PacktPub - Offensive Hacking Unfolded - Become a Pro Pentester in 2023

파일 형식 창조 시간 파일 크기 Seeders Leechers 업데이트 된 시간
비디오 2024-05-15 3.07GB 1 0 2 weeks ago
다운로드
자석 링크   or   Save Instantly without Torrenting   또는   토런트 다운로드

이 다운로드를 시작하려면, 당신은 qBittorrent 같은 무료 비트 토런트 클라이언트가 필요합니다.

Report Abuse
태그들
PacktPub  Offensive  Hacking  Unfolded  Become  Pro  Pentester  2023  
관련 링크
  1. [ FreeCourseWeb.com ] Udemy - Offensive Hacking Unfolded - Become a PenTesting Pro in 2021 3.05GB
  2. The Complete Cyber Security Course, Hacking Exposed Become a Cyber Security Specialist, Learn How to Stop Hackers, Prevent Hacking 40.84MB
  3. [FreeCoursesOnline.Me] PacktPub - Web Hacking Secrets How to Hack Legally and Earn Thousands of Dollars at HackerOne 868.64MB
  4. [FreeCoursesOnline Me] PacktPub Web Hacking Secrets How to Hack Legally and Earn Thousands of Dolla - Downloader.exe 782.95KB
  5. [CourseClub.Me] PacktPub - Web Hacking Secrets How to Hack Legally and Earn Thousands of Dollars at HackerOne 803.43MB
  6. [CourseClub NET] Packtpub - WiFi Hacking Wireless Penetration Testing for Beginners - Downloader.exe 782.95KB
  7. 2023.10.27_Belgium_Jupiler_Pro_League_2023-24_R_12_Sint-Truidense_VV_vs_RWD_Molenbeek_HDTVRip_720p_60_fps_INT_[rgfootball.net].mkv 5.29GB
  8. 2023.10.29_Belgium_Jupiler_Pro_League_2023-24_R_12_Club_Brugge_vs_Royal_Antwerp_FC_HDTVRip_720p_60_fps_ENG_[rgfootball.net].mkv 5.32GB
  9. 2023.10.29_Belgium_Jupiler_Pro_League_2023-24_R_12_KAA_Gent_vs_Standard_Liege_HDTVRip_720p_60_fps_ENG_[rgfootball.net].mkv 5.59GB
  10. 2023.10.30_Belgium_Jupiler_Pro_League_2023-24_R_12_Highlights_HDTVRip_720p_50_fps_ENG_INT_[rgfootball.net].mkv 1.29GB
파일 리스트
  1. 1. Opening Lectures/1. Introduction to the Course - Do Not Skip.mp4 30.04MB
  2. 1. Opening Lectures/1. Introduction to the Course - Do Not Skip.srt 9.66KB
  3. 1. Opening Lectures/2. Disclaimer.html 1.62KB
  4. 1. Opening Lectures/3. Thankyou for taking this course. What should you expect.html 2.49KB
  5. 1. Opening Lectures/4. What can you do to get the most out of this course.mp4 21.55MB
  6. 1. Opening Lectures/4. What can you do to get the most out of this course.srt 6.67KB
  7. 1. Opening Lectures/5. How to get answers to your questions and help with problems.mp4 22.80MB
  8. 1. Opening Lectures/5. How to get answers to your questions and help with problems.srt 7.07KB
  9. 2. Fundamentals/1. Lab Setup using the VMware Player.mp4 57.36MB
  10. 2. Fundamentals/1. Lab Setup using the VMware Player.srt 17.65KB
  11. 2. Fundamentals/1.1 First Target Machine Basic PenTesting 1.html 114B
  12. 2. Fundamentals/1.2 Kali Linux Virtual Machine File - OHU.html 133B
  13. 2. Fundamentals/2. Terminal - Few Survival Commands to know (Optional).html 6.49KB
  14. 2. Fundamentals/3. Terminal - Tips and Tricks you should apply now (Optional).html 1.98KB
  15. 2. Fundamentals/4. Theoretical Basics [EXTREMELY IMPORTANT].mp4 128.98MB
  16. 2. Fundamentals/4. Theoretical Basics [EXTREMELY IMPORTANT].srt 37.26KB
  17. 3. Information Gathering/1. Passive Reconnaissance - Part 1.mp4 68.30MB
  18. 3. Information Gathering/1. Passive Reconnaissance - Part 1.srt 14.98KB
  19. 3. Information Gathering/2. Passive Reconnaissance - Part 2.mp4 81.97MB
  20. 3. Information Gathering/2. Passive Reconnaissance - Part 2.srt 15.97KB
  21. 3. Information Gathering/3. Passive Reconnaissance - Part 3.mp4 76.02MB
  22. 3. Information Gathering/3. Passive Reconnaissance - Part 3.srt 14.66KB
  23. 3. Information Gathering/4. Store Passive Data in the Right Way.html 3.96KB
  24. 3. Information Gathering/5. Active Reconnaissance - Part 1.mp4 53.51MB
