最新消息:请大家多多支持

Practical Windows Penetration Testing

其他教程 dsgsd 175浏览 0评论


Practical Windows Penetration Testing
Practical Windows Penetration Testing
MP4 | Video: AVC 1280×720 | Audio: AAC 44KHz 2ch | Duration: 5 Hours 14M | 1.12 GB
Genre: eLearning | Language: English

Managing Windows security has always been a challenge for any security professional. As Windows is the most popular operating system in the corporate environment, this course will help you detect and tackle attacks early to save your organization data and money.

This course will follow a typical penetration test scenario throughout. At each stage, you will be shown all the necessary tools and techniques, and how they are applied. The whole course is hands-on to guarantee that you gain practical knowledge. You will start by setting up the environment and learn service identification and network scanning techniques. You will master various exploitation and post exploitation techniques. You will also learn to proxy traffic and implement the most famous hacking technique: the pass-the-hash attack.

By the end of this video tutorial, you will be able to successfully identify and tackle the flaws and vulnerabilities within the Windows OS (versions 7, 8.1, 10) using Metasploit and Kali Linux tools.

Practical Windows Penetration Testing

Password/解压密码-0daydown

Download nitroflare
http://nitroflare.com/view/32932D9A089E7D7/Practical_Windows_Penetration_Testing__Video_.part1.rar
http://nitroflare.com/view/D202E2D8C133598/Practical_Windows_Penetration_Testing__Video_.part2.rar
http://nitroflare.com/view/9812C39AFEAE6AB/Practical_Windows_Penetration_Testing__Video_.part3.rar

Download 百度云

你是VIP 1个月(1 month)赞助会员,

资源下载此资源仅限VIP下载,请先

转载请注明:0daytown » Practical Windows Penetration Testing

发表我的评论
取消评论
表情

Hi,您需要填写昵称和邮箱!

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址