Linkedin - Penetration Testing with Metasploit (2021)

seeders: 4
leechers: 1
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 88
  • Language: English

Files

[ CourseLala.com ] Linkedin - Penetration Testing with Metasploit (2021)
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here !
    • Bonus Resources.txt (0.3 KB)
    • [10] 9. Post-Exploitation
      • [1] Using post-exploitation modules.mp4 (13.1 MB)
      • [1] Using post-exploitation modules.srt (7.3 KB)
      • [2] Dumping passwords and privilege escalation.mp4 (10.1 MB)
      • [2] Dumping passwords and privilege escalation.srt (6.0 KB)
      • [3] Pivoting.mp4 (4.1 MB)
      • [3] Pivoting.srt (4.0 KB)
      [11] Conclusion
      • [1] What's next.mp4 (7.5 MB)
      • [1] What's next.srt (6.0 KB)
      [1] Introduction
      • [1] Get started with Metasploit.mp4 (5.3 MB)
      • [1] Get started with Metasploit.srt (2.6 KB)
      [2] 1. Understanding Metasploit
      • [1] Brief history of Metasploit.mp4 (6.5 MB)
      • [1] Brief history of Metasploit.srt (4.5 KB)
      • [2] Overview and architecture.mp4 (13.0 MB)
      • [2] Overview and architecture.srt (8.6 KB)
      • [3] What can Metasploit do.mp4 (6.7 MB)
      • [3] What can Metasploit do.srt (6.1 KB)
      • [4] Some concepts, terms, and definitions.mp4 (15.3 MB)
      • [4] Some concepts, terms, and definitions.srt (11.7 KB)
      [3] 2. Lab Setup and Installation
      • [1] System requirements for Metasploit.mp4 (6.1 MB)
      • [1] System requirements for Metasploit.srt (4.5 KB)
      • [2] Setting up Metasploit environment.mp4 (15.2 MB)
      • [2] Setting up Metasploit environment.srt (7.0 KB)
      • [3] Setting up Metasploit environment Ubuntu.mp4 (4.9 MB)
      • [3] Setting up Metasploit environment Ubuntu.srt (2.6 KB)
      • [4] Setting up Metasploit environment Kali Linux.mp4 (8.0 MB)
      • [4] Setting up Metasploit environment Kali Linux.srt (3.6 KB)
      • [5] Setting up target machines.mp4 (2.3 MB)
      • [5] Setting up target machines.srt (2.4 KB)
      [4] 3. First Look at Metasploit
      • [1] Metasploit interfaces (msfcli, msfconsole, Armitage).mp4 (10.5 MB)
      • [1] Metasploit interfaces (msfcli, msfconsole, Armitage).srt (7.7 KB)
      • [2] Basic commands of msfconsole.mp4 (25.0 MB)
      • [2] Basic commands of msfconsole.srt (9.6 KB)
      • [3] Exploits and payloads.mp4 (12.2 MB)
      • [3] Exploits and payloads.srt (6.0 KB)
      • [4] Metasploit database basics.mp4 (8.9 MB)
      • [4] Metasploit database basics.srt (5.5 KB)
      • [5] Commercial versions of Metasploit.mp4 (5.3 MB)
      • [5] Commercial versions of Metasploit.srt (3.6 KB)
      [5] 4. Information Gathering Using Metasploit
      • [1] Passive information gathering.mp4 (9.1 MB)
      • [1] Passive information gathering.srt (6.6 KB)
      • [2] Performing Nmap scans from Metasploit.mp4 (5.1 MB)
      • [2] Performing Nmap scans from Metasploit.srt (4.0 KB)
      • [3] Service-centric scans.mp4 (8.7 MB)
      • [3] Service-centric scans.srt (5.1 KB)
      • [4] Using other port scanners.mp4 (9.7 MB)
      • [4] Using other port scanners.srt (5.0 KB)
      [6] 5. Vulnerability Assessment Using Metasploit
      • [1] Scanning web applications using WMAP.mp4 (11.1 MB)
      • [1] Scanning web applications using WMAP.srt (5.9 KB)
      • [2] Importing Nessus scan results.mp4 (5.2 MB)
      • [2] Importing Nessus scan results.srt (3.2 KB)
      [7] 6. Target Exploitation Using Metasploit
      • [1] Basic exploitation steps FTP brute force.mp4 (20.0 MB)
      • [1] Basic exploitation steps FTP brute force.srt (10.1 KB)
      • [2] Basic exploitation steps FTP backdoor.mp4 (5.6 MB)
      • [2] Basic exploitation steps FTP backdoor.srt (4.0 KB)
      • [3] Basic exploitation steps SSH brute force.mp4 (17.6 MB)
      • [3] Basic exploitation steps SSH brute force.srt (8.7 KB)
      [8] 7. Meterpreter Deep Dive
      • [1] Understanding Meterpreter.mp4 (4.0 MB)
      • [1] Understanding Meterpreter.srt (3.2 KB)
      • [2] Use cases of Meterpreter.mp4 (3.6 MB)
      • [2] Use cases of Meterpreter.srt (2.6 KB)
      • [3] Meterpreter commands.mp4 (18.1 MB)
      • [3] Meterpreter commands.srt (11.5 KB)
      • [4] Privilege escalation using Meterpreter.mp4 (9.6 MB)
      • [4] Privilege escalation using Meterpreter.srt (6.7 KB)
      [9] 8. Client-Side Exploitation
      • [1] What are client-side attacks.mp4 (5.2 MB)
      • [1] What are client-side attacks.srt (3.7 KB)
      • [2] Video-based attacks.mp4 (19.8 MB)
      • [2] Video-based attacks.srt (13.1 KB)
      • [3] Malicious executables.mp4 (10.3 MB)
      • [3] Malicious executables.srt (7.5 KB)

Description

Penetration Testing with Metasploit (2021)



https://CourseLala.com

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Skill Level: Intermediate | Genre: eLearning | Language: English + srt | Duration: 2h 26m | Size: 290 MB
Metasploit is one of the most common tools used for penetration testing and exploitation. In this course, penetration tester Prashant Pandey shows you various elements of Metasploit, how to apply these elements in penetration testing activities, and what you can do after compromising a system. Prashant begins with a brief history of Metasploit and an overview of its architecture and functionality. He walks you through the lab setup you will need and how to install Metasploit on your system. Next, Prashant goes over important elements, like exploits, payloads, Metasploit DB, and Meterpreter. He covers how to gather information, assess vulnerabilities, and exploit targets using Metasploit. After deep-diving into Meterpreter, Prashant explores how client-side attacks work and how they can be used in penetration testing. He concludes with an explanation of steps you can take after successfully compromising a system.



Download torrent
343 MB
seeders:4
leechers:1
Linkedin - Penetration Testing with Metasploit (2021)


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
343 MB
seeders:4
leechers:1
Linkedin - Penetration Testing with Metasploit (2021)


Torrent hash: 7097B68612E6B24B70B608D89D61ADC64E7643B4