Getting Started with Kali Linux Penetration Testing

seeders: 10
leechers: 5
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 92
  • Language: English

Files

[ FreeCourseWeb.com ] Getting Started with Kali Linux Penetration Testing
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here !
    • 00001 Course_Overview.mp4 (8.0 MB)
    • 00002 How_to_Get_the_Most_Out_of_This_Course.mp4 (7.3 MB)
    • 00003 What_Are_the_Benefits_of_This_Course.mp4 (11.9 MB)
    • 00004 Teaser_-_Hack_a_Website_and_Collect_Sensitive_Data.mp4 (54.0 MB)
    • 00005 About_Kali_Linux_Operating_System.mp4 (40.3 MB)
    • 00006 Install_Virtual_Machine.mp4 (38.0 MB)
    • 00007 Download_Windows_10_and_Kali_Linux.mp4 (54.8 MB)
    • 00008 Installation_of_Windows_10_and_Kali_Linux.mp4 (38.0 MB)
    • 00009 Update_Kali_Linux_Operating_System.mp4 (62.5 MB)
    • 00010 About_Information_Gathering_and_Scanning.mp4 (18.6 MB)
    • 00011 Using_Dmitry_Tool.mp4 (50.7 MB)
    • 00012 Using_Netdiscover_Tool.mp4 (48.1 MB)
    • 00013 Using_Nmap_Tool.mp4 (53.2 MB)
    • 00014 Using_Zenmap_Tool.mp4 (31.5 MB)
    • 00015 Using_Sparta_Tool.mp4 (44.7 MB)
    • 00016 Using_Maltego_Tool.mp4 (78.9 MB)
    • 00017 Using_Recon-ng_Tool.mp4 (66.0 MB)
    • 00018 About_Vulnerability_Analysis.mp4 (20.4 MB)
    • 00019 Using_Zed_Attack_Proxy_ZAP_Tool.mp4 (58.4 MB)
    • 00020 Using_Burpsuite_Tool.mp4 (58.6 MB)
    • 00021 Using_Skipfish_Tool.mp4 (35.7 MB)
    • 00022 Using_httrack_Tool.mp4 (34.3 MB)
    • 00023 Using_wpscan_Tool.mp4 (43.1 MB)
    • 00024 Using_Nikto_Tool.mp4 (35.9 MB)
    • 00025 Nessus_Tool_Installation.mp4 (32.4 MB)
    • 00026 Using_Nessus_Tool.mp4 (41.8 MB)
    • 00027 About_Database_Attacks.mp4 (18.6 MB)
    • 00028 Using_SQLite_Database.mp4 (27.8 MB)
    • 00029 Using_jsql_Tool.mp4 (62.8 MB)
    • 00030 Using_sqlsus_Tool.mp4 (50.8 MB)
    • 00031 Using_sqlmap_Tool.mp4 (66.1 MB)
    • 00032 About_Password_Attacks.mp4 (15.5 MB)
    • 00033 Using_Cewl_Tool.mp4 (29.4 MB)
    • 00034 Using_John_the_Ripper_Tool.mp4 (21.7 MB)
    • 00035 Using_Crunch_Commands.mp4 (48.6 MB)
    • 00036 Setup_File_Transfer_Protocol.mp4 (39.6 MB)
    • 00037 Using_Hydra_Tool.mp4 (51.6 MB)
    • 00038 Using_Medusa_Tool.mp4 (58.8 MB)
    • 00039 Using_Ncrack_Tool.mp4 (42.4 MB)
    • Bonus Resources.txt (0.3 KB)

Description

Getting Started with Kali Linux Penetration Testing



Duration: 5h 24m | Video: .MP4 1920x1080, 30 fps(r) | Audio: AAC, 44100 Hz, 2ch | Size: 1.56 GB
Genre: eLearning | Language: English
Learn how to to use Kali Linux tools for vulnerability analysis from this hands-on course

Do you want to learn the tools that Kali Linux offers to perform vulnerability assessment and penetration testing? Then this course is for you!

This course will start from scratch and will provide you with essential knowledge of the most happening and widely used tools available in Kali Linux by performing real-world practicals. You will learn information gathering and scanning, perform vulnerability analysis, and learn database attacks and password attacks

After completion of this course, you will be able to use Kali Linux tools for vulnerability analysis.



Download torrent
1.6 GB
seeders:10
leechers:5
Getting Started with Kali Linux Penetration Testing


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
1.6 GB
seeders:10
leechers:5
Getting Started with Kali Linux Penetration Testing


Torrent hash: 5E63CE8AC9FA3D70E818A4EB1A6EBBAA2BD00641