Cybrary - Advanced Penetration Testing

seeders: 1
leechers: 15
Added on January 21, 2015 by GuerrillaWFin Other > Tutorials
Torrent verified.



Cybrary - Advanced Penetration Testing (Size: 2.98 GB)
 Advanced Penetration Module 01 Part 1 - Linux-116075345.mp44.41 MB
 Advanced Penetration Module 01 Part 2 - Linux-116075346.mp443.13 MB
 Advanced Penetration Module 01 Part 3 - Linux-116078573.mp441.19 MB
 Advanced Penetration Module 01 Part 4 - Linux-116075349.mp448.29 MB
 Advanced Penetration Module 01 Part 5 - Linux-116075350.mp459.1 MB
 Advanced Penetration Module 01 Part 6 - Linux-116075542.mp422.15 MB
 Advanced Penetration Module 02 Part 1 - Programming-116087456.mp44.36 MB
 Advanced Penetration Module 02 Part 2 - Programming-116075546.mp426.58 MB
 Advanced Penetration Module 02 Part 3 - Programming-116075548.mp429.39 MB
 Advanced Penetration Module 02 Part 4 - Programming-116075550.mp436.83 MB
 Advanced Penetration Module 02 Part 5 - Programming-116075551.mp429.48 MB
 Advanced Penetration Module 03 Part 1 - Metasploit-116081556.mp44.58 MB
 Advanced Penetration Module 03 Part 2 - Metasploit-116387471.mp449.01 MB
 Advanced Penetration Module 03 Part 3 - Metasploit-116387472.mp476.15 MB
 Advanced Penetration Module 03 Part 4 - Metasploit-116387474.mp414.67 MB
 Advanced Penetration Module 03 Part 5 - Metasploit-116387476.mp426.92 MB
 Advanced Penetration Module 03 Part 6 - Metasploit-116387926.mp439.21 MB
 Advanced Penetration Module 04 Part 1 - Info Gathering Intro-116431478.mp43.95 MB
 Advanced Penetration Module 04 Part 2 - Info Gathering-116431479.mp444.25 MB
 Advanced Penetration Module 04 Part 3 - Info Gathering-116431480.mp458.21 MB
 Advanced Penetration Module 04 Part 4 - Info Gathering-116431482.mp420.08 MB
 Advanced Penetration Module 04 Part 5 - Info Gathering-116431483.mp4103.45 MB
 Advanced Penetration Module 05 Part 1 - Vulnerability Scanning Intro-116431950.mp43.48 MB
 Advanced Penetration Module 05 Part 2 - Vulnerability Scanning-116431951.mp444.95 MB
 Advanced Penetration Module 05 Part 3 - Vulnerability Scanning-116431953.mp435.96 MB
 Advanced Penetration Module 05 Part 4 - Vulnerability Scanning-116431955.mp431.73 MB
 Advanced Penetration Module 05 Part 5 - Vulnerability Scanning-116431956.mp440.98 MB
 Advanced Penetration Module 05 Part 6 - Vulnerability Scanning-116432712.mp425.01 MB
 Advanced Penetration Module 6 Part 1 - Traffic Capture Intro-116498974.mp44.12 MB
 Advanced Penetration Module 6 Part 2 - Traffic Capture-116498975.mp435.74 MB
 Advanced Penetration Module 6 Part 3 - Traffic Capture-116498977.mp443.22 MB
 Advanced Penetration Module 6 Part 4 - Traffic Capture-116498979.mp415.64 MB
 Advanced Penetration Module 6 Part 5 - Traffic Capture-116498981.mp443.86 MB
 Advanced Penetration Module 6 Part 6 - Traffic Capture-116499311.mp437.37 MB
 Advanced Penetration Module 7 Part 1 - Exploitation-116494542.mp451.4 MB
 Advanced Penetration Module 7 Part 2 - Exploitation-116494543.mp438.02 MB
 Advanced Penetration Module 7 Part 3 - Exploitation-116494544.mp422.17 MB
 Advanced Penetration Module 7 Part 4 - Exploitation-116494546.mp422.89 MB
 Advanced Penetration Module 7 Part 5 - Exploitation-116494549.mp423.03 MB
 Advanced Penetration Module 7 Part 6 - Exploitation-116495077.mp421.44 MB
 Advanced Penetration Module 8 Part 1 - Passwords Intro-116482202.mp449.99 MB
 Advanced Penetration Module 8 Part 2 - Passwords-116482203.mp420.21 MB
 Advanced Penetration Module 8 Part 3 - Passwords-116482201.mp449.55 MB
 Advanced Penetration Module 8 Part 4 - Passwords-116482204.mp462.58 MB
 Advanced Penetration Module 9 Part 1 - Advanced Exploitation-116499884.mp44.16 MB
 Advanced Penetration Module 9 Part 2 - Advanced Exploitation-116499885.mp438.81 MB
 Advanced Penetration Module 9 Part 3 - Advanced Exploitation-116499886.mp421.14 MB
 Advanced Penetration Module 9 Part 4 - Advanced Exploitation-116499887.mp474.63 MB
 Advanced Penetration Module 9 Part 5 - Advanced Exploitation-116499889.mp475.41 MB
 Advanced Penetration Testing Module 10 Part 1 - Exploitation-116228420.mp462.55 MB
 Advanced Penetration Testing Module 10 Part 2 - Exploitation-116228421.mp461.16 MB
 Advanced Penetration Testing Module 10 Part 3 - Exploitation-116228423.mp429.31 MB
 Advanced Penetration Testing Module 10 Part 4 - Exploitation-116228422.mp441.21 MB
 Advanced Penetration Testing Module 11 Part 1 - WebApp Intro-116319202.mp44.56 MB
 Advanced Penetration Testing Module 11 Part 2 - WebApp-116319203.mp437.48 MB
 Advanced Penetration Testing Module 11 Part 3 - WebApp-116319204.mp452.61 MB
 Advanced Penetration Testing Module 11 Part 4 - WebApp-116319205.mp423.6 MB
 Advanced Penetration Testing Module 11 Part 5 - WebApp-116319206.mp423.36 MB
 Advanced Penetration Module 12 Part 01 - Exploit Development Intro-116532093.mp44.26 MB
 Advanced Penetration Module 12 Part 02 - Exploit Development-116532095.mp428.22 MB
 Advanced Penetration Module 12 Part 03 - Exploit Development-116532097.mp416.5 MB
 Advanced Penetration Module 12 Part 04 - Exploit Development-116532099.mp464.57 MB
 Advanced Penetration Module 12 Part 05 - Exploit Development-116532100.mp430.94 MB
 Advanced Penetration Module 12 Part 06 - Exploit Development-116546498.mp448.32 MB
 Advanced Penetration Module 12 Part 07 - Exploit Development-116546499.mp456.1 MB
 Advanced Penetration Module 12 Part 08 - Exploit Development-116546500.mp4101.7 MB
 Advanced Penetration Module 12 Part 09 - Exploit Development-116546502.mp483.18 MB
 Advanced Penetration Module 12 Part 10 - Exploit Development-116546503.mp468.31 MB
 Advanced Penetration Module 13 Part 1 - SPF Intro-116554679.mp44.71 MB
 Advanced Penetration Module 13 Part 2 - SPF-116554681.mp414.64 MB
 Advanced Penetration Module 13 Part 3 - SPF-116554683.mp427.44 MB
 Advanced Penetration Module 13 Part 4 - SPF-116554684.mp425.29 MB
 Advanced Penetration Module 13 Part 5 - SPF-116554686.mp454.94 MB


