磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 421 个磁力链接/BT种子,耗时 1 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

free-all-course.-com-udemy-website-hacking-penetration-testing-bug-bounty-hunting

  • 3. Preparation - Linux Basics/2. The Linux Terminal & Basic Linux Commands.mp4 234.3 MB
  • 2. Preparation - Creating a Penetration Testing Lab/2. Installing Kali 2020 As a Virtual Machine Using a Ready Image.mp4 149.2 MB
  • 3. Preparation - Linux Basics/1. Basic Overview Of Kali Linux.mp4 112.6 MB
  • 5. Information Gathering/3. Gathering Comprehensive DNS Information.mp4 111.7 MB
  • 2. Preparation - Creating a Penetration Testing Lab/1. Lab Overview & Needed Software.mp4 111.7 MB
  • 13. SQL injection Vulnerabilities - Advanced Exploitation/5. Bypassing Security & Accessing All Records.mp4 72.7 MB
  • 15. XSS Vulnerabilities - Exploitation/6. Bonus - Installing Veil Framework.mp4 43.6 MB
  • 17. Brute Force & Dictionary Attacks/3. Guessing Login Password Using a Wordlist Attack With Hydra.mp4 35.6 MB
  • 1. Chapter 1/1. Course Introduction.mp4 27.2 MB
  • 16. Insecure Session Management/5. [Security] The Right Way To Prevent CSRF Vulnerabilities.mp4 25.5 MB
  • 8. Local File Inclusion Vulnerabilities (LFI)/3. Gaining Shell Access From LFI Vulnerabilities - Method 2.mp4 23.5 MB
  • 13. SQL injection Vulnerabilities - Advanced Exploitation/9. Discovering SQL Injections & Extracting Data Using SQLmap.mp4 22.5 MB
  • 19. Post Exploitation/9. Accessing The Database.srt 22.2 MB
  • 19. Post Exploitation/9. Accessing The Database.mp4 22.2 MB
  • 15. XSS Vulnerabilities - Exploitation/8. Bonus - Generating An Undetectable Backdoor Using Veil 3.mp4 22.1 MB
  • 16. Insecure Session Management/2. Discovering Cross Site Request Forgery Vulnerabilities (CSRF).mp4 20.0 MB
  • 19. Post Exploitation/7. Uploading Files To Target Webserver.mp4 19.0 MB
  • 15. XSS Vulnerabilities - Exploitation/10. Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10.mp4 18.8 MB
  • 16. Insecure Session Management/3. Exploiting CSRF To Change Admin Password Using a HTML File.mp4 18.6 MB
  • 15. XSS Vulnerabilities - Exploitation/12. [Security] Fixing XSS Vulnerabilities.mp4 18.1 MB
[磁力链接] 添加时间:2025-11-02 大小:2.0 GB 最近下载:2026-01-04 热度:14

Offensive Security - PEN-200 Penetration Testing with Kali Linux (11.2024)

  • OffSec - PEN-200 Videos 2024.11/11. Windows Privilege Escalation/11.2. Leveraging Windows Services/11.2.2. DLL Hijacking .mp4 91.1 MB
  • OffSec - PEN-200 Videos 2024.11/12. Linux Privilege Escalation/12.1. Enumerating Linux/12.1.1. Manual Enumeration .mp4 76.7 MB
  • OffSec - PEN-200 Videos 2024.11/11. Windows Privilege Escalation/11.1. Enumerating Windows/11.1.1. Situational Awareness .mp4 68.2 MB
  • OffSec - PEN-200 Videos 2024.11/11. Windows Privilege Escalation/11.2. Leveraging Windows Services/11.2.1. Service Binary Hijacking .mp4 68.1 MB
  • OffSec - PEN-200 Videos 2024.11/11. Windows Privilege Escalation/11.2. Leveraging Windows Services/11.2.3. Unquoted Service Paths .mp4 63.2 MB
  • OffSec - PEN-200 Videos 2024.11/09. Antivirus Evasion/9.2. AV Evasion in Practice/9.2.1. Evading AV with Thread Injection .mp4 58.6 MB
  • OffSec - PEN-200 Videos 2024.11/16. Active Directory Introduction and Enumeration/16.1. Active Directory - Manual Enumeration/16.1.3. Adding Search Functionality to our Script .mp4 57.5 MB
  • OffSec - PEN-200 Videos 2024.11/19. Assembling the Pieces/19.2. Attacking a Public Machine/19.2.2. A Link to the Past .mp4 56.6 MB
  • OffSec - PEN-200 Videos 2024.11/19. Assembling the Pieces/19.4. Enumerating the Internal Network/19.4.1. Situational Awareness .mp4 52.6 MB
  • OffSec - PEN-200 Videos 2024.11/15. The Metasploit Framework/15.2. Using Metasploit Payloads/15.2.2. Meterpreter Payload .mp4 51.3 MB
  • OffSec - PEN-200 Videos 2024.11/19. Assembling the Pieces/19.4. Enumerating the Internal Network/19.4.2. Services and Sessions .mp4 48.5 MB
  • OffSec - PEN-200 Videos 2024.11/16. Active Directory Introduction and Enumeration/16.3. Active Directory - Automated Enumeration/16.3.2. Analysing Data using BloodHound .mp4 48.3 MB
  • OffSec - PEN-200 Videos 2024.11/13. Port Redirection and SSH Tunneling/13.2. SSH Tunneling/13.2.1. SSH Local Port Forwarding .mp4 48.1 MB
  • OffSec - PEN-200 Videos 2024.11/05. Client-side Attacks/5.3. Abusing Windows Library Files/5.3.1. Obtaining Code Execution via Windows Library Files .mp4 46.9 MB
  • OffSec - PEN-200 Videos 2024.11/03. Common Web Application Attacks/3.2. File Inclusion Vulnerabilities/3.2.1. Local File Inclusion (LFI) .mp4 46.7 MB
  • OffSec - PEN-200 Videos 2024.11/14. Tunneling Through Deep Packet Inspection/14.2. DNS Tunneling Theory and Practice/14.2.1. DNS Tunneling Fundamentals .mp4 45.5 MB
  • OffSec - PEN-200 Videos 2024.11/07. Information Gathering/7.2. Active Information Gathering/7.2.2. Port Scanning with Nmap .mp4 43.0 MB
  • OffSec - PEN-200 Videos 2024.11/11. Windows Privilege Escalation/11.1. Enumerating Windows/11.1.2. Hidden in Plain View .mp4 42.6 MB
  • OffSec - PEN-200 Videos 2024.11/15. The Metasploit Framework/15.3. Performing Post-Exploitation with Metasploit/15.3.1. Core Meterpreter Post-Exploitation Features .mp4 41.3 MB
  • OffSec - PEN-200 Videos 2024.11/05. Client-side Attacks/5.2. Exploiting Microsoft Office/5.2.1. Leveraging Microsoft Word Macros .mp4 40.1 MB
[磁力链接] 添加时间:2025-09-20 大小:3.7 GB 最近下载:2026-01-10 热度:849

