TorBT - Torrents and Magnet Links Search Engine

kali-linux-complete-training-program-from-scratch

File Name
Size
17 Metasploit/005 Generating payloads.mp4
66 MB
17 Metasploit/004 Payloads.mp4
31 MB
17 Metasploit/002 Msfconsole commands.mp4
47 MB
17 Metasploit/001 Msfconsole explained.mp4
49 MB
17 Metasploit/003 Exploits.mp4
58 MB
16 Meterpreter/001 Meterpreter Overview.mp4
61 MB
16 Meterpreter/002 Activating Payloads.mp4
54 MB
19 Cryptography/005 Pros and Cons of Cryptography.mp4
28 MB
19 Cryptography/001 Introduction to Cryptography.mp4
23 MB
19 Cryptography/004 Birthday Theorem Digital Signature.mp4
22 MB
01 Introduction/002 What is Ethical hacking and Penetration testing.mp4
28 MB
19 Cryptography/003 Hash Func and Oracle Method.mp4
17 MB
01 Introduction/001 Introduction.mp4
18 MB
19 Cryptography/002 Basic Concepts on Cryptography.mp4
20 MB
18 SQL injection/003 SQL mapping via Kali Linux.mp4
26 MB
18 SQL injection/004 Gathering Password and cracking the hash.mp4
21 MB
18 SQL injection/001 Intro to SQL injection.mp4
11 MB
18 SQL injection/002 SQL injection to google dorks.mp4
28 MB
10 ICMP Redirection/001 Introduction to ICMP redirection.mp4
16 MB
10 ICMP Redirection/002 ICMP redirection Visual Chart.mp4
24 MB
15 Wireless Hacking/004 Wireless cracking Overview.mp4
29 MB
15 Wireless Hacking/005 Wireless cracking via Kali Linux.mp4
24 MB
10 ICMP Redirection/003 ICMP redirection Process and Functions.mp4
19 MB
15 Wireless Hacking/003 802.1X standard.mp4
17 MB
15 Wireless Hacking/002 WPA Continues.mp4
22 MB
15 Wireless Hacking/001 WEP and WPA.mp4
20 MB
14 Password Cracking/008 Generating wordlist Overview.mp4
30 MB
14 Password Cracking/007 Linux Hash Cracking Strategy.mp4
60 MB
14 Password Cracking/009 Generating wordlist Process and Functions.mp4
43 MB
14 Password Cracking/010 CeWL cracking.mp4
24 MB
14 Password Cracking/001 Introduction to Password Cracking.mp4
33 MB
14 Password Cracking/006 Introduction to Linux Hash Cracking.mp4
40 MB
14 Password Cracking/003 Password cracking Strategy shown in Practicals.mp4
26 MB
14 Password Cracking/005 Nuts and Bolts of Windows Password cracking Strategy.mp4
42 MB
14 Password Cracking/004 Windows Password cracking Overview.mp4
41 MB
14 Password Cracking/002 Password cracking Strategy.mp4
30 MB
20 Metasploit Database/003 Exporting Databases shown in Practicals.mp4
20 MB
20 Metasploit Database/001 Importing Databases.mp4
29 MB
20 Metasploit Database/002 Exporting Databases.mp4
23 MB
07 Trojans and Backdoors/004 Backdoor - Maitaining Access.mp4
32 MB
07 Trojans and Backdoors/003 Backdoor - Gaining Access.mp4
44 MB
07 Trojans and Backdoors/005 Backdoor - Maitaining Access Continued.mp4
26 MB
07 Trojans and Backdoors/006 Introducing Command prompt backdoor.mp4
37 MB
07 Trojans and Backdoors/008 Meterpreter Backdoor.mp4
47 MB
07 Trojans and Backdoors/002 Backdoor Process and Functions.mp4
41 MB
07 Trojans and Backdoors/007 Command prompt backdoor Details.mp4
34 MB
07 Trojans and Backdoors/001 Backdoor Overview.mp4
38 MB
04 Harvester, WHO, DNS, URL/003 WHO IS and dnsenum Overview.mp4
40 MB
04 Harvester, WHO, DNS, URL/002 The Harvester Process and Functions.mp4
26 MB
04 Harvester, WHO, DNS, URL/004 DNSenum.mp4
26 MB
04 Harvester, WHO, DNS, URL/007 DNSrecon.mp4
42 MB
04 Harvester, WHO, DNS, URL/005 URLcrazy.mp4
33 MB
04 Harvester, WHO, DNS, URL/006 DNSdict.mp4
39 MB
04 Harvester, WHO, DNS, URL/008 DNSmapping.mp4
35 MB
12 Denial of Service Attack/001 Introduction to DoS.mp4
35 MB
12 Denial of Service Attack/005 Introduction to DDoSing Windows 7.mp4
38 MB
12 Denial of Service Attack/004 Preventing DDoS Attacks.mp4
20 MB
12 Denial of Service Attack/003 Levels of Ddos Attacks.mp4
12 MB
12 Denial of Service Attack/002 DoS vs DDoS.mp4
9.9 MB
12 Denial of Service Attack/006 DDoSing Windows 7 methods.mp4
35 MB
04 Harvester, WHO, DNS, URL/001 The Harvester Overview.mp4
20 MB
09 DNS spoofing vs DNS poisoning/003 Advanced Concepts on DNS spoofing.mp4
40 MB
09 DNS spoofing vs DNS poisoning/002 DNS spoofing.mp4
26 MB
09 DNS spoofing vs DNS poisoning/005 Port Stealing.mp4
29 MB
09 DNS spoofing vs DNS poisoning/004 DHCP Spoofing.mp4
20 MB
09 DNS spoofing vs DNS poisoning/001 DNS spoofing vs DNS poisoning.mp4
