LINUX ACADEMY KALI LINUX DEEP DIVE-BiFiSO

LINUX ACADEMY KALI LINUX DEEP DIVE-BiFiSO | Apps-Tutorials | MP4,PDF | 10.83 GiB

1 700 kb/s 1920×1080 | AAC 2 CH

NFO (Click to Show)

BiFiSO proudly teaches you Linux Academy Kali Linux Deep Dive           
Taught to you on 13-04-2020
Get more info at https://linuxacademy.com     
Type of teaching is Bookware  
Size of teaching is 47x250mb  
Greetings and respect to the people and groups who are willing and trying to renew the scene.
And of course all who supports us, we love you :)

File List (Click to Show)

11G	Linux Academy Kali Linux Deep Dive
231M	Linux Academy Kali Linux Deep Dive/01.Getting Started
22M	Linux Academy Kali Linux Deep Dive/01.Getting Started/01.01.About the Author.mp4
39M	Linux Academy Kali Linux Deep Dive/01.Getting Started/01.02.About the Course.mp4
66M	Linux Academy Kali Linux Deep Dive/01.Getting Started/01.03.Course Prerequisites.mp4
49M	Linux Academy Kali Linux Deep Dive/01.Getting Started/01.04.Community and Support.mp4
57M	Linux Academy Kali Linux Deep Dive/01.Getting Started/01.05.Disclaimer It Is Not Like in the Movies!.mp4
375M	Linux Academy Kali Linux Deep Dive/02.Basics and Orientation
142M	Linux Academy Kali Linux Deep Dive/02.Basics and Orientation/02.01.What Is What.mp4
113M	Linux Academy Kali Linux Deep Dive/02.Basics and Orientation/02.02.Where Is What.mp4
121M	Linux Academy Kali Linux Deep Dive/02.Basics and Orientation/02.03.Linux Command Line Review.mp4
256M	Linux Academy Kali Linux Deep Dive/03.System Controls
106M	Linux Academy Kali Linux Deep Dive/03.System Controls/03.01.Services.mp4
88M	Linux Academy Kali Linux Deep Dive/03.System Controls/03.02.Firewalls.mp4
63M	Linux Academy Kali Linux Deep Dive/03.System Controls/03.03.Users.mp4
602M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB
39M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB/04.01.Introduction.mp4
89M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB/04.02.Installing Kali Linux — Part 1.mp4
17M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB/04.03.Installing Kali Linux — Part 2.mp4
155M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB/04.04.Building a Custom Kali Linux Image.mp4
46M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB/04.05.Creating a Live USB.mp4
36M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB/04.06.Booting from a Live USB.mp4
89M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB/04.07.Adding Encrypted Persistent Storage.mp4
132M	Linux Academy Kali Linux Deep Dive/04.Creating a Kali Linux Live USB/04.08.Finalizing and Testing the Live USB.mp4
403M	Linux Academy Kali Linux Deep Dive/05.Introduction
186M	Linux Academy Kali Linux Deep Dive/05.Introduction/05.01.What Is Social Engineering.mp4
217M	Linux Academy Kali Linux Deep Dive/05.Introduction/05.02.Don't Be an Easy Target!.mp4
410M	Linux Academy Kali Linux Deep Dive/06.Social Engineering Attacks
99M	Linux Academy Kali Linux Deep Dive/06.Social Engineering Attacks/06.01.Circles of Trust.mp4
102M	Linux Academy Kali Linux Deep Dive/06.Social Engineering Attacks/06.02.Keyloggers.mp4
64M	Linux Academy Kali Linux Deep Dive/06.Social Engineering Attacks/06.03.ATMs and Banks.mp4
146M	Linux Academy Kali Linux Deep Dive/06.Social Engineering Attacks/06.04.Physical Access to Devices.mp4
290M	Linux Academy Kali Linux Deep Dive/07.Introduction
140M	Linux Academy Kali Linux Deep Dive/07.Introduction/07.01.Real Anonymity vs. Perceived Anonymity.mp4
150M	Linux Academy Kali Linux Deep Dive/07.Introduction/07.02.Common Pitfalls.mp4
764M	Linux Academy Kali Linux Deep Dive/08.Virtual Private Networks (VPNs)
100M	Linux Academy Kali Linux Deep Dive/08.Virtual Private Networks (VPNs)/08.01.What Is a VPN.mp4
147M	Linux Academy Kali Linux Deep Dive/08.Virtual Private Networks (VPNs)/08.02.Setting Up a VPN Server Side — Part 1.mp4
170M	Linux Academy Kali Linux Deep Dive/08.Virtual Private Networks (VPNs)/08.03.Setting Up a VPN Server Side — Part 2.mp4
128M	Linux Academy Kali Linux Deep Dive/08.Virtual Private Networks (VPNs)/08.04.Setting Up a VPN Server Side — Part 3.mp4
