FileMood

Download CBR964

CBR964

Name

CBR964

 DOWNLOAD Copy Link

Total Size

3.7 GB

Total Files

77

Last Seen

2024-10-16 00:20

Hash

CF6A323709C9AA705970AA33EF636074745F4003

/

0 Module 1 - Linux -- 0 Linux (part 1).mp4

3.5 MB

0 Module 1 - Linux -- 1 Linux (part 2) Kali Linux Commands.mp4

49.6 MB

0 Module 1 - Linux -- 2 Linux (part 3) - Directories, myfile and Nano.mp4

46.8 MB

0 Module 1 - Linux -- 3 Linux (part 4) chmod, manipulation and packages.mp4

53.5 MB

0 Module 1 - Linux -- 4 Linux (part 5) IP Addressing and netcat.mp4

66.2 MB

0 Module 1 - Linux -- 5 Linux (part 6) Copy Commands and crontab.mp4

23.7 MB

1 Module 2 - Programming -- 0 Programming (part 1) Fundamentals for Pen Testers.mp4

3.6 MB

1 Module 2 - Programming -- 1 Programming (part 2) Bash Scripting and If_Then Command.mp4

35.7 MB

1 Module 2 - Programming -- 2 Programming (part 3) Network Pings.mp4

34.1 MB

1 Module 2 - Programming -- 3 Programming (part 4) Python for Port Scanning.mp4

47.2 MB

1 Module 2 - Programming -- 4 Programming (part 5) Python Import Command.mp4

39.8 MB

10 Module 11 - WebApps -- 0 WebApp Introduction (part 1) Web App Testing.mp4

4.1 MB

10 Module 11 - WebApps -- 1 WebApp (part 2) Vulnerable Web Applications.mp4

46.8 MB

10 Module 11 - WebApps -- 2 WebApp (part 3) SQL Injection.mp4

64.3 MB

10 Module 11 - WebApps -- 3 WebApp (part 4) File Inclusion.mp4

29.2 MB

10 Module 11 - WebApps -- 4 WebApp (part 5) Cross Site Scripting XSS.mp4

29.7 MB

11 Module 12 - Exploit Development -- 0 Exploit Development Introduction (part 1).mp4

3.6 MB

11 Module 12 - Exploit Development -- 1 Exploit Development (part 2) A Program in Memory.mp4

36.6 MB

11 Module 12 - Exploit Development -- 10 Exploit Development (part 11) Fuzzing.mp4

74.0 MB

11 Module 12 - Exploit Development -- 11 Exploit Development (part 12) Public Exploits and Perl.mp4

75.5 MB

11 Module 12 - Exploit Development -- 12 Exploit Development (part 13) Turning a 3Com Exploit into a Metasploit Module.mp4

