【中英双语】Linux黑客教程从初学者到高级!

【中英双语】Linux黑客教程从初学者到高级!

通过我们的综合课程学习黑客、渗透测试和网络安全技能!

此教程共28.0小时,中英双语字幕,画质清晰无水印,源码附件全
课程英文名:Learn Ethical Hacking Advance Level Using Kali Linux

下载地址

百度网盘地址:https://pan.baidu.com/s/1uo5k5WcvSl2z33OwpdySqw?pwd=8e1n

课程内容

你将会学到的

Linux 命令
足迹
扫描
网站渗透测试
无线破解
中间人攻击
系统黑客
Python 编程基础
编写自定义渗透测试工具
建立网络安全职业的技巧

📁 32-Learn Ethical Hacking Advance Level Using Kali Linux/
├─📄 32-打开获取解压密码-【中英双语】Linux黑客教程从初学者到高级!.html
├─📁 [Tutsgalaxy.com] - Learn Ethical Hacking Advance Level Using Kali Linux/
│ ├─📁 01 Ethical Hacking Introduction/
│ │ └─📄 001 Welcome.html
│ ├─📁 02 All Practicals Labs PDF with Snapshots/
│ │ ├─📄 002 02-Footprinting-and-Reconnaissance.pdf
│ │ ├─📄 003 03-Scanning-Networks.pdf
│ │ ├─📄 004 04-Enumeration.pdf
│ │ ├─📄 005 05-System-Hacking.pdf
│ │ ├─📄 006 06-Trojans-and-Backdoors.pdf
│ │ ├─📄 007 07-Viruses-and-Worms.pdf
│ │ ├─📄 008 09-Social-Engineering.pdf
│ │ ├─📄 009 10-Denial-of-Service.pdf
│ │ ├─📄 010 11-Session-Hijacking.pdf
│ │ ├─📄 011 12-Hacking-Webservers.pdf
│ │ ├─📄 012 13-Hacking-Web-Applications.pdf
│ │ ├─📄 013 14-SQL-Injection.pdf
│ │ ├─📄 014 15-Hacking-Wireless-Networks.pdf
│ │ ├─📄 015 18-Buffer-Overflow.pdf
│ │ ├─📄 016 17-Evading-IDS-Firewalls-and-Honeypots.pdf
│ │ └─📄 017 19-Cryptography.pdf
│ └─📁 03 Penetration Testing by Kali Linux/
│   ├─📄 018 Introduction-en.srt
│   ├─📄 018 Introduction.mp4
│   ├─📄 019 Ethical Hacking  Penetration Testing-en.srt
│   ├─📄 019 Ethical Hacking  Penetration Testing.mp4
│   ├─📄 020 Kali Linux-en.srt
│   ├─📄 020 Kali Linux.mp4
│   ├─📄 021 Operating System-en.srt
│   ├─📄 021 Operating System.mp4
│   ├─📄 022 Operating System Concept-en.srt
│   ├─📄 022 Operating System Concept.mp4
│   ├─📄 023 Installing kali linux on mac-en.srt
│   ├─📄 023 Installing kali linux on mac.mp4
│   ├─📄 024 Installing Operating Systems-en.srt
│   ├─📄 024 Installing Operating Systems.mp4
│   ├─📄 025 Installing Vmware tools-en.srt
│   ├─📄 025 Installing Vmware tools.mp4
│   ├─📄 026 Configuring Kali Linux-en.srt
│   ├─📄 026 Configuring Kali Linux.mp4
│   ├─📄 027 What is Footprinting-en.srt
│   ├─📄 027 What is Footprinting.mp4
│   ├─📄 028 Footprinting Objective-en.srt
│   ├─📄 028 Footprinting Objective.mp4
│   ├─📄 029 Footprinting tool-en.srt
│   ├─📄 029 Footprinting tool.mp4
│   ├─📄 030 Introduction to Google Hacking-en.srt
│   ├─📄 030 Introduction to Google Hacking.mp4
│   ├─📄 031 Nuts and Bolt of Google hacking-en.srt
│   ├─📄 031 Nuts and Bolt of Google hacking.mp4
│   ├─📄 032 Google Hacking Process-en.srt
│   ├─📄 032 Google Hacking Process.mp4
│   ├─📄 033 Who is lookup-en.srt
│   ├─📄 033 Who is lookup.mp4
│   ├─📄 034 DNS Footprinting Overview-en.srt
│   ├─📄 034 DNS Footprinting Overview.mp4
│   ├─📄 035 DNS Footprinting Function and Process-en.srt
