[ElearnSecurity] Hacking Courses - 3 In 1 - [FCO]

seeders: 32
leechers: 55
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 122
  • Language: English

Files

[FreeCoursesOnline.Me] [ElearnSecurity] Hacking Courses - 3 In 1 - [FCO] 1- Web Application Penetration Testing eXtreme (eWPTX ) elearnsecurity WAPTx elearnsecurity WAPTx
  • WAPTx sec 1.pdf (58.2 MB)
  • WAPTx sec 2.pdf (19.8 MB)
  • WAPTx sec 3.pdf (26.0 MB)
  • WAPTx sec 4.pdf (33.9 MB)
  • WAPTx sec 5.pdf (27.0 MB)
  • WAPTx sec 6.pdf (30.0 MB)
  • WAPTx sec 7.pdf (47.7 MB)
  • WAPTx sec 8.pdf (19.0 MB)
  • WAPTx sec 9.pdf (18.3 MB)
WAPTx Videos WAPTx Videos
  • 03. From_An_XSS_To_A_SQL_Injection.mp4 (72.3 MB)
  • 03. Keylogging.mp4 (72.5 MB)
  • 03. Website_cloning.mp4 (72.1 MB)
  • 05. Advanced_XSRF_Exploitation_part_i.mp4 (98.8 MB)
  • 06. Advanced_XSRF_Exploitation_part_ii.mp4 (112.5 MB)
  • 07. Advanced_SecondOrder_SQL_Injection_Exploitation.mp4 (96.3 MB)
  • 09. Advanced_Xpath_Exploitation.mp4 (125.2 MB)
  • 09. Advanced XXE Exploitation.MP4 (82.3 MB)
2- Penetration Testing Professional (ePTPv3) Appendix Forms
  • A.doc (54.5 KB)
  • D.doc (52.0 KB)
  • DP.doc (49.0 KB)
  • DS.doc (52.0 KB)
  • E.doc (47.5 KB)
  • P.doc (50.5 KB)
  • eLearnSecurity_Handling_Information.pdf (660.4 KB)
  • openPentestBookmarks.pdf (267.5 KB)
  • PTPv4_Hera_Lab_Matching.pdf (476.7 KB)
  • Reporting_guide.pdf (1.1 MB)
  • Syllabus_PTPv4.pdf (1.1 MB)
  • 1 - Module - Web Application Security
    • 1.0-same_origin.mp4 (37.6 MB)
    • 1.1http_cookies_and_session.mp4 (26.8 MB)
    • 1.2-burp_suite.mp4 (41.2 MB)
    • 1.3-owasp_zap.mp4 (49.9 MB)
    • crawling_and_spidering.mp4 (30.1 MB)
    • cross_site_request_forgery.mp4 (22.6 MB)
    • cross_site_scripting.mp4 (41.4 MB)
    • dirbuster.mp4 (21.2 MB)
    • dom_xss.mp4 (35.5 MB)
    • exploiting_blind_sql_injection.mp4 (24.9 MB)
    • exploiting_error-based_sql_injection.mp4 (20.7 MB)
    • exploiting_in-band_sql_injections.mp4 (19.9 MB)
    • files_and_resources_vulnerabilities.mp4 (33.1 MB)
    • finding_sql_injection.mp4 (27.8 MB)
    • session_hijacking_and_fixation.mp4 (49.5 MB)
    • sql_injection_basics.mp4 (31.7 MB)
    • sqlmap_basics.mp4 (64.0 MB)
    • subdomain_enumeration.mp4 (31.2 MB)
    • web_app_fingerprinting.mp4 (43.0 MB)
    • web_app_information_gathering.mp4 (31.6 MB)
    • xss_beef.mp4 (60.3 MB)
    2 - Module - System Security
    • 1_Architecture_Fundamentals.zip (409.2 KB)
    • 2_Assembler_Debuggers_Tools.zip (0.5 KB)
    • 3_Buffer_Overflow.zip (42.0 KB)
    • 4_Shellcoding.zip (7.7 KB)
    • debugging_buffer_overflows_goodpassword.mp4 (65.3 MB)
    • exploiting_buffer_overflows_32bit_ftp.mp4 (70.3 MB)
    • immunity_debugger.mp4 (63.1 MB)
    • stack_frames.mp4 (67.3 MB)
    3 - Module - network Security
    • Advanced_Port_Scanning.mp4 (44.2 MB)
    • Authentication_bruteforcing.mp4 (50.5 MB)
    • Client_side_exploitation.mp4 (20.5 MB)
    • Exploting_Via_Pivoting.mp4 (39.5 MB)
    • Foca_shodan.mp4 (27.3 MB)
    • Host_discovery_with_Fping_Hping_Nmap.mp4 (88.6 MB)
    • Hping_basic.mp4 (30.6 MB)
    • Idle_Scan_hping_nmap.mp4 (32.8 MB)
    • Information_gathering_dns.mp4 (25.3 MB)
    • LM_NTLM_Cracking.mp4 (16.4 MB)
    • MaintainingAccess.mp4 (33.7 MB)
    • Maltego.mp4 (30.7 MB)
    • Man_in_the_Middle.mp4 (26.7 MB)
    • Mapping_the_Network.mp4 (41.8 MB)
    • Metasploit_basic_usage.mp4 (57.3 MB)
    • Metasploit_usage_2.mp4 (35.4 MB)
    • Nessus.mp4 (21.9 MB)
    • NetBIOS_and_Null_Session.mp4 (39.6 MB)
    • Nmap_basics.mp4 (28.2 MB)
    • Nmap_NSE.mp4 (24.8 MB)
    • Pillaging.mp4 (58.3 MB)
    • Privilege_escalation.mp4 (47.2 MB)
    • Remote_exploitation.mp4 (11.9 MB)
    • SNMP_Enumeration.mp4 (23.8 MB)
    • Traffing_Sniffing_with_TCPdump.mp4 (55.9 MB)
    • Whois_lookup.mp4 (20.7 MB)
    • Wireshark_Introduction.mp4 (43.0 MB)
    4 - Module - Ruby and Metasploit
    • exploitation_with_ruby.mp4 (62.0 MB)
    • form_extraction.mp4 (44.4 MB)
    • metasploit_write_custom_modules.mp4 (42.9 MB)
    • meterpreter_api.mp4 (131.6 MB)
    • meterpreter_scripting.mp4 (118.5 MB)
    • nokogiri.mp4 (94.6 MB)
    • packetfu.mp4 (47.7 MB)
    • packetfu_sniffing.mp4 (84.8 MB)
    • post_flooding.mp4 (37.4 MB)
    5 - Module - Wifi Security
    • discover_wi-fi_network.mp4 (51.4 MB)
    • protocol_and_wireshark_filters.mp4 (61.4 MB)
    • rogue_access_point.mp4 (42.7 MB)
    • wep_cracking.mp4 (79.0 MB)
    • wpa_capture_attacks.mp4 (39.1 MB)
    3- Web Application Penetration Testing (eWAPT v2) 10.File and Resources Attacks
    • file_and_resource_attacks.mp4 (33.1 MB)
    • File and Resource Attacks.pdf (2.8 MB)
    11.Other Attacks
    • clickjacking.mp4 (22.4 MB)
    • Other Attacks.pdf (4.2 MB)
    12.Web Services
    • soap_web_service.mp4 (53.4 MB)
    • Web Services.pdf (3.7 MB)
    13.XPath
    • xpath_and_xcat.mp4 (35.3 MB)
    • XPath.pdf (2.7 MB)
    1.Penetration Testing Process
    • Penetration Testing.pdf (3.4 MB)
    2.Introduction
    • burp_suite.mp4 (41.2 MB)
    • http_cookies_and_sessions.mp4 (26.8 MB)<

