Offensive Security - PEN - 200 Penetration Testing with Kali Linux

0dayddl

U P L O A D E R
359020115_tuto.jpg

3.36 GB | 00:12:46 | mp4 | 1920X1080 | 16:9
Genre:eLearning |Language:English


Files Included :
1 1 1 Nessus Components (17.07 MB)
1 1 2 Performing a Vulnerability Scan (16.21 MB)
1 1 3 Analyzing the Results (22.09 MB)
1 1 4 Performing an Authenticated Vulnerability Scan (20.2 MB)
1 1 5 Working with Nessus Plugins (22.14 MB)
1 2 1 NSE Vulnerability Scripts (19.83 MB)
1 2 2 Working with NSE Scripts (12.04 MB)
2 1 1 Fingerprinting Web Servers with Nmap (3.43 MB)
2 1 2 Directory Brute Force with Gobuster (3.92 MB)
2 1 3 Security Testing with Burp Suite (34.33 MB)
2 2 1 Debugging Page Content (12.94 MB)
2 2 2 Inspecting HTTP Response Headers and Sitemaps (12.07 MB)
2 2 3 Enumerating and Abusing APIs (27.83 MB)
2 3 1 Basic XSS (14.9 MB)
2 3 2 Privilege Escalation via XSS (33.75 MB)
3 1 1 Absolute vs Relative Paths (13.94 MB)
3 1 2 Identifying and Exploiting Directory Traversals (37.93 MB)
3 1 3 Encoding Special Characters (5.84 MB)
3 2 1 Local File Inclusion (LFI) (44.58 MB)
3 2 2 PHP Wrappers (16.01 MB)
3 2 3 Remote File Inclusion (RFI) (6.99 MB)
3 3 1 Using Executable Files (29.54 MB)
3 3 2 Using Non-Executable Files (29.54 MB)
3 4 1 OS Command Injection (23.21 MB)
4 1 1 DB Types and Characteristics (12.19 MB)
4 2 1 Identifying SQLi via Error-based Paylaods (12.25 MB)
4 2 2 UNION-based Payloads (14.17 MB)
4 2 3 Blind SQL Injections (7.12 MB)
4 3 1 Manual Code Execution (11.24 MB)
4 3 2 Automating the Attack (24.38 MB)
5 1 1 Information Gathering (11.8 MB)
5 1 2 Client Fingerprinting (16.69 MB)
5 2 1 Leveraging Microsoft Word Macros (38.27 MB)
5 3 1 Obtaining Code Execution via Windows Library Files (44.72 MB)
6 1 1 SearchSploit (17.71 MB)
6 1 2 Nmap NSE Scripts (4.35 MB)
6 2 1 Putting It Together (34.13 MB)
7 1 1 Whois Enumeration (7.78 MB)
7 1 2 Google Hacking (12.99 MB)
7 1 3 Netcraft (6.03 MB)
7 1 4 Open-Source Code (5.15 MB)
7 1 5 Shodan (9.71 MB)
7 1 6 Security Headers and SSL TLS (7.29 MB)
7 2 1 DNS Enumeration (31.03 MB)
7 2 2 Port Scanning with Nmap (40.96 MB)
7 2 3 SMB Enumeration (12.75 MB)
7 2 4 SMTP Enumeration (7.99 MB)
7 2 5 SNMP Enumeration (19.18 MB)
8 1 1 Importing and Examining the Exploit (7.67 MB)
8 1 2 Cross-Compiling Exploit Code (7.73 MB)
8 1 3 Fixing the Exploit (33.01 MB)
8 1 4 Changing the Overflow Buffer (18.4 MB)
8 2 1 Selecting the Vulnerability and Fixing the Code (14.1 MB)
8 2 2 Troubleshooting the 'index out of range' Error (16.31 MB)
9 1 1 Detection Methods (18.73 MB)
9 2 1 Evading AV with Thread Injection (55.88 MB)
9 2 2 Automating the Process (26.93 MB)
10 1 1 SSH and RDP (14.27 MB)
10 1 2 HTTP POST Login Form (20.59 MB)
10 2 1 Introduction to Encryption, Hashes and Cracking (20.51 MB)
10 2 2 Mutating Wordlists (31.61 MB)
10 2 3 Password Manager (28.71 MB)
10 2 4 SSH Private Key Passphrase (33.07 MB)
10 3 1 Cracking NTLM (26.56 MB)
10 3 2 Passing NTLM (28.12 MB)
10 3 3 Cracking Net-NTLMv2 (21.42 MB)
10 3 4 Relaying Net-NTLMv2 (17.38 MB)
11 1 1 Situational Awareness (65.07 MB)
11 1 2 Hidden in Plain View (40.64 MB)
11 1 3 Information Goldmine PowerShell (37.12 MB)
11 1 4 Automated Enumeration (30.43 MB)
11 2 1 Service Binary Hijacking (64.91 MB)
11 2 2 DLL Hijacking (86.88 MB)
11 2 3 Unquoted Service Paths (60.3 MB)
11 3 1 Scheduled Tasks (20.45 MB)
11 3 2 Using Exploits (21.92 MB)
12 1 1 Manual Enumeration (73.12 MB)
12 1 2 Automated Enumeration (11.11 MB)
12 2 1 Inspecting User Trails (16.65 MB)
12 2 2 Inspecting Service Footprints (7.53 MB)
