本站已收录 番号和无损神作磁力链接/BT种子 

Lynda - Introduction to Kali Linux

种子简介

种子名称: Lynda - Introduction to Kali Linux
文件类型: 视频
文件数目: 42个文件
文件大小: 463.88 MB
收录时间: 2017-7-1 18:42
已经下载: 3
资源热度: 85
最近下载: 2024-7-5 08:05

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:2cd7dc6889e02615c1da3f03a0dd662caa5915b4&dn=Lynda - Introduction to Kali Linux 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Lynda - Introduction to Kali Linux.torrent
  • 03. Introducing Kali/03_02-Explore the quick access list.mp423.19MB
  • 06. Passwords and Hashes/06_01-Password testing.mp422.56MB
  • 07. Exploiting Targets/07_02-Exploit Linux with Metasploit.mp422.26MB
  • 04. Information Gathering Understanding the Target/04_04-Introducing Maltego.mp422.2MB
  • 02. Setting Up the Virtual Lab/02_03-Installing virtual machines.mp421.85MB
  • 02. Setting Up the Virtual Lab/02_02-Setting up a virtual lab.mp419.41MB
  • 05. Vulnerability Analysis/05_04-Run an OpenVAS scan.mp419.08MB
  • 02. Setting Up the Virtual Lab/02_05-Getting Metasploitable and Windows VMs.mp416.65MB
  • 07. Exploiting Targets/07_03-Exploit Windows with Armitage.mp415.21MB
  • 02. Setting Up the Virtual Lab/02_01-Introduction to virtualization.mp414.46MB
  • 05. Vulnerability Analysis/05_06-Explore the OpenVAS menu.mp414.04MB
  • 03. Introducing Kali/03_04-Explore the applications in Kali.mp413.7MB
  • 06. Passwords and Hashes/06_06-Explore Johnnys options.mp413.45MB
  • 06. Passwords and Hashes/06_08-Use rainbow tables.mp412.82MB
  • 05. Vulnerability Analysis/05_03-Install OpenVAS.mp411.99MB
  • 05. Vulnerability Analysis/05_09-Use Vega as a web proxy.mp411.96MB
  • 06. Passwords and Hashes/06_02-Use commandline tools.mp411.09MB
  • 02. Setting Up the Virtual Lab/02_04-Installing appliances.mp410.99MB
  • 04. Information Gathering Understanding the Target/04_03-Introducing DNSenum.mp410.75MB
  • 05. Vulnerability Analysis/05_08-Web crawling with Vega.mp410.61MB
  • 01. Introduction/01_01-Welcome.mp410.59MB
  • 03. Introducing Kali/03_01-What is Kali.mp410.23MB
  • 06. Passwords and Hashes/06_07-Pass the hash.mp48.86MB
  • 06. Passwords and Hashes/06_05-Use John for Windows passwords.mp48.82MB
  • 02. Setting Up the Virtual Lab/02_06-Working with advanced configuration in VirtualBox.mp48.73MB
  • 04. Information Gathering Understanding the Target/04_02-Introducing DMitry.mp48.55MB
  • 07. Exploiting Targets/07_05-Pivot through a network.mp48.39MB
  • 07. Exploiting Targets/07_06-Install persistent access.mp48.23MB
  • 03. Introducing Kali/03_03-Change screensaver and font settings.mp48.18MB
  • 06. Passwords and Hashes/06_04-Use John the Ripper in Linux.mp47.93MB
  • 03. Introducing Kali/03_05-Update Kali.mp47.75MB
  • 06. Passwords and Hashes/06_03-Windows Credential Editor.mp47.26MB
  • 07. Exploiting Targets/07_04-More exploiting with Armitage.mp46.43MB
  • 07. Exploiting Targets/07_01-Overview of exploitation tools.mp46MB
  • 05. Vulnerability Analysis/05_02-Introducing Spike.mp45.42MB
  • 05. Vulnerability Analysis/05_07-Install Vega.mp44.75MB
  • 04. Information Gathering Understanding the Target/04_01-Reviewing the tools.mp44.53MB
  • 05. Vulnerability Analysis/05_05-Custom scan with OpenVAS.mp44.51MB
  • 08. Conclusion/08_01-Next steps.mp43.7MB
  • 05. Vulnerability Analysis/05_01-Reviewing the tools.mp43.01MB
  • 05. Vulnerability Analysis/05_10-Review Vegas menus.mp42.65MB
  • 01. Introduction/01_02-What you should know.mp41.1MB