Udemy - The Complete Penetration Testing Bootcamp

Torrent Details

Udemy - The Complete Penetration Testing BootcampUdemy - The Complete Penetration Testing Bootcamp

NAME
Udemy - The Complete Penetration Testing Bootcamp.torrent
CATEGORY
Other
INFOHASH
e4796d547e95db5b144deb440a9ac592249b9472
SIZE
3.6 GB in 98 files
ADDED
Uploaded on 17-08-2023 by our crawler pet called "Spidey".
SWARM
0 seeders & 0 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description

[ DevCourseWeb.com ] The Complete Penetration Testing Bootcamp



If You Need More Stuff, kindly Visit and Support Us -->> https://DevCourseWeb.com







Duration: 10h 35m | Video: .MP4, 1280x720 30 fps | Audio: AAC, 48 kHz, 2ch | Size: 3.56 GB

Genre: eLearning | Language: English



Learn Penetration Testing The Right Way! Learn All The Ethical Hacking & Penetration Testing Techniques Used By Hackers



What you'll learn

Setup your own virtual penetration testing lab

Completely anonymize your online and hacking activity

Setup a VPN with Kali Linux

Setup Proxychains and a VPN for maximum anonymity and minimum DNS leaks

Use the Linux terminal for Ethical Hacking

Setup Terminal alternatives to boost productivity

Understand the networking fundamentals behind ethical hacking and penetration testing

Understand the OSI layer

Understand the 3 way TCP handshake

Grasp the usaage of Nmap for information gathering

Understand the Nmap syntax for a variety of scans

Use Nmap for advanced discovery

Use Nmap for advanced information gathering

Understand the Metasploit syntax for ethical hacking

Understand the Metasploit terminology used for penetration testing and ethical hacking

Perform exploitation with Metasploit

Install the Metasploit community Web GUI edition

Web server hacking with Metasploit

FTP Backdoor exploitation

Using Nikto Web vulnerability scanner

Wordpress hacking

Using WPScan

Password cracking with John The Ripper

BeEF browser exploitation

Bruteforce attacks

Arimtage

Using Veil Evasion

Generating Wordlists

Using Netcat

Arp spoofing

Arp poisoning

WPA/WPA2 cracking with aircrack-ng

WPA/WPA2 cracking with airgeddon

DDoS Attacks

Network sniffing with Wireshark

Meterpreter

Generating backdoors

Using RAT's



Requirements

This Course Requires A Computer And An Internet Connection.

No prior experience or knowledge of Ethical Hacking is required. The course will take you through everything you need to know about Ethical Hacking & Penetration Testing

Basic Knowledge of Kali Linux

Basic Knowledge of Linux

Description

This course is a support package for the HackerSploit YouTube channel,

some of the content found in this course is free on YouTube

, we have added some private videos here to justify it's existence.

If you want to support HackerSploit

, consider purchasing the course.

The Complete Penetration Testing Course Is The Most Comprehensive And Extensive Course On Ethical Hacking & Penetration Testing With Aim Of Taking you from beginner to advanced.

This course covers every aspect of Ethical Hacking and Penetration Testing from information gathering with tools like Nmap to exploitation and privilege escalation with Metasploit.

Curious about Ethical Hacking?

Want to learn Ethical Hacking the right way?

Want to learn Ethical Hacking from beginner to advanced?

Want to learn how to setup a virtual penetration testing environment?

Want to learn how to setup proxychains and VPN's for maximum anonymity?

Want to learn how to use Linux for Ethical Hacking?

Want to learn how the Networking fundamentals of Ethical Hacking?

Want to learn information gathering with Nmap?

Want to learn how to use Metasploit for penetration testing and Ethical Hacking?

Want to learn Web server hacking?

Want to learn advanced client side and server side exploitation?

Want to learn how to attack wired and wireless networks (WPA/WPA2)?

Want to learn how to perform network sniffing with Wireshark?

Want to learn post exploitation and privilege escalation?

Whatever you want to learn about Ethical Hacking and penetration testing. This Course Has Everything You Will Ever Need To Know About Ethical Hacking.

This Course Has Everything From Basic Terminology, Setting Up A Secure And Safe Environment to advanced exploitation with frameworks like Metasploit.

This course will show you the best frameworks and techniques used in Ethical Hacking.