158M	Linux Academy Kali Linux Deep Dive/08.Virtual Private Networks (VPNs)/08.05.Setting Up a VPN Client Side.mp4
64M	Linux Academy Kali Linux Deep Dive/08.Virtual Private Networks (VPNs)/08.06.Connecting to a VPN.mp4
459M	Linux Academy Kali Linux Deep Dive/09.Tor
130M	Linux Academy Kali Linux Deep Dive/09.Tor/09.01.What Is Tor.mp4
176M	Linux Academy Kali Linux Deep Dive/09.Tor/09.02.Tor Browser.mp4
154M	Linux Academy Kali Linux Deep Dive/09.Tor/09.03.The Tor Service.mp4
270M	Linux Academy Kali Linux Deep Dive/10.Proxies
59M	Linux Academy Kali Linux Deep Dive/10.Proxies/10.01.What Is a Proxy.mp4
120M	Linux Academy Kali Linux Deep Dive/10.Proxies/10.02.Setting Up a SOCKS5 Proxy.mp4
92M	Linux Academy Kali Linux Deep Dive/10.Proxies/10.03.Connecting to a Proxy.mp4
313M	Linux Academy Kali Linux Deep Dive/11.Email Phishing and Tracking
69M	Linux Academy Kali Linux Deep Dive/11.Email Phishing and Tracking/11.01.Introduction to Phishing and Tracking.mp4
112M	Linux Academy Kali Linux Deep Dive/11.Email Phishing and Tracking/11.02.Setting Up Email Tracking.mp4
134M	Linux Academy Kali Linux Deep Dive/11.Email Phishing and Tracking/11.03.Let's Go Phishing!.mp4
409M	Linux Academy Kali Linux Deep Dive/12.Spoofing Techniques
206M	Linux Academy Kali Linux Deep Dive/12.Spoofing Techniques/12.01.ARP Spoofing.mp4
88M	Linux Academy Kali Linux Deep Dive/12.Spoofing Techniques/12.02.MAC Address Spoofing.mp4
116M	Linux Academy Kali Linux Deep Dive/12.Spoofing Techniques/12.03.DHCP Starvation.mp4
957M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques
97M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.01.Google Dorks.mp4
112M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.02.WHOIS and GeoIP Lookup.mp4
108M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.03.Nmap.mp4
109M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.04.Host Discovery.mp4
173M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.05.Open Port Discovery.mp4
81M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.06.Network Mapping.mp4
58M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.07.Service and Service Version Detection.mp4
51M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.08.Identifying the Operating System.mp4
173M	Linux Academy Kali Linux Deep Dive/13.Scanning Techniques/13.09.Vulnerability Scans.mp4
202M	Linux Academy Kali Linux Deep Dive/14.DoSDDoS Attacks
115M	Linux Academy Kali Linux Deep Dive/14.DoSDDoS Attacks/14.01.What Are DoS and DDoS Attacks.mp4
87M	Linux Academy Kali Linux Deep Dive/14.DoSDDoS Attacks/14.02.Famous DDoS Attacks.mp4
619M	Linux Academy Kali Linux Deep Dive/15.Let's Get Cracking!
152M	Linux Academy Kali Linux Deep Dive/15.Let's Get Cracking!/15.01.Scanning Networks, Capturing a Handshake, and Deauthenticating Clients.mp4
90M	Linux Academy Kali Linux Deep Dive/15.Let's Get Cracking!/15.02.Password Cracking Math, Common Sense, and Limits.mp4
147M	Linux Academy Kali Linux Deep Dive/15.Let's Get Cracking!/15.03.Setting Up the Environment and Installing GPU Drivers.mp4
184M	Linux Academy Kali Linux Deep Dive/15.Let's Get Cracking!/15.04.Using Hashcat and Password Masks.mp4
49M	Linux Academy Kali Linux Deep Dive/15.Let's Get Cracking!/15.05.Hashcat Wrap-Up.mp4
217M	Linux Academy Kali Linux Deep Dive/16.Buffer Overflow
125M	Linux Academy Kali Linux Deep Dive/16.Buffer Overflow/16.01.What Is Buffer Overflow.mp4
92M	Linux Academy Kali Linux Deep Dive/16.Buffer Overflow/16.02.Using Buffer Overflow to Bypass Authentication.mp4
115M	Linux Academy Kali Linux Deep Dive/17.Introduction to Reverse Engineering
115M	Linux Academy Kali Linux Deep Dive/17.Introduction to Reverse Engineering/17.01.What Is Reverse Engineering.mp4
291M	Linux Academy Kali Linux Deep Dive/18.Customizing and Compiling a Keylogger
73M	Linux Academy Kali Linux Deep Dive/18.Customizing and Compiling a Keylogger/18.01.Setting Up an IDE to Compile a Keylogger.mp4
69M	Linux Academy Kali Linux Deep Dive/18.Customizing and Compiling a Keylogger/18.02.Getting, Importing, and Compiling the Source Code.mp4
