A ship in harbor is safe, but that is not what ships are built for.
―J. A. Shedd
  • U: Anonymous
  • D: 2019-11-08 20:56:01
  • C: APPS

RELEASE >

ReScene version pyReScene Auto 0.7 JGTiSO File size CRC
Download
24,230
Stored files
5,112 449F0598
1,056 29BCDF3E
RAR-files
jgt-9781838551865.rar 15,000,000 6F9B0B00
jgt-9781838551865.r00 15,000,000 471D57C4
jgt-9781838551865.r01 15,000,000 7E38CA14
jgt-9781838551865.r02 15,000,000 D0B59C86
jgt-9781838551865.r03 15,000,000 F6CCAD38
jgt-9781838551865.r04 15,000,000 8F2FE512
jgt-9781838551865.r05 15,000,000 AAD051EC
jgt-9781838551865.r06 15,000,000 22B5441E
jgt-9781838551865.r07 15,000,000 6B33E5F9
jgt-9781838551865.r08 15,000,000 45520CD5
jgt-9781838551865.r09 15,000,000 5804E465
jgt-9781838551865.r10 15,000,000 417428B9
jgt-9781838551865.r11 15,000,000 476E827D
jgt-9781838551865.r12 15,000,000 798666B8
jgt-9781838551865.r13 15,000,000 257E2BDF
jgt-9781838551865.r14 15,000,000 8F651ABF
jgt-9781838551865.r15 15,000,000 4C23525E
jgt-9781838551865.r16 15,000,000 FE6BE552
jgt-9781838551865.r17 15,000,000 0B618B87
jgt-9781838551865.r18 15,000,000 1AA7BDA1
jgt-9781838551865.r19 15,000,000 FF1BB182
jgt-9781838551865.r20 15,000,000 C53985F4
jgt-9781838551865.r21 15,000,000 36A606D0
jgt-9781838551865.r22 15,000,000 48746471
jgt-9781838551865.r23 15,000,000 3E979C30
jgt-9781838551865.r24 15,000,000 96E59B06
jgt-9781838551865.r25 15,000,000 4B7A157A
jgt-9781838551865.r26 15,000,000 0363EDDD
jgt-9781838551865.r27 15,000,000 3F0B0DC1
jgt-9781838551865.r28 15,000,000 AF95ED01
jgt-9781838551865.r29 15,000,000 41CF81AA
jgt-9781838551865.r30 15,000,000 F4B9ECA9
jgt-9781838551865.r31 3,352,548 F1401376