Description



Publisher : https://www.elearnsecurity.com
Language : English
Torrent Contains : 146 Files, 27 Folders


Web Application Penetration Testing eXtreme :

The WAPTx is a follow up of the WAPT course brought to an “extreme” level. This course throws students into a new world of advanced exploitation techniques using real-world scenarios.

Syllabus

Module 1 : Encoding and Filtering
Module 2 : Evasion Basics
Module 3 : Cross-Site Scripting
Module 4 : XSS - Filter evasion and WAF bypassing
Module 5 : Cross-Site Request Forgery
Module 6 : HTML5
Module 7 : SQL Injection
Module 8 : SQLi - Filter Evasion and WAF Bypassing
Module 9 : XML Attacks

Course Source : https://www.elearnsecurity.com/course/web_application_penetration_testing_extreme/

Penetration Testing Professional :

PTP is the most comprehensive and practical online course on Penetration Testing. If you already have the basics of Penetration Testing, PTP takes you to a professional level.

Syllabus

Section: System Security
Section: Network Security
Section: PowerShell for Pentesters
Section: Linux Exploitation
Section: Web Application Security
Section: WiFi Security
Section: Ruby for Pentesters and Metasploit

Course Source : https://www.elearnsecurity.com/course/penetration_testing/

Web Application Penetration Testing :

WAPT is a 100% practical training course focused on the most modern web application penetration testing techniques.

Syllabus

Module 1 : Penetration Testing Process
Module 2 : Introduction to Web Applications
Module 3 : Information Gathering
Module 4 : Cross-Site Scripting
Module 5 : SQL Injection
Module 6 : Authentication and Authorization
Module 7 : Session Security
Module 8 : Flash
Module 9 : HTML5
Module 10 : File and Resource Attacks
Module 11 : Other Attacks
Module 12 : Web Services
Module 13 : XPath
Module 14 : Penetration Testing Content Management Systems
Module 15 : Penetration Testing NoSQL Databases

Course Source : https://www.elearnsecurity.com/course/web_application_penetration_testing/

For More Udemy Free Courses >>> http://www.freetutorials.eu
For more Lynda and other Courses >>> https://www.freecoursesonline.me/
Our Forum for discussion >>> https://discuss.freetutorials.eu/






Download torrent
5 GB
seeders:32
leechers:55
[ElearnSecurity] Hacking Courses - 3 In 1 - [FCO]


Trackers

tracker name
https://tracker.fastdownload.xyz:443/announce
udp://tw.opentracker.ga:36920/announce
udp://tracker.tiny-vps.com:6969/announce
udp://tracker.pirateparty.gr:6969/announce
udp://open.stealth.si:80/announce
udp://hk1.opentracker.ga:6969/announce
udp://open.stealth.si:80/announce
https://opentracker.xyz:443/announce
https://t.quic.ws:443/announce
https://tracker.fastdownload.xyz:443/announce
udp://tracker.opentrackr.org:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://bt.xxx-tracker.com:2710/announce
udp://open.demonii.si:1337/announce
µTorrent compatible trackers list

Download torrent
5 GB
seeders:32
leechers:55
[ElearnSecurity] Hacking Courses - 3 In 1 - [FCO]


Torrent hash: D1E8138DD0C10AE2CFCD1807E5EF8BE306B36BDE