TorBT - Torrents and Magnet Links Search Engine

[ FreeCourseWeb.com ] Linkedin - Penetration Testing Essential Training (2021)

File Name
Size
Get Bonus Downloads Here.url
183 B
~Get Your Files Here !/Bonus Resources.txt
357 B
~Get Your Files Here !/Ex_Files_Penetration_Testing_EssT.zip
357 B
~Get Your Files Here !/[1] Introduction/[1] Build a foundation in penetration testing.mp4
3.3 MB
~Get Your Files Here !/[1] Introduction/[1] Build a foundation in penetration testing.srt
1.6 kB
~Get Your Files Here !/[1] Introduction/[2] What you need to know.mp4
1.1 MB
~Get Your Files Here !/[1] Introduction/[2] What you need to know.srt
1.2 kB
~Get Your Files Here !/[1] Introduction/[3] Disclaimer.mp4
1.7 MB
~Get Your Files Here !/[1] Introduction/[3] Disclaimer.srt
2.1 kB
~Get Your Files Here !/[2] 1. What Is Pen Testing/[1] Pen testing overview.mp4
15 MB
~Get Your Files Here !/[2] 1. What Is Pen Testing/[1] Pen testing overview.srt
16 kB
~Get Your Files Here !/[2] 1. What Is Pen Testing/[2] The cyber kill chain.mp4
11 MB
~Get Your Files Here !/[2] 1. What Is Pen Testing/[2] The cyber kill chain.srt
12 kB
~Get Your Files Here !/[2] 1. What Is Pen Testing/[3] The MITRE ATT&CK repository.mp4
11 MB
~Get Your Files Here !/[2] 1. What Is Pen Testing/[3] The MITRE ATT&CK repository.srt
2.7 kB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[1] Scan networks with Nmap.mp4
20 MB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[1] Scan networks with Nmap.srt
6.7 kB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[2] A Netcat refresher.mp4
10 MB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[2] A Netcat refresher.srt
8.2 kB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[3] Capture packets with tcpdump.mp4
22 MB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[3] Capture packets with tcpdump.srt
6.0 kB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[4] Work with netstat, nbtstat, and arp.mp4
6.8 MB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[4] Work with netstat, nbtstat, and arp.srt
3.5 kB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[5] Script with PowerShell.mp4
18 MB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[5] Script with PowerShell.srt
7.9 kB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[6] Extend PowerShell with Nishang.mp4
17 MB
~Get Your Files Here !/[3] 2. Pen Testing Tools/[6] Extend PowerShell with Nishang.srt
7.7 kB
~Get Your Files Here !/[4] 3. Bash Scripting/[1] Refresh your Bash skills.mp4
8.6 MB
~Get Your Files Here !/[4] 3. Bash Scripting/[1] Refresh your Bash skills.srt
3.8 kB
~Get Your Files Here !/[4] 3. Bash Scripting/[2] Control the flow in a script.mp4
7.5 MB
~Get Your Files Here !/[4] 3. Bash Scripting/[2] Control the flow in a script.srt
2.5 kB
~Get Your Files Here !/[4] 3. Bash Scripting/[3] Use functions in Bash.mp4
5.0 MB
~Get Your Files Here !/[4] 3. Bash Scripting/[3] Use functions in Bash.srt
2.1 kB
~Get Your Files Here !/[5] 4. Python Scripting/[1] Refresh your Python skills.mp4
28 MB
~Get Your Files Here !/[5] 4. Python Scripting/[1] Refresh your Python skills.srt
9.9 kB
~Get Your Files Here !/[5] 4. Python Scripting/[2] Use the system functions.mp4
5.1 MB
~Get Your Files Here !/[5] 4. Python Scripting/[2] Use the system functions.srt
2.8 kB
~Get Your Files Here !/[5] 4. Python Scripting/[3] Use networking functions.mp4
6.3 MB
~Get Your Files Here !/[5] 4. Python Scripting/[3] Use networking functions.srt
2.6 kB
~Get Your Files Here !/[5] 4. Python Scripting/[4] Work with websites.mp4
12 MB
