https://img100.pixhost.to/images/617/539499712_359020115_tuto.jpg
6.46 GB | 9min 1s | mp4 | 1912X1088  | 16:9
Genre:eLearning |Language:English


Files Included :
FileName :1  Pentesting Reconnaissance.mp4 | Size:  (25.5 MB)
FileName :10  Basic NMAP Commands.mp4 | Size:  (28.15 MB)
FileName :100  Linux SUID and SUDO privilege escalation.mp4 | Size:  (41.4 MB)
FileName :101  Linux Local Exploit Privilege Escalation.mp4 | Size:  (80.35 MB)
FileName :102  Physical Pentest Documents.mp4 | Size:  (38.32 MB)
FileName :103  Reconnaissance and Planning.mp4 | Size:  (29.21 MB)
FileName :104  Physical Pentest Tools.mp4 | Size:  (53.19 MB)
FileName :105  Getting Inside.mp4 | Size:  (33.55 MB)
FileName :106  Continuing From the Inside.mp4 | Size:  (31.17 MB)
FileName :107  Physical Pentest Report.mp4 | Size:  (28.05 MB)
FileName :108  Credential Attacks Pt 1.mp4 | Size:  (38.03 MB)
FileName :109Credential Attacks Pt 2.mp4 | Size:  (42.88 MB)
FileName :11  Ping Scans with NMAP.mp4 | Size:  (22.39 MB)
FileName :110  Creating Custom Wordlists.mp4 | Size:  (61.02 MB)
FileName :111  Performing a Brute Force Attack.mp4 | Size:  (50.49 MB)
FileName :112  Cracking Hashed Passwords.mp4 | Size:  (73.04 MB)
FileName :113  Executing a Pass the Hash Attack.mp4 | Size:  (27.85 MB)
FileName :114  Credential Harvesting and PrivEsc in the Cloud.mp4 | Size:  (55.68 MB)
FileName :115  Running PACU.mp4 | Size:  (55.83 MB)
FileName :116  Misconfigured Cloud Assets.mp4 | Size:  (39.84 MB)
FileName :117  Running CloudSploit.mp4 | Size:  (59.57 MB)
FileName :118  Resource Exhaustion, Malware Injection and API Attacks.mp4 | Size:  (29.37 MB)
FileName :119  Side Channel and Direct-To-Origin Attacks.mp4 | Size:  (32.23 MB)
FileName :12  Scanning TCP and UDP with NMAP.mp4 | Size:  (32.43 MB)
FileName :120  Additional Cloud Pentesting Tools.mp4 | Size:  (20.81 MB)
FileName :121  Mobile Device Attacks.mp4 | Size:  (20.24 MB)
FileName :122  Mobile Device Vulnerabilities.mp4 | Size:  (46.57 MB)
FileName :123  Mobile Security Tools.mp4 | Size:  (26.63 MB)
FileName :124  Internet of Things (IoT) Devices.mp4 | Size:  (39.67 MB)
FileName :125  Data Storage System Vulnerabilities.mp4 | Size:  (34.86 MB)
FileName :126  SCADA, IIoT and ICS Vulnerabilities.mp4 | Size:  (28.14 MB)
FileName :127  Virtual Environment Vulnerabilities.mp4 | Size:  (28.36 MB)
FileName :128  Establishing Persistence.mp4 | Size:  (23.17 MB)
FileName :129  Lateral Movement.mp4 | Size:  (41.89 MB)
FileName :13  Identifying Host Attributes with NMAP.mp4 | Size:  (38.24 MB)
FileName :130  Data Exfiltration.mp4 | Size:  (30.77 MB)
FileName :131  Covering Your Tracks.mp4 | Size:  (30.1 MB)
FileName :132  Linux Post Exploit Activities.mp4 | Size:  (63.92 MB)
FileName :133  Windows Post Exploit Activities.mp4 | Size:  (72.93 MB)
FileName :134  Analyze a Basic Script.mp4 | Size:  (81.59 MB)
FileName :135  Scripting Basics.mp4 | Size:  (123.19 MB)
FileName :136  Assigning Values to Variables.mp4 | Size:  (87.12 MB)
FileName :137  Operating on Variables with Operators.mp4 | Size:  (77.36 MB)
FileName :138  Branching Code with Conditionals.mp4 | Size:  (83.93 MB)
FileName :139  Reapeating Code with Loops.mp4 | Size:  (91.3 MB)
FileName :14  Using NMAP Scripts.mp4 | Size:  (33.77 MB)
FileName :140  Handling Errors in Code.mp4 | Size:  (88.65 MB)
FileName :141  Intro.mp4 | Size:  (16.59 MB)
FileName :142  Analyzing PING Scripts.mp4 | Size:  (58.03 MB)
FileName :143  Downloading Files with Scripts.mp4 | Size:  (23.37 MB)
FileName :144  Automation with Scripts.mp4 | Size:  (85.48 MB)