This course will ensure that you grasp and understand the techniques used in Ethical Hacking

This course is targeted at anyone who wants to get started with Ethical Hacking. Even if you are a complete beginner, or someone who has a little experience. You are in the right place.

Who this course is for

Anyone interested in learning Ethical Hacking or Penetration Testing

Anyone interested in Cyber Security

Anyone wanting to learn Metasploit

Anyone interested in becoming an Ethical Hacker



If You Need More Stuff, kindly Visit and Support Us -->> https://CourseWikia.com



Get More Tutorials and Support Us -->> https://FreeCourseWeb.com



We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/ knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without "Them", you and we won't be here having this conversation. Think about it! Peace...



Image error



Image error

Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
~Get Your Files Here !/01 - Introduction/001 Welcome!.mp439.1 MB
~Get Your Files Here !/01 - Introduction/001 Welcome!_en.srt8.9 KB
~Get Your Files Here !/02 - Setting Up Your Environment/001 How To Setup A Virtual Penetration Testing Environment.mp4394.4 MB
~Get Your Files Here !/02 - Setting Up Your Environment/001 Section-1-Links.txt163 B
~Get Your Files Here !/02 - Setting Up Your Environment/002 Downloading and installing Metasploitable2.mp425.1 MB
~Get Your Files Here !/02 - Setting Up Your Environment/002 Downloading and installing Metasploitable2_en.srt14 KB
~Get Your Files Here !/02 - Setting Up Your Environment/002 Section-1-Links.txt163 B
~Get Your Files Here !/02 - Setting Up Your Environment/003 Installing VMware.mp410.2 MB
~Get Your Files Here !/02 - Setting Up Your Environment/004 How To Install Kali Linux On VMware.mp442.5 MB
~Get Your Files Here !/02 - Setting Up Your Environment/004 How To Install Kali Linux On VMware_en.srt29 KB
~Get Your Files Here !/03 - Anonymity/001 How To Setup Proxychains On Kali Linux.mp432.9 MB
~Get Your Files Here !/03 - Anonymity/001 How To Setup Proxychains On Kali Linux_en.srt13.7 KB
~Get Your Files Here !/03 - Anonymity/002 How to setup Anonsurf on Kali Linux.mp447.5 MB
~Get Your Files Here !/03 - Anonymity/002 How to setup Anonsurf on Kali Linux_en.srt11.7 KB
~Get Your Files Here !/03 - Anonymity/003 How to use a VPN with Proxychains - Maximum anonymity.mp4141.5 MB
~Get Your Files Here !/03 - Anonymity/003 How to use a VPN with Proxychains - Maximum anonymity_en.srt12.2 KB
~Get Your Files Here !/03 - Anonymity/004 The Complete DNS guide - How to change your DNS.mp433.3 MB
~Get Your Files Here !/03 - Anonymity/004 The Complete DNS guide - How to change your DNS_en.srt20.1 KB
~Get Your Files Here !/04 - Getting started with Linux/001 Adding Users & Changing Passwords.mp413.5 MB
~Get Your Files Here !/04 - Getting started with Linux/001 Adding Users & Changing Passwords_en.srt12.5 KB
~Get Your Files Here !/04 - Getting started with Linux/002 System Services.mp410.3 MB
~Get Your Files Here !/04 - Getting started with Linux/002 System Services_en.srt11.8 KB
~Get Your Files Here !/04 - Getting started with Linux/003 The Aptitude Package Manager - Installing & Updating packages.mp433.8 MB
~Get Your Files Here !/04 - Getting started with Linux/003 The Aptitude Package Manager - Installing & Updating packages_en.srt12.1 KB
~Get Your Files Here !/04 - Getting started with Linux/004 Linux File System.mp435.4 MB
~Get Your Files Here !/04 - Getting started with Linux/004 Linux File System_en.srt33.7 KB
~Get Your Files Here !/04 - Getting started with Linux/005 Installing Terminator - Terminal Emulator & Multiplexer.mp411 MB
~Get Your Files Here !/05 - Networking Fundamentals/001 Understanding the OSI Model.mp412.6 MB
~Get Your Files Here !/05 - Networking Fundamentals/001 Understanding the OSI Model_en.srt4.4 KB
~Get Your Files Here !/05 - Networking Fundamentals/002 The Network Layer.mp418.1 MB
~Get Your Files Here !/05 - Networking Fundamentals/002 The Network Layer_en.srt8 KB
~Get Your Files Here !/05 - Networking Fundamentals/003 The Transport Layer.mp417.6 MB
~Get Your Files Here !/05 - Networking Fundamentals/003 The Transport Layer_en.srt10.2 KB
~Get Your Files Here !/05 - Networking Fundamentals/004 The TCP 3 Way Handshake.mp427 MB
~Get Your Files Here !/05 - Networking Fundamentals/004 The TCP 3 Way Handshake_en.srt8.3 KB
~Get Your Files Here !/06 - Passive Information Gathering/001 Information Gathering - Whois Lookup & DNS Reconnaisance.mp449.4 MB
~Get Your Files Here !/06 - Passive Information Gathering/001 Information Gathering - Whois Lookup & DNS Reconnaisance_en.srt10.9 KB
~Get Your Files Here !/06 - Passive Information Gathering/001 Links.txt67 B
~Get Your Files Here !/06 - Passive Information Gathering/002 Gathering Emails - theharvester.mp466.7 MB
~Get Your Files Here !/06 - Passive Information Gathering/002 Gathering Emails - theharvester_en.srt11.1 KB
~Get Your Files Here !/06 - Passive Information Gathering/003 Whois Lookup.mp439.2 MB
~Get Your Files Here !/06 - Passive Information Gathering/003 Whois Lookup_en.srt6.9 KB
~Get Your Files Here !/06 - Passive Information Gathering/004 Netcraft - Passive Information Gathering.mp440.9 MB
~Get Your Files Here !/06 - Passive Information Gathering/004 Netcraft - Passive Information Gathering_en.srt11.5 KB
~Get Your Files Here !/07 - Active Information Gathering/001 DNS Enumeration.mp46.4 MB
~Get Your Files Here !/07 - Active Information Gathering/001 DNS Enumeration_en.srt7.9 KB
~Get Your Files Here !/07 - Active Information Gathering/002 DNSRecon.mp419.5 MB
~Get Your Files Here !/07 - Active Information Gathering/003 Installing Nmap on Windows.mp495.2 MB
~Get Your Files Here !/07 - Active Information Gathering/003 Installing Nmap on Windows_en.srt11.5 KB
~Get Your Files Here !/07 - Active Information Gathering/003 Nmap-Download-Link-Windows.txt30 B
~Get Your Files Here !/07 - Active Information Gathering/004 Installing Nmap on Linux.mp417.7 MB
~Get Your Files Here !/07 - Active Information Gathering/004 Installing Nmap on Linux_en.srt7.7 KB
~Get Your Files Here !/07 - Active Information Gathering/005 Installing Zenmap on Linux.mp410 MB
~Get Your Files Here !/07 - Active Information Gathering/005 Installing Zenmap on Linux_en.srt6.3 KB
~Get Your Files Here !/07 - Active Information Gathering/006 Scanning a single target.mp49.4 MB
~Get Your Files Here !/07 - Active Information Gathering/006 Scanning a single target_en.srt8.1 KB
~Get Your Files Here !/07 - Active Information Gathering/007 Scanning multiple targets.mp49.5 MB
~Get Your Files Here !/07 - Active Information Gathering/007 Scanning multiple targets_en.srt8.3 KB
~Get Your Files Here !/07 - Active Information Gathering/008 Scanning an IP range.mp415.3 MB
~Get Your Files Here !/07 - Active Information Gathering/008 Scanning an IP range_en.srt11.5 KB
~Get Your Files Here !/07 - Active Information Gathering/009 Scanning an entire subnet.mp45.6 MB
~Get Your Files Here !/07 - Active Information Gathering/009 Scanning an entire subnet_en.srt5.7 KB
~Get Your Files Here !/07 - Active Information Gathering/010 Scanning a list of targets.mp49.2 MB
~Get Your Files Here !/07 - Active Information Gathering/010 Scanning a list of targets_en.srt8.5 KB
~Get Your Files Here !/07 - Active Information Gathering/011 Excluding targets from a scan.mp47.6 MB