12 3 1 Abusing Cron Jobs (10.2 MB)
12 3 2 Abusing Password Authentication (6.9 MB)
12 4 1 Abusing Setuid Binaries and Capabilities (20.63 MB)
12 4 2 Abusing Sudo (14.96 MB)
12 4 3 Exploiting Kernel Vulnerabilities (15.66 MB)
13 1 1 A Simple Port Forwarding Scenario (7.5 MB)
13 1 2 Setting Up the Lab Environment (33.96 MB)
13 1 3 Port Forwarding with Socat (29.18 MB)
13 2 1 SSH Local Port Forwarding (45.86 MB)
13 2 2 SSH Dynamic Port Forwarding (25.89 MB)
13 2 3 SSH Remote Port Forwarding (16.98 MB)
13 2 4 SSH Remote Dynamic Port Forwarding (15.61 MB)
13 2 5 Using sshuttle (6.99 MB)
13 3 1 ssh exe (12.24 MB)
13 3 2 Plink (19.59 MB)
13 3 3 Netsh (23.75 MB)
14 1 1 HTTP Tunneling Fundamentals (4.57 MB)
14 1 2 HTTP Tunneling with Chisel (23.89 MB)
14 2 1 DNS Tunneling Fundamentals (43.44 MB)
14 2 2 DNS Tunneling with dnscat2 (24.86 MB)
15 1 1 Setup and Work with MSF (16.87 MB)
15 1 2 Auxiliary Modules (28.21 MB)
15 1 3 Exploit Modules (31.65 MB)
15 2 1 Staged vs Non-Staged Payloads (10.24 MB)
15 2 2 Meterpreter Payload (48.88 MB)
15 2 3 Executable Payloads (24.46 MB)
15 3 1 Core Meterpreter Post-Exploitation Features (39.43 MB)
15 3 2 Post-Exploitation Modules (32.66 MB)
15 3 3 Pivoting with Metasploit (36.72 MB)
15 4 1 Resource Scripts (17.36 MB)
16 1 3 Adding Search Functionality to our Script (54.83 MB)
16 1 4 AD Enumeration with PowerView (9.64 MB)
16 2 1 Enumerating Operating Systems (4.07 MB)
16 2 4 Enumerating Object Permissions (19.13 MB)
16 2 5 Enumerating Domain Shares (15.08 MB)
16 3 1 Collecting Data with SharpHound (8.37 MB)
16 3 2 Analysing Data using BloodHound (46.1 MB)
17 1 1 Cached AD Credentials (17.66 MB)
17 2 1 Password Attacks (29.83 MB)
17 2 2 AS-REP Roasting (16.71 MB)
17 2 3 Kerberoasting (24.64 MB)
17 2 4 Silver Tickets (23.19 MB)
18 1 1 WMI and WinRM (28.67 MB)
18 1 2 PsExec (4.41 MB)
18 1 3 Pass the Hash (3.56 MB)
18 1 4 Overpass the Hash (21.75 MB)
18 1 5 Pass the Ticket (20.63 MB)
18 1 6 DCOM (10.04 MB)
18 2 1 Golden Ticket (17.37 MB)
18 2 2 Shadow Copies (9.66 MB)
19 1 1 MAILSRV1 (18.5 MB)
19 1 2 WEBSRV1 (37.98 MB)
19 1 Enumerating the Public Network (1.77 MB)
19 2 1 Initial Foothold (17.76 MB)
19 2 2 A Link to the Past (53.94 MB)
19 3 1 Domain Credentials (15.3 MB)
19 3 2 Phishing for Access (29.33 MB)
19 4 1 Situational Awareness (50.16 MB)
19 4 2 Services and Sessions (46.26 MB)
19 5 1 Speak Kerberoast and Enter (12.7 MB)
19 5 2 Abuse a WordPress Plugin for a Relay Attack (37.85 MB)
19 6 1 Cached Credentials (9.07 MB)
19 6 2 Lateral Movement (4.01 MB)
]
Screenshot
AyrJl1jY_o.jpg


Fikper
Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
RapidGator
Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
TurboBit
Code:
Bitte Anmelden oder Registrieren um Code Inhalt zu sehen!
 
Kommentar

In der Börse ist nur das Erstellen von Download-Angeboten erlaubt! Ignorierst du das, wird dein Beitrag ohne Vorwarnung gelöscht. Ein Eintrag ist offline? Dann nutze bitte den Link  Offline melden . Möchtest du stattdessen etwas zu einem Download schreiben, dann nutze den Link  Kommentieren . Beide Links findest du immer unter jedem Eintrag/Download.

Data-Load.me | Data-Load.ing | Data-Load.to | Data-Load.in

Auf Data-Load.me findest du Links zu kostenlosen Downloads für Filme, Serien, Dokumentationen, Anime, Animation & Zeichentrick, Audio / Musik, Software und Dokumente / Ebooks / Zeitschriften. Wir sind deine Boerse für kostenlose Downloads!

Ist Data-Load legal?

Data-Load ist nicht illegal. Es werden keine zum Download angebotene Inhalte auf den Servern von Data-Load gespeichert.
Oben Unten