112M	Linux Academy Kali Linux Deep Dive/18.Customizing and Compiling a Keylogger/18.03.Compiling and Customizing the Source Code.mp4
38M	Linux Academy Kali Linux Deep Dive/18.Customizing and Compiling a Keylogger/18.04.Testing Out the Keylogger.mp4
1.9G	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable
189M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.01.Detecting Process Abnormalities in the Task Manager.mp4
181M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.02.Analyzing Processes with Cheat Engine.mp4
158M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.03.Determining What an Unknown Program Is Doing — Part 1.mp4
85M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.04.Determining What an Unknown Program Is Doing — Part 2.mp4
167M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.05.Analyzing an Executable with a Decompiler.mp4
148M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.06.Decompiling Function Parameters and Variables.mp4
190M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.07.Reverse Engineering Function Logic with a Decompiler — Part 1.mp4
129M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.08.Reverse Engineering Function Logic with a Decompiler — Part 2.mp4
158M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.09.Reverse Engineering Function Logic with a Decompiler — Part 3.mp4
164M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.10.Finding Salts in Decompiled Code.mp4
127M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.11.Writing a Decryption Program from Pseudocode — Part 1.mp4
144M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.12.Writing a Decryption Program from Pseudocode — Part 2.mp4
46M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.13.Writing a Decryption Program from Pseudocode — Part 3.mp4
65M	Linux Academy Kali Linux Deep Dive/19.Analyzing and Reverse Engineering an Executable/19.14.Reverse Engineering Wrap-Up.mp4
1.9G	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework
110M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.01.What Is Metasploit.mp4
113M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.02.Basic Commands.mp4
120M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.03.Other Useful Metasploit Commands.mp4
121M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.04.Database Setup and ExploitDB.mp4
58M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.05.Exploit Usage.mp4
94M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.06.The Post-Exploitation Phase.mp4
87M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.07.Armitage.mp4
87M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.08.Shellshock.mp4
111M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.09.Executing Code Remotely with Shellshock.mp4
71M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.10.Writing an NSE Script Headers.mp4
132M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.11.Writing an NSE Script Rules.mp4
130M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.12.Writing an NSE Script Actions.mp4
161M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.13.Debugging an NSE Script — Part 1.mp4
56M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.14.Debugging an NSE Script — Part 2.mp4
105M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.15.Examining a Metasploit Module.mp4
139M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.16.Module Script Outline.mp4
93M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.17.Loading a Module into Metasploit and Performing a Syntax Check.mp4
137M	Linux Academy Kali Linux Deep Dive/20.The Metasploit Framework/20.18.Deploying and Testing a Script.mp4
58M	Linux Academy Kali Linux Deep Dive/21.Final Steps
58M	Linux Academy Kali Linux Deep Dive/21.Final Steps/21.01.What's Next.mp4
2.5M	Linux Academy Kali Linux Deep Dive/Files
856K	Linux Academy Kali Linux Deep Dive/Files/274_Kali-Linux-Deep-Dive_Reverse-Engineering_1552067412.pdf
1.7M	Linux Academy Kali Linux Deep Dive/Files/274_Kali-Linux_Deep-Dive_Study-Guide_1567788781.pdf
4.0K	Linux Academy Kali Linux Deep Dive/Files/linkstochartskali_1552431038_
11G	total

