Udemy - Kali Linux Tutorial for Ethical Hacking and Penetration Test

seeders: 17
leechers: 51
updated:

Download Fast Safe Anonymous
movies, software, shows...

Files

[ DevCourseWeb.com ] Udemy - Kali Linux Tutorial for Ethical Hacking and Penetration Test
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 1. Introduction to Kali Linux Tutorial for Ethical Hacking & Penetration Test
    • 1. What is Linux.mp4 (8.4 MB)
    • 10. Quiz.html (0.2 KB)
    • 2. FAQ regarding Linux.html (7.0 KB)
    • 3. Distributions.mp4 (5.2 MB)
    • 4. Pieces of Linux.mp4 (12.3 MB)
    • 5. Shell.mp4 (18.2 MB)
    • 6. Linux Signs $, #, %, ~.mp4 (4.6 MB)
    • 7. Linux Desktop Environments.mp4 (10.9 MB)
    • 8. Linux File Hierarchy.mp4 (17.3 MB)
    • 9. FAQ regarding Ethical Hacking.html (7.3 KB)
    10. Network Scanning Tools in Kali
    • 1. Wireshark Capturing the Traffic.mp4 (109.2 MB)
    • 10. Nmap Introduction.mp4 (27.7 MB)
    • 11. Nmap Ping Scan to Enumerate Network Hosts.mp4 (54.2 MB)
    • 12. Nmap SYN Scan.mp4 (65.5 MB)
    • 13. Nmap Port Scan.mp4 (82.9 MB)
    • 14. Nmap TCP Scan.mp4 (52.5 MB)
    • 15. Nmap UDP Scan.mp4 (38.0 MB)
    • 16. Nmap Version Detection.mp4 (63.2 MB)
    • 17. Nmap Operating System Detection.mp4 (80.3 MB)
    • 18. Nmap Input-Output Management.mp4 (77.9 MB)
    • 19. Ettercap.mp4 (75.0 MB)
    • 2. Wireshark Following Stream.mp4 (36.9 MB)
    • 20. Quiz.html (0.2 KB)
    • 3. Wireshark Summarise Network.mp4 (89.9 MB)
    • 4. HTTP.mp4 (32.8 MB)
    • 5. HTTPs.mp4 (9.4 MB)
    • 6. HTTP&HTTPs.mp4 (39.6 MB)
    • 7. Introduction to TCPDump.mp4 (40.3 MB)
    • 8. TCPDump in Action.mp4 (110.8 MB)
    • 9. Hping for Active Scan and DDoS Attacks.mp4 (96.8 MB)
    11. Introduction to MSF
    • 1. Introduction to MSF.mp4 (7.1 MB)
    • 2. Msfconsole Exploit Search & Ranking.mp4 (25.1 MB)
    • 3. MSF Console Configure & Run an Exploit.mp4 (73.0 MB)
    • 4. Metaspolit on TryHackMe.mp4 (324.7 MB)
    12. Password Cracking Tools in Kali Linux
    • 1. Hydra Cracking the Password of a Web App.mp4 (91.4 MB)
    • 2. Hydra Online SSH Password Cracking.mp4 (81.8 MB)
    • 3. John The Ripper.mp4 (86.8 MB)
    • 4. Hashcat.mp4 (33.9 MB)
    • 5. Hashcat on TryHackMe.mp4 (98.2 MB)
    • 6. Quiz.html (0.2 KB)
    13. Information Gathering Tools in Kali
    • 1. The Harvester & Recon-NG.mp4 (28.5 MB)
    • 2. Maltego - Visual Link Analysis Tool.mp4 (68.6 MB)
    • 3. DnsenumDnsrecon.mp4 (45.6 MB)
    • 4. Netdiscover.mp4 (16.0 MB)
    • 5. Web Site Haching (GATHERING BASIC WITH WHOIS).mp4 (65.8 MB)
    • 6. Quiz.html (0.2 KB)
    14. Web app hacking Tools in Kali
    • 1. What is Web Pentesting.mp4 (25.5 MB)
    • 2. Web Pentesting Tools.mp4 (63.1 MB)
    • 3. Burp Suite Intercepting the HTTP Traffic.mp4 (45.3 MB)
    • 4. Burp Suite Intercepting the HTTPS Traffic.mp4 (38.1 MB)
    • 5. Social Engineering Toolkit (SET) for Phishing.mp4 (87.1 MB)
    • 6. Quiz.html (0.2 KB)
    15. Extra
    • 1. Kali Linux Tutorial for Ethical Hacking & Penetration Test.html (0.3 KB)
    2. What is Kali Linux
    • 1. What is Linux Kali.mp4 (10.8 MB)
    • 2. Kali Linux GUI.mp4 (42.9 MB)
    3. How to Install Kali Linux
    • 1. Download and Install VirtualBOX.mp4 (22.9 MB)
    • 2. Download and Install Kali Linux -VirtualBox.mp4 (118.3 MB)
    • 3. Download and Install Kali Linux Image File.mp4 (36.7 MB)
    • 4. Download and add Metasploitable Image File.mp4 (32.2 MB)
    • 5. OWASP Image File-2 Download and Add VirtualBOX.mp4 (63.1 MB)
    • 6. Create Nat Network and Connections Test with VirtualBox.mp4 (100.5 MB)
    4. Create Lab VmWare
    • 1. VmWare Download and Install.mp4 (29.6 MB)
    • 2. Kali Linux Install VMWare.mp4 (85.8 MB)
    • 3. Kali Image File Add VmWare.mp4 (30.2 MB)
    • 4. Metasploitable Add VmWare.mp4 (31.0 MB)
    • 5. Owasp Add VmWare.mp4 (29.1 MB)
    • 6. Create Nat Network and Connections Test with VmWare.mp4 (81.5 MB)
    5. Basic Linux Commands
    • 1. Command Parameters.mp4 (14.8 MB)
    • 10. Print First Lines with head Command.mp4 (13.1 MB)
    • 11. Print Last Lines with tail Command.mp4 (15.8 MB)
    • 12. Global Regular Expression Print - grep Command.mp4 (38.9 MB)
    • 13. Unix Name - uname Command.mp4 (7.8 MB)
    • 14. Output Redirection.mp4 (27.5 MB)
    • 15. Output Redirection Pipe “”.mp4 (24.4 MB)
    • 2. List Files - ls Command.mp4 (47.5 MB)
    • 3. Print Working Directory - pwd Command.mp4 (8.5 MB)
    • 4. Show Manuel - man Command.mp4 (23.3 MB)
    • 5. Change Directory - cd Command.mp4 (19.0 MB)
    • 6. Concatenate Files - cat Command.mp4 (26.8 MB)
    • 7. ECHO Command.mp4 (18.5 MB)
    • 8. View the File with more Command.mp4 (28.0 MB)
    • 9. View the File with less Command.mp4 (16.3 MB)
    6. Basic Linux Commands Part 2
    • 1. Make Directory - mkdir Command.mp4 (12.5 MB)
    • 2. Create File & Modify Date - touch Command.mp4 (14.7 MB)
    • 3. Remove Files or Directories - rm Command.mp4 (15.5 MB)
    • 4. Copy and Move Files or Directories - cp & mv Command.mp4 (17.8 MB)
    • 5. Find Files and Directories - find Command.mp4 (26.3 MB)
    • 6. Cut Parts of Lines - cut Command.mp4 (33.6 MB)
    • 7. Change Ownership of a Given File - chown Command.mp4 (15.1 MB)
    • 8. Quiz.html (0.2 KB)
    7. Configuring Kali Linux
    • 1. Configuring Services.mp4 (36.6 MB)
    • 2. User Management.mp4 (14.0 MB)
    8. Package Management
    • 1. Package Management Concepts.mp4 (18.1 MB)
    • 2. Foremost Linux Package Managers.mp4 (15.5 MB)
    • 3. Repository (a.k.a. Repo).mp4 (5.8 MB)
    • 4. “apt-get” Package Manager.mp4 (75.8 MB)
    • 5. Debian Packages dpkg.mp4 (19.3 MB)
    • 6. Install fr

