PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links:







Partners
warezload

movieblogarea download
katzdownload

Udemy - Understanding Penetration Testing for Beginners - Hands On

Category: Courses / Others
Author: AD-TEAM
Date added: 13.01.2024 :27:24
Views: 1
Comments: 0










Description material

Udemy - Understanding Penetration Testing for Beginners - Hands On


Download Free Download : Udemy - Understanding Penetration Testing for Beginners - Hands On
mp4 | Video: h264,1280X720 | Audio: AAC, 44.1 KHz
Genre:eLearning | Language: English | Size:2.62 GB


Files Included :

1 Let's Get Started.mp4 (14.53 MB)
MP4
1 ChatGPT Overview & Walkthrough.mp4 (49.08 MB)
MP4
1 Outro and Thank You!.mp4 (37.78 MB)
MP4
1 What is Penetration Testing.mp4 (26.2 MB)
MP4
2 Types of PenTests.mp4 (20.26 MB)
MP4
3 PenTesting Tools and Resources.mp4 (16.88 MB)
MP4
4 Ethical and Legal Considerations.mp4 (12.98 MB)
MP4
1 Lab Overview.mp4 (58.31 MB)
MP4
2 Installing Kali Linux on Oracle VirtualBox.mp4 (63.3 MB)
MP4
3 Installing Kali Linux on vmware.mp4 (38.88 MB)
MP4
4 Installing Metasploitable.mp4 (40.5 MB)
MP4
5 Installing Windows 7.mp4 (34.88 MB)
MP4
6 Network Configuration and Final Checks.mp4 (38.93 MB)
MP4
1 Penetrating Testing Process.mp4 (44.97 MB)
MP4
2 Introduction to IP & Subnetting.mp4 (19.77 MB)
MP4
3 Quick Intro to Subnetting.mp4 (91.19 MB)
MP4
4 TCP & UDP Introduction.mp4 (19.83 MB)
MP4
5 DNS & DHCP Introduction.mp4 (22.95 MB)
MP4
6 OWASP Top 10 Introduction.mp4 (45.63 MB)
MP4
7 Practical Example EternalBlue against Windows 7.mp4 (19.09 MB)
MP4
8 Practical Example Password Cracking.mp4 (19.37 MB)
MP4
9 Note Taking Introduction.mp4 (53.64 MB)
MP4
1 Kali Linux Initial Overview.mp4 (122.28 MB)
MP4
2 Intro to Linux 1.mp4 (28.17 MB)
MP4
3 Intro to Linux 2.mp4 (175.75 MB)
MP4
1 Overview and IP Address Mapping.mp4 (37.47 MB)
MP4
2 Whois - Domain Enumeration Tool.mp4 (34.45 MB)
MP4
3 Nslookup - Understanding DNS Records.mp4 (36.17 MB)
MP4
4 Enum4Linux - Windows and Samba Enumeration.mp4 (54.08 MB)
MP4
5 Whatweb - Website Attributes Identification.mp4 (41.36 MB)
MP4
6 Google Dorking - Hacking with Google.mp4 (144.2 MB)
MP4
7 DeHashed - Collect Past Breached Data.mp4 (20.36 MB)
MP4
1 Overview & Ffuf Intro - Web Fuzzer Written in Go.mp4 (107.21 MB)
MP4
2 DirBuster - GUI based Web App Directory Brute Forcer.mp4 (62.71 MB)
MP4
3 Burp Suite - Web App Tool - all in one tool.mp4 (119.82 MB)
MP4
4 Nmap - Network Mapper.mp4 (134.79 MB)
MP4
5 Enumerating SMB Shares with SMBMap & Smbclient.mp4 (47.82 MB)
MP4
6 AutoRecon - Automated Reconnaissance Tool.mp4 (85.97 MB)
MP4
7 WireShark - Network Traffic Analyzer.mp4 (98.75 MB)
MP4
8 SearchSploit - CLI Tool for Exploits.mp4 (71.02 MB)
MP4
1 Nessus Vulnerability Scanner Overview & Installation.mp4 (62.85 MB)
MP4
2 Setting Up Vulnerability Scans.mp4 (71.33 MB)
MP4
3 Nessus Scan Results - Export and Analysis.mp4 (32.05 MB)
MP4
1 Windows 7 - EternalBlue Remote Code Execution Shell.mp4 (89.6 MB)
MP4
2 Windows 7 - Post Exploitation Navigation.mp4 (130.53 MB)
MP4
3 Metasploitable - FTP Exploit via Metasploit (msfconsole).mp4 (28.89 MB)
MP4
4 Metasploitable - Manual FTP Exploit.mp4 (14.91 MB)
MP4
5 Metasploitable - SMB Exploitation.mp4 (26.66 MB)
MP4
6 Metasploitable - VNCRDP with Default Credentials.mp4 (11.68 MB)
MP4
7 Keep Exploiting!!.mp4 (2.63 MB)
MP4







Join to our telegram Group
Information
Users of Guests are not allowed to comment this publication.
Choose Site Language
Keep downtopc Online Please

PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links: