TorBT - Torrents and Magnet Links Search Engine

Pluralsight - Penetration Testing and Ethical Hacking with Kali Linux

File Name
Size
01. Installing and Configuring Kali Linux/01_01-Introduction.mp4
1.1 MB
01. Installing and Configuring Kali Linux/01_02-Kali Linux 2.0.mp4
31 MB
01. Installing and Configuring Kali Linux/01_03-Creating a Virtual Machine.mp4
30 MB
01. Installing and Configuring Kali Linux/01_04-Installing Kali Linux.mp4
16 MB
01. Installing and Configuring Kali Linux/01_05-Updating Kali Linux.mp4
13 MB
01. Installing and Configuring Kali Linux/01_06-Installing Additional Tools on Kali.mp4
10 MB
01. Installing and Configuring Kali Linux/01_07-Configuring SSH.mp4
2.3 MB
01. Installing and Configuring Kali Linux/01_08-Being Anonymous with Tor.mp4
6.5 MB
01. Installing and Configuring Kali Linux/01_09-Scan Your System for Rootkits.mp4
3.3 MB
01. Installing and Configuring Kali Linux/01_10-Summary.mp4
925 kB
02. Prepenetration Testing Checklist/02_01-Introduction.mp4
1.3 MB
02. Prepenetration Testing Checklist/02_02-Prepenetration Checklist.mp4
13 MB
02. Prepenetration Testing Checklist/02_03-Course Workflow.mp4
2.6 MB
02. Prepenetration Testing Checklist/02_04-Summary.mp4
545 kB
03. Information Gathering/03_01-Introduction.mp4
1.6 MB
03. Information Gathering/03_02-Gathering Information Checklist.mp4
6.7 MB
03. Information Gathering/03_03-Write Down Your Findings Using KeepNote.mp4
4.4 MB
03. Information Gathering/03_04-Visiting the Client Website.mp4
2.9 MB
03. Information Gathering/03_05-Google Hacking Database.mp4
12 MB
03. Information Gathering/03_06-Using Some Tools on the Web.mp4
6.2 MB
03. Information Gathering/03_07-Trying Metagoofile to Gather Documents Information.mp4
4.5 MB
03. Information Gathering/03_08-Gather Contacts Information.mp4
4.1 MB
03. Information Gathering/03_09-Whois.mp4
5.8 MB
03. Information Gathering/03_10-DNS Reconnaissance.mp4
3.6 MB
03. Information Gathering/03_11-Deep Magic Information Gathering Tool.mp4
7.3 MB
03. Information Gathering/03_12-Discover Scripts.mp4
12 MB
03. Information Gathering/03_13-Playing Around with Reconng.mp4
19 MB
03. Information Gathering/03_14-Summary.mp4
1.4 MB
04. External Pentesting/04_01-Introduction.mp4
1.2 MB
04. External Pentesting/04_02-External Penetration Testing Workflow.mp4
2.4 MB
04. External Pentesting/04_03-Traceroute.mp4
6.8 MB
04. External Pentesting/04_04-Host Discovery.mp4
5.1 MB
04. External Pentesting/04_05-Port Scanning.mp4
14 MB
04. External Pentesting/04_06-Summary.mp4
768 kB
05. Website Penetration Testing/05_01-Introduction.mp4
1.1 MB
05. Website Penetration Testing/05_02-Website Penetration Testing Workflow.mp4
2.6 MB
05. Website Penetration Testing/05_03-Web Application Firewall Scan.mp4
1.9 MB
05. Website Penetration Testing/05_04-Load Balancer Scan.mp4
2.0 MB
05. Website Penetration Testing/05_05-Website Crawling.mp4
1.9 MB
05. Website Penetration Testing/05_06-Burpsuite Proxy.mp4
11 MB
05. Website Penetration Testing/05_07-Burpsuite Target.mp4
6.9 MB
05. Website Penetration Testing/05_08-Burpsuite Spider.mp4
6.9 MB
05. Website Penetration Testing/05_09-Burpsuite Discover Contents.mp4
11 MB
05. Website Penetration Testing/05_10-Copy a Website.mp4
4.3 MB
05. Website Penetration Testing/05_11-SSL Scanning.mp4
6.4 MB