│   ├─📄 035 DNS Footprinting Function and Process.mp4
│   ├─📄 036 Determining Operating System-en.srt
│   ├─📄 036 Determining Operating System.mp4
│   ├─📄 037 Introduction to Phishing Attack-en.srt
│   ├─📄 037 Introduction to Phishing Attack.mp4
│   ├─📄 038 Phishing Attack Details-en.srt
│   ├─📄 038 Phishing Attack Details.mp4
│   ├─📄 039 Connecting information database-en.srt
│   ├─📄 039 Connecting information database.mp4
│   ├─📄 040 NMAP-en.srt
│   ├─📄 040 NMAP.mp4
│   ├─📄 041 zenmap-en.srt
│   ├─📄 041 zenmap.mp4
│   ├─📄 042 The Harvester Overview-en.srt
│   ├─📄 042 The Harvester Overview.mp4
│   ├─📄 043 Harvester Process and Function-en.srt
│   ├─📄 043 Harvester Process and Function.mp4
│   ├─📄 044 WHOIS and dnsnum Overview-en.srt
│   ├─📄 044 WHOIS and dnsnum Overview.mp4
│   ├─📄 045 DNSenum-en.srt
│   ├─📄 045 DNSenum.mp4
│   ├─📄 046 URLcrazy-en.srt
│   ├─📄 046 URLcrazy.mp4
│   ├─📄 047 DNSdict-en.srt
│   ├─📄 047 DNSdict.mp4
│   ├─📄 048 DNSrecon-en.srt
│   ├─📄 048 DNSrecon.mp4
│   ├─📄 049 DNSmapping-en.srt
│   ├─📄 049 DNSmapping.mp4
│   ├─📄 050 Introduction to Social Engineering and Information Gathering-en.srt
│   ├─📄 050 Introduction to Social Engineering and Information Gathering.mp4
│   ├─📄 051 Types of Social Engineering-en.srt
│   ├─📄 051 Types of Social Engineering.mp4
│   ├─📄 052 Social Engineering Attacks-en.srt
│   ├─📄 052 Social Engineering Attacks.mp4
│   ├─📄 053 Spearphishing Attack-en.srt
│   ├─📄 053 Spearphishing Attack.mp4
│   ├─📄 054 Phishing Attack-en.srt
│   ├─📄 054 Phishing Attack.mp4
│   ├─📄 055 PhishingAttackConsequences-en.srt
│   ├─📄 055 PhishingAttackConsequences.mp4
│   ├─📄 056 Massmailer Attack-en.srt
│   ├─📄 056 Massmailer Attack.mp4
│   ├─📄 057 Introduction to Computer Malwares-en.srt
│   ├─📄 057 Introduction to Computer Malwares.mp4
│   ├─📄 058 TypesOfComputerMalwares-en.srt
│   ├─📄 058 TypesOfComputerMalwares.mp4
│   ├─📄 059 DangerousVirusesOfallTime-en.srt
│   ├─📄 059 DangerousVirusesOfallTime.mp4
│   ├─📄 060 SomeProminentDangerousVirusesOf-en.srt
│   ├─📄 060 SomeProminentDangerousVirusesOf.mp4
│   ├─📄 061 InstallingRootkitHunter-en.srt
│   ├─📄 061 InstallingRootkitHunter.mp4
│   ├─📄 062 BackdoorOverview-en.srt
│   ├─📄 062 BackdoorOverview.mp4
│   ├─📄 063 BackdoorProcessandFunctions-en.srt
│   ├─📄 063 BackdoorProcessandFunctions.mp4
│   ├─📄 064 BackdoorGainingAccess-en.srt
│   ├─📄 064 BackdoorGainingAccess.mp4
│   ├─📄 065 BackdoorMaitainingAccess-en.srt
│   ├─📄 065 BackdoorMaitainingAccess.mp4
│   ├─📄 066 BackdoorMaitainingAccessContinue-en.srt
│   ├─📄 066 BackdoorMaitainingAccessContinue.mp4
│   ├─📄 067 IntroducingCommandPrompt Backdoor-en.srt
│   ├─📄 067 IntroducingCommandPrompt Backdoor.mp4
│   ├─📄 068 CommandPromptBackdoorDetail-en.srt
│   ├─📄 068 CommandPromptBackdoorDetail.mp4
