CODENAME: Samurai Skills – Real World Penetration Testing Training[Ninja-Sec]

seeders: 14
leechers: 22
Added on February 4, 2015 by Bazxin Other > Tutorials
Torrent verified.



CODENAME: Samurai Skills – Real World Penetration Testing Training[Ninja-Sec] (Size: 2.57 GB)
 Module 5- Windows & Unix Attacking Techniques.pdf1.84 MB
 Module 2- Real World Information Intelligence Techniques.pdf1.64 MB
 Module 3- Scanning and Assessment.pdf1.53 MB
 Module 6- Windows &Unix Post-Exploitation Techniques.pdf1.34 MB
 Module 7- Web Exploitation Techniques.pdf640.9 KB
 Module 4- Network Attacking Techniques.pdf569.89 KB
 Module 1- Solid Introduction to Penetration Testing.pdf425.25 KB
 Module 8- Windows_exploit_development.pdf337.49 KB
 Thumbs.db33.5 KB
 Module 1 - Solid Introduction to penetration testing.mp482.81 MB
 Module 1 - Solid Introduction to penetration testing_controller.swf439.86 KB
 Thumbs.db12.5 KB
 swfobject.js9.53 KB
 Module 1 - Solid Introduction to penetration testing_config.xml5.28 KB
 Module 1 - Solid Introduction to penetration testing.html3.42 KB
 expressInstall.swf773 bytes
 Module 2 - Real World Information Intelligence Techniques.mp4385.85 MB
 Module 2 - Real World Information Intelligence Techniques_controller.swf439.86 KB
 swfobject.js9.53 KB
 Module 2 - Real World Information Intelligence Techniques_config.xml6.8 KB
 Module 2 - Real World Information Intelligence Techniques.html3.45 KB
 expressInstall.swf773 bytes
 Module 3 - Scanning and vulnerability Assessment.mp4306.65 MB
 Module 3 - Scanning and vulnerability Assessment_controller.swf439.86 KB
 swfobject.js9.53 KB
 Module 3 - Scanning and vulnerability Assessment_config.xml7.31 KB
 Module 3 - Scanning and vulnerability Assessment.html3.39 KB
 expressInstall.swf773 bytes
 Module 4 - Network Attacking Techniques.mp4119.45 MB
 Module 4 - Network Attacking Techniques_controller.swf439.86 KB
 Thumbs.db12 KB
 swfobject.js9.53 KB
 Module 4 - Network Attacking Techniques_config.xml5.18 KB
 Module 4 - Network Attacking Techniques.html3.32 KB
 expressInstall.swf773 bytes
 Module 5 - Windows and Unix Attacking Techniques.mp4328.13 MB
 Module 5 - Windows and Unix Attacking Techniques_controller.swf439.86 KB
 Module 5 - Windows and Unix Attacking Techniques_config.xml11.31 KB
 swfobject.js9.53 KB
 Module 5 - Windows and Unix Attacking Techniques.html3.39 KB
 expressInstall.swf773 bytes
 Module 6 - Windows and Unix Post Exploitation Techniques.mp4285.69 MB
 Module 6 - Windows and Unix Post Exploitation Techniques_controller.swf439.86 KB
 swfobject.js9.53 KB
 Module 6 - Windows and Unix Post Exploitation Techniques_config.xml8.24 KB
 Module 6 - Windows and Unix Post Exploitation Techniques.html3.45 KB
 expressInstall.swf773 bytes
 Module 7 - Web Exploitation Techniques.mp4746.74 MB
 Module 7 - Web Exploitation Techniques_controller.swf439.86 KB
 swfobject.js9.53 KB
 Module 7 - Web Exploitation Techniques_config.xml4.93 KB
 Module 7 - Web Exploitation Techniques.html3.32 KB
 expressInstall.swf773 bytes
 Module 8 - Windows exploit development.mp4367.47 MB
 Module 8 - Windows exploit development_controller.swf439.86 KB
 swfobject.js9.53 KB
 Module 8 - Windows exploit development_config.xml4.83 KB
 Module 8 - Windows exploit development.html3.33 KB
 expressInstall.swf773 bytes


Description

From :
http://www.darknet.org.uk/2012/05/codename-samurai-skills-real-world-penetration-testing-training/

The main focus of this course is to teach you the following skills:

Gather Information Intelligence
Find Web Applications and System Security Vulnerabilities
Scan Your Target Stealthily
Exploit Web Applications and System Vulnerabilites
Conduct Real World Client Side Attacks
Conduct Tactical Post Exploitation on Windows and Linux Systems
Develop Windows Exploits
They themselves consider this a medium level course and are promising to come out with a more advanced course soon. I consider this course a good introduction to pen testing or as a good supplement to other more hardcore courses (like OSCP).

There’s a fair mix of introductory material and slides + ample video which walks you through the slides and shows hands on demonstrations.

The course covers 8 modules:

Module 1:Solid Introduction to Penetration Testing
Module 2:Real World Information Intelligence Techniques
Module 3:Scanning and Vulnerability Assessment
Module 4:Network Attacking Techniques
Module 5:Windows – Unix Attacking Techniques
Module 6:Windows – Unix Post-exploitation Techniques
Module 7:Web Exploitation Techniques
Module 8:Windows Exploit Development
Each module contains a ‘book’ – which is basically a set of presentation slides and video content – the length of the video varies greatly between chapters (the shortest is the introduction at 35 minutes and the longest is almost 5 hours for module 7).

The presentation slides generally give some introductory material, then run through the relevant subject in a fair amount of depth.


Sharing Widget


Download torrent
2.57 GB
seeders:14
leechers:22
CODENAME: Samurai Skills – Real World Penetration Testing Training[Ninja-Sec]

All Comments

I will xD