34- Exploiting Linux with Metasploit.mp4 22.14 MB
05- Setting up a virtual lab.mp4 5.62 MB
06- A first look at VirtualBox.en.srt 9.39 KB
06- A first look at VirtualBox.mp4 11.62 MB
07- Installing Kali as an appliance.en.srt 6.24 KB
07- Installing Kali as an appliance.mp4 10.65 MB
08- Installing Metasploitable from a virtual disk.en.srt 3.69 KB
08- Installing Metasploitable from a virtual disk.mp4 7.26 MB
09- Installing Ubuntu from an ISO file.en.srt 6.61 KB
09- Installing Ubuntu from an ISO file.mp4 13.66 MB
10- Going Tiny with Linux.en.srt 2.18 KB
10- Going Tiny with Linux.mp4 5.22 MB
11- Installing Windows.en.srt 3.12 KB
11- Installing Windows.mp4 7.28 MB
12- Using the advanced options.en.srt 6.45 KB
12- Using the advanced options.mp4 9.45 MB
14- Customizing the terminal window.en.srt 3.65 KB
14- Customizing the terminal window.mp4 5.29 MB
15- Using the application menu.en.srt 6.37 KB
15- Using the application menu.mp4 10.73 MB
16- Setting up favorites.en.srt 2.9 KB
16- Setting up favorites.mp4 7.43 MB
17- Updating Kali.en.srt 1.86 KB
17- Updating Kali.mp4 4.6 MB
18- Browsing with Kali.en.srt 2.39 KB
18- Browsing with Kali.mp4 5.26 MB
20- Information gathering with Kali.en.srt 1.9 KB
20- Information gathering with Kali.mp4 3.44 MB
21- Using Deepmagic for reconnaissance.en.srt 2.97 KB
21- Using Deepmagic for reconnaissance.mp4 6.29 MB
22- Using DNS for passive reconnaissance.en.srt 4.41 KB
22- Using DNS for passive reconnaissance.mp4 7.47 MB
23- Active target reconnaissance.en.srt 6.83 KB
23- Active target reconnaissance.mp4 12.85 MB
24- Taking a quick peek at a web server.en.srt 1.74 KB
24- Taking a quick peek at a web server.mp4 3.57 MB
25- Vulnerability scanning with Kali.en.srt 1.22 KB
25- Vulnerability scanning with Kali.mp4 2.1 MB
26- Using Nikto to scan a web server.en.srt 1.6 KB
26- Using Nikto to scan a web server.mp4 4.28 MB
27- Using Burp Suite to scan a website.en.srt 4.65 KB
27- Using Burp Suite to scan a website.mp4 9.42 MB
28- Running an OpenVAS scan.en.srt 4.47 KB
28- Running an OpenVAS scan.mp4 11.5 MB
29- Introducing password recovery.en.srt 6.39 KB
29- Introducing password recovery.mp4 12.75 MB
30- Using command-line tools for dictionaries.en.srt 4.54 KB
30- Using command-line tools for dictionaries.mp4 6.53 MB
31- Having a ripping good time.en.srt 2.88 KB
31- Having a ripping good time.mp4 6.14 MB
32- Cracking Windows passwords.en.srt 5.22 KB
32- Cracking Windows passwords.mp4 8.45 MB
33- Overview of exploitation tools.en.srt 2.82 KB
33- Overview of exploitation tools.mp4 4.63 MB
34- Exploiting Linux with Metasploit.en.srt 7.76 KB
05- Setting up a virtual lab.en.srt 4.77 KB
35- Graphical exploits with Armitage.en.srt 5.51 KB
35- Graphical exploits with Armitage.mp4 9.58 MB
36- Exploiting Windows with venom.en.srt 5.43 KB
36- Exploiting Windows with venom.mp4 12.18 MB
37- Next steps.en.srt 1.95 KB
37- Next steps.mp4 2.64 MB
Ex_Files_Learning_Kali_Linux.zip 33.22 KB
Download Info
Tips
“LinkedIn Learning - Learning Kali Linux” Its related downloads are collected from the DHT sharing network, the site will be 24 hours of real-time updates, to ensure that you get the latest resources.This site is not responsible for the authenticity of the resources, please pay attention to screening.If found bad resources, please send a report below the right, we will be the first time shielding.
DMCA Notice and Takedown Procedure
If this resource infringes your copyright, please email([email protected]) us or leave your message here ! we will block the download link as soon as possiable.