Pluralsight - Penetration Testing and Ethical Hacking with Kali Linux

seeders: 6
leechers: 15
Added on October 2, 2015 by TutsMasterin Other > Tutorials
Torrent verified.



Pluralsight - Penetration Testing and Ethical Hacking with Kali Linux (Size: 815.31 MB)
 01_01-Introduction.mp41.14 MB
 01_02-Kali Linux 2.0.mp430.85 MB
 01_03-Creating a Virtual Machine.mp430.47 MB
 01_04-Installing Kali Linux.mp416.47 MB
 01_05-Updating Kali Linux.mp413.17 MB
 01_06-Installing Additional Tools on Kali.mp410.19 MB
 01_07-Configuring SSH.mp42.3 MB
 01_08-Being Anonymous with Tor.mp46.54 MB
 01_09-Scan Your System for Rootkits.mp43.32 MB
 01_10-Summary.mp4924.75 KB
 02_01-Introduction.mp41.27 MB
 02_02-Prepenetration Checklist.mp412.77 MB
 02_03-Course Workflow.mp42.59 MB
 02_04-Summary.mp4545.07 KB
 03_01-Introduction.mp41.59 MB
 03_02-Gathering Information Checklist.mp46.7 MB
 03_03-Write Down Your Findings Using KeepNote.mp44.37 MB
 03_04-Visiting the Client Website.mp42.86 MB
 03_05-Google Hacking Database.mp412.43 MB
 03_06-Using Some Tools on the Web.mp46.21 MB
 03_07-Trying Metagoofile to Gather Documents Information.mp44.5 MB
 03_08-Gather Contacts Information.mp44.05 MB
 03_09-Whois.mp45.76 MB
 03_10-DNS Reconnaissance.mp43.59 MB
 04_01-Introduction.mp41.21 MB
 04_02-External Penetration Testing Workflow.mp42.38 MB
 04_03-Traceroute.mp46.84 MB
 04_04-Host Discovery.mp45.13 MB
 04_05-Port Scanning.mp413.65 MB
 04_06-Summary.mp4767.71 KB
 05_01-Introduction.mp41.06 MB
 05_02-Website Penetration Testing Workflow.mp42.59 MB
 05_03-Web Application Firewall Scan.mp41.87 MB
 05_04-Load Balancer Scan.mp42.03 MB
 05_05-Website Crawling.mp41.89 MB
 05_06-Burpsuite Proxy.mp411.44 MB
 05_07-Burpsuite Target.mp46.9 MB
 05_08-Burpsuite Spider.mp46.85 MB
 05_09-Burpsuite Discover Contents.mp411.16 MB
 05_10-Copy a Website.mp44.34 MB
 06_01-Introduction.mp4935.34 KB
 06_02-Internal Penetration Testing Workflow.mp4959.57 KB
 06_03-Port Scanning the Internal Network.mp45.81 MB
 06_04-Scanning for Vulnerabilities.mp430.51 MB
 06_05-Summary.mp4775.8 KB
 07_01-Introduction.mp4873.34 KB
 07_02-Network Monitoring.mp48.65 MB
 07_03-Sniffing with Wireshark.mp410.78 MB
 07_04-Detecting MITM.mp423.66 MB
 07_05-Detecting a SYN Scan.mp416.91 MB
 07_06-Understanding Brute Force Attack.mp411.38 MB
 07_07-Discovering a Denial of Service.mp415.74 MB
 07_08-Summary.mp41.43 MB
 08_01-Introduction.mp41.05 MB
 08_02-Exploiting Using Metasploit.mp423.41 MB
 08_03-Post Exploitation in Metasploit.mp420.63 MB
 08_04-Persistence.mp47.03 MB
 08_05-Using Meterpreter.mp427.3 MB
 08_06-Armitage.mp414.9 MB
 08_07-Summary.mp41.22 MB
 09_01-Introduction.mp4797.66 KB
 09_02-Social Engineering Toolkit.mp416.18 MB
 09_03-PowerShell Attack.mp412.65 MB
 09_04-Spear Phishing Attack.mp414.13 MB
 09_05-Credential Harvester.mp49.39 MB
 09_06-Summary.mp41.05 MB
 10_01-Introduction.mp41.98 MB
 10_02-Wireless Reconnaissance.mp411 MB
 10_03-WEP Attack.mp420.73 MB
 10_04-WPAWPA2 Attack.mp423.55 MB
 10_05-Bypassing a Hidden ESSID.mp45.89 MB
 10_06-Summary.mp41.23 MB
 11_01-Introduction.mp41.34 MB
 11_02-Brute Forcing SSH.mp45.24 MB
 11_03-Brute Forcing RDP.mp43.59 MB
 11_04-Brute Forcing WebForms Authentication.mp48.79 MB
 11_05-Cracking the Hashes.mp47.15 MB
 11_06-Summary.mp4959.12 KB
 12_01-Introduction.mp4760.94 KB
 12_02-Bypassing the Antivirus.mp418.82 MB
 12_03-Metasploit Rc Scripts.mp46.93 MB
 12_04-Finding Exploits.mp412.22 MB
 12_05-Attacking the Domain Controller.mp416.26 MB
 12_06-Summary.mp41.04 MB
 kalilinuxpenetrationtestingethicalhacking.zip3.46 MB


Description

This course introduces ethical hackers and penetration testers to Kali Linux. This course will show IT professionals how to use the ethical hacking techniques and how to conduct a professional penetration test workflow using the Swiss Army Knife operating system Kali Linux.

Sharing Widget


Download torrent
815.31 MB
seeders:6
leechers:15
Pluralsight - Penetration Testing and Ethical Hacking with Kali Linux

All Comments

Thank you .....
Thanks
Thanks a lot buddy