File: 01.01.About the Author.mp4
Size: 22199792 bytes (21.17 MiB), duration: 00:01:44, avg.bitrate: 1708 kb/s
Audio: aac, 44100 Hz, stereo, 162 kb/s
Video: h264, yuv420p, 1920x1080, 30.00 fps(r)


Download LINUX ACADEMY KALI LINUX DEEP DIVE-BiFiSO ( Size: 10.83 GiB ) :


http://nitroflare.com/view/42705BDCD4B9F8C/jijdLIACKALIDEDIBi.z01
http://nitroflare.com/view/94487C02FE98C39/jijdLIACKALIDEDIBi.z02
http://nitroflare.com/view/F4064CF4BF46D22/jijdLIACKALIDEDIBi.z03
http://nitroflare.com/view/3FA6B2D92DF6552/jijdLIACKALIDEDIBi.z04
http://nitroflare.com/view/44F895324588186/jijdLIACKALIDEDIBi.z05
http://nitroflare.com/view/B29F18D51925447/jijdLIACKALIDEDIBi.z06
http://nitroflare.com/view/2247731AE0D0EC8/jijdLIACKALIDEDIBi.z07
http://nitroflare.com/view/8DD3410F2803051/jijdLIACKALIDEDIBi.z08
http://nitroflare.com/view/9202F4DD26105FB/jijdLIACKALIDEDIBi.z09
http://nitroflare.com/view/C14B859EC28F932/jijdLIACKALIDEDIBi.z10
http://nitroflare.com/view/3295000B9F13B15/jijdLIACKALIDEDIBi.zip





http://rapidgator.net/file/0783072ce5c724803f6bc4f7c7bdb25c/jijdLIACKALIDEDIBi.z04.html
http://rapidgator.net/file/ceb56340b1a8b613fd18a469195169f6/jijdLIACKALIDEDIBi.z05.html
http://rapidgator.net/file/be11c052d302b5dcfc870a0e39c3e757/jijdLIACKALIDEDIBi.z06.html
http://rapidgator.net/file/3f7df1eef4655a4a88f3ed734c476fc8/jijdLIACKALIDEDIBi.z07.html
http://rapidgator.net/file/b2b3041f646227af8a9931ff461f1078/jijdLIACKALIDEDIBi.z08.html
http://rapidgator.net/file/72124b202d0c5414975c786ce1cdb315/jijdLIACKALIDEDIBi.z09.html
http://rapidgator.net/file/17e7318c722dbd7839ce640264a953e5/jijdLIACKALIDEDIBi.z10.html
http://rapidgator.net/file/13536074276705eb51adc063f8f88f15/jijdLIACKALIDEDIBi.zip.html

Apps-Tutorials
Comments (0)
Add Comment