mp4204.82 MiB
.pad/3184.13 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/22. Pass-the-Hash Attack.mp4200.1 MiB
.pad/4926.02 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/10. Using Public Exploits.mp4186.27 MiB
.pad/5752.33 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/9. Service Identification.mp4172.48 MiB
.pad/6528.01 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/7. Creating the Domain.mp4152.86 MiB
.pad/7145.97 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/4. Updating, Downloading and Installing Apps.mp4133.27 MiB
.pad/8747.73 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/12. Social Engineering.mp4132.45 MiB
.pad/9560.19 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/17. Privilege Escalation.mp4125.7 MiB
.pad/10307.21 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/16. Metasploit and MSFvenom.mp4117.61 MiB
.pad/11403.56 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/16. Meterpreter.mp4107.97 MiB
.pad/1231.37 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/24. Implementing an XSS Attack.mp4101.65 MiB
.pad/13358.12 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/10. Using Maltego.mp4100.54 MiB
.pad/14466.13 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/18. Other Ways to Exploit.mp499.29 MiB
.pad/15728.25 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/18. Collecting Credentials.mp497 MiB
.pad/164.16 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/2. Pre-Installed Kali Linux.mp495.05 MiB
.pad/17973.47 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/11. Exploiting with Metasploit.mp487.81 MiB
.pad/18190.48 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/29. Checking AD Password Strengths of Users.mp486.75 MiB
.pad/19257.64 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/21. Pivoting.mp485.63 MiB
.pad/20383.38 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/19. Password Brute-Force.mp480.45 MiB
.pad/21564.81 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/26. Implementing a SQL Attack.mp476.54 MiB
.pad/22473.99 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/13. Installing Nessus.mp472.08 MiB
.pad/23943.71 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/19. What Is Yuki and How Do We Install It.mp471.92 MiB
.pad/2485.87 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/33. Report Presentation.mp465.31 MiB
.pad/25708.91 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/17. Using Armitage.mp464.76 MiB
.pad/26248.43 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/7. Footprinting the Network.mp464.32 MiB
.pad/27692.27 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/27. Cracking Passwords with John the Ripper.mp461.95 MiB
.pad/2854.11 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/8. Manipulating Google.mp461.62 MiB
.pad/29385.22 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/22. Using Individual Tools.mp459.8 MiB
.pad/30201.79 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/21. Installing, Configuring, and Scanning with Sniper.mp459.67 MiB
.pad/31338.02 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/6. Setting Up Target Win 2016.mp456.82 MiB
.pad/32185.53 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/20. Scanning with Yuki.mp455.4 MiB
.pad/33611.72 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/9. Scanning with NMAP and Zenmap.mp453.38 MiB
.pad/34638.09 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/5. Running Services on Kali.mp451.69 MiB
.pad/35321.33 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/1. The Course Overview.mp445.83 MiB
.pad/36170.04 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/12. Scanning with OpenVAS.mp442.78 MiB
.pad/37227.93 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/4. Setting Up Kali.mp442.72 MiB
.pad/38282.74 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/31. Monitoring Resources.mp436.24 MiB
.pad/39777.28 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/28. Cracking Passwords with Hydra.mp436.01 MiB
.pad/401012.72 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/3. Installing Kali Linux from Scratch.mp435.08 MiB
.pad/41942.76 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/23. Review And Next Steps.mp433.49 MiB
.pad/42517.56 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/32. Gathering Your Findings.mp430.7 MiB
.pad/43303.06 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/14. Scanning with Nessus.mp430.61 MiB
.pad/44400.11 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/15. Exploiting with Metasploit.mp429.92 MiB
.pad/4584.5 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/11. Installing OpenVAS.mp429.45 MiB
.pad/46565.87 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/30. Using Software to Bypass Local Passwords.mp427.45 MiB
.pad/47564.27 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/1. The Course Overview.mp421.1 MiB
.pad/48921.05 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/23. Understanding Cross-Site Scripting.mp412.62 MiB
.pad/49393.32 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/6. Understanding Different Types of Tools.mp46.5 MiB
.pad/50511.5 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/14. Final Word on Exploitation.mp46.35 MiB
.pad/51664.13 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/1. Learning Windows Penetration Testing Using Kali Linux/25. SQL Injection Theory.mp45.94 MiB
.pad/5261.33 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/3. Test Lab Architecture.mp45.73 MiB
.pad/53277.6 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/2. Disclaimer.mp45.55 MiB
.pad/54463.27 KiB
[TutsNode.com] - Practical Guide to Windows Pentesting with Kali Linux/2. Practical Windows Penetration Testing/15. About Post-Exploitation.mp45.13 MiB