磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 421 个磁力链接/BT种子,耗时 0 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

[ FreeCourseWeb.com ] Udemy - Malware backdoor and Buffer Overflow Penetration Testing.zip

  • [ FreeCourseWeb.com ] Udemy - Malware backdoor and Buffer Overflow Penetration Testing.zip 1.1 GB
[磁力链接] 添加时间:2022-03-18 大小:1.1 GB 最近下载:2025-08-20 热度:758

[FreeCourseSite.com] Udemy - Learn Website Hacking Penetration Testing From Scratch

  • 001 Course Introduction/001 Course Introduction-en.srt 3.7 kB
  • 001 Course Introduction/001 Course Introduction-pt.srt 3.6 kB
  • 001 Course Introduction/001 Course Introduction.mp4 27.2 MB
  • 01 Preparation - Creating a Penetration Testing Lab/002 Lab Overview Needed Software-en.srt 5.1 kB
  • 01 Preparation - Creating a Penetration Testing Lab/002 Lab Overview Needed Software-pt.srt 5.1 kB
  • 01 Preparation - Creating a Penetration Testing Lab/002 Lab Overview Needed Software.mp4 13.2 MB
  • 01 Preparation - Creating a Penetration Testing Lab/002 The-Lab.pdf 355.3 kB
  • 01 Preparation - Creating a Penetration Testing Lab/002 Virtual-Box-Download-Page.txt 57 Bytes
  • 01 Preparation - Creating a Penetration Testing Lab/003 How-To-Fix-Blank-Screen-When-Starting-Kali.txt 99 Bytes
  • 01 Preparation - Creating a Penetration Testing Lab/003 How-To-Fix-No-Nat-Network-Issue.txt 30 Bytes
  • 01 Preparation - Creating a Penetration Testing Lab/003 Installing Kali E8 As a Virtual Machine Using a Ready Image-en.srt 12.0 kB
  • 01 Preparation - Creating a Penetration Testing Lab/003 Installing Kali E8 As a Virtual Machine Using a Ready Image-pt.srt 12.0 kB
  • 01 Preparation - Creating a Penetration Testing Lab/003 Installing Kali E8 As a Virtual Machine Using a Ready Image.mp4 16.0 MB
  • 01 Preparation - Creating a Penetration Testing Lab/003 Installing-Kali-Using-ISO-use-this-method-to-install-it-as-a-Main-machine..txt 45 Bytes
  • 01 Preparation - Creating a Penetration Testing Lab/003 Kali-Linux-Ready-Images-Download-Page.txt 81 Bytes
  • 01 Preparation - Creating a Penetration Testing Lab/004 Installing Metasploitable As a Virtual Machine-en.srt 5.7 kB
  • 01 Preparation - Creating a Penetration Testing Lab/004 Installing Metasploitable As a Virtual Machine-pt.srt 5.6 kB
  • 01 Preparation - Creating a Penetration Testing Lab/004 Installing Metasploitable As a Virtual Machine.mp4 17.4 MB
  • 01 Preparation - Creating a Penetration Testing Lab/004 Metasploitable-Download-Page.txt 61 Bytes
  • 01 Preparation - Creating a Penetration Testing Lab/005 Installing Windows As a Virtual Machine-en.srt 4.7 kB
[磁力链接] 添加时间:2018-12-02 大小:2.1 GB 最近下载:2025-08-20 热度:124

SANS SEC542 - Web App Penetration Testing and Ethical Hacking 2016

  • SEC542_0425.ISO 3.6 GB
  • SEC542_Book1.pdf 283.4 MB
  • SEC542_Book2.pdf 143.6 MB
  • SEC542_Book3.pdf 13.6 MB
  • SEC542_Book4.pdf 12.1 MB
  • SEC542_Book5.pdf 14.4 MB
  • SEC542_Book6.pdf 42.1 MB
  • VoD/Section 1 Introduction and Information Gathering/1-Getting Start with SANS OnDemand/SEC542 labs.htm 350.0 kB
  • VoD/Section 1 Introduction and Information Gathering/1.1 Attacker's View of the Web Introduction/SANS OnDemand_1.WEBM 17.3 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_1.WEBM 184.1 kB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_10.WEBM 12.7 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_11.WEBM 1.4 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_12.WEBM 2.7 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_13.WEBM 14.0 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_14.WEBM 8.2 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_15.WEBM 12.1 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_16.WEBM 17.6 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_17.WEBM 10.3 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_18.WEBM 1.4 MB
  • VoD/Section 1 Introduction and Information Gathering/1.2 Understanding the Web and Course Logistics/SANS OnDemand_19.WEBM 98.5 MB
[磁力链接] 添加时间:2018-05-10 大小:8.6 GB 最近下载:2025-08-18 热度:937