Description

Donate bitcoin ?: 1GZjqGmdBrMuB2H9sKdZSsUa8ge2XDTkyz

Penetration testing is one of the most in-demand skill sets right now. There are more jobs that require advanced level hacking then there are people who have the ability to fill them.

Training for advanced penetration testing has traditionally been VERY expensive. Not any more, now. No one should be restricted from learning, and this class is a really great one.

Let Penetration Testing and Hacking Subject Matter Expert, published Author, and industry event speaker, Georgia Weidman teach you advanced penetration testing.

Aggressive systems require aggressive hackers. Advanced Penetration Testing training embodies that notion. It’s an intense approach to the world of exploitation and pentesting set in the highest security environments around. In our free online Advanced Penetration Testing training class, you’ll learn how to challenge traditional practices and use alternate methods and software in penetration testing. Cover how to attack from the web using cross-site scripting, SQL injection attacks, remote and local file inclusion and how to understand the defender of the network you’re breaking into to. You’ll also learn new tricks for exploiting a network and the post-exploitation process—how to backdoor SSH logins, enable RDP/VNC and additional data exfiltration techniques. It’s a head first dive into the world of advanced pentesting, and there are no life jackets—only binaries.

If you enjoy this course, be sure to learn what to do after you have made it inside the target, check out the Post Exploitation Hacking class!

CEU / CPE: 20
Total Clock Hours: 14 hrs, 36 mins


Sharing Widget


Download torrent
2.98 GB
seeders:1
leechers:15
Cybrary - Advanced Penetration Testing