[SANS] SEC660 Advanced Penetration Testing, Exploit Writing, and Ethical Hacking (2020) [En]

  • 660-LAB/SEC660-20-4.iso 19.1 GB
  • 660-VOD/SECTION 4/4.3 Smashing the Stack/SEC660- SANS OnDemand_8.webm 112.0 MB
  • 660-VOD/SECTION 4/4.4 Advanced Stack Smashing/SEC660- SANS OnDemand_6_2.webm 79.9 MB
  • 660-VOD/SECTION 4/4.4 Advanced Stack Smashing/SEC660- SANS OnDemand_39_2.webm 78.4 MB
  • 660-VOD/SECTION 6/SEC660- SANS OnDemand_3.webm 78.2 MB
  • 660-VOD/SECTION 2/Powershell Essentials for Pen Testers/SEC660- SANS OnDemand_36.webm 67.2 MB
  • 660-VOD/SECTION 4/4.4 Advanced Stack Smashing/SEC660- SANS OnDemand_17_2.webm 64.6 MB
  • 660-VOD/SECTION 5/5.1 Introduction to Windows Exploitation/SEC660- SANS OnDemand_17_2.webm 61.8 MB
  • 660-VOD/SECTION 2/Crypto For Pen Testers/SEC660- SANS OnDemand_70.webm 56.4 MB
  • 660-VOD/SECTION 4/4.1 Introduction to Memory/SEC660- SANS OnDemand_30.webm 54.8 MB
  • 660-VOD/SECTION 5/5.4 Defeating Hardware DEP with ROP/SEC660- SANS OnDemand_31_2.webm 51.1 MB
  • 660-VOD/SECTION 5/5.3 Windows Overflows/SEC660- SANS OnDemand_43.webm 49.7 MB
  • 660-VOD/SECTION 4/4.3 Smashing the Stack/SEC660- SANS OnDemand_32.webm 47.4 MB
  • 660-VOD/SECTION 1/IPv6 for Penetration Testers/SEC660- SANS OnDemand_18.webm 46.6 MB
  • 660-VOD/SECTION 5/5.3 Windows Overflows/SEC660- SANS OnDemand_8_2.webm 45.3 MB
  • 660-VOD/SECTION 1/Manipulating the Network/SEC660- SANS OnDemand_21.webm 44.0 MB
  • 660-MP3/SEC660_4C_E03.mp3 42.7 MB
  • 660-VOD/SECTION 5/5.4 Defeating Hardware DEP with ROP/SEC660- SANS OnDemand_8.webm 42.1 MB
  • 660-VOD/SECTION 1/Accessing The Network/SEC660- SANS OnDemand_27.webm 42.1 MB
  • 660-VOD/SECTION 3/3.6-FUZZING BLOCK COVERAGE MEASUREMENT/SEC660- SANS OnDemand_5.webm 39.1 MB
[磁力链接] 添加时间:2025-09-17 大小:23.2 GB 最近下载:2026-01-11 热度:1199

ZeroToMastery - Web Security & Bug Bounty Learn Penetration Testing (4.2025)