[UdemyCourseDownloader] Learn Website Hacking Penetration Testing From Scratch

  • 02 Preparation - Linux Basics/007 The Linux Terminal Basic Linux Commands.mp4 234.3 MB
  • 02 Preparation - Linux Basics/006 Basic Overview Of Kali Linux.mp4 112.6 MB
  • 03 Website Basics/009 What is a Website.mp4 75.8 MB
  • 12 SQL injection Vulnerabilities - Advanced Exploitation/050 Bypassing Security Accessing All Records.mp4 72.7 MB
  • 15 Insecure Session Management/076 Discovering Cross Site Request Forgery Vulnerabilities (CSRF).mp4 70.4 MB
  • 15 Insecure Session Management/077 Exploiting CSRF Vulnerabilities To Change Admin Password Using a HTML File.mp4 68.3 MB
  • 03 Website Basics/010 How To Hack a Website.mp4 55.6 MB
  • 16 Brute Force Dictionary Attacks/082 Launching a Wordlist Attack Guessing Login Password Using Hydra.mp4 46.6 MB
  • 14 XSS Vulnerabilities - Exploitation/068 Bonus - Installing Veil 3.1.mp4 43.6 MB
  • 12 SQL injection Vulnerabilities - Advanced Exploitation/054 Discovering SQL Injections Extracting Data Using SQLmap.mp4 32.6 MB
  • 07 Local File Inclusion Vulnerabilities (LFI)/031 Gaining Shell Access From LFI Vulnerabilities - Method 2.mp4 32.1 MB
  • 18 Post Exploitation/093 Accessing The Database.mp4 29.5 MB
  • 001 Course Introduction/001 Course Introduction.mp4 27.2 MB
  • 04 Information Gathering/018 Maltego - Discovering Servers Domains Files.mp4 26.7 MB
  • 05 File Upload Vulnerabilities/022 Intercepting HTTP Requests.mp4 26.0 MB
  • 15 Insecure Session Management/079 Security The Right Way To Prevent CSRF Vulnerabilities.mp4 25.5 MB
  • 18 Post Exploitation/091 Uploading Files To Target Webserver.mp4 24.8 MB
  • 04 Information Gathering/013 Gathering Comprehensive DNS Information.mp4 24.5 MB
  • 04 Information Gathering/012 Discovering Technologies Used On The Website.mp4 23.5 MB
  • 14 XSS Vulnerabilities - Exploitation/074 Security Fixing XSS Vulnerabilities.mp4 23.2 MB
[磁力链接] 添加时间:2022-02-17 大小:2.1 GB 最近下载:2025-08-16 热度:731

[ FreeCourseWeb.com ] Udemy - Learn Step by Step Web Hacking and Penetration Testing.zip

  • [ FreeCourseWeb.com ] Udemy - Learn Step by Step Web Hacking and Penetration Testing.zip 2.6 GB
[磁力链接] 添加时间:2022-02-15 大小:2.6 GB 最近下载:2025-08-11 热度:580

[ FreeCourseWeb.com ] The Real Power of Penetration Testing Unveiled.zip

  • [ FreeCourseWeb.com ] The Real Power of Penetration Testing Unveiled.zip 2.8 GB
[磁力链接] 添加时间:2022-02-23 大小:2.8 GB 最近下载:2025-08-08 热度:279

Penetration Testing Training with Kali Linux

  • pwk_course.pdf 23.2 MB
  • pwk_resources/index.html 1.6 kB
  • pwk_resources/media/css/main.css 4.9 kB
  • pwk_resources/media/js/bundle.js 200.1 kB
  • pwk_resources/media/js/modernizr.js 7.8 kB
  • pwk_resources/media/video/pwk-0.mp4 2.3 MB
  • pwk_resources/media/video/pwk-1.mp4 1.7 MB
  • pwk_resources/media/video/pwk-10.mp4 12.7 MB
  • pwk_resources/media/video/pwk-100.mp4 5.0 MB
  • pwk_resources/media/video/pwk-101.mp4 3.1 MB
  • pwk_resources/media/video/pwk-102.mp4 5.9 MB
  • pwk_resources/media/video/pwk-103.mp4 1.1 MB
  • pwk_resources/media/video/pwk-104.mp4 2.2 MB
  • pwk_resources/media/video/pwk-105.mp4 894.9 kB
  • pwk_resources/media/video/pwk-106.mp4 4.6 MB
  • pwk_resources/media/video/pwk-107.mp4 1.4 MB
  • pwk_resources/media/video/pwk-108.mp4 1.6 MB
  • pwk_resources/media/video/pwk-109.mp4 2.5 MB
  • pwk_resources/media/video/pwk-11.mp4 582.7 kB
  • pwk_resources/media/video/pwk-110.mp4 1.1 MB
[磁力链接] 添加时间:2017-06-13 大小:903.9 MB 最近下载:2025-08-07 热度:335

