本站已收录 番号和无损神作磁力链接/BT种子 

Kali Linux - Backtrack Evolved

种子简介

种子名称: Kali Linux - Backtrack Evolved
文件类型:
文件数目: 40个文件
文件大小: 611.71 MB
收录时间: 2015-3-29 15:33
已经下载: 3
资源热度: 232
最近下载: 2024-9-23 13:04

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:51EEA5D246879A5EB82BB5C79B666ACAC795E296&dn=Kali Linux - Backtrack Evolved 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Kali Linux - Backtrack Evolved.torrent
  • c21.Passive Reconnaissance.mp426.3MB
  • c22.Google Hacking.mp426.24MB
  • c33.Host Discovery with nmap.mp425.39MB
  • c55.Nessus Result Analysis.mp424.57MB
  • c65.Exploitation with Metasploit Pro.mp423.43MB
  • c52.Installing Nessus.mp419.55MB
  • c15.Increasing Network Attack Surface.mp418.64MB
  • c23.Subdomain Enumeration with Google Hacking.mp417.82MB
  • c71.Exploit Database .mp417.67MB
  • c32.Layer 3 Discovery.mp417.52MB
  • c81.Ettercap.mp417.31MB
  • c61.Metasploit Framework.mp416.85MB
  • c83.Hydra.mp416.84MB
  • c43.Nmap Scripting.mp416.81MB
  • c63.Meterpreter - Advanced Exploitation.mp416.71MB
  • c11.Developing a Network Environment.mp415.39MB
  • c25.Network Enumeration with Maltego.mp415.39MB
  • c35.Fingerprinting Operating Systems.mp415.25MB
  • c72.Social Engineering Toolkit - Credential Harvester.mp415.07MB
  • c13.How to Install VMware Player.mp414.56MB
  • c42.Scanning with Zenmap.mp414.14MB
  • c74.Web Application Exploitation.mp414.11MB
  • c73.Burp Suite Intruder.mp413.98MB
  • c54.Nessus Policies.mp413.55MB
  • c84.John the Ripper.mp413.06MB
  • c31.Layer 2 Discovery.mp413.02MB
  • c12.How to Install Oracle VirtualBox.mp412.97MB
  • c44.Zombie Scanning.mp412.84MB
  • c41.Scanning with nmap.mp412.76MB
  • c75.Maintaining Access.mp412.12MB
  • c14.How to Install Kali Linux.mp412MB
  • c62.Meterpreter Basics.mp411.79MB
  • c24.Reconnaissance Tools (Dmitry -amp;amp; Goofile).mp411.24MB
  • c51.Metasploit Auxilliary Scans.mp410.51MB
  • c64.Installing Metasploit Pro.mp49.74MB
  • c53.Nessus Scanning.mp49.56MB
  • c85.Johnny - xHydra.mp49.52MB
  • c82.Hash Identifier - Find-My-Hash.mp49.42MB
  • c34.Network Discovery with Scapy.mp49.18MB
  • c45.Service Identification .mp48.9MB