Udemy - Understanding Penetration Testing For Beginners - Hands On

Torrent Details

Udemy - Understanding Penetration Testing for Beginners - Hands OnUdemy - Understanding Penetration Testing for Beginners - Hands On

NAME
Udemy - Understanding Penetration Testing for Beginners - Hands On.torrent
CATEGORY
Other
INFOHASH
d758ee5e03534bc419cd3fb71d2a545c7243073f
SIZE
2.7 GB in 62 files
ADDED
Uploaded on 19-01-2024 by our crawler pet called "Spidey".
SWARM
0 seeders & 0 peers
RATING
No votes yet.

Please login to vote for this torrent.


Description

[ DevCourseWeb.com ] Understanding Penetration Testing for Beginners - Hands On



If You Need More Stuff, kindly Visit and Support Us -->> https://DevCourseWeb.com







Published 1/2024

Created by Richard Ardelean

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch

Genre: eLearning | Language: English | Duration: 50 Lectures ( 3h 48m ) | Size: 2.67 GB



Learn Penetration Testing: Discover, Exploit, and Protect! Learn real-world hacking techniques and defend against them!



What you'll learn:

Fundamentals of Penetration Testing

Penetration Testing Phases

Setting up hacking lab: Kali Linux and VMs

Hacking Windows and Metasploitable (Linux)

Reconnaissance

Metasploit framework for beginners

Perform network and system scanning

Nessus vulnerability scanning

Networking and networking protocols

Linux Basics and command line interface

Hacking with ChatGPT

Privilege escalation



Requirements:

No hacking knowledge required

Computer with 16GB of ram/memory

100GB of storage for virtual machines

Bring your passion and curiosity and let's tackle the world!



If You Need More Stuff, kindly Visit and Support Us -->> https://CourseWikia.com



Get More Tutorials and Support Us -->> https://FreeCourseWeb.com



We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/ knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without "Them", you and we won't be here having this conversation. Think about it! Peace...



Image error



Image error

Discussion

Comments 0

Post Your Comment

Files in this torrent

FILENAMESIZE
~Get Your Files Here !/1. Let's Get Started/1. Let's Get Started.mp414.5 MB
~Get Your Files Here !/1. Let's Get Started/1.1 Socials.html87 B
~Get Your Files Here !/10. Utilizing ChatGPT/1. ChatGPT Overview & Walkthrough.mp449.1 MB
~Get Your Files Here !/11. Outro/1. Outro and Thank You!.mp437.8 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/1. What is Penetration Testing.mp426.2 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/1.1 part 1.pptx13 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/2. Types of PenTests.mp420.3 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/2.1 part 2.pptx5 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/3. PenTesting Tools and Resources.mp416.9 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/3.1 part 3.pptx1.2 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/4. Ethical and Legal Considerations.mp413 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/4.1 part 4.pptx8.9 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/1. Lab Overview.mp458.3 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/1.1 Envrionment-Setup.pptx18.2 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/2. Installing Kali Linux on Oracle VirtualBox.mp463.3 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/3. Installing Kali Linux on vmware.mp438.9 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/4. Installing Metasploitable.mp440.5 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/5. Installing Windows 7.mp434.9 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/6. Network Configuration and Final Checks.mp438.9 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/1. Penetrating Testing Process.mp445 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/1.1 pentest-process.pptx8.6 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/2. Introduction to IP & Subnetting.mp419.8 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/2.1 IPs_Subnetting.pptx240.2 KB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/3. Quick Intro to Subnetting.mp491.2 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/4. TCP & UDP Introduction.mp419.8 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/4.1 network protocols.pptx4.6 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/5. DNS & DHCP Introduction.mp423 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/6. OWASP Top 10 Introduction.mp445.6 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/7. Practical Example EternalBlue against Windows 7.mp419.1 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/8. Practical Example Password Cracking.mp419.4 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/9. Note Taking Introduction.mp453.6 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/9.1 Chery Tree PenTest Template.html156 B
~Get Your Files Here !/4. Fundamental Concepts and Techniques/9.2 OneNote PenTest Template.html169 B
~Get Your Files Here !/5. Kali Linux - Hands On Introduction/1. Kali Linux Initial Overview.mp4122.3 MB
~Get Your Files Here !/5. Kali Linux - Hands On Introduction/2. Intro to Linux 1.mp428.2 MB
~Get Your Files Here !/5. Kali Linux - Hands On Introduction/3. Intro to Linux 2.mp4175.8 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/1. Overview and IP Address Mapping.mp437.5 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/2. Whois - Domain Enumeration Tool.mp434.5 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/3. Nslookup - Understanding DNS Records.mp436.2 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/4. Enum4Linux - Windows and Samba Enumeration.mp454.1 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/5. Whatweb - Website Attributes Identification.mp441.4 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/6. Google Dorking - Hacking with Google.mp4144.2 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/7. DeHashed - Collect Past Breached Data.mp420.4 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/1. Overview & Ffuf Intro - Web Fuzzer Written in Go.mp4107.2 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/2. DirBuster - GUI based Web App Directory Brute Forcer.mp462.7 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/3. Burp Suite - Web App Tool - all in one tool.mp4119.8 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/4. Nmap - Network Mapper.mp4134.8 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/5. Enumerating SMB Shares with SMBMap & Smbclient.mp447.8 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/6. AutoRecon - Automated Reconnaissance Tool.mp486 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/7. WireShark - Network Traffic Analyzer.mp498.8 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/8. SearchSploit - CLI Tool for Exploits.mp471 MB
~Get Your Files Here !/8. Setting Up Nessus Vulnerability Scanner/1. Nessus Vulnerability Scanner Overview & Installation.mp462.8 MB
~Get Your Files Here !/8. Setting Up Nessus Vulnerability Scanner/2. Setting Up Vulnerability Scans.mp471.3 MB
~Get Your Files Here !/8. Setting Up Nessus Vulnerability Scanner/3. Nessus Scan Results - Export and Analysis.mp432.1 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/1. Windows 7 - EternalBlue Remote Code Execution Shell.mp489.6 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/2. Windows 7 - Post Exploitation Navigation.mp4130.5 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/3. Metasploitable - FTP Exploit via Metasploit (msfconsole).mp428.9 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/4. Metasploitable - Manual FTP Exploit.mp414.9 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/5. Metasploitable - SMB Exploitation.mp426.7 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/6. Metasploitable - VNCRDP with Default Credentials.mp411.7 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/7. Keep Exploiting!!.mp42.6 MB
~Get Your Files Here !/Bonus Resources.txt386 B

Alternative Torrents for 'Udemy Understanding Penetration Testing for Beginners Hands'.

There are no alternative torrents found.