[ FreeCourseWeb.com ] Udemy - Web App Penetration Testing

  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/5. Testing for Cross-Site Request Forgery.mp4 147.3 MB
  • ~Get Your Files Here !/3. Burp Suite/2. Getting to Know the Burp Suite of Tools Know the Burp Suite.mp4 116.0 MB
  • ~Get Your Files Here !/7. Assessing Business Logic/4. Testing for the circumvention of workflows.mp4 115.4 MB
  • ~Get Your Files Here !/4. Assessing Authentication Schemes/5. Testing the account provisioning process via REST API.mp4 77.1 MB
  • ~Get Your Files Here !/8. Evaluating Input Validation Checks/6. Testing for command injection.mp4 72.9 MB
  • ~Get Your Files Here !/8. Evaluating Input Validation Checks/1. Testing for reflected cross-site scripting Testing for stored cross-site script.mp4 72.2 MB
  • ~Get Your Files Here !/4. Assessing Authentication Schemes/3. Testing for bypassing authentication schemes.mp4 66.9 MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/4. Testing for privilege escalation.mp4 65.5 MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/3. Testing for session fixation.mp4 62.8 MB
  • ~Get Your Files Here !/7. Assessing Business Logic/3. Performing process-timing attacks.mp4 62.5 MB
  • ~Get Your Files Here !/2. How To Setup A Virtual Penetration Testing Lab/1. How To Setup A Virtual Penetration Testing Lab.mp4 61.2 MB
  • ~Get Your Files Here !/7. Assessing Business Logic/2. Unrestricted file upload – bypassing weak validation.mp4 59.1 MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/5. Testing for insecure direct object reference.mp4 55.3 MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/2. Testing for Local File Include (LFI).mp4 53.5 MB
  • ~Get Your Files Here !/7. Assessing Business Logic/5. Uploading malicious files – polyglots.mp4 53.2 MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/1. Testing for directory traversal.mp4 52.7 MB
  • ~Get Your Files Here !/7. Assessing Business Logic/1. Testing business logic data validation.mp4 50.7 MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/4. Testing for exposed session variables.mp4 49.0 MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/2. Testing for cookie attributes.mp4 48.8 MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/1. Testing session token strength using Sequencer.mp4 48.4 MB
[磁力链接] 添加时间:2022-01-09 大小:1.7 GB 最近下载:2025-08-06 热度:1121

Advanced White Hat Hacking And Penetration Testing Training

  • 91WGTPJZE2.rar 645.4 MB
  • Información del archivo.txt 13.4 kB
  • DescargasNsN.url 184 Bytes
[磁力链接] 添加时间:2017-02-09 大小:645.4 MB 最近下载:2025-07-31 热度:1258

[ FreeCourseWeb.com ] Lynda - Android App Penetration Testing.zip

  • [ FreeCourseWeb.com ] Lynda - Android App Penetration Testing.zip 257.8 MB
[磁力链接] 添加时间:2022-03-03 大小:257.8 MB 最近下载:2025-07-15 热度:1225

[DesireCourse.Net] Udemy - Learn Website Hacking Penetration Testing From Scratch

