Torrent Info
Title CBT Nuggets - BackTrack and Kali Linux
Category
Size 2.59GB

Files List
Please note that this page does not hosts or makes available any of the listed filenames. You cannot download any of those files from here.
01.Welcome to the tools of BackTrack and Kali Linux.mp4 28.82MB
02.What is BackTrack.mp4 16.20MB
03.Install BT on a Virtual Machine.mp4 51.33MB
04.Connecting to the Network.mp4 69.86MB
05.Updating SW and Using Integrated Help.mp4 28.94MB
06.BT Wireless TX Power.mp4 39.78MB
07.Uncovering Hidden SSIDs.mp4 48.73MB
08.Bypassing MAC Address Filters.mp4 57.58MB
09.Breaking WPA2 Wireless.mp4 39.64MB
10.Rogue Wireless Access Points.mp4 96.26MB
11.Wireless Mis-Association Attacks.mp4 61.32MB
12.MITM using Wireless Bridging.mp4 65.25MB
13.Nmap King of Scanners.mp4 145.45MB
14.DHCP Starvation.mp4 46.68MB
15.Vote for BT - as the new STP Root Bridge.mp4 75.90MB
16.CDP Flooding.mp4 57.01MB
17.Taking over HSRP.mp4 26.73MB
18.DTP and 802.1q Attacks.mp4 87.36MB
19.ARP Spoofing MITM.mp4 64.68MB
20.Metasploit Framework.mp4 78.14MB
21.PWNing a System with MSF.mp4 105.95MB
22.Creating a 'Pivot Point'.mp4 72.17MB
23.Social-Engineer Toolkit (SET).mp4 74.60MB
24.Ettercap and Xplico.mp4 73.85MB
25.DNS Spoofing.mp4 52.81MB
26.Hydra.mp4 84.05MB
27.Maltego.mp4 52.89MB
28.Kali Linux.mp4 60.54MB
29.Burp Suite.mp4 54.81MB
30.Raspberry Pi & Kali Linux.mp4 70.82MB
31.Scapy.mp4 90.67MB
32.Hping3.mp4 113.24MB
33.Parasite6.mp4 58.60MB
34.IPv6 THC Tools.mp4 102.36MB
35.Custom Password Lists.mp4 52.06MB
36.Hashes and Cracking Passwords.mp4 68.25MB
37.Rainbow Tables and Ophcrack.mp4 59.96MB
38.Wireshark.mp4 94.18MB
39.Virtual Test Environment.mp4 77.65MB
40.Detecting Rootkits.mp4 42.70MB
Distribution statistics by country
Russia (RU) 3
Pakistan (PK) 2
Republic of Korea (KR) 2
France (FR) 1
United Kingdom (GB) 1
Czechia (CZ) 1
Mexico (MX) 1
Netherlands (NL) 1
Saudi Arabia (SA) 1
Total 13
IP List List of IP addresses which were distributed this torrent