Linkedin - LinkedIn - Advanced Kali Linux

seeders: 8
leechers: 8
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 100
  • Language: English

Files

[ CourseWikia.com ] LinkedIn - Advanced Kali Linux
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1. Introduction
    • 01. Using Kali Linux as the basis for advanced penetration testing.en.srt (2.2 KB)
    • 01. Using Kali Linux as the basis for advanced penetration testing.mp4 (12.4 MB)
    • 02. What you should know.en.srt (1.4 KB)
    • 02. What you should know.mp4 (8.3 MB)
    • 03. Disclaimer.en.srt (2.1 KB)
    • 03. Disclaimer.mp4 (10.7 MB)
    2. Kali Basics
    • 04. Testing with Kali Linux.en.srt (7.9 KB)
    • 04. Testing with Kali Linux.mp4 (41.1 MB)
    • 05. Understanding Kali deployments.en.srt (6.2 KB)
    • 05. Understanding Kali deployments.mp4 (32.4 MB)
    • 06. Preparing your toolbox.en.srt (7.2 KB)
    • 06. Preparing your toolbox.mp4 (46.5 MB)
    • 07. Preparing to use exploits for testing.en.srt (9.5 KB)
    • 07. Preparing to use exploits for testing.mp4 (71.6 MB)
    • 08. Managing the Kali menu.en.srt (4.6 KB)
    • 08. Managing the Kali menu.mp4 (37.1 MB)
    • 09. Using the LinkedIn Learning penetration testing lab.en.srt (5.5 KB)
    • 09. Using the LinkedIn Learning penetration testing lab.mp4 (32.3 MB)
    3. System Shells
    • 010. Introduction to shells.en.srt (3.9 KB)
    • 010. Introduction to shells.mp4 (31.2 MB)
    • 011. Exploring Kali webshells.en.srt (7.3 KB)
    • 011. Exploring Kali webshells.mp4 (57.9 MB)
    • 012. Weeving a shell.en.srt (6.2 KB)
    • 012. Weeving a shell.mp4 (40.3 MB)
    • 013. Generating shellcode with msfvenom.en.srt (9.2 KB)
    • 013. Generating shellcode with msfvenom.mp4 (82.3 MB)
    • 014. Injecting images with jhead.en.srt (3.6 KB)
    • 014. Injecting images with jhead.mp4 (28.3 MB)
    • 015. Using shellcode in exploits.en.srt (3.8 KB)
    • 015. Using shellcode in exploits.mp4 (30.2 MB)
    4. Exploiting Targets from Kali
    • 016. Exploiting systems with Kali.en.srt (1.2 KB)
    • 016. Exploiting systems with Kali.mp4 (6.6 MB)
    • 017. Exploiting with Python.en.srt (3.5 KB)
    • 017. Exploiting with Python.mp4 (22.8 MB)
    • 018. Exploiting with Perl.en.srt (2.5 KB)
    • 018. Exploiting with Perl.mp4 (15.7 MB)
    • 019. Exploiting with C.en.srt (2.0 KB)
    • 019. Exploiting with C.mp4 (16.5 MB)
    • 020. Exploiting with CPP.en.srt (2.7 KB)
    • 020. Exploiting with CPP.mp4 (21.7 MB)
    5. Passwords
    • 021. Obtaining Windows passwords.en.srt (7.6 KB)
    • 021. Obtaining Windows passwords.mp4 (55.3 MB)
    • 022. Obtaining Linux passwords.en.srt (2.3 KB)
    • 022. Obtaining Linux passwords.mp4 (15.2 MB)
    6. Exploiting the Metasploitable Server
    • 023. Targeting Metasploitable.en.srt (0.9 KB)
    • 023. Targeting Metasploitable.mp4 (6.8 MB)
    • 024. Exploiting VSFTPD.en.srt (3.7 KB)
    • 024. Exploiting VSFTPD.mp4 (29.1 MB)
    • 025. Exploiting with ProFTPD.en.srt (4.8 KB)
    • 025. Exploiting with ProFTPD.mp4 (42.2 MB)
    • 026. Exploiting Tomcat.en.srt (3.3 KB)
    • 026. Exploiting Tomcat.mp4 (25.6 MB)
    • 027. Exploiting IRC.en.srt (1.2 KB)
    • 027. Exploiting IRC.mp4 (12.4 MB)
    • 028. Exploiting the distributed compile system.en.srt (1.5 KB)
    • 028. Exploiting the distributed compile system.mp4 (13.9 MB)
    • 029. Exploiting network files.en.srt (2.9 KB)
    • 029. Exploiting network files.mp4 (26.0 MB)
    • 030. Hiding in plain sight.en.srt (0.8 KB)
    • 030. Hiding in plain sight.mp4 (6.1 MB)
    • 031. Escalating to root.en.srt (5.2 KB)
    • 031. Escalating to root.mp4 (46.2 MB)
    7. End-to-End Testing
    • 032. Hacking the box.en.srt (6.6 KB)
    • 032. Hacking the box.mp4 (38.1 MB)
    • 033. Exploiting rejetto.en.srt (7.0 KB)
    • 033. Exploiting rejetto.mp4 (56.3 MB)
    • 034. Exploiting the Devel.en.srt (8.9 KB)
    • 034. Exploiting the Devel.mp4 (80.3 MB)
    • 035. Time to exploit Cronos.en.srt (5.8 KB)
    • 035. Time to exploit Cronos.mp4 (45.3 MB)
    • 036. Cronos revisited Getting to the root.en.srt (6.7 KB)
    • 036. Cronos revisited Getting to the root.mp4 (57.1 MB)
    • 037. Using a nightmare escalator.en.srt (3.8 KB)
    • 037. Using a nightmare escalator.mp4 (37.6 MB)
    8. Conclusion
    • 038. Next steps.en.srt (2.3 KB)
    • 038. Next steps.mp4 (12.7 MB)
    • Bonus Resources.txt (0.4 KB)
    • Ex_Files_Advanced_Kali_Linux Exercise Files
      • Pre-Configuration File.pdf (38.1 KB)

Description

LinkedIn - Advanced Kali Linux



https://CourseWikia.com

Duration: 2h 24m | .MP4 1280x720, 30 fps(r) | AAC, 48000 Hz, 2ch | 1.22 GB
Genre: eLearning | Language: English

Kali Linux is the penetration-testing professional's main tool, and includes hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course, Malcolm Shore teaches you advanced pen testing with Kali, including stealthy testing, privilege escalation, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploit environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box and Offensive Security labs where you can practice your pen-testing skills. Malcolm details the advanced customization of exploits and achieving root access through a sustainable shell. This course covers many of the key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam, and will appeal to all ethical hackers and pen testers, as well as general IT professionals.



Download torrent
1.2 GB
seeders:8
leechers:8
Linkedin - LinkedIn - Advanced Kali Linux


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
1.2 GB
seeders:8
leechers:8
Linkedin - LinkedIn - Advanced Kali Linux


Torrent hash: B4727FE8A739BD8EE20B96A0A1F38A7FA3CD914C