75.7 MB

11 Module 12 - Exploit Development -- 13 Exploit Development (part 14) Structured Exception Handler Over-Write.mp4

183.8 MB

11 Module 12 - Exploit Development -- 2 Exploit Development (part 3) Stack Frame for Function.mp4

21.1 MB

11 Module 12 - Exploit Development -- 3 Exploit Development (part 4) GNU Compilers.mp4

77.2 MB

11 Module 12 - Exploit Development -- 4 Exploit Development (part 5) Python.mp4

35.5 MB

11 Module 12 - Exploit Development -- 5 Exploit Development (part 6) Executing Unintended Code.mp4

57.0 MB

11 Module 12 - Exploit Development -- 6 Exploit Development (part 7) Network Based Exploits and Debuggers.mp4

64.4 MB

11 Module 12 - Exploit Development -- 7 Exploit Development (part 8) Creating a Cyclic Pattern.mp4

108.3 MB

11 Module 12 - Exploit Development -- 8 Exploit Development (part 9) Verifying Offsets.mp4

96.3 MB

11 Module 12 - Exploit Development -- 9 Exploit Development (part 10) Creating Shell Code in Kali Linux.mp4

76.1 MB

12 Module 13 - Smartphone Pentest Framework -- 0 SPF Introduction (part 1).mp4

4.3 MB

12 Module 13 - Smartphone Pentest Framework -- 1 SPF (part 2) Attach to Smartphone Based Apps.mp4

15.9 MB

12 Module 13 - Smartphone Pentest Framework -- 2 SPF (part 3) Turning an Android App into a SPF Agent.mp4

31.5 MB

12 Module 13 - Smartphone Pentest Framework -- 3 SPF (part 4) Functionality for Agents.mp4

31.8 MB

12 Module 13 - Smartphone Pentest Framework -- 4 SPF (part 5) Pentesting Mobile Devices.mp4

61.8 MB

2 Module 3 - Metasploit -- 0 Metasploit (part 1) Introduction.mp4

3.9 MB

2 Module 3 - Metasploit -- 1 Metasploit (part 2) Fundamentals.mp4

60.8 MB

2 Module 3 - Metasploit -- 2 Metasploit (part 3) Operation.mp4

96.4 MB

2 Module 3 - Metasploit -- 3 Metasploit (part 4) Auxiliary Module.mp4

19.4 MB

2 Module 3 - Metasploit -- 4 Metasploit (part 5) msfcli.mp4

34.4 MB

2 Module 3 - Metasploit -- 5 Metasploit (part 6) msfvenom.mp4

52.1 MB

3 Module 4 - Information Gathering -- 0 Information Gathering Intro (part 1).mp4

3.3 MB

3 Module 4 - Information Gathering -- 1 Information Gathering (part 2) Domain Name Services.mp4

57.3 MB

3 Module 4 - Information Gathering -- 2 Information Gathering (part 3) Targeting Email and Maltego.mp4

74.2 MB

3 Module 4 - Information Gathering -- 3 Information Gathering (part 4) recon-ng and google operators.mp4

24.5 MB

3 Module 4 - Information Gathering -- 4 Information Gathering (part 5) NMAP and PortScanning.mp4

131.1 MB

4 Module 5 - Vulnerability Discovery_Scanning -- 0 Vulnerability Scanning Intro (part 1).mp4

2.7 MB

4 Module 5 - Vulnerability Discovery_Scanning -- 1 Vulnerability Scanning (part 2) Nessus.mp4

60.6 MB

4 Module 5 - Vulnerability Discovery_Scanning -- 2 Vulnerability Scanning (part 3) Nmap Scripting Engine.mp4

45.0 MB

4 Module 5 - Vulnerability Discovery_Scanning -- 3 Vulnerability Scanning (part 4) Metasploit.mp4

38.7 MB

4 Module 5 - Vulnerability Discovery_Scanning -- 4 Vulnerability Scanning (part 5) WebApp, XAMPP, WEBDAV, nikto.mp4

53.2 MB

4 Module 5 - Vulnerability Discovery_Scanning -- 5 Vulnerability Scanning (part 6) Directory Transversals.mp4

31.1 MB

5 Module 6 - Traffic Capture -- 0 Traffic Capture Introduction (part 1).mp4

3.3 MB

5 Module 6 - Traffic Capture -- 1 Traffic Capture (part 2) Analyzing Network Protocol with Wireshark.mp4

38.2 MB

5 Module 6 - Traffic Capture -- 2 Traffic Capture (part 3) Address Resolution Protocol ARP.mp4

52.7 MB

5 Module 6 - Traffic Capture -- 3 Traffic Capture (part 4) DNS.mp4

18.9 MB

5 Module 6 - Traffic Capture -- 4 Traffic Capture (part 5) ettercap.mp4

54.6 MB

5 Module 6 - Traffic Capture -- 5 Traffic Capture (part 6) SSL Stripping.mp4

45.7 MB

6 Module 7 - Exploitation -- 0 Exploitation (part 1) Direct Exploitation.mp4

64.9 MB

6 Module 7 - Exploitation -- 1 Exploitation (part 2) SQL Commands.mp4

51.3 MB

6 Module 7 - Exploitation -- 2 Exploitation (part 3) Directory Traversal.mp4

26.9 MB

6 Module 7 - Exploitation -- 3 Exploitation (part 4) Open Source Vulnerability.mp4

27.7 MB

6 Module 7 - Exploitation -- 4 Exploitation (part 5) Using Backdoor to Access an FTP Server.mp4

27.7 MB

6 Module 7 - Exploitation -- 5 Exploitation (part 6) Attaching to an IP Address.mp4

25.5 MB

7 Module 8 - Passwords -- 0 Passwords (part 1) Password Attacks.mp4

59.5 MB

7 Module 8 - Passwords -- 1 Passwords (part 2) Online Password Cracking.mp4

23.6 MB

7 Module 8 - Passwords -- 2 Passwords (part 3) Offline Password Attacks.mp4

60.4 MB

7 Module 8 - Passwords -- 3 Passwords (part 4) Using oclhashcat.mp4

77.7 MB

8 Module 9 - Advanced Exploitation -- 0 Advanced Exploitation (part 1) Introduction.mp4

3.3 MB

8 Module 9 - Advanced Exploitation -- 1 Advanced Exploitation (part 2) Client Side Attacks.mp4

48.7 MB

8 Module 9 - Advanced Exploitation -- 2 Advanced Exploitation (part 3) Exploiting Java.mp4

26.2 MB

8 Module 9 - Advanced Exploitation -- 3 Advanced Exploitation (part 4) Social Engineering.mp4

94.1 MB

8 Module 9 - Advanced Exploitation -- 4 Advanced Exploitation (part 5) Bypassing Antivirus Software.mp4

85.3 MB

9 Module 10 - Post Exploitation -- 0 Post Exploitation (part 1) File Transfer without and Interactive Shell.mp4

80.1 MB

9 Module 10 - Post Exploitation -- 1 Post Exploitation (part 2) Exploit Development.mp4

76.7 MB

9 Module 10 - Post Exploitation -- 2 Post Exploitation (part 3) Pivoting.mp4

35.8 MB

9 Module 10 - Post Exploitation -- 3 Post Exploitation (part 4) Setting Up a Domain Controller.mp4

52.2 MB

 

Total files 77


Copyright © 2024 FileMood.com