[ CourseWikia.Com ] LinkedIn - Advanced Kali Linux

Torrent Details


[ CourseWikia.com ] LinkedIn - Advanced Kali Linux

NAME
[ CourseWikia.com ] LinkedIn - Advanced Kali Linux.torrent
CATEGORY
Other
INFOHASH
b4727fe8a739bd8ee20b96a0a1f38a7fa3cd914c
SIZE
1.2 GB in 78 files
ADDED
Uploaded on 23-12-2021 by our crawler pet called "Spidey".
SWARM
0 seeders & 0 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description

LinkedIn - Advanced Kali Linux



https://CourseWikia.com

Duration: 2h 24m | .MP4 1280x720, 30 fps(r) | AAC, 48000 Hz, 2ch | 1.22 GB
Genre: eLearning | Language: English

Kali Linux is the penetration-testing professional's main tool, and includes hundreds of modules for scanning, exploitation, payloads, and post exploitation. In this course, Malcolm Shore teaches you advanced pen testing with Kali, including stealthy testing, privilege escalation, and pivoting. Learn how to use the basic toolset and extend Kali, integrating native exploits into the Metasploit environment. Find out how to generate and maintain a variety of shells, including Python and C++, and discover how to collect and use credentials. Get an introduction to the online Hack The Box and Offensive Security labs where you can practice your pen-testing skills. Malcolm details the advanced customization of exploits and achieving root access through a sustainable shell. This course covers many of the key objectives needed to pass the Offensive Security Certified Professional (OSCP) exam, and will appeal to all ethical hackers and pen testers, as well as general IT professionals.

Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
~Get Your Files Here !/1. Introduction/01. Using Kali Linux as the basis for advanced penetration testing.en.srt2.2 KB
~Get Your Files Here !/1. Introduction/01. Using Kali Linux as the basis for advanced penetration testing.mp412.4 MB
~Get Your Files Here !/1. Introduction/02. What you should know.en.srt1.4 KB
~Get Your Files Here !/1. Introduction/02. What you should know.mp48.3 MB
~Get Your Files Here !/1. Introduction/03. Disclaimer.en.srt2.1 KB
~Get Your Files Here !/1. Introduction/03. Disclaimer.mp410.7 MB
~Get Your Files Here !/2. Kali Basics/04. Testing with Kali Linux.en.srt7.9 KB
~Get Your Files Here !/2. Kali Basics/04. Testing with Kali Linux.mp441.1 MB
~Get Your Files Here !/2. Kali Basics/05. Understanding Kali deployments.en.srt6.2 KB
~Get Your Files Here !/2. Kali Basics/05. Understanding Kali deployments.mp432.4 MB
~Get Your Files Here !/2. Kali Basics/06. Preparing your toolbox.en.srt7.2 KB
~Get Your Files Here !/2. Kali Basics/06. Preparing your toolbox.mp446.5 MB
~Get Your Files Here !/2. Kali Basics/07. Preparing to use exploits for testing.en.srt9.5 KB
~Get Your Files Here !/2. Kali Basics/07. Preparing to use exploits for testing.mp471.6 MB
~Get Your Files Here !/2. Kali Basics/08. Managing the Kali menu.en.srt4.6 KB
~Get Your Files Here !/2. Kali Basics/08. Managing the Kali menu.mp437.1 MB
~Get Your Files Here !/2. Kali Basics/09. Using the LinkedIn Learning penetration testing lab.en.srt5.5 KB
~Get Your Files Here !/2. Kali Basics/09. Using the LinkedIn Learning penetration testing lab.mp432.3 MB
~Get Your Files Here !/3. System Shells/010. Introduction to shells.en.srt3.9 KB
~Get Your Files Here !/3. System Shells/010. Introduction to shells.mp431.2 MB
~Get Your Files Here !/3. System Shells/011. Exploring Kali webshells.en.srt7.3 KB
~Get Your Files Here !/3. System Shells/011. Exploring Kali webshells.mp457.9 MB
~Get Your Files Here !/3. System Shells/012. Weeving a shell.en.srt6.2 KB
~Get Your Files Here !/3. System Shells/012. Weeving a shell.mp440.3 MB
~Get Your Files Here !/3. System Shells/013. Generating shellcode with msfvenom.en.srt9.2 KB
~Get Your Files Here !/3. System Shells/013. Generating shellcode with msfvenom.mp482.3 MB
~Get Your Files Here !/3. System Shells/014. Injecting images with jhead.en.srt3.6 KB
~Get Your Files Here !/3. System Shells/014. Injecting images with jhead.mp428.3 MB
~Get Your Files Here !/3. System Shells/015. Using shellcode in exploits.en.srt3.8 KB
~Get Your Files Here !/3. System Shells/015. Using shellcode in exploits.mp430.2 MB
~Get Your Files Here !/4. Exploiting Targets from Kali/016. Exploiting systems with Kali.en.srt1.2 KB
~Get Your Files Here !/4. Exploiting Targets from Kali/016. Exploiting systems with Kali.mp46.6 MB
~Get Your Files Here !/4. Exploiting Targets from Kali/017. Exploiting with Python.en.srt3.5 KB
~Get Your Files Here !/4. Exploiting Targets from Kali/017. Exploiting with Python.mp422.8 MB
~Get Your Files Here !/4. Exploiting Targets from Kali/018. Exploiting with Perl.en.srt2.5 KB
~Get Your Files Here !/4. Exploiting Targets from Kali/018. Exploiting with Perl.mp415.7 MB
~Get Your Files Here !/4. Exploiting Targets from Kali/019. Exploiting with C.en.srt2 KB
~Get Your Files Here !/4. Exploiting Targets from Kali/019. Exploiting with C.mp416.5 MB
~Get Your Files Here !/4. Exploiting Targets from Kali/020. Exploiting with CPP.en.srt2.7 KB
~Get Your Files Here !/4. Exploiting Targets from Kali/020. Exploiting with CPP.mp421.7 MB
~Get Your Files Here !/5. Passwords/021. Obtaining Windows passwords.en.srt7.6 KB
~Get Your Files Here !/5. Passwords/021. Obtaining Windows passwords.mp455.3 MB
~Get Your Files Here !/5. Passwords/022. Obtaining Linux passwords.en.srt2.3 KB
~Get Your Files Here !/5. Passwords/022. Obtaining Linux passwords.mp415.2 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/023. Targeting Metasploitable.en.srt927 B
~Get Your Files Here !/6. Exploiting the Metasploitable Server/023. Targeting Metasploitable.mp46.8 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/024. Exploiting VSFTPD.en.srt3.7 KB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/024. Exploiting VSFTPD.mp429.1 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/025. Exploiting with ProFTPD.en.srt4.8 KB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/025. Exploiting with ProFTPD.mp442.2 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/026. Exploiting Tomcat.en.srt3.3 KB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/026. Exploiting Tomcat.mp425.6 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/027. Exploiting IRC.en.srt1.2 KB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/027. Exploiting IRC.mp412.4 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/028. Exploiting the distributed compile system.en.srt1.5 KB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/028. Exploiting the distributed compile system.mp413.9 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/029. Exploiting network files.en.srt2.9 KB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/029. Exploiting network files.mp426 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/030. Hiding in plain sight.en.srt836 B
~Get Your Files Here !/6. Exploiting the Metasploitable Server/030. Hiding in plain sight.mp46.1 MB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/031. Escalating to root.en.srt5.2 KB
~Get Your Files Here !/6. Exploiting the Metasploitable Server/031. Escalating to root.mp446.2 MB
~Get Your Files Here !/7. End-to-End Testing/032. Hacking the box.en.srt6.6 KB
~Get Your Files Here !/7. End-to-End Testing/032. Hacking the box.mp438.1 MB
~Get Your Files Here !/7. End-to-End Testing/033. Exploiting rejetto.en.srt7 KB
~Get Your Files Here !/7. End-to-End Testing/033. Exploiting rejetto.mp456.3 MB
~Get Your Files Here !/7. End-to-End Testing/034. Exploiting the Devel.en.srt8.9 KB
~Get Your Files Here !/7. End-to-End Testing/034. Exploiting the Devel.mp480.3 MB
~Get Your Files Here !/7. End-to-End Testing/035. Time to exploit Cronos.en.srt5.8 KB
~Get Your Files Here !/7. End-to-End Testing/035. Time to exploit Cronos.mp445.3 MB
~Get Your Files Here !/7. End-to-End Testing/036. Cronos revisited Getting to the root.en.srt6.7 KB
~Get Your Files Here !/7. End-to-End Testing/036. Cronos revisited Getting to the root.mp457.1 MB
~Get Your Files Here !/7. End-to-End Testing/037. Using a nightmare escalator.en.srt3.8 KB
~Get Your Files Here !/7. End-to-End Testing/037. Using a nightmare escalator.mp437.6 MB
~Get Your Files Here !/8. Conclusion/038. Next steps.en.srt2.3 KB
~Get Your Files Here !/8. Conclusion/038. Next steps.mp412.7 MB
~Get Your Files Here !/Bonus Resources.txt386 B
~Get Your Files Here !/Ex_Files_Advanced_Kali_Linux/Exercise Files/Pre-Configuration File.pdf38.1 KB

Alternative Torrents for 'CourseWikia.com LinkedIn Advanced Kali Linux'.

There are no alternative torrents found.