~Get Your Files Here !/07 - Active Information Gathering/011 Excluding targets from a scan_en.srt8.2 KB
~Get Your Files Here !/07 - Active Information Gathering/012 Excluding targets with a list.mp46.4 MB
~Get Your Files Here !/07 - Active Information Gathering/012 Excluding targets with a list_en.srt7.5 KB
~Get Your Files Here !/07 - Active Information Gathering/013 Aggressive scanning & OS Detection.mp430.6 MB
~Get Your Files Here !/07 - Active Information Gathering/014 Nmap Syn Scan.mp48.9 MB
~Get Your Files Here !/07 - Active Information Gathering/014 Nmap Syn Scan_en.srt5.3 KB
~Get Your Files Here !/07 - Active Information Gathering/015 Nmap UDP Scan.mp46 MB
~Get Your Files Here !/07 - Active Information Gathering/015 Nmap UDP Scan_en.srt4.6 KB
~Get Your Files Here !/07 - Active Information Gathering/016 Output Scan Results.mp422.3 MB
~Get Your Files Here !/07 - Active Information Gathering/016 Output Scan Results_en.srt8.7 KB
~Get Your Files Here !/07 - Active Information Gathering/017 Nmap Scripts.mp426.2 MB
~Get Your Files Here !/07 - Active Information Gathering/017 Nmap Scripts_en.srt9.3 KB
~Get Your Files Here !/08 - Netcat/001 Banner Grabbing With Netcat.mp413.5 MB
~Get Your Files Here !/08 - Netcat/002 Transferring Data With Netcat.mp422.8 MB
~Get Your Files Here !/08 - Netcat/002 Transferring Data With Netcat_en.srt17 KB
~Get Your Files Here !/08 - Netcat/003 Reverse Shell With Netcat.mp417.8 MB
~Get Your Files Here !/08 - Netcat/003 Reverse Shell With Netcat_en.srt11 KB
~Get Your Files Here !/09 - Getting started with Metasploit/001 Metasploit for beginners - Modules, Exploits and Payloads.mp4221.8 MB
~Get Your Files Here !/09 - Getting started with Metasploit/001 Metasploit for beginners - Modules, Exploits and Payloads_en.srt35.5 KB
~Get Your Files Here !/09 - Getting started with Metasploit/002 Metasploit for beginners - Understanding Metasploit Modules.mp444.4 MB
~Get Your Files Here !/09 - Getting started with Metasploit/002 Metasploit for beginners - Understanding Metasploit Modules_en.srt31 KB
~Get Your Files Here !/09 - Getting started with Metasploit/003 Metasploit for beginners - Information gathering - Auxiliary scanners.mp431.5 MB
~Get Your Files Here !/09 - Getting started with Metasploit/003 Metasploit for beginners - Information gathering - Auxiliary scanners_en.srt19.3 KB
~Get Your Files Here !/09 - Getting started with Metasploit/004 Metasploit for beginners - Basic Exploitation.mp423.1 MB
~Get Your Files Here !/09 - Getting started with Metasploit/004 Metasploit for beginners - Basic Exploitation_en.srt19.8 KB
~Get Your Files Here !/09 - Getting started with Metasploit/005 Metasploit community Web GUI - Installation and Overview.mp429.3 MB
~Get Your Files Here !/10 - Web Server Hacking/001 Web server hacking with Metasploit - Gaining Access.mp4149.4 MB
~Get Your Files Here !/10 - Web Server Hacking/001 Web server hacking with Metasploit - Gaining Access_en.srt23.3 KB
~Get Your Files Here !/10 - Web Server Hacking/002 Web server hacking with Metasploit - FTP backdoor command execution.mp437.1 MB
~Get Your Files Here !/10 - Web Server Hacking/002 Web server hacking with Metasploit - FTP backdoor command execution_en.srt14.9 KB
~Get Your Files Here !/10 - Web Server Hacking/003 Web server hacking with Metasploit - Metasploit payloads.mp433.3 MB
~Get Your Files Here !/10 - Web Server Hacking/003 Web server hacking with Metasploit - Metasploit payloads_en.srt14.4 KB
~Get Your Files Here !/10 - Web Server Hacking/004 Nikto - Web Vulnerability Scanner.mp440.6 MB

Alternative Torrents for 'Udemy Complete Penetration Testing Bootcamp'.

There are no alternative torrents found.