EC-Council - Mastering Pentesting Using Kali Linux

seeders: 14
leechers: 4
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 184
  • Language: English

Files

[ FreeCourseWeb.com ] EC-Council - Mastering Pentesting Using Kali Linux
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here !
    • 01 - Course Overview .mp4 (8.4 MB)
    • 02 - About Sniffing and Spoofing .mp4 (8.7 MB)
    • 03 - Using Mac Changer Tool .mp4 (19.8 MB)
    • 04 - Using Wireshark Tool .mp4 (58.9 MB)
    • 05 - Using Ettercap Tool .mp4 (32.2 MB)
    • 06 - Using netsniff-ng Tool .mp4 (40.3 MB)
    • 07 - Using MITMProxy and Driftnet .mp4 (38.0 MB)
    • 08 - About Social Engineering Attacks .mp4 (11.6 MB)
    • 09 - Using Maltego Tool .mp4 (84.4 MB)
    • 10 - Trojan Creation Using SET .mp4 (46.5 MB)
    • 11 - Phishing Using SET .mp4 (48.0 MB)
    • 12 - Using BeEF .mp4 (63.7 MB)
    • 13 - About Wireless Attack .mp4 (16.0 MB)
    • 14 - Monitor Mode .mp4 (27.8 MB)
    • 15 - Using Fern Tool for WEP Attacks .mp4 (64.6 MB)
    • 16 - Using Crunch Tool .mp4 (46.2 MB)
    • 17 - Using Fern Tool for WPA2 Attacks .mp4 (62.4 MB)
    • 18 - About Forensics .mp4 (16.0 MB)
    • 19 - Using FTK Imager Tool .mp4 (41.7 MB)
    • 20 - Using Guymager Tool .mp4 (30.0 MB)
    • 21 - Using Autopsy Tool .mp4 (70.9 MB)
    • 22 - Using Bulk Extractor Tool .mp4 (46.3 MB)
    • 23 - Using Hashdeep Tool .mp4 (47.6 MB)
    • 24 - Memory Analysis Using Volatility .mp4 (58.1 MB)
    • 25 - Metasploit Introduction .mp4 (33.7 MB)
    • 26 - Windows 10 Exploitation Using Trojan .mp4 (25.1 MB)
    • 27 - Antivirus Bypass Frameworks .mp4 (29.8 MB)
    • 28 - Windows 10 Defender Bypass .mp4 (35.8 MB)
    • 29 - Windows 10 Antivirus Bypass .mp4 (55.8 MB)
    • 30 - About Post Exploitation .mp4 (21.4 MB)
    • 31 - Access Meterpreter Session .mp4 (60.3 MB)
    • 32 - Keylogger Attack .mp4 (18.1 MB)
    • 33 - Windows 10 Privilege Escalation .mp4 (51.9 MB)
    • 34 - Stealing Windows 10 Passwords .mp4 (46.8 MB)
    • 35 - Using Cutycapt Tool .mp4 (26.0 MB)
    • 36 - Using Pipal Tool .mp4 (31.8 MB)
    • 37 - Using Dradis Tool .mp4 (47.3 MB)
    • 38 - Using Magictree Tool .mp4 (23.5 MB)
    • 39 - Using Recordmydesktop Tool .mp4 (48.6 MB)
    • Bonus Resources.txt (0.3 KB)

Description

EC-Council - Mastering Pentesting Using Kali Linux



MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 39 Lessons (4h 39m) | Size: 1.32 GB
Do you want to become a pro with the tools that Kali Linux offers? Perform advanced penetration testing? Learn and practice ways to exploit the vulnerable systems and patch them! Get ready to make the best use of one of the most popular pen testing tools fancied by hackers around the globe.

This course will start from scratch and will provide you with essential knowledge of the most happening and widely used tools available in Kali Linux by performing real-world practicals. You will learn sniffing and spoofing attacks. You will also learn wireless hacking along with exploitation and post-exploitation techniques. This will train you to exploit various systems to carry out several powerful attacks and enable you to write reports post penetration testing.

After completion of this course, you will be a pro in using major tools in Kali Linux and perform penetration testing.



Download torrent
1.5 GB
seeders:14
leechers:4
EC-Council - Mastering Pentesting Using Kali Linux


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
1.5 GB
seeders:14
leechers:4
EC-Council - Mastering Pentesting Using Kali Linux


Torrent hash: 9D1C99A81DD3094487B915A8EE586936FD720C23