Torrent Info
Title Offensive Penetration Testing
Category XXX
Size 5.05GB
Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
[TGx]Downloaded from torrentgalaxy.to .txt 585B
0 221.90KB
0 Module 1_ Course Introduction -- 0 1.1 Introduction.mp4 115.07MB
1 628.13KB
10 252.83KB
11 590.15KB
12 936.12KB
13 288.13KB
14 936.67KB
15 956.74KB
16 156.42KB
17 719.71KB
18 854.17KB
19 380.53KB
1 Module 2_ Introduction to Pentesting -- 0 2.1 Basic Linux Commands.mp4 82.29MB
1 Module 2_ Introduction to Pentesting -- 1 2.2 Basic Services to Use in Kali Linux.mp4 115.09MB
1 Module 2_ Introduction to Pentesting -- 2 2.3 Service Management.mp4 62.22MB
1 Module 2_ Introduction to Pentesting -- 3 2.4 Shell and Bash Scripts.mp4 78.05MB
1 Module 2_ Introduction to Pentesting -- 4 2.5 Practice Scenarios.mp4 71.27MB
2 798.57KB
20 936.42KB
21 188.18KB
22 565.76KB
23 658.43KB
24 692.79KB
25 794.32KB
26 577.56KB
27 134.69KB
28 299.18KB
29 423.88KB
2 Module 3_ Hacker_s Main Tools -- 0 3.1 Nmap.mp4 114.30MB
2 Module 3_ Hacker_s Main Tools -- 1 3.2 Netcat.mp4 83.63MB
2 Module 3_ Hacker_s Main Tools -- 2 3.3 Blind and Reverse Shells.mp4 135.90MB
2 Module 3_ Hacker_s Main Tools -- 3 3.4 Wireshark and tcpdump.mp4 130.05MB
2 Module 3_ Hacker_s Main Tools -- 4 3.5 Burp Suite.mp4 109.82MB
2 Module 3_ Hacker_s Main Tools -- 5 3.6 Metasploit Basics.mp4 121.09MB
3 688.74KB
30 702.22KB
31 261.68KB
32 974.77KB
33 590.51KB
34 470.46KB
35 204.09KB
36 499.25KB
37 526.09KB
38 381.48KB
39 510.11KB
3 Module 4_ Information Gathering -- 0 4.1 Google Hacks.mp4 88.80MB
3 Module 4_ Information Gathering -- 1 4.2 DNS Enumeration.mp4 100.71MB
3 Module 4_ Information Gathering -- 2 4.3 Port Scanning.mp4 129.93MB
3 Module 4_ Information Gathering -- 3 4.4 Enumeration.mp4 109.45MB
3 Module 4_ Information Gathering -- 4 4.5 NSE.mp4 114.85MB
3 Module 4_ Information Gathering -- 5 4.6 Python and Perl Scripts.mp4 112.63MB
3 Module 4_ Information Gathering -- 6 4.7 Vulnerability Scanners.mp4 164.39MB
4 102.66KB
40 729.13KB
41 977.91KB
42 975.43KB
43 745.99KB
44 739.73KB
45 858.85KB
46 796.26KB
47 830.00KB
4 Module 5_ Exploits -- 0 5.1 XSS.mp4 67.16MB
4 Module 5_ Exploits -- 1 5.2 SQL Injections.mp4 94.74MB
4 Module 5_ Exploits -- 2 5.3 LFI-RFI and Directory Traversal.mp4 91.42MB
4 Module 5_ Exploits -- 3 5.4 Password Attacks.mp4 154.22MB
4 Module 5_ Exploits -- 4 5.5 Public Exploits.mp4 134.87MB
4 Module 5_ Exploits -- 5 5.6 MSFvenom.mp4 125.75MB
4 Module 5_ Exploits -- 6 5.7 Tunneling.mp4 123.42MB
4 Module 5_ Exploits -- 7 5.8 Lateral and Vertical Movement.mp4 104.32MB
4 Module 5_ Exploits -- 8 5.9 Erasing your Tracks.mp4 101.44MB
4 Module 5_ Exploits -- 9 5.10 Antivirus Avoidance.mp4 126.20MB
5 138.14KB
5 Module 6_ Buffer Overflow -- 0 6.1 Basic Concepts.mp4 93.05MB
5 Module 6_ Buffer Overflow -- 1 6.2 Immunity Debugger_ Fuzzing.mp4 90.54MB
5 Module 6_ Buffer Overflow -- 2 6.3 Controlling EBP_ESP_EIP.mp4 86.51MB
5 Module 6_ Buffer Overflow -- 3 6.4 Bad Chars.mp4 67.28MB
5 Module 6_ Buffer Overflow -- 4 6.5 Redirecting Execution.mp4 100.87MB
5 Module 6_ Buffer Overflow -- 5 6.6 Creating a Payload.mp4 83.50MB
6 970.84KB
6 Module 7_ Privilege Escalation -- 0 7.1 Linux OS.mp4 102.22MB
6 Module 7_ Privilege Escalation -- 1 7.2 Linux Applications and Services.mp4 99.59MB
6 Module 7_ Privilege Escalation -- 2 7.3 Linux Files.mp4 106.36MB
6 Module 7_ Privilege Escalation -- 3 7.4 Linux Networking.mp4 126.83MB
6 Module 7_ Privilege Escalation -- 4 7.5 Linux Misconfigurations for Confidential Information.mp4 149.33MB
6 Module 7_ Privilege Escalation -- 5 7.6 Windows OS.mp4 113.17MB
6 Module 7_ Privilege Escalation -- 6 7.7 WMIC.mp4 112.09MB
6 Module 7_ Privilege Escalation -- 7 7.8 Windows Application and Services.mp4 96.31MB
7 76.21KB
7 Module 8_ Pentest Simulation -- 0 8.1 Pre-Engagement Actions.mp4 86.49MB
7 Module 8_ Pentest Simulation -- 1 8.2 Reconnaissance and Vulnerability Identification.mp4 119.72MB
7 Module 8_ Pentest Simulation -- 2 8.3 Exploitation.mp4 77.05MB
7 Module 8_ Pentest Simulation -- 3 8.4 Privilege Escalation.mp4 183.78MB
7 Module 8_ Pentest Simulation -- 4 8.5 Reporting and Next Steps.mp4 53.19MB
8 170.55KB
8 Module 9_ Course Summary -- 0 9.1 Course Summary.mp4 34.47MB
9 820.28KB
TutsNode.com.txt 63B
Distribution statistics by country
United Kingdom (GB) 2
France (FR) 1
Poland (PL) 1
Singapore (SG) 1
Israel (IL) 1
Pakistan (PK) 1
Bulgaria (BG) 1
Total 8
IP List List of IP addresses which were distributed this torrent