Total size: 483,352,548
Archived files
Packt Metasploit Penetration Testing Recipes\01.Preparing the Environment\0101.The Course Overview.mp4 [bfe8447a7fe9588c] 10,801,776 988D17C3
Packt Metasploit Penetration Testing Recipes\01.Preparing the Environment\0102.Setting Up Local Penetration Testing Lab.mp4 [4dc463236171d07] 29,307,599 5676DCE5
Packt Metasploit Penetration Testing Recipes\01.Preparing the Environment\0103.Launching Your Remote Penetration Testing Lab with Cloud Engine.mp4 [959fdad1be14d023] 28,562,365 96D6A6A5
Packt Metasploit Penetration Testing Recipes\01.Preparing the Environment\0104.Easy Guide for Installation of Metasploit Framework.mp4 [f0f9566258fcb711] 18,009,073 7CBA231C
Packt Metasploit Penetration Testing Recipes\02.Conducting Metasploit Penetration Testing\0201.Get Scanning Techniques by Nmap and Zenmap.mp4 [a9ebcc39e0d004e0] 8,525,448 EC5AC101
Packt Metasploit Penetration Testing Recipes\02.Conducting Metasploit Penetration Testing\0202.Pentesting Windows XP for Known Attacks.mp4 [ce503b6f685c2d9b] 11,234,574 B71DC667
Packt Metasploit Penetration Testing Recipes\02.Conducting Metasploit Penetration Testing\0203.Pentesting Windows 7 for Known Attacks.mp4 [2516405202e2b1af] 10,209,099 D8D0C5F8
Packt Metasploit Penetration Testing Recipes\02.Conducting Metasploit Penetration Testing\0204.Pentesting Linux for Known Attacks.mp4 [3d3fa7398330c096] 4,337,938 A7BFB267
Packt Metasploit Penetration Testing Recipes\02.Conducting Metasploit Penetration Testing\0205.Pentesting Windows Servers for Known Attacks.mp4 [d894e02970d890ef] 16,442,673 C045EFC1
Packt Metasploit Penetration Testing Recipes\02.Conducting Metasploit Penetration Testing\0206.Pentesting Databases for Known Attacks.mp4 [294239ca98118950] 18,504,579 02D78768
Packt Metasploit Penetration Testing Recipes\02.Conducting Metasploit Penetration Testing\0207.Art of Metasploit on a Real Hacking Scenario.mp4 [682e5748233921c8] 23,087,173 8ED33939
Packt Metasploit Penetration Testing Recipes\03.White Box Metasploit Penetration Testing\0301.Setting Up Configuring OpenVAS.mp4 [978bf01d4407944b] 9,272,419 D46E982C
Packt Metasploit Penetration Testing Recipes\03.White Box Metasploit Penetration Testing\0302.Porting Results of OpenVAS into Metasploit.mp4 [9436d386805a233b] 14,195,637 6419F692
Packt Metasploit Penetration Testing Recipes\03.White Box Metasploit Penetration Testing\0303.Verifying Results and Covering Logs.mp4 [426beb1414f8a128] 15,049,782 5BA0B90C
Packt Metasploit Penetration Testing Recipes\03.White Box Metasploit Penetration Testing\0304.Generating Detailed Reports.mp4 [ae578db9bc79eb9d] 7,708,535 FDFD2D89
Packt Metasploit Penetration Testing Recipes\04.Black Box Metasploit Penetration Testing\0401.Footprinting and Enumeration.mp4 [8c5807ab917f5ad3] 25,988,412 D55ED579
Packt Metasploit Penetration Testing Recipes\04.Black Box Metasploit Penetration Testing\0402.Exploitation of Vulnerable Software Found.mp4 [9c5d04b37fb0e925] 8,896,340 B277D5A6
Packt Metasploit Penetration Testing Recipes\04.Black Box Metasploit Penetration Testing\0403.Elevating Your Specific Low Privileges.mp4 [5e302497de05a699] 16,917,548 E7CCE637
Packt Metasploit Penetration Testing Recipes\04.Black Box Metasploit Penetration Testing\0404.Moving Inside the Network with Pivoting.mp4 [d0c3383767fb7d9b] 8,993,033 EFF18BAA
Packt Metasploit Penetration Testing Recipes\04.Black Box Metasploit Penetration Testing\0405.Mastering Nessus Integration.mp4 [e9c30f39066a727f] 15,861,615 A0427C4F
Packt Metasploit Penetration Testing Recipes\05.Client-Side Attacks\0501.Client-Side Exploitation with Browser Vulnerabilities.mp4 [973159bddd7458f] 25,887,144 DABF6649
Packt Metasploit Penetration Testing Recipes\05.Client-Side Attacks\0502.Understanding Metasploit Payloads.mp4 [d83587fb9a58eda5] 14,388,733 6B90C6FB
Packt Metasploit Penetration Testing Recipes\05.Client-Side Attacks\0503.Bypass the Detection of AV.mp4 [afce8b3b67735147] 8,362,239 EF7149F9
Packt Metasploit Penetration Testing Recipes\05.Client-Side Attacks\0504.Attacking Web Visitors with Malicious Injection.mp4 [ce998dca09796aaa] 31,640,337 F41D9B43
Packt Metasploit Penetration Testing Recipes\05.Client-Side Attacks\0505.Injecting Your Metasploit Payload into Safe Package.mp4 [844b6f078a14d515] 7,576,966 61B02076
Packt Metasploit Penetration Testing Recipes\05.Client-Side Attacks\0506.Exploiting Mobile Devices.mp4 [bd2062685baeea8d] 5,071,677 1C2AEC5C
Packt Metasploit Penetration Testing Recipes\05.Client-Side Attacks\0507.Getting Started with Social Engineering Toolkit (SET).mp4 168 369FB4AD
Packt Metasploit Penetration Testing Recipes\06.Post Exploitation\0601.Usage of Windows- CaptureGatherManage Modules.mp4 [158207017abdce2] 11,882,103 3E72BE5F
Packt Metasploit Penetration Testing Recipes\06.Post Exploitation\0602.Usage of Linux Post Exploitation Modules.mp4 [d042cb568bb8a01c] 12,970,408 38AEA923
Packt Metasploit Penetration Testing Recipes\06.Post Exploitation\0603.Usage of OS X Post Exploitation Modules.mp4 [ef6e518fbd1308ed] 8,246,515 A32AD7F3
Packt Metasploit Penetration Testing Recipes\07.Building Custom Exploits\0701.Fuzzing and EIP Control.mp4 [deb12d9a2834bbfe] 17,357,864 03CDCD8E
Packt Metasploit Penetration Testing Recipes\07.Building Custom Exploits\0702.Finalizing Exploit Development.mp4 [6239856b05593c0] 20,042,873 CEC03297
Packt Metasploit Penetration Testing Recipes\07.Building Custom Exploits\0703.Porting Exploit into Metasploit.mp4 [cbf641bbcd8d2381] 13,214,834 BBE56E2C
Packt Metasploit Penetration Testing Recipes\01.Preparing the Environment 0 00000000
Packt Metasploit Penetration Testing Recipes\02.Conducting Metasploit Penetration Testing 0 00000000
Packt Metasploit Penetration Testing Recipes\03.White Box Metasploit Penetration Testing 0 00000000
Packt Metasploit Penetration Testing Recipes\04.Black Box Metasploit Penetration Testing 0 00000000
Packt Metasploit Penetration Testing Recipes\05.Client-Side Attacks 0 00000000
Packt Metasploit Penetration Testing Recipes\06.Post Exploitation 0 00000000
Packt Metasploit Penetration Testing Recipes\07.Building Custom Exploits 0 00000000
Packt Metasploit Penetration Testing Recipes 0 00000000

Total size: 478,547,479
RAR Recovery
Present (Protect+) 4,790,372
Labels APPS