FileName :145  Updating IP Settings with a Script.mp4 | Size:  (37.46 MB)
FileName :146  NMAP Reports in HTML.mp4 | Size:  (49.24 MB)
FileName :15  Bypassing Firewalls with NMAP.mp4 | Size:  (34.11 MB)
FileName :16  Intro to Enumerating Services and Vulnerabilities.mp4 | Size:  (14.16 MB)
FileName :17  Enumerating with Port Scanners.mp4 | Size:  (96.16 MB)
FileName :18  Enumerating Web Servers.mp4 | Size:  (113.66 MB)
FileName :19  Enumerating SMB and Shares.mp4 | Size:  (61.81 MB)
FileName :2  Pentesting Reconnaissance Tools.mp4 | Size:  (41.13 MB)
FileName :20  Enumerating Vulnerabilities with Nessus.mp4 | Size:  (89.18 MB)
FileName :21  Automating Enumeration.mp4 | Size:  (52.23 MB)
FileName :22  Pentest Enumeration Review.mp4 | Size:  (18.6 MB)
FileName :23  Social Engineering Anatomy.mp4 | Size:  (57.09 MB)
FileName :24  Social Engineering Attacks.mp4 | Size:  (40.3 MB)
FileName :25  Social Engineering Tools.mp4 | Size:  (40.33 MB)
FileName :26  Social Engineering Toolkit.mp4 | Size:  (97.54 MB)
FileName :27  Using WifiPhisher.mp4 | Size:  (17.21 MB)
FileName :28  Pharming With ShellPhish.mp4 | Size:  (36.56 MB)
FileName :29  Social Engineering Review.mp4 | Size:  (20.75 MB)
FileName :3  Domain Information Tools.mp4 | Size:  (72.45 MB)
FileName :30  Exploits and Payloads.mp4 | Size:  (40.28 MB)
FileName :31  Moving Files With PwnDrop.mp4 | Size:  (69.6 MB)
FileName :32  Transferring Files with SMB and SCP.mp4 | Size:  (49.21 MB)
FileName :33  Working With Exploits.mp4 | Size:  (103.67 MB)
FileName :34  Working With Payloads.mp4 | Size:  (46.84 MB)
FileName :35  Exploits and Payloads Review.mp4 | Size:  (8.91 MB)
FileName :36  Intro to the Metasploit Framework.mp4 | Size:  (23.83 MB)
FileName :37  Metasploit Startup and Workspaces.mp4 | Size:  (40.38 MB)
FileName :38  Metasploit Modules.mp4 | Size:  (68.38 MB)
FileName :39  Metasploit Options and Payloads.mp4 | Size:  (83.33 MB)
FileName :4  IP and DNS Information Tools.mp4 | Size:  (51.77 MB)
FileName :40  Managing Metasploit Sessions.mp4 | Size:  (22.68 MB)
FileName :41  Using Meterpreter.mp4 | Size:  (68.46 MB)
FileName :42  Metasploit Framework Review.mp4 | Size:  (10.41 MB)
FileName :43  Network Based Attacks and Tools.mp4 | Size:  (53.3 MB)
FileName :44  How Attacks Against ARP Work.mp4 | Size:  (31.76 MB)
FileName :45  ARP Poisoning Attack.mp4 | Size:  (43.24 MB)
FileName :46  How DNS Cache Poisoning Works.mp4 | Size:  (23.34 MB)
FileName :47  DNS Cache Poisoning Attack.mp4 | Size:  (29.73 MB)
FileName :48  VLAN Hopping Attacks.mp4 | Size:  (22.17 MB)
FileName :49  Bypassing Network Access Control.mp4 | Size:  (20.5 MB)
FileName :5  Combination OSINT Tools.mp4 | Size:  (72.33 MB)
FileName :50  Network Based Attacks Review.mp4 | Size:  (33.19 MB)
FileName :51  Host Protocol Attacks and Tools Overview.mp4 | Size:  (25.23 MB)
FileName :52  Server Message Block (SMB) Protocol.mp4 | Size:  (25.12 MB)
FileName :53  Attacking the SMB Protocol.mp4 | Size:  (70.66 MB)
FileName :54  Simple Network Management Protocol (SNMP).mp4 | Size:  (34.5 MB)
FileName :55  Exploiting the SNMP Protocol.mp4 | Size:  (83.13 MB)
FileName :56  Denial of Service Attacks.mp4 | Size:  (32.51 MB)
FileName :57  Analyzing the LLMNR Protocol.mp4 | Size:  (25.72 MB)
FileName :58  Attacking the LLMNR Protocol.mp4 | Size:  (35.01 MB)
FileName :59  Host Protocol Attacks and Tools Review.mp4 | Size:  (18.62 MB)
FileName :6  Breach Data Tools.mp4 | Size:  (24.75 MB)
FileName :60  Wireless and Mobile Device Attacks and Tools.mp4 | Size:  (42.26 MB)