  25. 3. Information Gathering/5. Active Reconnaissance - Part 1.srt 13.25KB
  26. 3. Information Gathering/6. Active Reconnaissance - Part 2.mp4 64.89MB
  27. 3. Information Gathering/6. Active Reconnaissance - Part 2.srt 17.40KB
  28. 3. Information Gathering/7. Active Reconnaissance - Part 3.mp4 49.40MB
  29. 3. Information Gathering/7. Active Reconnaissance - Part 3.srt 13.69KB
  30. 3. Information Gathering/8. Store Active Data in the Right Way.html 662B
  31. 3. Information Gathering/8.1 Target DB.xlsx 10.37KB
  32. 4. Vulnerability Analysis/1. What is a Vulnerability Assessment.html 995B
  33. 4. Vulnerability Analysis/2. Manually Identify, Analyze and Rank Vulnerabilities.mp4 146.85MB
  34. 4. Vulnerability Analysis/2. Manually Identify, Analyze and Rank Vulnerabilities.srt 33.63KB
  35. 4. Vulnerability Analysis/3. Automated Vulnerability Assessment using Nessus.mp4 95.39MB
  36. 4. Vulnerability Analysis/3. Automated Vulnerability Assessment using Nessus.srt 28.92KB
  37. 4. Vulnerability Analysis/4. Automated Vulnerability Assessment - Nmap & VEGA.mp4 40.22MB
  38. 4. Vulnerability Analysis/4. Automated Vulnerability Assessment - Nmap & VEGA.srt 12.84KB
  39. 5. Exploitation/1. LAB 1 - Exploitation with Metasploit Framework.mp4 151.54MB
  40. 5. Exploitation/1. LAB 1 - Exploitation with Metasploit Framework.srt 42.43KB
  41. 5. Exploitation/2. LAB 2 - Exploitation using Manual Public Exploits.mp4 138.24MB
  42. 5. Exploitation/2. LAB 2 - Exploitation using Manual Public Exploits.srt 38.96KB
  43. 5. Exploitation/3. Essential Things You Should Know.html 1.13KB
  44. 6. Web Penetration Test/1. CMS Hacking - Initial Information Gathering.mp4 66.06MB
  45. 6. Web Penetration Test/1. CMS Hacking - Initial Information Gathering.srt 19.31KB
  46. 6. Web Penetration Test/2. CMS Hacking - Directory Busting and CMS Scanning.mp4 68.51MB
  47. 6. Web Penetration Test/2. CMS Hacking - Directory Busting and CMS Scanning.srt 18.19KB
  48. 6. Web Penetration Test/3. CMS Hacking - General Brute Forcing & Exploitation.mp4 144.17MB
  49. 6. Web Penetration Test/3. CMS Hacking - General Brute Forcing & Exploitation.srt 33.91KB
  50. 6. Web Penetration Test/4. Do you know the Power of Version Numbers - Part 1.mp4 104.77MB
  51. 6. Web Penetration Test/4. Do you know the Power of Version Numbers - Part 1.srt 24.69KB
  52. 6. Web Penetration Test/5. Do you know the Power of Version Numbers - Part 2.mp4 77.23MB
  53. 6. Web Penetration Test/5. Do you know the Power of Version Numbers - Part 2.srt 19.19KB
  54. 6. Web Penetration Test/6. Important Specific Vulnerabilities such as SQL Injection in-depth.mp4 121.91MB
  55. 6. Web Penetration Test/6. Important Specific Vulnerabilities such as SQL Injection in-depth.srt 34.90KB
  56. 6. Web Penetration Test/7. Important Specific Vulnerabilities such as XSS in-depth.mp4 85.69MB
  57. 6. Web Penetration Test/7. Important Specific Vulnerabilities such as XSS in-depth.srt 21.73KB
  58. 6. Web Penetration Test/8. Important Specific Vulnerabilities such as File Upload & Command Injection.mp4 74.07MB
  59. 6. Web Penetration Test/8. Important Specific Vulnerabilities such as File Upload & Command Injection.srt 18.61KB
  60. 6. Web Penetration Test/9. Part 1 Web Server Hacking Intro & Enumeration Ideas.mp4 65.98MB
  61. 6. Web Penetration Test/9. Part 1 Web Server Hacking Intro & Enumeration Ideas.srt 16.49KB
  62. 6. Web Penetration Test/10. Part 2 Web Server Hacking Risky PUT & DELETE Methods.mp4 72.12MB
  63. 6. Web Penetration Test/10. Part 2 Web Server Hacking Risky PUT & DELETE Methods.srt 18.44KB
