CBT Nuggets - BackTrack and Kali Linux

seeders: 16
leechers: 5
Added on December 4, 2013 by Zilch01in Other > Tutorials
Torrent verified.



CBT Nuggets - BackTrack and Kali Linux (Size: 2.59 GB)
 13.Nmap King of Scanners.mp4145.45 MB
 32.Hping3.mp4113.24 MB
 21.PWNing a System with MSF.mp4105.95 MB
 34.IPv6 THC Tools.mp4102.36 MB
 10.Rogue Wireless Access Point.mp496.26 MB
 38.Wireshark.mp494.18 MB
 31.Scapy.mp490.67 MB
 18.DTP and 802.1q Attacks.mp487.36 MB
 26.Hydra.mp484.05 MB
 20.Metasploit Framework.mp478.14 MB
 39.Virtual Test Environment.mp477.65 MB
 15.Vote for BT - as the new STP Root Bridge.mp475.9 MB
 23.Social-Engineer Toolkit (SET).mp474.6 MB
 24.Ettercap and Xplico.mp473.85 MB
 22.Creating a 'Pivot Point'.mp472.17 MB
 30.Raspberry Pi & Kali Linux.mp470.82 MB
 04.Connecting to the Network.mp469.86 MB
 36.Hashes and Cracking Passwords.mp468.25 MB
 12.MITM using Wireless Bridging.mp465.25 MB
 19.ARP Spoofing MITM.mp464.68 MB
 11.Wireless Mis-Association Attacks.mp461.32 MB
 28.Kali Linux.mp460.54 MB
 37.Rainbow Tables and Ophcrack.mp459.96 MB
 33.Parasite6.mp458.6 MB
 08.Bypassing MAC Address Filters.mp457.58 MB
 16.CDP Flooding.mp457.01 MB
 29.Burp Suite.mp454.81 MB
 27.Maltego.mp452.89 MB
 25.DNS Spoofing.mp452.81 MB
 35.Custom Password Lists.mp452.06 MB


Description

CBT Nuggets BackTrack and Kali Linux

CBT Nuggets Trainer: Keith Barker

Videos:

Welcome to the tools of BackTrack and Kali Linux
What is BackTrack?
Install BT on a Virtual Machine
Connecting to the Network
Updating S/W and Using Integrated Help
BT Wireless TX Power
Uncovering Hidden SSIDs
Bypassing MAC Address Filters
Breaking WPA2 Wireless
Rogue Wireless Access Points
Wireless Mis-Association Attacks
MITM using Wireless Bridging
Nmap: King of Scanners
DHCP Starvation
Vote for BT - as the new STP Root Bridge
CDP Flooding
Taking over HSRP
DTP and 802.1q Attacks
ARP Spoofing MITM
Metasploit Framework
PWNing a System with MSF
Creating a 'Pivot Point'
Social-Engineer Toolkit (SET)
Ettercap and Xplico
DNS Spoofing
Hydra
Maltego
Kali Linux
Burp Suite
Raspberry Pi & Kali Linux
Scapy
Hping3
Parasite6
IPv6 THC Tools
Custom Password Lists
Hashes and Cracking Passwords
Rainbow Tables and Ophcrack
Wireshark
Virtual Test Environment
Detecting Rootkits

Total Series Duration: 11:15

Related Torrents

torrent name size seed leech

Sharing Widget


Download torrent
2.59 GB
seeders:16
leechers:5
CBT Nuggets - BackTrack and Kali Linux

All Comments

Love you man...its awesome tuts
thanks