Mar

21

2020

eLearnSecurity - Penetration Testing Student (PTS) Version 4

minhchick 21 Mar 2020 17:55 LEARNING » e-learning - Tutorial

eLearnSecurity - Penetration Testing Student (PTS) Version 4

eLearnSecurity - Penetration Testing Student (PTS) Version 4
English | Size: 1.33 GB
Category: Tutorial

For absolute beginners in IT Security
Minimal pre-requisites
Learn аbout: Routing, Forwarding, and TCP/IP; Information Gathering; Scanning; Vulnerability Assessments; Buffer Overflows; XSS; SQL Injection; System and Network Attacks; and Basics of Web App Pentesting

Learn how to: Analyze Traffic with Wireshark, Exploit Vulnerable Hosts, Move Laterally, Manipulate Traffic, Crack Passwords, and Exfiltrate Data
Develop Pentesting tools in C and Python
Learn how to use tools like Nmap, Nessus, Hydra, Metasploit, and Burp Suite
Preparation for the Penetration Testing Professional (PTP) course
Obtaining the eJPT certification qualifies you for 40 CPE

Buy Long-term Premium Accounts To Support Me & Max Speed

DOWNLOAD:



If any links die or problem unrar, send request to http://goo.gl/aUHSZc

High Speed Download

Add Comment

  • People and smileys emojis
    Animals and nature emojis
    Food and drinks emojis
    Activities emojis
    Travelling and places emojis
    Objects emojis
    Symbols emojis
    Flags emojis