Description

Kali Linux Tutorial for Ethical Hacking & Penetration Test

https://DevCourseWeb.com

Published 5/2024
Created by Oak Academy,OAK Academy Team
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 95 Lectures ( 6h 50m ) | Size: 4 GB

Mastering Kali Linux for Ethical Hackers and Penetration Testers with tools like Wireshark, NMAP, Metasploit, Burp Suite

What you'll learn:
Linux has a somewhat inaccurate reputation as being a much more technical and complex alternative to mainstay operating systems like Windows and MacOS.
Linux is available in a range of different distributions that are tailored to the needs and skill of their users.
Linux is an operating system (OS), which is the primary software that a computer uses to execute tasks and communicate directions to its hardware.
Kali Linux is an open-source, Debian-based Linux distribution geared towards various information security tasks, such as Penetration Testing, Security Research
How to install Kali Linux
How to update and upgrade programs.
How to create and delete folder and files.
How to use terminal commands.
How to use hacking programs.
Distributions
Pieces of Linux
Shell
Linux Signs: $, #, %, ~
Linux Desktop Environments
Linux File Hierarchy
Kali Linux GUI
Download and Install Kali Linux Environment (Kali Linux VirtualBox, Image File, Metasploitable Image File, OWASP Image File, Nat Network))
Create Lab VmWare
Basic Linux Commands
Configuring Kali Linux
Kali Linux Package Management
Monitoring
Network Scanning Tools in Kali
MSF Fundamentals
Password Cracking Tools in Kali Linux
Information Gathering Tools in Kali
Web App Hacking Tools in Kali

Requirements:
No prior knowledge about kali linux required
Basic knowledge of computer use
Access to a computer system capable of running virtual machines or the ability to set up a dedicated Kali Linux environment.
Curiosity for Kali Linux
Desire to become and ethical hacker and willingness to learn Kali-Linux
Desire to learn NMAP and ethical hacking, penetration testing
Nothing else! It’s just you, your computer and your ambition to get started today for kali linux tutorial



Download torrent
4 GB
seeders:17
leechers:51
Udemy - Kali Linux Tutorial for Ethical Hacking and Penetration Test


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
4 GB
seeders:17
leechers:51
Udemy - Kali Linux Tutorial for Ethical Hacking and Penetration Test


Torrent hash: 17AF6EE99ECE7EFCED4E0CB4F94FBFCE230FBF0D