FileMood

Download CBR35804

CBR35804

Name

CBR35804

 DOWNLOAD Copy Link

Total Size

5.4 GB

Total Files

49

Hash

58A555CF0DA97CF5C9AAAF7AEAEA203B26BA92B3

/

0 Module 1: Course Introduction -- 0 1.1 Introduction.mp4

120.7 MB

1 Module 2: Introduction to Pentesting -- 0 2.1 Basic Linux Commands.mp4

86.3 MB

1 Module 2: Introduction to Pentesting -- 1 2.2 Basic Services to Use in Kali Linux.mp4

120.7 MB

1 Module 2: Introduction to Pentesting -- 2 2.3 Service Management.mp4

65.2 MB

1 Module 2: Introduction to Pentesting -- 3 2.4 Shell and Bash Scripts.mp4

81.8 MB

1 Module 2: Introduction to Pentesting -- 4 2.5 Practice Scenarios.mp4

74.7 MB

2 Module 3: Hacker_s Main Tools -- 0 3.1 Nmap.mp4

119.8 MB

2 Module 3: Hacker_s Main Tools -- 1 3.2 Netcat.mp4

87.7 MB

2 Module 3: Hacker_s Main Tools -- 2 3.3 Blind and Reverse Shells.mp4

142.5 MB

2 Module 3: Hacker_s Main Tools -- 3 3.4 Wireshark and tcpdump.mp4

136.4 MB

2 Module 3: Hacker_s Main Tools -- 4 3.5 Burp Suite.mp4

115.2 MB

2 Module 3: Hacker_s Main Tools -- 5 3.6 Metasploit Basics.mp4

127.0 MB

3 Module 4: Information Gathering -- 0 4.1 Google Hacks.mp4

93.1 MB

3 Module 4: Information Gathering -- 1 4.2 DNS Enumeration.mp4

105.6 MB

3 Module 4: Information Gathering -- 2 4.3 Port Scanning.mp4

136.2 MB

3 Module 4: Information Gathering -- 3 4.4 Enumeration.mp4

114.8 MB

3 Module 4: Information Gathering -- 4 4.5 NSE.mp4

120.4 MB

3 Module 4: Information Gathering -- 5 4.6 Python and Perl Scripts.mp4

118.1 MB

3 Module 4: Information Gathering -- 6 4.7 Vulnerability Scanners.mp4

172.4 MB

4 Module 5: Exploits -- 0 5.1 XSS.mp4

70.4 MB

4 Module 5: Exploits -- 1 5.2 SQL Injections.mp4

99.3 MB

4 Module 5: Exploits -- 2 5.3 LFI-RFI and Directory Traversal.mp4

95.9 MB

4 Module 5: Exploits -- 3 5.4 Password Attacks.mp4

161.7 MB

4 Module 5: Exploits -- 4 5.5 Public Exploits.mp4

141.4 MB

4 Module 5: Exploits -- 5 5.6 MSFvenom.mp4

131.9 MB

4 Module 5: Exploits -- 6 5.7 Tunneling.mp4

129.4 MB

4 Module 5: Exploits -- 7 5.8 Lateral and Vertical Movement.mp4

109.4 MB

4 Module 5: Exploits -- 8 5.9 Erasing your Tracks.mp4

106.4 MB

4 Module 5: Exploits -- 9 5.10 Antivirus Avoidance.mp4

132.3 MB

5 Module 6: Buffer Overflow -- 0 6.1 Basic Concepts.mp4

97.6 MB

5 Module 6: Buffer Overflow -- 1 6.2 Immunity Debugger: Fuzzing.mp4

94.9 MB

5 Module 6: Buffer Overflow -- 2 6.3 Controlling EBP_ESP_EIP.mp4

90.7 MB

5 Module 6: Buffer Overflow -- 3 6.4 Bad Chars.mp4

70.5 MB

5 Module 6: Buffer Overflow -- 4 6.5 Redirecting Execution.mp4

105.8 MB

5 Module 6: Buffer Overflow -- 5 6.6 Creating a Payload.mp4

87.6 MB

6 Module 7: Privilege Escalation -- 0 7.1 Linux OS.mp4

107.2 MB

6 Module 7: Privilege Escalation -- 1 7.2 Linux Applications and Services.mp4

104.4 MB

6 Module 7: Privilege Escalation -- 2 7.3 Linux Files.mp4

111.5 MB

6 Module 7: Privilege Escalation -- 3 7.4 Linux Networking.mp4

133.0 MB

6 Module 7: Privilege Escalation -- 4 7.5 Linux Misconfigurations for Confidential Information.mp4

156.6 MB

6 Module 7: Privilege Escalation -- 5 7.6 Windows OS.mp4

118.7 MB

6 Module 7: Privilege Escalation -- 6 7.7 WMIC.mp4

117.5 MB

6 Module 7: Privilege Escalation -- 7 7.8 Windows Application and Services.mp4

101.0 MB

7 Module 8: Pentest Simulation -- 0 8.1 Pre-Engagement Actions.mp4

90.7 MB

7 Module 8: Pentest Simulation -- 1 8.2 Reconnaissance and Vulnerability Identification.mp4

125.5 MB

7 Module 8: Pentest Simulation -- 2 8.3 Exploitation.mp4

80.8 MB

7 Module 8: Pentest Simulation -- 3 8.4 Privilege Escalation.mp4

192.7 MB

7 Module 8: Pentest Simulation -- 4 8.5 Reporting and Next Steps.mp4

55.8 MB

8 Module 9: Course Summary -- 0 9.1 Course Summary.mp4

36.1 MB

 

Total files 49


Copyright © 2024 FileMood.com