Torrent Info
Title [ DevCourseWeb.com ] Udemy - Understanding Penetration Testing for Beginners - Hands On
Category
Size 2.68GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
1.1 Envrionment-Setup.pptx 18.18MB
1.1 part 1.pptx 12.96MB
1.1 pentest-process.pptx 8.60MB
1.1 Socials.html 87B
1. ChatGPT Overview & Walkthrough.mp4 49.08MB
1. Kali Linux Initial Overview.mp4 122.28MB
1. Lab Overview.mp4 58.31MB
1. Let's Get Started.mp4 14.53MB
1. Nessus Vulnerability Scanner Overview & Installation.mp4 62.85MB
1. Outro and Thank You!.mp4 37.78MB
1. Overview & Ffuf Intro - Web Fuzzer Written in Go.mp4 107.21MB
1. Overview and IP Address Mapping.mp4 37.47MB
1. Penetrating Testing Process.mp4 44.97MB
1. What is Penetration Testing.mp4 26.20MB
1. Windows 7 - EternalBlue Remote Code Execution Shell.mp4 89.60MB
2.1 IPs_Subnetting.pptx 240.15KB
2.1 part 2.pptx 5.01MB
2. DirBuster - GUI based Web App Directory Brute Forcer.mp4 62.71MB
2. Installing Kali Linux on Oracle VirtualBox.mp4 63.30MB
2. Introduction to IP & Subnetting.mp4 19.77MB
2. Intro to Linux 1.mp4 28.17MB
2. Setting Up Vulnerability Scans.mp4 71.33MB
2. Types of PenTests.mp4 20.26MB
2. Whois - Domain Enumeration Tool.mp4 34.45MB
2. Windows 7 - Post Exploitation Navigation.mp4 130.53MB
3.1 part 3.pptx 1.19MB
3. Burp Suite - Web App Tool - all in one tool.mp4 119.82MB
3. Installing Kali Linux on vmware.mp4 38.88MB
3. Intro to Linux 2.mp4 175.75MB
3. Metasploitable - FTP Exploit via Metasploit (msfconsole).mp4 28.89MB
3. Nessus Scan Results - Export and Analysis.mp4 32.05MB
3. Nslookup - Understanding DNS Records.mp4 36.17MB
3. PenTesting Tools and Resources.mp4 16.88MB
3. Quick Intro to Subnetting.mp4 91.19MB
4.1 network protocols.pptx 4.56MB
4.1 part 4.pptx 8.93MB
4. Enum4Linux - Windows and Samba Enumeration.mp4 54.08MB
4. Ethical and Legal Considerations.mp4 12.98MB
4. Installing Metasploitable.mp4 40.50MB
4. Metasploitable - Manual FTP Exploit.mp4 14.91MB
4. Nmap - Network Mapper.mp4 134.79MB
4. TCP & UDP Introduction.mp4 19.83MB
5. DNS & DHCP Introduction.mp4 22.95MB
5. Enumerating SMB Shares with SMBMap & Smbclient.mp4 47.82MB
5. Installing Windows 7.mp4 34.88MB
5. Metasploitable - SMB Exploitation.mp4 26.66MB
5. Whatweb - Website Attributes Identification.mp4 41.36MB
6. AutoRecon - Automated Reconnaissance Tool.mp4 85.97MB
6. Google Dorking - Hacking with Google.mp4 144.20MB
6. Metasploitable - VNCRDP with Default Credentials.mp4 11.68MB
6. Network Configuration and Final Checks.mp4 38.93MB
6. OWASP Top 10 Introduction.mp4 45.63MB
7. DeHashed - Collect Past Breached Data.mp4 20.36MB
7. Keep Exploiting!!.mp4 2.63MB
7. Practical Example EternalBlue against Windows 7.mp4 19.09MB
7. WireShark - Network Traffic Analyzer.mp4 98.75MB
8. Practical Example Password Cracking.mp4 19.37MB
8. SearchSploit - CLI Tool for Exploits.mp4 71.02MB
9.1 Chery Tree PenTest Template.html 156B
9.2 OneNote PenTest Template.html 169B
9. Note Taking Introduction.mp4 53.64MB
Bonus Resources.txt 386B
Get Bonus Downloads Here.url 182B
Distribution statistics by country
United States (US) 2
Ukraine (UA) 2
Bangladesh (BD) 1
United Kingdom (GB) 1
Czechia (CZ) 1
Belarus (BY) 1
Romania (RO) 1
Total 9
IP List List of IP addresses which were distributed this torrent