  • 3. Preparation - Linux Basics/2. The Linux Terminal & Basic Linux Commands.mp4 234.3 MB
  • 2. Preparation - Creating a Penetration Testing Lab/2. Installing Kali 2019 As a Virtual Machine Using a Ready Image.mp4 140.4 MB
  • 3. Preparation - Linux Basics/1. Basic Overview Of Kali Linux.mp4 112.6 MB
  • 5. Information Gathering/3. Gathering Comprehensive DNS Information.mp4 111.7 MB
  • 2. Preparation - Creating a Penetration Testing Lab/1. Lab Overview & Needed Software.mp4 111.6 MB
  • 13. SQL injection Vulnerabilities - Advanced Exploitation/5. Bypassing Security & Accessing All Records.mp4 72.7 MB
  • 15. XSS Vulnerabilities - Exploitation/6. Bonus - Installing Veil Framework.mp4 43.6 MB
  • 17. Brute Force & Dictionary Attacks/3. Guessing Login Password Using a Wordlist Attack With Hydra.mp4 35.6 MB
  • 1. Chapter 1/1. Course Introduction.mp4 27.2 MB
  • 16. Insecure Session Management/5. [Security] The Right Way To Prevent CSRF Vulnerabilities.mp4 25.5 MB
  • 8. Local File Inclusion Vulnerabilities (LFI)/3. Gaining Shell Access From LFI Vulnerabilities - Method 2.mp4 23.5 MB
  • 13. SQL injection Vulnerabilities - Advanced Exploitation/9. Discovering SQL Injections & Extracting Data Using SQLmap.mp4 22.5 MB
  • 19. Post Exploitation/9. Accessing The Database.mp4 22.2 MB
  • 15. XSS Vulnerabilities - Exploitation/8. Bonus - Generating An Undetectable Backdoor Using Veil 3.mp4 22.1 MB
  • 16. Insecure Session Management/2. Discovering Cross Site Request Forgery Vulnerabilities (CSRF).mp4 20.0 MB
  • 19. Post Exploitation/7. Uploading Files To Target Webserver.mp4 19.0 MB
  • 15. XSS Vulnerabilities - Exploitation/10. Bonus - Using A Basic Delivery Method To Test The Backdoor & Hack Windows 10.mp4 18.8 MB
  • 16. Insecure Session Management/3. Exploiting CSRF To Change Admin Password Using a HTML File.mp4 18.6 MB
  • 15. XSS Vulnerabilities - Exploitation/12. [Security] Fixing XSS Vulnerabilities.mp4 18.1 MB
  • 5. Information Gathering/2. Discovering Technologies Used On The Website.mp4 17.7 MB
[磁力链接] 添加时间:2021-05-15 大小:1.9 GB 最近下载:2025-07-10 热度:1424

career academy Certified Penetration Testing Specialist (CPTS) 2 DVDs

  • Certified Penetration Testing Specialist (CPTS) DVD 1/4k5 uploads.txt 51 Bytes
  • Certified Penetration Testing Specialist (CPTS) DVD 1/DVD 1.iso 1.4 GB
  • Certified Penetration Testing Specialist (CPTS) DVD 1/READ ME FIRST.....txt 2.7 kB
  • Certified Penetration Testing Specialist (CPTS) DVD 1/Torrent downloaded from Demonoid.com.txt 47 Bytes
  • Certified Penetration Testing Specialist (CPTS) DVD 2/4k5 uploads.txt 51 Bytes
  • Certified Penetration Testing Specialist (CPTS) DVD 2/DVD 2.iso 1.1 GB
  • Certified Penetration Testing Specialist (CPTS) DVD 2/READ ME FIRST.....txt 2.7 kB
  • Certified Penetration Testing Specialist (CPTS) DVD 2/Torrent downloaded from Demonoid.com.txt 47 Bytes
  • 4k5 uploads.txt 51 Bytes
  • READ ME FIRST.....txt 2.7 kB
  • Torrent downloaded from Demonoid.com.txt 47 Bytes
[磁力链接] 添加时间:2017-05-12 大小:2.5 GB 最近下载:2025-07-10 热度:47

Learn Wi-Fi Password Penetration Testing (WEP_WPA_WPA2).rar

  • Learn Wi-Fi Password Penetration Testing (WEP_WPA_WPA2).rar 656.3 MB
[磁力链接] 添加时间:2023-12-19 大小:656.3 MB 最近下载:2025-07-02 热度:484

Penetration Testing Georgia Weidman Kali Disk Image No Starch Press

  • Distributed by Mininova.txt 291 Bytes
  • Kali Linux 1.0.6 32 bit.7z 2.9 GB
[磁力链接] 添加时间:2017-02-08 大小:2.9 GB 最近下载:2025-07-01 热度:671

