Mar

09

2020

eLearnSecurity - Penetration Testing Professional (PTP) Version 5 Part 1

minhchick 9 Mar 2020 18:13 LEARNING » e-learning - Tutorial

eLearnSecurity - Penetration Testing Professional (PTP) Version 5 Part 1

eLearnSecurity - Penetration Testing Professional (PTP) Version 5 Part 1
English | Size: 3.45 GB
Category: Tutorial

Penetration Testing Professional
Section: System Security

Module 1 : Architecture Fundamentals
Module 2 : Assemblers, Debuggers and Tools Arsenal
Module 3 : Buffer Overflow
Module 4 : Shellcoding
Module 5 : Cryptography and Password Cracking
Module 6 : Malware

Section: Network Security

Module 1 : Information Gathering
Module 2 : Scanning
Module 3 : Enumeration
Module 4 : Sniffing & MITM
Module 5 : Vulnerability Assessment & Exploitation
Module 6 : Post Exploitation
Module 7 : Anonymity
Module 8 : Social Engineering

Section: PowerShell for Pentesters

Module 1 : Introduction
Module 2 : PowerShell Fundamentals
Module 3 : Offensive PowerShell

Buy Long-term Premium Accounts To Support Me & Max Speed

DOWNLOAD:



If any links die or problem unrar, send request to http://goo.gl/aUHSZc

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis