FileMood

Download Lynda - Penetration Testing - Advanced Kali Linux

Lynda Penetration Testing Advanced Kali Linux

Name

Lynda - Penetration Testing - Advanced Kali Linux

  DOWNLOAD Copy Link

Trouble downloading? see How To

Total Size

436.5 MB

Total Files

78

Hash

1F939457140121F85CD61DC377A3958DA47A54F6

/7.6. End-to-End Testing/

38.Time to exploit Kronos.mp4

36.5 MB

34.Hack The Box.en.srt

7.5 KB

34.Hack The Box.mp4

14.1 MB

35.Exploiting rejetto.en.srt

7.9 KB

35.Exploiting rejetto.mp4

18.7 MB

36.Exploiting Windows through EternalBlue.en.srt

5.3 KB

36.Exploiting Windows through EternalBlue.mp4

21.9 MB

37.Exploiting the Devel.en.srt

5.7 KB

37.Exploiting the Devel.mp4

25.0 MB

38.Time to exploit Kronos.en.srt

13.0 KB

/1.Introduction/

01.Welcome.mp4

8.2 MB

02.What you should know before watching this course.en.srt

1.7 KB

02.What you should know before watching this course.mp4

1.3 MB

03.Disclaimer.en.srt

2.1 KB

03.Disclaimer.mp4

1.6 MB

01.Welcome.en.srt

2.3 KB

/2.1. Kali Linux Overview/

04.Testing with Kali Linux.en.srt

7.9 KB

04.Testing with Kali Linux.mp4

7.5 MB

05.Understanding Kali deployments.en.srt

8.1 KB

05.Understanding Kali deployments.mp4

7.8 MB

06.Preparing your toolbox.en.srt

7.5 KB

06.Preparing your toolbox.mp4

13.9 MB

07.Preparing exploits.en.srt

9.9 KB

07.Preparing exploits.mp4

16.7 MB

08.Managing the Kali menu.en.srt

2.8 KB

08.Managing the Kali menu.mp4

8.9 MB

09.Testing with more targets.en.srt

7.0 KB

09.Testing with more targets.mp4

12.2 MB

/3.2. System Shells/

10.Introduction to shells.en.srt

5.3 KB

10.Introduction to shells.mp4

10.7 MB

11.Exploring Kali web shells.en.srt

7.5 KB

11.Exploring Kali web shells.mp4

18.9 MB

12.Weevely.en.srt

5.8 KB

12.Weevely.mp4

12.6 MB

13.Generating shellcode with MSFvenom.en.srt

5.6 KB

13.Generating shellcode with MSFvenom.mp4

17.6 MB

14.Injecting images with jhead.en.srt

4.8 KB

14.Injecting images with jhead.mp4

13.5 MB

15.Using shellcode in exploits.en.srt

3.3 KB

15.Using shellcode in exploits.mp4

7.8 MB

/4.3. Exploiting/

16.Exploiting systems with Kali.en.srt

1.3 KB

16.Exploiting systems with Kali.mp4

2.9 MB

17.Exploiting with Python.en.srt

7.1 KB

17.Exploiting with Python.mp4

18.0 MB

18.Exploiting with Perl.en.srt

3.9 KB

18.Exploiting with Perl.mp4

7.8 MB

19.Exploiting with C.en.srt

1.3 KB

19.Exploiting with C.mp4

3.2 MB

20.Exploiting with CPP.en.srt

5.4 KB

20.Exploiting with CPP.mp4

13.4 MB

21.Adding another Ruby exploit to Kali.en.srt

1.9 KB

21.Adding another Ruby exploit to Kali.mp4

5.0 MB

/5.4. Passwords/

22.Obtaining Windows passwords.en.srt

8.0 KB

22.Obtaining Windows passwords.mp4

19.0 MB

23.Obtaining Linux passwords.en.srt

2.5 KB

23.Obtaining Linux passwords.mp4

6.8 MB

/6.5. Metasploitable/

24.Targeting Metasploitable.en.srt

1.0 KB

24.Targeting Metasploitable.mp4

1.9 MB

25.Exploiting VSFTPD.en.srt

3.5 KB

25.Exploiting VSFTPD.mp4

14.9 MB

26.Exploiting with ProFTPd.en.srt

3.5 KB

26.Exploiting with ProFTPd.mp4

13.1 MB

27.Exploiting Tomcat.en.srt

3.4 KB

27.Exploiting Tomcat.mp4

9.9 MB

28.Exploiting IRC.en.srt

0.9 KB

28.Exploiting IRC.mp4

4.5 MB

29.Exploiting Samba.en.srt

2.1 KB

29.Exploiting Samba.mp4

6.9 MB

30.Exploiting the distributed compile system.en.srt

1.5 KB

30.Exploiting the distributed compile system.mp4

6.3 MB

31.Exploiting network files.en.srt

1.9 KB

31.Exploiting network files.mp4

6.9 MB

32.Hiding in plain sight.en.srt

0.7 KB

32.Hiding in plain sight.mp4

2.4 MB

33.Escalating to root.en.srt

4.6 KB

33.Escalating to root.mp4

15.0 MB

/8.Conclusion/

39.What's next.en.srt

2.4 KB

39.What's next.mp4

3.0 MB

 

Total files 78


Copyright © 2025 FileMood.com