  64. 6. Web Penetration Test/11. Part 3 Web Server Hacking SSH Brute Forcing w Hydra.mp4 40.42MB
  65. 6. Web Penetration Test/11. Part 3 Web Server Hacking SSH Brute Forcing w Hydra.srt 11.49KB
  66. 7. Network PenTesting/1. Upcoming Lectures with their Exact Release Date!.html 1.52KB
  67. 7. Network PenTesting/2. The Core of Network Testing - Part 1.mp4 74.28MB
  68. 7. Network PenTesting/2. The Core of Network Testing - Part 1.srt 21.53KB
  69. 7. Network PenTesting/3. The Core of Network Testing - Part 2.mp4 121.76MB
  70. 7. Network PenTesting/3. The Core of Network Testing - Part 2.srt 23.19KB
  71. 7. Network PenTesting/4. The Core of Network Testing - Part 3.mp4 61.25MB
  72. 7. Network PenTesting/4. The Core of Network Testing - Part 3.srt 14.15KB
  73. 7. Network PenTesting/5. Post Exploitation using Metasploit - Part 1.mp4 69.86MB
  74. 7. Network PenTesting/5. Post Exploitation using Metasploit - Part 1.srt 17.61KB
  75. 7. Network PenTesting/6. Post Exploitation using Metasploit - Part 2.mp4 51.46MB
  76. 7. Network PenTesting/6. Post Exploitation using Metasploit - Part 2.srt 15.17KB
  77. 7. Network PenTesting/7. Post Exploitation using Metasploit - Part 3.mp4 48.06MB
  78. 7. Network PenTesting/7. Post Exploitation using Metasploit - Part 3.srt 13.92KB
  79. 7. Network PenTesting/8. Privilege Escalation Techniques - Part 1.mp4 91.34MB
  80. 7. Network PenTesting/8. Privilege Escalation Techniques - Part 1.srt 22.73KB
  81. 7. Network PenTesting/9. Privilege Escalation Techniques - Part 2.mp4 86.60MB
  82. 7. Network PenTesting/9. Privilege Escalation Techniques - Part 2.srt 22.31KB
  83. 7. Network PenTesting/10. Privilege Escalation Techniques - Part 3.mp4 33.74MB
  84. 7. Network PenTesting/10. Privilege Escalation Techniques - Part 3.srt 9.96KB
  85. 7. Network PenTesting/11. Privilege Escalation Techniques - Part 4.mp4 98.73MB
  86. 7. Network PenTesting/11. Privilege Escalation Techniques - Part 4.srt 19.93KB
  87. 7. Network PenTesting/13. Spawning Stable Shells.html 2.28KB
  88. 8. Security Controls Evasion/1. Upcoming Lectures with their Exact Release Date!.html 1.04KB
  89. 8. Security Controls Evasion/2. Introduction to Virus and Antivirus Software.html 3.10KB
  90. 8. Security Controls Evasion/3. #1 Bypass Antivirus - Making the Base Payload.mp4 42.01MB
  91. 8. Security Controls Evasion/3. #1 Bypass Antivirus - Making the Base Payload.srt 14.39KB
  92. 8. Security Controls Evasion/4. #2 Bypass Antivirus - The Actual Evasion Technique!.mp4 101.44MB
  93. 8. Security Controls Evasion/4. #2 Bypass Antivirus - The Actual Evasion Technique!.srt 27.50KB
  94. 9. Writing Great Reports/1. Clean Documentation in a Professional Test.srt 32.93KB
  95. 9. Writing Great Reports/1.mp4 97.61MB
  96. 9. Writing Great Reports/2. Report Writing with Perfect Examples.html 990B
  97. 9. Writing Great Reports/2.1 PenTest Report (OHU).docx 973.79KB
  98. 9. Writing Great Reports/2.2 PenTest Report (OHU).pdf 812.88KB
  99. 10. Happy Ending Lectures/1. How to go more advanced with this course.html 3.00KB
  100. 10. Happy Ending Lectures/2. Unlock your certificate and upgrade your LinkedIn profile using this course!.mp4 10.51MB
  101. 10. Happy Ending Lectures/2. Unlock your certificate and upgrade your LinkedIn profile using this course!.srt 2.92KB
  102. 10. Happy Ending Lectures/3. What's your next step after doing this course.html 1.23KB
  103. 10. Happy Ending Lectures/4. Thank you very much for completing this course!.mp4 4.24MB
  104. 10. Happy Ending Lectures/4. Thank you very much for completing this course!.srt 3.07KB