Softwarez.Info - Software's World!
CBTNugget - Penetration Testing Tools - Printable Version

+- Softwarez.Info - Software's World! (https://softwarez.info)
+-- Forum: Library Zone (https://softwarez.info/Forum-Library-Zone)
+--- Forum: Video Tutorials (https://softwarez.info/Forum-Video-Tutorials)
+--- Thread: CBTNugget - Penetration Testing Tools (/Thread-CBTNugget-Penetration-Testing-Tools)



CBTNugget - Penetration Testing Tools - AD-TEAM - 01-18-2025

[Image: 541636287_oip.jpg]
6.46 GB | 00:09:01 | mp4 | 1912X1088 | 16:9
Genre:eLearning |Language:English

Files Included :
1 Pentesting Reconnaissance (25.5 MB)
10 Basic NMAP Commands (28.15 MB)
100 Linux SUID and SUDO privilege escalation (41.4 MB)
101 Linux Local Exploit Privilege Escalation (80.35 MB)
102 Physical Pentest Documents (38.32 MB)
103 Reconnaissance and Planning (29.21 MB)
104 Physical Pentest Tools (53.19 MB)
105 Getting Inside (33.55 MB)
106 Continuing From the Inside (31.17 MB)
107 Physical Pentest Report (28.05 MB)
108 Credential Attacks Pt 1 (38.03 MB)
109Credential Attacks Pt 2 (42.88 MB)
11 Ping Scans with NMAP (22.39 MB)
110 Creating Custom Wordlists (61.02 MB)
111 Performing a Brute Force Attack (50.49 MB)
112 Cracking Hashed Passwords (73.04 MB)
113 Executing a Pass the Hash Attack (27.85 MB)
114 Credential Harvesting and PrivEsc in the Cloud (55.68 MB)
115 Running PACU (55.83 MB)
116 Misconfigured Cloud Assets (39.84 MB)
117 Running CloudSploit (59.57 MB)
118 Resource Exhaustion, Malware Injection and API Attacks (29.37 MB)
119 Side Channel and Direct-To-Origin Attacks (32.23 MB)
12 Scanning TCP and UDP with NMAP (32.43 MB)
120 Additional Cloud Pentesting Tools (20.81 MB)
121 Mobile Device Attacks (20.24 MB)
122 Mobile Device Vulnerabilities (46.57 MB)
123 Mobile Security Tools (26.63 MB)
124 Internet of Things (IoT) Devices (39.67 MB)
125 Data Storage System Vulnerabilities (34.86 MB)
126 SCADA, IIoT and ICS Vulnerabilities (28.14 MB)
127 Virtual Environment Vulnerabilities (28.36 MB)
128 Establishing Persistence (23.17 MB)
129 Lateral Movement (41.89 MB)
13 Identifying Host Attributes with NMAP (38.24 MB)
130 Data Exfiltration (30.77 MB)
131 Covering Your Tracks (30.1 MB)
132 Linux Post Exploit Activities (63.92 MB)
133 Windows Post Exploit Activities (72.93 MB)
134 Analyze a Basic Script (81.59 MB)
135 Scripting Basics (123.19 MB)
136 Assigning Values to Variables (87.12 MB)
137 Operating on Variables with Operators (77.36 MB)
138 Branching Code with Conditionals (83.93 MB)
139 Reapeating Code with Loops (91.3 MB)
14 Using NMAP Scripts (33.77 MB)
140 Handling Errors in Code (88.65 MB)
141 Intro (16.59 MB)
142 Analyzing PING Scripts (58.03 MB)
143 Downloading Files with Scripts (23.37 MB)
144 Automation with Scripts (85.48 MB)
145 Updating IP Settings with a Script (37.46 MB)
146 NMAP Reports in HTML (49.24 MB)
15 Bypassing Firewalls with NMAP (34.11 MB)
16 Intro to Enumerating Services and Vulnerabilities (14.16 MB)
17 Enumerating with Port Scanners (96.16 MB)
18 Enumerating Web Servers (113.66 MB)
19 Enumerating SMB and Shares (61.81 MB)
2 Pentesting Reconnaissance Tools (41.13 MB)
20 Enumerating Vulnerabilities with Nessus (89.18 MB)
21 Automating Enumeration (52.23 MB)
22 Pentest Enumeration Review (18.6 MB)
23 Social Engineering Anatomy (57.09 MB)
24 Social Engineering Attacks (40.3 MB)
25 Social Engineering Tools (40.33 MB)
26 Social Engineering Toolkit (97.54 MB)
27 Using WifiPhisher (17.21 MB)
28 Pharming With ShellPhish (36.56 MB)
29 Social Engineering Review (20.75 MB)