  • 13. SQL Injection/4. Extracting Passwords From Database.mp4 93.4 MB
  • 3. Website Enumeration & Information Gathering/6. Nmap.mp4 83.5 MB
  • 18. Bonus - Web Developer Fundamentals/12. HTTPHTTPS.mp4 83.4 MB
  • 5. HTML Injection/5. Advance Example of HTML Injection.mp4 73.2 MB
  • 17. Monetizing Bug Hunting/1. What's Next & How To Earn Money By Finding Vulnerabilities.mp4 71.1 MB
  • 3. Website Enumeration & Information Gathering/4. Whatweb.mp4 68.7 MB
  • 9. Sensitive Data Exposure/1. Sensitive Data Exposure Example.mp4 66.7 MB
  • 18. Bonus - Web Developer Fundamentals/8. Your First CSS.mp4 62.5 MB
  • 12. Cross Site Scripting - XSS/2. Changing Page Content With XSS.mp4 56.8 MB
  • 18. Bonus - Web Developer Fundamentals/7. HTML Tags.mp4 56.0 MB
  • 15. Components With Known Vulnerabilities/1. Components With Known Vulnerabilities.mp4 55.7 MB
  • 18. Bonus - Web Developer Fundamentals/13. Introduction To Databases.mp4 55.3 MB
  • 18. Bonus - Web Developer Fundamentals/10. Your First Javascript.mp4 55.0 MB
  • 12. Cross Site Scripting - XSS/6. JSON XSS.mp4 52.5 MB
  • 13. SQL Injection/6. Blind SQL Injection.mp4 52.3 MB
  • 19. Bonus - Linux Terminal/1. Linux 1 - ls, cd, pwd, touch.mp4 51.0 MB
  • 6. Command InjectionExecution/3. Solving Challenges With Command Injection.mp4 50.7 MB
  • 18. Bonus - Web Developer Fundamentals/3. The Internet Backbone.mp4 49.7 MB
  • 3. Website Enumeration & Information Gathering/2. Google Dorks.mp4 49.5 MB
  • 7. Broken Authentication/5. Forgot Password Challenge.mp4 49.2 MB
[磁力链接] 添加时间:2025-08-16 大小:3.2 GB 最近下载:2025-12-27 热度:174

[ WebToolTip.com ] The Art of Network Penetration Testing, Video Edition

  • ~Get Your Files Here !/016. Chapter 3. Port scanning with Nmap.mp4 47.6 MB
  • ~Get Your Files Here !/021. Chapter 4. Discovering authentication vulnerabilities.mp4 46.3 MB
  • ~Get Your Files Here !/015. Chapter 3. Discovering network services.mp4 33.6 MB
  • ~Get Your Files Here !/050. Chapter 9. Linux or UNIX post-exploitation.mp4 32.5 MB
  • ~Get Your Files Here !/032. Chapter 6. Attacking vulnerable database services.mp4 32.2 MB
  • ~Get Your Files Here !/005. Chapter 1. Executing a network penetration test.mp4 29.0 MB
  • ~Get Your Files Here !/017. Chapter 3. Parsing XML output with Ruby.mp4 27.5 MB
  • ~Get Your Files Here !/055. Chapter 10. Controlling the entire network.mp4 27.1 MB
  • ~Get Your Files Here !/012. Chapter 2. Discovering hosts with Nmap.mp4 26.6 MB
  • ~Get Your Files Here !/079. Appendix A. The Metasploit framework.mp4 26.1 MB
  • ~Get Your Files Here !/078. Appendix A. The Ruby scripting language.mp4 26.1 MB
  • ~Get Your Files Here !/052. Chapter 9. Escalating privileges with SUID binaries.mp4 25.6 MB
  • ~Get Your Files Here !/022. Chapter 4. Discovering configuration vulnerabilities.mp4 25.6 MB
  • ~Get Your Files Here !/057. Chapter 10. ntds.dit and the keys to the kingdom.mp4 23.8 MB
  • ~Get Your Files Here !/077. Appendix A. Installing Nmap.mp4 23.7 MB
  • ~Get Your Files Here !/010. Chapter 2. Discovering network hosts.mp4 23.7 MB
  • ~Get Your Files Here !/046. Chapter 8. Harvesting domain cached credentials.mp4 22.9 MB
  • ~Get Your Files Here !/007. Chapter 1. Building your own virtual pentest platform.mp4 22.8 MB
  • ~Get Your Files Here !/027. Chapter 5. Compromising a vulnerable Tomcat server.mp4 22.7 MB
  • ~Get Your Files Here !/048. Chapter 8. Moving laterally with Pass-the-Hash.mp4 21.5 MB
[磁力链接] 添加时间:2025-08-13 大小:1.3 GB 最近下载:2026-01-12 热度:373

HACKING WITH KALI LINUX- Penetration Testing Hacking Bible

  • Chapter 70.mp3 16.3 MB
  • Chapter 4.mp3 10.7 MB
  • Chapter 5.mp3 7.5 MB
  • Chapter 8.mp3 7.1 MB
  • Chapter 10.mp3 7.1 MB
  • Chapter 63.mp3 6.5 MB
  • Chapter 45.mp3 6.4 MB
  • Chapter 62.mp3 6.1 MB
  • Chapter 3.mp3 5.9 MB
  • Chapter 22.mp3 5.6 MB
  • Chapter 34.mp3 5.4 MB
  • Chapter 56.mp3 5.4 MB
  • Chapter 48.mp3 5.2 MB
  • Chapter 55.mp3 5.2 MB
  • Chapter 43.mp3 5.1 MB
  • Chapter 52.mp3 5.0 MB
  • Chapter 24.mp3 5.0 MB
  • Chapter 21.mp3 4.8 MB
  • Chapter 40.mp3 4.8 MB
  • HACKING WITH KALI LINUX.mp3 4.6 MB
[磁力链接] 添加时间:2025-08-04 大小:260.4 MB 最近下载:2026-01-11 热度:1784

INE - Web Application Penetration Testing XSS Attacks 2023-7

  • 12. Identifying & Exploiting XSS Vulnerabilities with XSSer.mp4 693.7 MB
  • 6. Exploiting Reflected XSS Vulnerabilities in WordPress.mp4 625.2 MB
  • 9. Exploiting Stored XSS Vulnerabilities in MyBB Forum.mp4 411.2 MB
  • 4. Anatomy of a Cross-Site Scripting Attack.mp4 373.5 MB
  • 7. Cookie Stealing Via Reflected XSS.mp4 338.3 MB
  • 11. Exploiting DOM-Based XSS Vulnerabilities.mp4 311.0 MB
  • 2. Introduction to Cross-Site Scripting (XSS).mp4 269.0 MB
  • 3. Javascript Primer.mp4 175.2 MB
  • 8. Introduction to Stored XSS.mp4 142.6 MB
  • 10. Introduction to DOM-Based XSS.mp4 107.8 MB
  • 5. Introduction to Reflected XSS.mp4 82.2 MB
  • 1. Course Introduction.mp4 76.6 MB
  • 13. Course Conclusion.mp4 64.6 MB
  • INE-Web-Application-Penetration-Testing-XSS-Attacks-Course-File.pdf 852.1 kB
  • Readme.txt 130 Bytes
[磁力链接] 添加时间:2025-06-20 大小:3.7 GB 最近下载:2025-12-30 热度:98

Udemy - The Complete Web Penetration Testing & Bug Bounty Course (4.2025)

  • 21. Live Bug Bounty/10. Stored XSS.mp4 214.1 MB
  • 04. HTML Injection/3. Burpsuite Setup.mp4 178.9 MB
  • 21. Live Bug Bounty/6. Login Exploration.mp4 174.3 MB
  • 04. HTML Injection/7. Dirbuster Usage.mp4 141.1 MB
  • 02. Kali Linux Setup/12. Taking Snapshots.mp4 137.6 MB
  • 04. HTML Injection/2. Installing Beebox.mp4 132.2 MB
  • 19. API Pentesting/5. Burpsuite Settings.mp4 127.7 MB
  • 02. Kali Linux Setup/5. Kali Linux Download.mp4 126.8 MB
  • 05. PHP Injection/2. PHP Code Injection.mp4 126.7 MB
  • 04. HTML Injection/5. Stored HTML Injection.mp4 126.5 MB
  • 02. Kali Linux Setup/7. Kali Linux Installation.mp4 126.2 MB
  • 02. Kali Linux Setup/10. Installation Problem Solving (MAC).mp4 122.9 MB
  • 08. XSS/2. Reflected XSS.mp4 122.8 MB
  • 09. Access Control & IDOR/1. Broken Access Control.mp4 120.0 MB
  • 19. API Pentesting/8. Broken Authentication.mp4 115.0 MB
  • 09. Access Control & IDOR/2. IDOR.mp4 114.4 MB
  • 20. Making Legal Money/2. Making Legal Money & Next Steps.mp4 113.5 MB
  • 16. Juice Shop/4. Scoreboard.mp4 110.0 MB
  • 19. API Pentesting/3. Creating Server.mp4 109.5 MB
  • 10. CSRF/2. Metasploitable Installation.mp4 109.3 MB
[磁力链接] 添加时间:2025-06-12 大小:9.5 GB 最近下载:2026-01-08 热度:1057

iNE - Web Application Penetration Testing Professional (eWPTv2)

  • SECTION 6 - SQL Injection/1. Web Application Penetration Testing - SQL Injection Attacks/Module 2 - Lessons/1. SQL Injection Fundamentals/1. Introduction to SQL Injection.mp4 364.1 MB
  • SECTION 5 - Cross-Site Scripting (XSS)/Module 2. Lessons/1. Introduction to XSS Attacks/1. Introduction to Cross-Site Scripting (XSS).mp4 333.9 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 5 - Testing Lifecycle/1. Web Application Penetration Testing Lifecycle/1. Web App Pentesting Methodology.mp4 327.8 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 4 - Fundamentals/1. HTTP_S Protocol Fundamentals/4. HTTP Responses.mp4 319.8 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 2 - Overview/1. Introduction to Web App Security Testing/1. Introduction to Web Application Security.mp4 303.9 MB
  • SECTION 6 - SQL Injection/1. Web Application Penetration Testing - SQL Injection Attacks/Module 2 - Lessons/6. Blind SQL Injection/1. Introduction to Boolean-Based SQL Injection Vulnerabilities.mp4 303.7 MB
  • SECTION 6 - SQL Injection/1. Web Application Penetration Testing - SQL Injection Attacks/Module 2 - Lessons/5. In-Band SQL Injection/1. Exploiting Error-Based SQL Injection Vulnerabilities - Part 1.mp4 280.4 MB
  • SECTION 6 - SQL Injection/1. Web Application Penetration Testing - SQL Injection Attacks/Module 2 - Lessons/3. SQL Primer/1. Introduction to SQL.mp4 277.3 MB
  • SECTION 6 - SQL Injection/1. Web Application Penetration Testing - SQL Injection Attacks/Module 2 - Lessons/1. SQL Injection Fundamentals/3. Types of SQL Injection Vulnerabilities.mp4 276.7 MB
  • SECTION 9 - Web Services/Module 2 - Lessons/1. Web Services/3. Web Service Implementations.mp4 274.3 MB
  • SECTION 10 - CMS Pentesting/Module 2 - Lessons/1. Security Testing Introduction/1. Introduction to CMS Security Testing.mp4 270.7 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 2 - Overview/1. Introduction to Web App Security Testing/2. Web Application Security Testing.mp4 260.9 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 4 - Fundamentals/1. HTTP_S Protocol Fundamentals/2. HTTP Requests - Part 1.mp4 259.3 MB
  • SECTION 6 - SQL Injection/1. Web Application Penetration Testing - SQL Injection Attacks/Module 2 - Lessons/4. Finding SQLi Vulnerabilities/2. Hunting for SQL Injection Vulnerabilities - Part 2.mp4 257.2 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 5 - Testing Lifecycle/1. Web Application Penetration Testing Lifecycle/2. OWASP Top 10.mp4 247.2 MB
  • SECTION 11 - Encoding & Filtering/Module 2 - Lessons/1. Encoding/1. Introduction to Encoding - Part 1.mp4 231.8 MB
  • SECTION 9 - Web Services/Module 2 - Lessons/1. Web Services/4. WSDL Language Fundamentals.mp4 224.2 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 3 - Architecture & Components/1. Web Application Architecture & Components/1. Web Application Architecture.mp4 224.1 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 5 - Testing Lifecycle/1. Web Application Penetration Testing Lifecycle/6. Documenting & Communicating Findings - Part 1.mp4 224.1 MB
  • SECTION 2 - Introduction to Web App Security Testing/Module 3 - Architecture & Components/1. Web Application Architecture & Components/3. Web Application Technologies - Part 2.mp4 223.2 MB
[磁力链接] 添加时间:2025-06-11 大小:23.9 GB 最近下载:2026-01-03 热度:1019

