17 OCT 2024 - Welcome Back to TorrentFunk! Get your pirate hat back out. Streaming is dying and torrents are the new trend. Account Registration works again and so do Torrent Uploads. We invite you all to start uploading torrents again!
TORRENT DETAILS
Udemy - Understanding Penetration Testing For Beginners - Hands On
TORRENT SUMMARY
Status:
All the torrents in this section have been verified by our verification system
Learn Penetration Testing: Discover, Exploit, and Protect! Learn real-world hacking techniques and defend against them!
What you'll learn:
Fundamentals of Penetration Testing
Penetration Testing Phases
Setting up hacking lab: Kali Linux and VMs
Hacking Windows and Metasploitable (Linux)
Reconnaissance
Metasploit framework for beginners
Perform network and system scanning
Nessus vulnerability scanning
Networking and networking protocols
Linux Basics and command line interface
Hacking with ChatGPT
Privilege escalation
Requirements:
No hacking knowledge required
Computer with 16GB of ram/memory
100GB of storage for virtual machines
Bring your passion and curiosity and let's tackle the world!
If You Need More Stuff, kindly Visit and Support Us -->> https://CourseWikia.com
Get More Tutorials and Support Us -->> https://FreeCourseWeb.com
We upload these learning materials for the people from all over the world, who have the talent and motivation to sharpen their skills/ knowledge but do not have the financial support to afford the materials. If you like this content and if you are truly in a position that you can actually buy the materials, then Please, we repeat, Please, Support Authors. They Deserve it! Because always remember, without "Them", you and we won't be here having this conversation. Think about it! Peace...
VISITOR COMMENTS (0 )
FILE LIST
Filename
Size
~Get Your Files Here !/1. Let's Get Started/1. Let's Get Started.mp4
14.5 MB
~Get Your Files Here !/1. Let's Get Started/1.1 Socials.html
87 B
~Get Your Files Here !/10. Utilizing ChatGPT/1. ChatGPT Overview & Walkthrough.mp4
49.1 MB
~Get Your Files Here !/11. Outro/1. Outro and Thank You!.mp4
37.8 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/1. What is Penetration Testing.mp4
26.2 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/1.1 part 1.pptx
13 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/2. Types of PenTests.mp4
20.3 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/2.1 part 2.pptx
5 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/3. PenTesting Tools and Resources.mp4
16.9 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/3.1 part 3.pptx
1.2 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/4. Ethical and Legal Considerations.mp4
13 MB
~Get Your Files Here !/2. Introduction to Penetration Testing (PenTesting)/4.1 part 4.pptx
8.9 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/1. Lab Overview.mp4
58.3 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/1.1 Envrionment-Setup.pptx
18.2 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/2. Installing Kali Linux on Oracle VirtualBox.mp4
63.3 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/3. Installing Kali Linux on vmware.mp4
38.9 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/4. Installing Metasploitable.mp4
40.5 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/5. Installing Windows 7.mp4
34.9 MB
~Get Your Files Here !/3. Setting up our Hacking Lab/6. Network Configuration and Final Checks.mp4
38.9 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/1. Penetrating Testing Process.mp4
45 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/1.1 pentest-process.pptx
8.6 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/2. Introduction to IP & Subnetting.mp4
19.8 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/2.1 IPs_Subnetting.pptx
240.2 KB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/3. Quick Intro to Subnetting.mp4
91.2 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/4. TCP & UDP Introduction.mp4
19.8 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/4.1 network protocols.pptx
4.6 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/5. DNS & DHCP Introduction.mp4
23 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/6. OWASP Top 10 Introduction.mp4
45.6 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/7. Practical Example EternalBlue against Windows 7.mp4
19.1 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/8. Practical Example Password Cracking.mp4
19.4 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/9. Note Taking Introduction.mp4
53.6 MB
~Get Your Files Here !/4. Fundamental Concepts and Techniques/9.1 Chery Tree PenTest Template.html
156 B
~Get Your Files Here !/4. Fundamental Concepts and Techniques/9.2 OneNote PenTest Template.html
169 B
~Get Your Files Here !/5. Kali Linux - Hands On Introduction/1. Kali Linux Initial Overview.mp4
122.3 MB
~Get Your Files Here !/5. Kali Linux - Hands On Introduction/2. Intro to Linux 1.mp4
28.2 MB
~Get Your Files Here !/5. Kali Linux - Hands On Introduction/3. Intro to Linux 2.mp4
175.8 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/1. Overview and IP Address Mapping.mp4
37.5 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/2. Whois - Domain Enumeration Tool.mp4
34.5 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/3. Nslookup - Understanding DNS Records.mp4
36.2 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/4. Enum4Linux - Windows and Samba Enumeration.mp4
54.1 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/5. Whatweb - Website Attributes Identification.mp4
41.4 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/6. Google Dorking - Hacking with Google.mp4
144.2 MB
~Get Your Files Here !/6. Reconnaissance & Information Gathering Phase/7. DeHashed - Collect Past Breached Data.mp4
20.4 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/1. Overview & Ffuf Intro - Web Fuzzer Written in Go.mp4
107.2 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/2. DirBuster - GUI based Web App Directory Brute Forcer.mp4
62.7 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/3. Burp Suite - Web App Tool - all in one tool.mp4
119.8 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/4. Nmap - Network Mapper.mp4
134.8 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/5. Enumerating SMB Shares with SMBMap & Smbclient.mp4
47.8 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/6. AutoRecon - Automated Reconnaissance Tool.mp4
86 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/7. WireShark - Network Traffic Analyzer.mp4
98.8 MB
~Get Your Files Here !/7. Practical Session - Network & System Scanning/8. SearchSploit - CLI Tool for Exploits.mp4
71 MB
~Get Your Files Here !/8. Setting Up Nessus Vulnerability Scanner/1. Nessus Vulnerability Scanner Overview & Installation.mp4
62.8 MB
~Get Your Files Here !/8. Setting Up Nessus Vulnerability Scanner/2. Setting Up Vulnerability Scans.mp4
71.3 MB
~Get Your Files Here !/8. Setting Up Nessus Vulnerability Scanner/3. Nessus Scan Results - Export and Analysis.mp4
32.1 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/1. Windows 7 - EternalBlue Remote Code Execution Shell.mp4
89.6 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/2. Windows 7 - Post Exploitation Navigation.mp4
130.5 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/3. Metasploitable - FTP Exploit via Metasploit (msfconsole).mp4
28.9 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/4. Metasploitable - Manual FTP Exploit.mp4
14.9 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/5. Metasploitable - SMB Exploitation.mp4
26.7 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/6. Metasploitable - VNCRDP with Default Credentials.mp4
11.7 MB
~Get Your Files Here !/9. Practical Session - Exploitation Fundamentals/7. Keep Exploiting!!.mp4