│   ├─📄 069 MeterpreterBackdoor-en.srt
│   ├─📄 069 MeterpreterBackdoor.mp4
│   ├─📄 070 I am ROOT-en.srt
│   ├─📄 070 I am ROOT.mp4
│   ├─📄 071 FoensicEscaping-en.srt
│   ├─📄 071 FoensicEscaping.mp4
│   ├─📄 072 HackingWin7SAMdatabase-en.srt
│   ├─📄 072 HackingWin7SAMdatabase.mp4
│   ├─📄 073 JackTheRipper-en.srt
│   ├─📄 073 JackTheRipper.mp4
│   ├─📄 074 Meterpreter Backdoor-en.srt
│   ├─📄 074 Meterpreter Backdoor.mp4
│   ├─📄 075 PDF  Embedded Trojan Horse-en.srt
│   ├─📄 075 PDF  Embedded Trojan Horse.mp4
│   ├─📄 076 Introduction to JAVA applete attack method-en.srt
│   ├─📄 076 Introduction to JAVA applete attack method.mp4
│   ├─📄 077 Java Applete Attack Method Continue-en.srt
│   ├─📄 077 Java Applete Attack Method Continue.mp4
│   ├─📄 078 MITM Attack-en.srt
│   ├─📄 078 MITM Attack.mp4
│   ├─📄 079 ARP Poisoning-en.srt
│   ├─📄 079 ARP Poisoning.mp4
│   ├─📄 080 DNS Spoofing vs. DNS Posioning-en.srt
│   ├─📄 080 DNS Spoofing vs. DNS Posioning.mp4
│   ├─📄 081 DNS Spoofing-en.srt
│   ├─📄 081 DNS Spoofing.mp4
│   ├─📄 082 Advacned concept on DNS Spoofing-en.srt
│   ├─📄 082 Advacned concept on DNS Spoofing.mp4
│   ├─📄 083 DHCP Spoofing-en.srt
│   ├─📄 083 DHCP Spoofing.mp4
│   ├─📄 084 Port Stealing-en.srt
│   ├─📄 084 Port Stealing.mp4
│   ├─📄 085 Introduction to ICMP Redirection-en.srt
│   ├─📄 085 Introduction to ICMP Redirection.mp4
│   ├─📄 086 ICMP Redirection visual chart-en.srt
│   ├─📄 086 ICMP Redirection visual chart.mp4
│   ├─📄 087 ICMP Redirection process and function-en.srt
│   ├─📄 087 ICMP Redirection process and function.mp4
│   ├─📄 088 Killing a network-en.srt
│   ├─📄 088 Killing a network.mp4
│   ├─📄 089 Ddosing unauthorized Network-en.srt
│   ├─📄 089 Ddosing unauthorized Network.mp4
│   ├─📄 090 Drifnet-en.srt
│   ├─📄 090 Drifnet.mp4
│   ├─📄 091 Introducing EvilGrade-en.srt
│   ├─📄 091 Introducing EvilGrade.mp4
│   ├─📄 092 EvilGrade Continue-en.srt
│   ├─📄 092 EvilGrade Continue.mp4
│   ├─📄 093 Introduction to Dos-en.srt
│   ├─📄 093 Introduction to Dos.mp4
│   ├─📄 094 Dos vs. DDos-en.srt
│   ├─📄 094 Dos vs. DDos.mp4
│   ├─📄 095 Level of DDos Attack-en.srt
│   ├─📄 095 Level of DDos Attack.mp4
│   ├─📄 096 Preventing DDOS Attacks-en.srt
│   ├─📄 096 Preventing DDOS Attacks.mp4
│   ├─📄 097 Intoducing DDosing win7-en.srt
│   ├─📄 097 Intoducing DDosing win7.mp4
│   ├─📄 098 DDosing win7-en.srt
│   ├─📄 098 DDosing win7.mp4
│   ├─📄 099 Intro to Hacking-en.srt
│   ├─📄 099 Intro to Hacking.mp4
│   ├─📄 100 Hacking through Android-en.srt
│   ├─📄 100 Hacking through Android.mp4
│   ├─📄 101 Hacking android via kali linux-en.srt
│   ├─📄 101 Hacking android via kali linux.mp4
│   ├─📄 102 Password Cracking-en.srt
│   ├─📄 102 Password Cracking.mp4
│   ├─📄 103 Password Cracking strategy shown in practicals-en.srt