[ FreeCourseWeb.com ] Udemy - Network Penetration Testing (Ethical Hacking) From Scratch.zip

  • [ FreeCourseWeb.com ] Udemy - Network Penetration Testing (Ethical Hacking) From Scratch.zip 1.1 GB
[磁力链接] 添加时间:2025-05-21 大小:1.1 GB 最近下载:2026-01-01 热度:333

[OneHack.Us] Pluralsight - Advanced Web Application Penetration Testing with Burp Suite

  • 3-Hybrid Spidering Your Web Application/13 -Auditing Options in Burp 2.mp4 26.9 MB
  • 3-Hybrid Spidering Your Web Application/12 -Crawling with Tasks and Scans.mp4 19.9 MB
  • 4-Exploiting Vulnerabilities in Your Web Application/23 -Using Burp Collaborator.mp4 17.7 MB
  • 6-Writing Your Own Burp Extension and Exercising Automation/28 -Custom Burp Plugins.mp4 16.7 MB
  • 4-Exploiting Vulnerabilities in Your Web Application/17 -Using Burp to Perform SQL Injection (SQLi) Attacks.mp4 9.6 MB
  • 4-Exploiting Vulnerabilities in Your Web Application/20 -Using Burp to Perform Parameter Tampering.mp4 9.3 MB
  • 3-Hybrid Spidering Your Web Application/10 -Spidering Your Scoped Target.mp4 8.9 MB
  • 2-Setting up Your Burp Suite Environment for This Course/3 -Rules of Engagement.mp4 8.9 MB
  • 3-Hybrid Spidering Your Web Application/9 -Using Advanced Scope.mp4 8.9 MB
  • 5-Integrating Burp and File Attacks/25 -Burp Extenders Sampling.mp4 7.9 MB
  • 4-Exploiting Vulnerabilities in Your Web Application/21 -Using Burp to Perform Cross-site Request Forgery (CSRF) Attacks.mp4 7.5 MB
  • 1-Course Overview/1 -Course Overview.mp4 6.3 MB
  • 3-Hybrid Spidering Your Web Application/11 -Privilege Escalation Discovery.mp4 6.0 MB
  • 4-Exploiting Vulnerabilities in Your Web Application/19 -Using Burp to Uncover Cookie Session Management Issues.mp4 5.9 MB
  • 3-Hybrid Spidering Your Web Application/7 -Gray Box Testing.mp4 5.5 MB
  • 4-Exploiting Vulnerabilities in Your Web Application/18 -Using Burp to Perform XSS Injection Attacks.mp4 5.4 MB
  • 3-Hybrid Spidering Your Web Application/15 -Scanning Your Target.mp4 5.0 MB
  • 6-Writing Your Own Burp Extension and Exercising Automation/29 -Automating Burp.mp4 4.8 MB
  • 4-Exploiting Vulnerabilities in Your Web Application/22 -Using Burp to Determine Clickjacking Vulnerabilities.mp4 4.6 MB
  • 5-Integrating Burp and File Attacks/24 -Burp Extenders Explained.mp4 4.6 MB
[磁力链接] 添加时间:2025-05-08 大小:218.1 MB 最近下载:2026-01-11 热度:2707

packtpub-hands-on-penetration-testing-with-metasploit

  • 7 - Advanced Exploitation with Metasploit/Client-Side Attack – Overview.mp4 52.9 MB
  • 4 - Vulnerability Scanning with Metasploit/Using Nessus by Writing Metasploit.mp4 51.1 MB
  • 4 - Vulnerability Scanning with Metasploit/Scanning a Website for Vulnerabilities.mp4 45.7 MB
  • 5 - Exploitation with Metasploit/Website Exploitation.mp4 45.6 MB
  • 7 - Advanced Exploitation with Metasploit/Social Engineering Toolkit.mp4 41.7 MB
  • 5 - Exploitation with Metasploit/Network Exploitation.mp4 41.0 MB
  • 2 - Pentesting Lab Setup/Installation of Windows10.mp4 40.0 MB
  • 6 - Post-Exploitation with Metasploit/Meterpreter.mp4 39.2 MB
  • 7 - Advanced Exploitation with Metasploit/MSFencode Attack.mp4 39.0 MB
  • 3 - Information Gathering with Metasploit/Information Gathering.mp4 37.1 MB
  • 5 - Exploitation with Metasploit/Windows Exploitation.mp4 36.4 MB
  • 4 - Vulnerability Scanning with Metasploit/Nessus Installation.mp4 35.5 MB
  • 6 - Post-Exploitation with Metasploit/Bypassing UAC.mp4 34.3 MB
  • 3 - Information Gathering with Metasploit/Metasploit Port Scanners.mp4 33.1 MB
  • 2 - Pentesting Lab Setup/Installation of Virtual Machine.mp4 31.8 MB
  • 1 - Introduction to the Metasploit Framework/Exploit and Auxiliary.mp4 30.4 MB
  • 6 - Post-Exploitation with Metasploit/Meterpreter Scripts.mp4 29.3 MB
  • 3 - Information Gathering with Metasploit/Port Scanning with Nmap.mp4 28.6 MB
  • 2 - Pentesting Lab Setup/Installation of Kali Linux.mp4 27.1 MB
  • 1 - Introduction to the Metasploit Framework/MSFconsole, MSFcli, and MSFencode.mp4 26.0 MB
[磁力链接] 添加时间:2025-05-07 大小:807.9 MB 最近下载:2026-01-13 热度:53

[OneHack.Us] InfoSec Institute - Mobile Web Application Penetration Testing Learning Path

  • 009 - Introduction to Dozer.mp4 140.8 MB
  • 010 - Exploiting Android Components.mp4 140.8 MB
  • 005 - Analyzing an iOS App.mp4 117.0 MB
  • 003 - iOS App Security Measures.mp4 112.0 MB
  • 002 - Setting Up the Device.mp4 64.0 MB
  • 008 - Setting Up the Emulator.mp4 42.5 MB
  • 004 - Analyzing Network Traffic.mp4 40.8 MB
  • 001 - iOS Introduction.mp4 39.2 MB
  • 006 - Introduction to Android.mp4 24.2 MB
  • 007 - Setting Up the VM.mp4 21.3 MB
  • Support - Onehack.Us.txt 94 Bytes
[磁力链接] 添加时间:2025-02-25 大小:742.8 MB 最近下载:2026-01-12 热度:1255

Udemy - OWASP ZAP Website Hacking & Penetration Testing Course

  • 1. INTRODUCTION/7. Trust Certificate installation and Interceptions Functions.mp4 104.3 MB
  • 1. INTRODUCTION/8. Anti-CSRF and Fuzzer form generation-Similar Burpsuite Pro Features.mp4 92.9 MB
  • 1. INTRODUCTION/9. Finding Vulnerability using ZAP.mp4 80.3 MB
  • 1. INTRODUCTION/10. ZAP HUD - Amazing feature added by developers.mp4 74.6 MB
  • 1. INTRODUCTION/2. ZAP Installing On Kali Linux.mp4 67.9 MB
  • 1. INTRODUCTION/3. ZAP Updating on Kali Linux.mp4 67.0 MB
  • 1. INTRODUCTION/4. ZAP Installing on Windows.mp4 32.8 MB
  • 1. INTRODUCTION/6. Setting Up proxy to ZAP.mp4 30.6 MB
  • 1. INTRODUCTION/5. Overview of ZAP scanner and proxy tool.mp4 28.8 MB
  • 1. INTRODUCTION/1. Introduction OWASP ZAP.mp4 28.1 MB
[磁力链接] 添加时间:2025-02-04 大小:607.2 MB 最近下载:2026-01-12 热度:3333

Cybrary - Advanced Penetration Testing

  • Module 12/_Advanced Penetration Module 12 Part 14 - Exploit Development-116550775.mp4 171.6 MB
  • Module 4/_Advanced Penetration Module 04 Part 5 - Info Gathering-116431483.mp4 108.5 MB
  • Module 12/_Advanced Penetration Module 12 Part 08 - Exploit Development-116546500.mp4 106.6 MB
  • Module 12/_Advanced Penetration Module 12 Part 09 - Exploit Development-116546502.mp4 87.2 MB
  • Module 3/_Advanced Penetration Module 03 Part 3 - Metasploit-116387472.mp4 79.8 MB
  • Module 9/_Advanced Penetration Module 9 Part 5 - Advanced Exploitation-116499889.mp4 79.1 MB
  • Module 9/_Advanced Penetration Module 9 Part 4 - Advanced Exploitation-116499887.mp4 78.3 MB
  • Module 12/_Advanced Penetration Module 12 Part 12 - Exploit Development-116550773.mp4 73.6 MB
  • Module 12/_Advanced Penetration Module 12 Part 10 - Exploit Development-116546503.mp4 71.6 MB
  • Module 12/_Advanced Penetration Module 12 Part 13 - Exploit Development-116550774.mp4 71.4 MB
  • Module 12/_Advanced Penetration Module 12 Part 11 - Exploit Development-116550772.mp4 67.7 MB
  • Module 12/_Advanced Penetration Module 12 Part 04 - Exploit Development-116532099.mp4 67.7 MB
  • Module 8/_Advanced Penetration Module 8 Part 4 - Passwords-116482204.mp4 65.6 MB
  • Module 10/_Advanced Penetration Testing Module 10 Part 1 - Exploitation-116228420.mp4 65.6 MB
  • Module 10/_Advanced Penetration Testing Module 10 Part 2 - Exploitation-116228421.mp4 64.1 MB
  • Module 1/_Advanced Penetration Module 01 Part 5 - Linux-116075350.mp4 62.0 MB
  • Module 4/_Advanced Penetration Module 04 Part 3 - Info Gathering-116431480.mp4 61.0 MB
  • Module 12/_Advanced Penetration Module 12 Part 07 - Exploit Development-116546499.mp4 58.8 MB
  • Module 13/_Advanced Penetration Module 13 Part 5 - SPF-116554686.mp4 57.6 MB
  • Module 11/_Advanced Penetration Testing Module 11 Part 3 - WebApp-116319204.mp4 55.2 MB
[磁力链接] 添加时间:2025-01-09 大小:3.2 GB 最近下载:2026-01-11 热度:657

Advanced Windows Active Directory Penetration Testing

  • Advanced Windows Active Directory Penetration Testing.z01 2.1 GB
  • Advanced Windows Active Directory Penetration Testing.zip 1.3 GB
[磁力链接] 添加时间:2024-12-26 大小:3.5 GB 最近下载:2026-01-08 热度:433

[ FreeCourseWeb.com ] Burp Suite - Web Application Penetration Testing

  • ~Get Your Files Here !/16 - Burp Suite Report Format.mp4 105.9 MB
  • ~Get Your Files Here !/18 - Analyze Report.mp4 92.1 MB
  • ~Get Your Files Here !/11 - OWASP Top 10 Web Vulnerabilities.mp4 86.3 MB
  • ~Get Your Files Here !/19 - Reviewing Bug Bounty.mp4 73.4 MB
  • ~Get Your Files Here !/10 - About Scanning Process.mp4 64.2 MB
  • ~Get Your Files Here !/8 - Spidering in Community Edition – Previous Version.mp4 55.0 MB
  • ~Get Your Files Here !/9 - Spidering in Community Edition – Latest Version.mp4 53.2 MB
  • ~Get Your Files Here !/5 - Trusting Burp CA Certificate.mp4 51.4 MB
  • ~Get Your Files Here !/12 - Example - Brute Force Attack.mp4 44.3 MB
  • ~Get Your Files Here !/13 - SQL Injection Attack.mp4 44.2 MB
  • ~Get Your Files Here !/14 - Cross Site Scripting Attack.mp4 42.7 MB
  • ~Get Your Files Here !/17 - Generating Reports.mp4 41.5 MB
  • ~Get Your Files Here !/7 - About Spidering Process.mp4 41.4 MB
  • ~Get Your Files Here !/6 - Installation of CA Certificate.mp4 33.8 MB
  • ~Get Your Files Here !/15 - Cookie Management Issues.mp4 31.8 MB
  • ~Get Your Files Here !/3 - Web Application Proxy Service.mp4 29.4 MB
  • ~Get Your Files Here !/2 - Burp Suite Introduction and Proxy Configuration.mp4 28.5 MB
  • ~Get Your Files Here !/4 - Launch Burp Suite for Target.mp4 27.1 MB
  • ~Get Your Files Here !/1 - Course Overview.mp4 5.6 MB
  • ~Get Your Files Here !/Bonus Resources.txt 357 Bytes
[磁力链接] 添加时间:2024-11-01 大小:952.0 MB 最近下载:2026-01-06 热度:768

Offsec - PEN-200 - Penetration Testing with Kali Linux

  • media/video/WBO_02_06.mp4 114.5 MB
  • media/video/PX_02_03.mp4 102.8 MB
  • media/video/WAT_05_01.mp4 101.0 MB
  • media/video/PX_01_01.mp4 94.3 MB
  • media/video/AE_03_03.mp4 91.0 MB
  • media/video/WBO_01_01.mp4 82.8 MB
  • media/video/AD_04_04.mp4 81.0 MB
  • media/video/WBO_02_03.mp4 67.3 MB
  • media/video/FE_01_05.mp4 64.9 MB
  • media/video/WBO_02_08.mp4 64.3 MB
  • media/video/WBO_02_02.mp4 62.0 MB
  • media/video/LBO_04_00.mp4 60.9 MB
  • media/video/BO_02_03.mp4 58.4 MB
  • media/video/ATP_02_02.mp4 57.7 MB
  • media/video/WAT_03_02.mp4 55.6 MB
  • media/video/PRT_05_00.mp4 46.9 MB
  • media/video/AIG_02_02.mp4 42.4 MB
  • media/video/PX_02_06.mp4 41.3 MB
  • media/video/LBO_03_00.mp4 40.4 MB
  • media/video/PX_02_04.mp4 40.2 MB
[磁力链接] 添加时间:2024-10-30 大小:4.8 GB 最近下载:2026-01-11 热度:1229

Penetration Testing

  • Lester Evans/Ethical Hacking.mp3 136.2 MB
  • Mastering Kali Linux for Advanced Penetration Testing/mastering-linux-penetration-testing-4th.epub 124.1 MB
  • Cybersecurity Attacks - Red Team Strategies by Johann Rehberger/Cybersecurity Attacks - Red Team Strategies by Johann Rehberger.mobi 123.1 MB
  • Hands-On Web Penetration Testing with Metasploit by Harpreet Singh/Hands-On Web Penetration Testing with Metasploit by Harpreet Singh.pdf 107.6 MB
  • Hands-On Web Penetration Testing with Metasploit by Harpreet Singh/Hands-On Web Penetration Testing with Metasploit by Harpreet Singh.epub 107.0 MB
  • learn-penetration-testing-understand.epub 92.9 MB
  • Gary Hall, Erin Watson - Hacking Computer Hacking, Security Testing/Hacking Computer Hacking.mp3 88.8 MB
  • Learn Kali Linux 2019 by Glen D. Singh/Learn Kali Linux 2019 by Glen D. Singh.pdf 88.8 MB
  • Learn Kali Linux 2019 by Glen D. Singh/Learn Kali Linux 2019 by Glen D. Singh.epub 86.2 MB
  • Kali Linux Cookbook_Second Edition/Kali Linux Cookbook - Corey P. Schultz.epub 79.0 MB
  • IoT Penetration Testing Cookbook by Aditya Gupta & Aaron Guzman.epub 78.7 MB
  • The Ultimate Kali Linux Book/ultimate-kali-linux-book-2nd.epub 77.5 MB
  • Kali Linux - Himanshu Sharma.epub 75.8 MB
  • Hacking and penetration testing with low power devices by Philip Polstra.pdf 73.5 MB
  • Windows and Linux Penetration Testing from Scratch/Windows.and.Linux.Penetration.Testing.from.Scratch.mobi 59.0 MB
  • Cybersecurity Attacks - Red Team Strategies by Johann Rehberger/Cybersecurity Attacks - Red Team Strategies by Johann Rehberger.epub 56.6 MB
  • Hacker Playbook 2_ Practical Guide To Penetration Testing, The - Peter Kim.mobi 55.9 MB
  • SANS 642 - Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques/text/2013/642.1 - Advanced Discovery and Exploitation.pdf 55.5 MB
  • Penetration Testing - A Survival Guide.pdf 55.4 MB
  • Windows and Linux Penetration Testing from Scratch/Windows.and.Linux.Penetration.Testing.from.Scratch.epub 55.0 MB
[磁力链接] 添加时间:2024-09-28 大小:5.5 GB 最近下载:2025-12-27 热度:5105

Udemy Learn Ethical Hacking and Penetration Testing

  • Chapter 2-Getting Started with real Metasploit/2. Using and Understanding Important Console Commands in Metasploit.mp4 126.7 MB
  • Chapter 11-Penetration testing on Industrial Control System (ICS Pentest)/71. Creating Pentest Lab for Industrial Control Systems.mp4 121.6 MB
  • Chapter 11-Penetration testing on Industrial Control System (ICS Pentest)/72. Pentesting Industrial Control Systems.mp4 115.8 MB
  • Chapter 9-Starting with Network Security and Networks Penetration Tests/61. Starting to Capture Traffic with Wireshark and Live Filters.mp4 94.5 MB
  • Chapter 10-Vulnerability Assessment and Information Gathering with Metasploit/66. Two Methods to Hack Into FTP Servers.mp4 93.7 MB
  • Chapter 1-Understanding Metasploit Modules/1. The mysterious working principle of Metasploit Framework.mp4 91.3 MB
  • Chapter 6-Permissions and Processes in Linux/42. After this video you--'ll understand all LINUX Permissions.mp4 86.4 MB
  • Chapter 9-Starting with Network Security and Networks Penetration Tests/63. Beginning to use Wireshark Display Filters.mp4 78.3 MB
  • Chapter 10-Vulnerability Assessment and Information Gathering with Metasploit/65. Information Gathering on TCP and UDP Protocols using Metasploit.mp4 78.2 MB
  • Chapter 9-Starting with Network Security and Networks Penetration Tests/56. Introduction to Interface and Important Shortcuts.mp4 75.9 MB
  • Chapter 10-Vulnerability Assessment and Information Gathering with Metasploit/70. Brute Forcing SSH and Information Gathering.mp4 67.8 MB
  • Chapter 3-Understanding Internet Networks/16. Threat Modeling.mp4 67.8 MB
  • Chapter 9-Starting with Network Security and Networks Penetration Tests/58. Displaying the Captured Data and Plugins.mp4 65.6 MB
  • Chapter 10-Vulnerability Assessment and Information Gathering with Metasploit/68. Finding Vulnerabilities in PHP and Apache.mp4 65.4 MB
  • Chapter 10-Vulnerability Assessment and Information Gathering with Metasploit/69. SSH User Enumeration.mp4 59.7 MB
  • Chapter 6-Permissions and Processes in Linux/43. Chmod.mp4 59.4 MB
  • Chapter 7-Process Management in Linux/46. The Magic with TOP Command.mp4 57.4 MB
  • Chapter 7-Process Management in Linux/45. The Magic with PS Aux Command.mp4 55.1 MB
  • Chapter 7-Process Management in Linux/49. The Tutorial with Linux Process Signals.mp4 51.2 MB
  • Chapter 6-Permissions and Processes in Linux/40. File and Dir Permissions.mp4 51.0 MB
[磁力链接] 添加时间:2024-08-24 大小:3.0 GB 最近下载:2026-01-13 热度:5530


共22页 上一页 1 2 3 4 5 下一页