14 MB
06 Trojans and Computer Malwares/003 Dangerous viruses of all time.mp4
13 MB
06 Trojans and Computer Malwares/002 Types of Computer Malwares.mp4
20 MB
06 Trojans and Computer Malwares/001 Introduction to Computer Malwares.mp4
18 MB
06 Trojans and Computer Malwares/005 Installing Rootkit Hunter.mp4
31 MB
06 Trojans and Computer Malwares/004 Some Prominent Dangerous viruses of all time.mp4
17 MB
03 Footprinting and Reconnaisance/015 Nmap.mp4
47 MB
03 Footprinting and Reconnaisance/016 ZenMap.mp4
44 MB
03 Footprinting and Reconnaisance/008 DNS footprinting Overview.mp4
26 MB
03 Footprinting and Reconnaisance/007 Who is lookup.mp4
36 MB
03 Footprinting and Reconnaisance/014 Introduction to Nmap and ZenMap.mp4
51 MB
03 Footprinting and Reconnaisance/013 Connecting information database.mp4
34 MB
03 Footprinting and Reconnaisance/009 DNS footprinting Functions and Process.mp4
21 MB
03 Footprinting and Reconnaisance/010 Determining Operation System.mp4
35 MB
03 Footprinting and Reconnaisance/011 Introduction to Phishing Attacks.mp4
31 MB
03 Footprinting and Reconnaisance/012 Phishing Attacks Details.mp4
24 MB
03 Footprinting and Reconnaisance/006 Google Hacking Processes.mp4
24 MB
03 Footprinting and Reconnaisance/005 Nuts and Bolts of Google Hacking.mp4
32 MB
03 Footprinting and Reconnaisance/004 Introduction to Google Hacking.mp4
27 MB
03 Footprinting and Reconnaisance/003 Footprinting Tools.mp4
63 MB
03 Footprinting and Reconnaisance/002 Footprinting Objectives.mp4
18 MB
03 Footprinting and Reconnaisance/001 What is Footprinting.mp4
24 MB
02 Installation and Configuration/002 Operating systems Overview.mp4
15 MB
02 Installation and Configuration/001 Kali Linux.mp4
47 MB
02 Installation and Configuration/006 Configuring Kali Linux.mp4
45 MB
02 Installation and Configuration/005 Installing vmware tools.mp4
33 MB
02 Installation and Configuration/004 Installing Operating Systems.mp4
20 MB
02 Installation and Configuration/003 Concepts on Operating systems.mp4
25 MB
02 Installation and Configuration/007 Installing Kali Linux on MacBook.mp4
50 MB
11 Trojans, Networks and EvilGrade/003 Driftnet.mp4
42 MB
11 Trojans, Networks and EvilGrade/004 Introducing EvilGrade.mp4
30 MB
11 Trojans, Networks and EvilGrade/001 Killing a Network.mp4
49 MB
11 Trojans, Networks and EvilGrade/005 EvilGrade Continues.mp4
26 MB
11 Trojans, Networks and EvilGrade/002 Ddosing unauthorised Network.mp4
31 MB
13 Ethical Hacking and Penetration testing/001 Introduction to Hacking.mp4
22 MB
13 Ethical Hacking and Penetration testing/002 Hacking through Android.mp4
28 MB
13 Ethical Hacking and Penetration testing/003 Hacking Android via Kali Linux.mp4
43 MB
05 Social Engineering and information Gathering/005 Phishing Attack.mp4
29 MB
05 Social Engineering and information Gathering/006 Phishing Attack Consequences.mp4
27 MB
05 Social Engineering and information Gathering/004 Spear-phishing Attack.mp4
42 MB
05 Social Engineering and information Gathering/001 Introduction to Social Engineering and information Gathering.mp4
19 MB
05 Social Engineering and information Gathering/007 Mass mailer Attack.mp4
32 MB
05 Social Engineering and information Gathering/002 Types of Social Engineering.mp4
12 MB
05 Social Engineering and information Gathering/003 Social Engineering attacks.mp4
19 MB
08 Advanced Concepts on Trojans and Computer Malwares/007 Introduction to Java Applet Attack Method.mp4
22 MB
08 Advanced Concepts on Trojans and Computer Malwares/003 Hacking win7 SAM database.mp4
64 MB
08 Advanced Concepts on Trojans and Computer Malwares/002 Forensic escaping.mp4
30 MB
08 Advanced Concepts on Trojans and Computer Malwares/001 I am Root.mp4
67 MB
08 Advanced Concepts on Trojans and Computer Malwares/004 Jack the ripper.mp4
57 MB
08 Advanced Concepts on Trojans and Computer Malwares/005 Meterpreter commands.mp4
50 MB
08 Advanced Concepts on Trojans and Computer Malwares/009 MITM Attack.mp4
15 MB
08 Advanced Concepts on Trojans and Computer Malwares/008 Java Applet Attack Method Continues.mp4
54 MB
08 Advanced Concepts on Trojans and Computer Malwares/006 PDF embedded Trojan Horse.mp4
48 MB
08 Advanced Concepts on Trojans and Computer Malwares/010 ARP Poisoning.mp4
18 MB