Udemy - Learn Penetration Testing using Android From Scratch

  • 01 Introduction/001 Course Overview.mp4 83.8 MB
  • 02 Weaponizing/001 Installing NetHunter Installer Drivers.html 3.4 kB
  • 02 Weaponizing/001 Preparing Your Android Device.mp4 13.2 MB
  • 02 Weaponizing/002 NetHunter Preview and my lab.mp4 13.9 MB
  • 02 Weaponizing/002 Unlocking the device.html 3.1 kB
  • 02 Weaponizing/003 Installing NetHunter and Rooting.html 4.1 kB
  • 03 Installing Kali Linux As Virtual Machine Optional/001 Intro About Kali Linux Installation Options.mp4 19.2 MB
  • 03 Installing Kali Linux As Virtual Machine Optional/002 Installing Kali Linux using iso Image.mp4 19.5 MB
  • 03 Installing Kali Linux As Virtual Machine Optional/003 Final Setup.mp4 15.3 MB
  • 04 Information Gathering/001 Discovering Wireless Networks - Wardriving.mp4 21.8 MB
  • 04 Information Gathering/002 Preparing Your Device To Pentest WiFi Keys - WEPWPAWPA2.mp4 38.4 MB
  • 04 Information Gathering/003 Basic Network Mapping - Using Wifi Analyzer.mp4 7.9 MB
  • 04 Information Gathering/004 Basic Network Mapping Using Zanti2.mp4 37.2 MB
  • 04 Information Gathering/005 Advanced Network Mapping Using Zanti2 Nmap.mp4 24.6 MB
  • 05 Spying/001 Spying Intro.mp4 22.1 MB
  • 05 Spying/002 MITM Man In The Middle Methods.mp4 26.3 MB
  • 05 Spying/003 MITM Method 1 - Bad USB Attack.mp4 29.0 MB
  • 05 Spying/004 MITM BadUSB Attack - Sniffing Data.mp4 39.3 MB
  • 05 Spying/005 MITM BadUSB Attack - Bypassing HTTPS.mp4 36.2 MB
  • 05 Spying/006 MITM BadUSB Attack - DNS Spoofing.mp4 17.5 MB
[磁力链接] 添加时间:2017-03-15 大小:1.2 GB 最近下载:2025-06-25 热度:919

Career.Academy.Certified.Penetration.Testing.Consultant.CPTC.Series.TUTORIAL-SoSISO

  • cacptccs.nfo 10.0 kB
  • cacptccs.r00 50.0 MB
  • cacptccs.r01 50.0 MB
  • cacptccs.r02 50.0 MB
  • cacptccs.r03 50.0 MB
  • cacptccs.r04 50.0 MB
  • cacptccs.r05 50.0 MB
  • cacptccs.r06 50.0 MB
  • cacptccs.r07 50.0 MB
  • cacptccs.r08 50.0 MB
  • cacptccs.r09 50.0 MB
  • cacptccs.r10 50.0 MB
  • cacptccs.r11 50.0 MB
  • cacptccs.r12 50.0 MB
  • cacptccs.r13 50.0 MB
  • cacptccs.r14 50.0 MB
  • cacptccs.r15 36.7 MB
  • cacptccs.rar 50.0 MB
  • cacptccs.sfv 391 Bytes
[磁力链接] 添加时间:2017-04-04 大小:836.8 MB 最近下载:2025-06-14 热度:105

Career.Academy.Certified.Penetration.Testing.Engineer.CPTE.Series.TUTORIAL-SoSISO

  • cacptces.nfo 10.3 kB
  • cacptecs.r00 50.0 MB
  • cacptecs.r01 50.0 MB
  • cacptecs.r02 50.0 MB
  • cacptecs.r03 50.0 MB
  • cacptecs.r04 50.0 MB
  • cacptecs.r05 50.0 MB
  • cacptecs.r06 50.0 MB
  • cacptecs.r07 50.0 MB
  • cacptecs.r08 50.0 MB
  • cacptecs.r09 50.0 MB
  • cacptecs.r10 50.0 MB
  • cacptecs.r11 50.0 MB
  • cacptecs.r12 50.0 MB
  • cacptecs.r13 50.0 MB
  • cacptecs.r14 50.0 MB
  • cacptecs.r15 50.0 MB
  • cacptecs.r16 50.0 MB
  • cacptecs.r17 50.0 MB
  • cacptecs.r18 50.0 MB
[磁力链接] 添加时间:2017-04-03 大小:1.1 GB 最近下载:2025-06-13 热度:118

[ FreeCourseWeb ] Packt - Penetration Testing for Healthcare.rar

  • [ FreeCourseWeb ] Packt - Penetration Testing for Healthcare.rar 217.3 MB
[磁力链接] 添加时间:2021-05-08 大小:217.3 MB 最近下载:2025-06-03 热度:453

[ FreeCourseWeb.com ] Udemy - Penetration Testing Course 2020.zip

  • [ FreeCourseWeb.com ] Udemy - Penetration Testing Course 2020.zip 252.3 MB
[磁力链接] 添加时间:2021-05-18 大小:252.3 MB 最近下载:2025-06-02 热度:230

Ethical Hacking Penetration Testing Training

  • Ethical Hacking Penetration Testing.tgz 477.1 MB
  • Torrent downloaded from demonoid.pw.txt 46 Bytes
  • Torrent Downloaded From ExtraTorrent.cc.txt 352 Bytes
[磁力链接] 添加时间:2017-02-28 大小:477.1 MB 最近下载:2025-05-28 热度:406


共22页 上一页 14 15 16 17 18 19 20 21 22 下一页