~Get Your Files Here !/[5] 4. Python Scripting/[4] Work with websites.srt
5.4 kB
~Get Your Files Here !/[5] 4. Python Scripting/[5] Drive Metasploit through Python.mp4
9.3 MB
~Get Your Files Here !/[5] 4. Python Scripting/[5] Drive Metasploit through Python.srt
3.3 kB
~Get Your Files Here !/[5] 4. Python Scripting/[6] Access SQLite databases.mp4
6.9 MB
~Get Your Files Here !/[5] 4. Python Scripting/[6] Access SQLite databases.srt
2.5 kB
~Get Your Files Here !/[5] 4. Python Scripting/[7] Use Scapy to work with packets.mp4
3.5 MB
~Get Your Files Here !/[5] 4. Python Scripting/[7] Use Scapy to work with packets.srt
1.4 kB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[1] A Kali refresher.mp4
10 MB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[1] A Kali refresher.srt
5.5 kB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[2] Fuzzing with Spike.mp4
9.2 MB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[2] Fuzzing with Spike.srt
4.1 kB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[3] Information gathering with Legion.mp4
6.0 MB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[3] Information gathering with Legion.srt
3.5 kB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[4] Using Metasploit.mp4
17 MB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[4] Using Metasploit.srt
8.0 kB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[5] Exploit with Armitage.mp4
20 MB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[5] Exploit with Armitage.srt
12 kB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[6] Scan targets with GVM.mp4
15 MB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[6] Scan targets with GVM.srt
6.8 kB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[7] Managing GVM problems.mp4
5.4 MB
~Get Your Files Here !/[6] 5. Kali and Metasploit/[7] Managing GVM problems.srt
2.3 kB
~Get Your Files Here !/[7] 6. Web Testing/[1] Approach web testing.mp4
5.7 MB
~Get Your Files Here !/[7] 6. Web Testing/[1] Approach web testing.srt
5.8 kB
~Get Your Files Here !/[7] 6. Web Testing/[2] Test websites with Burp Suite.mp4
9.5 MB
~Get Your Files Here !/[7] 6. Web Testing/[2] Test websites with Burp Suite.srt
5.2 kB
~Get Your Files Here !/[7] 6. Web Testing/[3] Check web servers with Nikto.mp4
4.6 MB
~Get Your Files Here !/[7] 6. Web Testing/[3] Check web servers with Nikto.srt
1.5 kB
~Get Your Files Here !/[7] 6. Web Testing/[4] Fingerprint web servers.mp4
13 MB
~Get Your Files Here !/[7] 6. Web Testing/[4] Fingerprint web servers.srt
6.2 kB
~Get Your Files Here !/[7] 6. Web Testing/[5] Web server penetration using sqlmap.mp4
19 MB
~Get Your Files Here !/[7] 6. Web Testing/[5] Web server penetration using sqlmap.srt
5.5 kB
~Get Your Files Here !/[8] 7. Understanding Exploit Code/[1] Exploit a target.mp4
12 MB
~Get Your Files Here !/[8] 7. Understanding Exploit Code/[1] Exploit a target.srt
14 kB
~Get Your Files Here !/[8] 7. Understanding Exploit Code/[2] Understand code injection.mp4
45 MB
~Get Your Files Here !/[8] 7. Understanding Exploit Code/[2] Understand code injection.srt
21 kB
~Get Your Files Here !/[8] 7. Understanding Exploit Code/[3] Understand buffer overflows.mp4
31 MB
~Get Your Files Here !/[8] 7. Understanding Exploit Code/[3] Understand buffer overflows.srt
14 kB
~Get Your Files Here !/[8] 7. Understanding Exploit Code/[4] Find exploit code.mp4
8.4 MB
~Get Your Files Here !/[8] 7. Understanding Exploit Code/[4] Find exploit code.srt
4.5 kB
~Get Your Files Here !/[9] Conclusion/[1] Next steps.mp4
3.0 MB
~Get Your Files Here !/[9] Conclusion/[1] Next steps.srt
2.7 kB