3 Domain Information Tools (72.45 MB)
30 Exploits and Payloads (40.28 MB)
31 Moving Files With PwnDrop (69.6 MB)
32 Transferring Files with SMB and SCP (49.21 MB)
33 Working With Exploits (103.67 MB)
34 Working With Payloads (46.84 MB)
35 Exploits and Payloads Review (8.91 MB)
36 Intro to the Metasploit Framework (23.83 MB)
37 Metasploit Startup and Workspaces (40.38 MB)
38 Metasploit Modules (68.38 MB)
39 Metasploit Options and Payloads (83.33 MB)
4 IP and DNS Information Tools (51.77 MB)
40 Managing Metasploit Sessions (22.68 MB)
41 Using Meterpreter (68.46 MB)
42 Metasploit Framework Review (10.41 MB)
43 Network Based Attacks and Tools (53.3 MB)
44 How Attacks Against ARP Work (31.76 MB)
45 ARP Poisoning Attack (43.24 MB)
46 How DNS Cache Poisoning Works (23.34 MB)
47 DNS Cache Poisoning Attack (29.73 MB)
48 VLAN Hopping Attacks (22.17 MB)
49 Bypassing Network Access Control (20.5 MB)
5 Combination OSINT Tools (72.33 MB)
50 Network Based Attacks Review (33.19 MB)
51 Host Protocol Attacks and Tools Overview (25.23 MB)
52 Server Message Block (SMB) Protocol (25.12 MB)
53 Attacking the SMB Protocol (70.66 MB)
54 Simple Network Management Protocol (SNMP) (34.5 MB)
55 Exploiting the SNMP Protocol (83.13 MB)
56 Denial of Service Attacks (32.51 MB)
57 Analyzing the LLMNR Protocol (25.72 MB)
58 Attacking the LLMNR Protocol (35.01 MB)
59 Host Protocol Attacks and Tools Review (18.62 MB)
6 Breach Data Tools (24.75 MB)
60 Wireless and Mobile Device Attacks and Tools (42.26 MB)
61 Sniffing Wireless Data (39.96 MB)
62 Wireless Analysis With Kismet (42.73 MB)
63 Wireless Deauthentication Attacks (24.49 MB)
64 Cracking WPA2 Preshared Keys (31.99 MB)
65 Wireless Evil Twin Attack (55.69 MB)
66 Automated Wifi Attack Tools (34.22 MB)
67 Section Review (21.55 MB)
68 OWASP Top 10 (1 thru 3) (56.69 MB)
69 OWASP Top 10 (4 thru 6) (36.73 MB)
7 Pentesting Reconnaissance Review (16.61 MB)
70 OWASP Top 10 (7 thru 10) (44.92 MB)
71 Cross Site Scripting (XSS) and Cross Site Request Forgery (CSRF) (29.4 MB)
72 SQL Injection Attacks (26 MB)
73 File Inclusion Vulnerabilities (38.74 MB)
74 Additional Web App Vulnerabilities and Attacks (30.27 MB)
75 Web Application Pentesting (20.75 MB)
76 OWASP ZAP (72.53 MB)
77 Attack Scans Using OWASP ZAP (42.23 MB)
78 Brute Force Attack Using OWASP ZAP (52.2 MB)
79 SQL Injection Using SQLmap (72.33 MB)
8 Intro to Pentesting Enumeration (44.64 MB)
80 Local and Remote File Inclusion Attacks (48.73 MB)
81 Cross Site Scripting (XSS) Attacks (30.67 MB)
82 Bind and Reverse Shells (36.35 MB)
83 The Power of Web Shells (56.79 MB)
84 Working With Bind and Reverse Shells (28.62 MB)
85 Shell One-Liners (24.13 MB)
86 Spawning Meterpreter Shells (57.35 MB)
87 Log Poisoning for a Shell (58.11 MB)
88 Windows Privilege Escalation Pt 1 (36.01 MB)
89 Windows Privilege Escalation Pt 2 (28.9 MB)
9 Pentest Enumeration Tools (52.15 MB)
90 Getting a Windows Shell (58.04 MB)
91 Windows Local Host Enumeration (49.66 MB)
92 Windows Unquoted Service Path Vulnerability (46.29 MB)
93 Windows Local Exploit Privilege Escalation (86.63 MB)
94 Introduction to Privilege Escalation (46.33 MB)
95 Linux Privilege Escalation Pt 1 (29.92 MB)
96 Linux Privilege Escalation Pt 2 (33.19 MB)
97 Linux Shell Escalation (30.62 MB)
98 Linux Local Host Enumeration (61.53 MB)
99 Linux Privilege Escalation Via Cron Jobs (45.48 MB)]
Screenshot
[Image: JludC4ej_o.jpg]


[To see links please register or login]

[To see links please register or login]

[To see links please register or login]