05. Website Penetration Testing/05_12-CMS Scanning.mp4
6.2 MB
05. Website Penetration Testing/05_13-Scanning for Web Specific Vulnerabilities.mp4
26 MB
05. Website Penetration Testing/05_14-Sessions Tokens Test.mp4
8.3 MB
05. Website Penetration Testing/05_15-Exploiting the SQL Injection.mp4
8.4 MB
05. Website Penetration Testing/05_16-Maintaining Access.mp4
6.5 MB
05. Website Penetration Testing/05_17-Denial of Service Attack.mp4
18 MB
05. Website Penetration Testing/05_18-Summary.mp4
2.2 MB
06. Internal Network Penetration Testing/06_01-Introduction.mp4
935 kB
06. Internal Network Penetration Testing/06_02-Internal Penetration Testing Workflow.mp4
960 kB
06. Internal Network Penetration Testing/06_03-Port Scanning the Internal Network.mp4
5.8 MB
06. Internal Network Penetration Testing/06_04-Scanning for Vulnerabilities.mp4
30 MB
06. Internal Network Penetration Testing/06_05-Summary.mp4
776 kB
07. Network Sniffing/07_01-Introduction.mp4
873 kB
07. Network Sniffing/07_02-Network Monitoring.mp4
8.7 MB
07. Network Sniffing/07_03-Sniffing with Wireshark.mp4
11 MB
07. Network Sniffing/07_04-Detecting MITM.mp4
24 MB
07. Network Sniffing/07_05-Detecting a SYN Scan.mp4
17 MB
07. Network Sniffing/07_06-Understanding Brute Force Attack.mp4
11 MB
07. Network Sniffing/07_07-Discovering a Denial of Service.mp4
16 MB
07. Network Sniffing/07_08-Summary.mp4
1.4 MB
08. Exploitation/08_01-Introduction.mp4
1.0 MB
08. Exploitation/08_02-Exploiting Using Metasploit.mp4
23 MB
08. Exploitation/08_03-Post Exploitation in Metasploit.mp4
21 MB
08. Exploitation/08_04-Persistence.mp4
7.0 MB
08. Exploitation/08_05-Using Meterpreter.mp4
27 MB
08. Exploitation/08_06-Armitage.mp4
15 MB
08. Exploitation/08_07-Summary.mp4
1.2 MB
09. Social Engineering/09_01-Introduction.mp4
798 kB
09. Social Engineering/09_02-Social Engineering Toolkit.mp4
16 MB
09. Social Engineering/09_03-PowerShell Attack.mp4
13 MB
09. Social Engineering/09_04-Spear Phishing Attack.mp4
14 MB
09. Social Engineering/09_05-Credential Harvester.mp4
9.4 MB
09. Social Engineering/09_06-Summary.mp4
1.1 MB
10. WiFi Penetration Testing/10_01-Introduction.mp4
2.0 MB
10. WiFi Penetration Testing/10_02-Wireless Reconnaissance.mp4
11 MB
10. WiFi Penetration Testing/10_03-WEP Attack.mp4
21 MB
10. WiFi Penetration Testing/10_04-WPAWPA2 Attack.mp4
24 MB
10. WiFi Penetration Testing/10_05-Bypassing a Hidden ESSID.mp4
5.9 MB
10. WiFi Penetration Testing/10_06-Summary.mp4
1.2 MB
11. Brute Force Attack Testing/11_01-Introduction.mp4
1.3 MB
11. Brute Force Attack Testing/11_02-Brute Forcing SSH.mp4
5.2 MB
11. Brute Force Attack Testing/11_03-Brute Forcing RDP.mp4
3.6 MB
11. Brute Force Attack Testing/11_04-Brute Forcing WebForms Authentication.mp4
8.8 MB
11. Brute Force Attack Testing/11_05-Cracking the Hashes.mp4
7.2 MB
11. Brute Force Attack Testing/11_06-Summary.mp4
959 kB
12. Advanced Penetration Testing/12_01-Introduction.mp4
761 kB
12. Advanced Penetration Testing/12_02-Bypassing the Antivirus.mp4
19 MB
12. Advanced Penetration Testing/12_03-Metasploit Rc Scripts.mp4
6.9 MB
12. Advanced Penetration Testing/12_04-Finding Exploits.mp4
12 MB
12. Advanced Penetration Testing/12_05-Attacking the Domain Controller.mp4
16 MB
12. Advanced Penetration Testing/12_06-Summary.mp4
1.0 MB
Exercise files/kalilinuxpenetrationtestingethicalhacking.zip
3.5 MB