[Packt] Hands-on Web Penetration Testing with Metasploit 4.x - [FCO]

seeders: 22
leechers: 8
updated:

Download Fast Safe Anonymous
movies, software, shows...
  • Downloads: 101
  • Language: English

Files

[FreeCoursesOnline.Me] [Packt] Hands-on Web Penetration Testing with Metasploit 4.x - [FCO] 01.Build Your Own Ethical Hacking Lab
  • 0101.The Course Overview.mp4 (8.5 MB)
  • 0102.Exploring VirtualBox.mp4 (29.5 MB)
  • 0103.Installation of Kali Linux Part – 1.mp4 (34.9 MB)
  • 0104.Installation of Kali Linux Part – 2.mp4 (28.5 MB)
  • 0105.Installation of Windows.mp4 (31.8 MB)
  • 0106.Installation of Metasploitable.mp4 (35.7 MB)
02.Steps for Ethical Hacking
  • 0201.Methodology of Hackers.mp4 (19.9 MB)
  • 0202.Understanding Bit Hacker Jargon!.mp4 (9.8 MB)
  • 0203.Reconnaissance and Passive Information Gathering.mp4 (23.9 MB)
03.Scanning with Nmap
  • 0301.Usage of Metasploitable.mp4 (18.0 MB)
  • 0302.Usage of Zenmap.mp4 (35.2 MB)
  • 0303.Exploring Open Ports.mp4 (25.7 MB)
  • 0304.Using Metasploit.mp4 (18.5 MB)
04.Scanning with Nessus
  • 0401.Downloading Nessus.mp4 (18.9 MB)
  • 0402.Installation of Nessus.mp4 (27.7 MB)
  • 0403.Scan Results of Nessus.mp4 (20.5 MB)
  • 0404.Aggressive Scan Results.mp4 (29.5 MB)
05.Exploits with Metasploit
  • 0501.Metasploit Framework Files.mp4 (27.6 MB)
  • 0502.Metasploit Framework Overview.mp4 (20.5 MB)
  • 0503.Searching for Exploits.mp4 (19.0 MB)
  • 0504.Payloads and Exploits.mp4 (17.4 MB)
  • 0505.Gaining Access.mp4 (11.2 MB)
06.Working with Backdoors
  • 0601.Understanding TrojanBackdoors.mp4 (4.8 MB)
  • 0602.Veil Installation.mp4 (26.6 MB)
  • 0603.Veil Overview.mp4 (17.1 MB)
  • 0604.Backdoor Creation.mp4 (28.5 MB)
  • 0605.Delivery of the Backdoor.mp4 (25.7 MB)
  • 0606.Using Backdoor with Metasploit.mp4 (17.7 MB)
07.Post Exploit Meterpreter
  • 0701.Meterpreter Overview.mp4 (3.1 MB)
  • 0702.Using Meterpreter Commands.mp4 (31.2 MB)
  • 0703.Stealing Info and Screenshotter.mp4 (23.1 MB)
  • 0704.Maintaining Access.mp4 (32.8 MB)
08.Gather, Present, and Monitor Your Report
  • 0801.Monitor Your Resources.mp4 (5.0 MB)
  • 0802.Writing the Draft.mp4 (4.8 MB)
  • 0803.Finalize and Present the Report.mp4 (7.3 MB)
  • Discuss.FreeTutorials.Us.html (165.7 KB)
  • FreeCoursesOnline.Me.html (108.3 KB)
  • FreeTutorials.Eu.html (102.2 KB)
  • How you can help Team-FTU.txt (0.3 KB)
  • [TGx]Downloaded from torrentgalaxy.org.txt (0.5 KB)
  • Torrent Downloaded From GloDls.to.txt (0.1 KB)

Description



By : Atil Samancioglu
Released : Sunday, December 30, 2018 New Release!
Torrent Contains : 41 Files, 8 Folders
Course Source : https://www.packtpub.com/networking-and-servers/hands-web-penetration-testing-metasploit-4x-video

Test and secure your system services. Implement efficient techniques with Metasploit

Video Details

ISBN 9781789537468
Course Length 3 hours 41 minutes

Table of Contents

• BUILD YOUR OWN ETHICAL HACKING LAB
• STEPS FOR ETHICAL HACKING
• SCANNING WITH NMAP
• SCANNING WITH NESSUS
• EXPLOITS WITH METASPLOIT
• WORKING WITH BACKDOORS
• POST EXPLOIT: METERPRETER
• GATHER, PRESENT, AND MONITOR YOUR REPORT

Video Description

Prepare yourself for common attacks, simulate real-world possibilities, and learn from test scenarios and case studies.

You'll carry out exploitations, build/port exploits of various kinds in Metasploit, find weaknesses in target systems, and hunt for vulnerabilities using Metasploit and its supporting tools. You'll master the latest security techniques and methods that can be directly applied to scan, test, hack, and secure networks and systems with Metasploit. Towards the end of the course, you will implement time-saving techniques using Metasploit.

By the end of the course, you will know how to fully protect your system using Metasploit, and will have gained the skills to carry out penetration testing in complex and highly-secured environments.

Style and Approach

This course is packed with step-by-step instructions that are useful for those getting started with Metasploit. This easy-to-follow guide for Metasploit explains, simply and clearly, how to use this essential IT power tool.

What You Will Learn

• Work comfortably with Metasploitable in Kali Linux with a VirtualBox
• Think like a hacker
• Scan for vulnerabilities with Nmap and Nessus frameworks
• Search for exploits and payloads for defined vulnerabilities with Metasploit
• Create our own vulnerabilities with Trojans/Backdoors with the Veil framework
• Use Meterpreter to escalate privileges and make your sessions sustainable

Authors

Atil Samancioglu

Atil Samancioglu is a best-selling online instructor and has instructed more than 80,000 students on Ethical Hacking. Atil has trained more than 20.000 students on the following Ethical Hacking subjects: Kali Linux, Metasploit, metasploitable, social engineering, Nmap, Man-in-the-Middle attacks, MITM proxy, Beef, Wireshark, Maltego, SQL Injection, XSS, social media safety, VPN server creation, Meterpreter, Ettercap, WPA Enterprise. He currently works as eBusiness Team Leader in a multinational company.

For More Udemy Free Courses >>> http://www.freetutorials.eu
For more Lynda and other Courses >>> https://www.freecoursesonline.me/
Our Forum for discussion >>> https://discuss.freetutorials.eu/






Download torrent
740.5 MB
seeders:22
leechers:8
[Packt] Hands-on Web Penetration Testing with Metasploit 4.x - [FCO]


Trackers

tracker name
https://tracker.fastdownload.xyz:443/announce
udp://tw.opentracker.ga:36920/announce
udp://tracker.tiny-vps.com:6969/announce
https://seeders-paradise.org:443/announce
udp://open.stealth.si:80/announce
udp://hk1.opentracker.ga:6969/announce
udp://open.stealth.si:80/announce
https://opentracker.xyz:443/announce
https://t.quic.ws:443/announce
https://tracker.fastdownload.xyz:443/announce
udp://tracker.opentrackr.org:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://tracker.coppersurfer.tk:6969/announce
udp://zephir.monocul.us:6969/announce
udp://open.demonii.si:1337/announce
µTorrent compatible trackers list

Download torrent
740.5 MB
seeders:22
leechers:8
[Packt] Hands-on Web Penetration Testing with Metasploit 4.x - [FCO]


Torrent hash: 5F02B6802EB3470088607BFD5C9E9375945992BB