https://img87.pixhost.to/images/599/359020115_tuto.jpg


download скачать Free download скачать : Linkedin - A Complete Guide to Kali Purple
mp4 | Video: h264,1280X720 | Audio: AAC, 44.1 KHz
Genre:eLearning | Language: English | Size:595.41 MB

Files Included :

01 - Learning how to use Kali Purple.mp4 (1.96 MB)
MP4
02 - What you should know.mp4 (935 KB)
MP4
03 - Disclaimer.mp4 (1.78 MB)
MP4
01 - Introduction to Kali Purple.mp4 (8.12 MB)
MP4
02 - Introduction to virtualization.mp4 (5.43 MB)
MP4
03 - Virtualization using Proxmox.mp4 (6.16 MB)
MP4
04 - A first look at Proxmox.mp4 (11.63 MB)
MP4
05 - Installing Kali Linux.mp4 (14.62 MB)
MP4
06 - A quick tour of Kali Linux.mp4 (15.56 MB)
MP4
07 - Installing the Kali Purple workstation.mp4 (10.96 MB)
MP4
08 - A quick tour of Kali Purple.mp4 (6.59 MB)
MP4
09 - A first look at the Kali Purple servers.mp4 (4.53 MB)
MP4
10 - Creating a Kali Purple server template.mp4 (12.12 MB)
MP4
01 - Setting up NGINX as a proxy server.mp4 (14.17 MB)
MP4
02 - Adding Suricata IDS to the proxy.mp4 (6.75 MB)
MP4
03 - Setting up a public web server.mp4 (8.93 MB)
MP4
04 - Creating a Linux application server.mp4 (11.01 MB)
MP4
05 - Creating a Windows application server.mp4 (10.44 MB)
MP4
06 - Installing the juice shop.mp4 (8.26 MB)
MP4
07 - Installing virtual machines in the lab.mp4 (11.39 MB)
MP4
08 - Using kali-autopilot to generate attack scripts.mp4 (15.94 MB)
MP4
09 - Running an attack on autopilot.mp4 (7.61 MB)
MP4
01 - Web scanning with ZAP.mp4 (5.77 MB)
MP4
02 - Installing GVM.mp4 (8.59 MB)
MP4
03 - Running a vulnerabilitty scan with GVM.mp4 (8.66 MB)
MP4
01 - Installing the ELKStack SIEM.mp4 (20.08 MB)
MP4
02 - Upgrading Kibana to HTTPS.mp4 (13.48 MB)
MP4
03 - Configuring log integrations.mp4 (8.9 MB)
MP4
04 - Installing the Fleet server.mp4 (6.42 MB)
MP4
05 - Enrolling hosts into the Fleet server.mp4 (14.09 MB)
MP4
06 - Enhancing our logs.mp4 (17.98 MB)
MP4
07 - Detecting reconnaissance with ELKStack.mp4 (18.33 MB)
MP4
08 - Detecting exploitation with ELKStack.mp4 (11.28 MB)
MP4
09 - Monitoring alerts with ELKStack.mp4 (9.9 MB)
MP4
01 - Installing the Wazuh SIEM.mp4 (12.25 MB)
MP4
02 - Installing a Wazuh Linux agent.mp4 (8.25 MB)
MP4
03 - Installing a Wazuh Windows agent.mp4 (3.05 MB)
MP4
04 - Collecting NGINX logs in Wazuh.mp4 (12.16 MB)
MP4
05 - Monitoring an attack with Wazuh.mp4 (9.6 MB)
MP4
06 - Detecting webshells with Wazuh.mp4 (17.16 MB)
MP4
07 - Activating vulnerability scanning.mp4 (9.75 MB)
MP4
01 - Understanding Malcolm for threat hunting.mp4 (3.05 MB)
MP4
02 - Installing Malcolm.mp4 (5.03 MB)
MP4
03 - A tour of Cyberville with Malcolm.mp4 (14.2 MB)
MP4
04 - Threat hunting with Malcolm.mp4 (20.59 MB)
MP4
05 - Deep diving with Malcolm's Arkime.mp4 (15.65 MB)
MP4
01 - Exchanging threat intelligence.mp4 (4.33 MB)
MP4
02 - Installing OpenTaxii.mp4 (17.21 MB)
MP4
03 - Working with the cabby client library.mp4 (15.81 MB)
MP4
04 - Installing the OpenCTI threat intelligence system.mp4 (14.1 MB)
MP4
05 - Working with the OpenCTI threat intelligence system.mp4 (25.89 MB)
MP4
01 - Installing Velociraptor.mp4 (14.97 MB)
MP4
02 - Connecting Linux  hosts to Velociraptor.mp4 (8.38 MB)
MP4
03 - Connecting Windows hosts to Velociraptor.mp4 (3.95 MB)
MP4
04 - Running commands remotely from Velociraptor.mp4 (2.44 MB)
MP4
05 - Accessing client files with VFS.mp4 (5.47 MB)
MP4
06 - Hunting with Velociraptor.mp4 (11.19 MB)
MP4
01 - Next steps.mp4 (2.57 MB)
MP4

https://thumbs2.imgbox.com/0b/e7/yQD84nQn_t.jpg

https://img87.pixhost.to/images/1010/363506399_rg.png

Код:
 https://rapidgator.net/file/038e62107ea7addeb222a76a433d27b6/Linkedin_-_A_Complete_Guide_to_Kali_Purple.zip

https://t91.pixhost.to/thumbs/465/418437041_filestore.png

Код:
 https://filestore.me/3xo29jd2u80b/Linkedin_-_A_Complete_Guide_to_Kali_Purple.zip