│   ├─📄 103 Password Cracking strategy shown in practicals.mp4
│   ├─📄 104 Windows password cracking overview-en.srt
│   ├─📄 104 Windows password cracking overview.mp4
│   ├─📄 105 Nuts and Bolts of windows password cracking strategies-en.srt
│   ├─📄 105 Nuts and Bolts of windows password cracking strategies.mp4
│   ├─📄 106 Introduction to Linux hash cracking-en.srt
│   ├─📄 106 Introduction to Linux hash cracking.mp4
│   ├─📄 107 Linux Hash cracking strategies-en.srt
│   ├─📄 107 Linux Hash cracking strategies.mp4
│   ├─📄 108 Generating word list-en.srt
│   ├─📄 108 Generating word list.mp4
│   ├─📄 109 Generating word list processes and function-en.srt
│   ├─📄 109 Generating word list processes and function.mp4
│   ├─📄 110 ceWl Cracking-en.srt
│   ├─📄 110 ceWl Cracking.mp4
│   ├─📄 111 WEP and WPA-en.srt
│   ├─📄 111 WEP and WPA.mp4
│   ├─📄 112 WPA Continue-en.srt
│   ├─📄 112 WPA Continue.mp4
│   ├─📄 113 802.1x standard-en.srt
│   ├─📄 113 802.1x standard.mp4
│   ├─📄 114 Wireless cracking overview-en.srt
│   ├─📄 114 Wireless cracking overview.mp4
│   ├─📄 115 Wireless cracking via Kali linux overview-en.srt
│   ├─📄 115 Wireless cracking via Kali linux overview.mp4
│   ├─📄 116 Meterpreter Overview-en.srt
│   ├─📄 116 Meterpreter Overview.mp4
│   ├─📄 117 Activating Payload-en.srt
│   ├─📄 117 Activating Payload.mp4
│   ├─📄 118 MSFConsole Explained-en.srt
│   ├─📄 118 MSFConsole Explained.mp4
│   ├─📄 119 MSFconsole Command-en.srt
│   ├─📄 119 MSFconsole Command.mp4
│   ├─📄 120 Exploits-en.srt
│   ├─📄 120 Exploits.mp4
│   ├─📄 121 Payload-en.srt
│   ├─📄 121 Payload.mp4
│   ├─📄 122 Generating payloads-en.srt
│   ├─📄 122 Generating payloads.mp4
│   ├─📄 123 Generating Payload continue-en.srt
│   ├─📄 123 Generating Payload continue.mp4
│   ├─📄 124 Intro to SQL Injection-en.srt
│   ├─📄 124 Intro to SQL Injection.mp4
│   ├─📄 125 SQL Mapping via Kali linux-en.srt
│   ├─📄 125 SQL Mapping via Kali linux.mp4
│   ├─📄 126 Introduction to cryptography-en.srt
│   ├─📄 126 Introduction to cryptography.mp4
│   ├─📄 127 Basic concept of cryptography-en.srt
│   ├─📄 127 Basic concept of cryptography.mp4
│   ├─📄 128 Hash function and oracle method-en.srt
│   ├─📄 128 Hash function and oracle method.mp4
│   ├─📄 129 Birthday theorm and Digitial Signature-en.srt
│   ├─📄 129 Birthday theorm and Digitial Signature.mp4
│   ├─📄 130 Pros and cons of cryptography-en.srt
│   ├─📄 130 Pros and cons of cryptography.mp4
│   ├─📄 131 Importing Database-en.srt
│   ├─📄 131 Importing Database.mp4
│   ├─📄 132 Exporting Database-en.srt
│   ├─📄 132 Exporting Database.mp4
│   ├─📄 133 Exporting database shown in practical-en.srt
│   └─📄 133 Exporting database shown in practical.mp4
└─📄 【中英双语】Linux黑客教程从初学者到高级!.zip

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值