FileName :61  Sniffing Wireless Data.mp4 | Size:  (39.96 MB)
FileName :62  Wireless Analysis With Kismet.mp4 | Size:  (42.73 MB)
FileName :63  Wireless Deauthentication Attacks.mp4 | Size:  (24.49 MB)
FileName :64  Cracking WPA2 Preshared Keys.mp4 | Size:  (31.99 MB)
FileName :65  Wireless Evil Twin Attack.mp4 | Size:  (55.69 MB)
FileName :66  Automated Wifi Attack Tools.mp4 | Size:  (34.22 MB)
FileName :67  Section Review.mp4 | Size:  (21.55 MB)
FileName :68  OWASP Top 10 (1 thru 3).mp4 | Size:  (56.69 MB)
FileName :69  OWASP Top 10 (4 thru 6).mp4 | Size:  (36.73 MB)
FileName :7  Pentesting Reconnaissance Review.mp4 | Size:  (16.61 MB)
FileName :70  OWASP Top 10 (7 thru 10).mp4 | Size:  (44.92 MB)
FileName :71  Cross Site Scripting (XSS) and Cross Site Request Forgery (CSRF).mp4 | Size:  (29.4 MB)
FileName :72  SQL Injection Attacks.mp4 | Size:  (26 MB)
FileName :73  File Inclusion Vulnerabilities.mp4 | Size:  (38.74 MB)
FileName :74  Additional Web App Vulnerabilities and Attacks.mp4 | Size:  (30.27 MB)
FileName :75  Web Application Pentesting.mp4 | Size:  (20.75 MB)
FileName :76  OWASP ZAP.mp4 | Size:  (72.53 MB)
FileName :77  Attack Scans Using OWASP ZAP.mp4 | Size:  (42.23 MB)
FileName :78  Brute Force Attack Using OWASP ZAP.mp4 | Size:  (52.2 MB)
FileName :79  SQL Injection Using SQLmap.mp4 | Size:  (72.33 MB)
FileName :8  Intro to Pentesting Enumeration.mp4 | Size:  (44.64 MB)
FileName :80  Local and Remote File Inclusion Attacks.mp4 | Size:  (48.73 MB)
FileName :81  Cross Site Scripting (XSS) Attacks.mp4 | Size:  (30.67 MB)
FileName :82  Bind and Reverse Shells.mp4 | Size:  (36.35 MB)
FileName :83  The Power of Web Shells.mp4 | Size:  (56.79 MB)
FileName :84  Working With Bind and Reverse Shells.mp4 | Size:  (28.62 MB)
FileName :85  Shell One-Liners.mp4 | Size:  (24.13 MB)
FileName :86  Spawning Meterpreter Shells.mp4 | Size:  (57.35 MB)
FileName :87  Log Poisoning for a Shell.mp4 | Size:  (58.11 MB)
FileName :88  Windows Privilege Escalation Pt 1.mp4 | Size:  (36.01 MB)
FileName :89  Windows Privilege Escalation Pt 2.mp4 | Size:  (28.9 MB)
FileName :9  Pentest Enumeration Tools.mp4 | Size:  (52.15 MB)
FileName :90  Getting a Windows Shell.mp4 | Size:  (58.04 MB)
FileName :91  Windows Local Host Enumeration.mp4 | Size:  (49.66 MB)
FileName :92  Windows Unquoted Service Path Vulnerability.mp4 | Size:  (46.29 MB)
FileName :93  Windows Local Exploit Privilege Escalation.mp4 | Size:  (86.63 MB)
FileName :94  Introduction to Privilege Escalation.mp4 | Size:  (46.33 MB)
FileName :95  Linux Privilege Escalation Pt 1.mp4 | Size:  (29.92 MB)
FileName :96  Linux Privilege Escalation Pt 2.mp4 | Size:  (33.19 MB)
FileName :97  Linux Shell Escalation.mp4 | Size:  (30.62 MB)
FileName :98  Linux Local Host Enumeration.mp4 | Size:  (61.53 MB)
FileName :99  Linux Privilege Escalation Via Cron Jobs.mp4 | Size:  (45.48 MB)]
Screenshot
https://images2.imgbox.com/ae/77/1tEnSNen_o.jpg



NitroFlare

Код:
https://nitroflare.com/view/D3835DE0BA3FF24/CBTNugget.-.Penetration.Testing.Tools.part1.rar
https://nitroflare.com/view/A682C1D1EDFE2BF/CBTNugget.-.Penetration.Testing.Tools.part2.rar
https://nitroflare.com/view/1973DE9DD46627B/CBTNugget.-.Penetration.Testing.Tools.part3.rar
https://nitroflare.com/view/4D904465C08104A/CBTNugget.-.Penetration.Testing.Tools.part4.rar
https://nitroflare.com/view/A22C38DCA124884/CBTNugget.-.Penetration.Testing.Tools.part5.rar
https://nitroflare.com/view/DF66914080EA115/CBTNugget.-.Penetration.Testing.Tools.part6.rar