Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

penetration testing

  1. yohilax951

    program suggest tool for using in penetration testing with field

    def suggest_tools(field): penetration_tools = { "Network Scanning": ["Nmap", "Wireshark", "Angry IP Scanner"], "Web Application Testing": ["Burp Suite", "OWASP ZAP", "Nikto"], "Vulnerability Assessment": ["OpenVAS", "Nessus", "Qualys"], "Password Cracking"...
  2. jain

    #OffSec | PEN-200: Penetration OSCP Certification - 2023 PDF+VIDEOS

    https://teraboxapp.com/s/1VRpgpDUQgQXBPsk4ftmrKg
  3. jain

    HTB CPTS: Certified Penetration Testing Specialist PATH

    https://teraboxapp.com/s/1ettTkmczP2zy5IValD211g
  4. jain

    iNE | Web Application Penetration Testing Professional (eWPTv2)

    https://teraboxapp.com/s/1msPAkpGeEjlH7vdnZFPkwg
  5. zeroroz

    Start Kali Linux, Ethical Hacking and Penetration Testing!(classroom

    What you'll learn: Step by step instructions for insulation VirtualBox and creating your virtual environment on Windows, Mac, and Linux. An introduction to attacking networks and breaking passwords. Tips for remaining anonymous in hacking and penetration testing activities. A clear...
  6. carxproveteran

    NEW-The Complete Ethical Hacking Course (2024):Zero to Hero

    NEW-The Complete Ethical Hacking Course (2024):Zero to Hero Learn Ethical Hacking + Penetration Testing! Use real techniques by black hat hackers then learn to defend against them! What you'll learn Start from 0 up to a high-intermediate level. Learn ethical hacking, its fields & the different...
  7. tronny

    INE - Web Application Penetration Testing File & Resource Attacks

    INE - Web Application Penetration Testing File & Resource Attacks 9-2023, by Alexis Ahmed *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  8. randomdue777

    ETHICAL HACKING AND PENETRATION TESTING GUIDE

    ETHICAL HACKING AND PENETRATION TESTING GUIDE
  9. tronny

    LiveLessons - Hacking Web Applications

    LiveLessons - Hacking Web Applications - The Art of Hacking Series Security Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  10. tronny

    LiveLessons - Enterprise Penetration Testing and Continuous Monitoring

    LiveLessons - Enterprise Penetration Testing and Continuous Monitoring, by Omar Santos *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  11. tronny

    Udemy - Web Application Penetration Testing Complete Course 2023

    Udemy - Web Application Penetration Testing Complete Course 2023, by Foyzul Islam *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  12. myarena

    Book - "The Hacker Playbook 3: Practical Guide to Penetration Testing"

    "The Hacker Playbook 3: Practical Guide to Penetration Testing" by Peter Kim was released in 2018 and is the 3rd one of the 3-book series (the other two earlier ones being The Hacker Playbook and The Hacker Playbook 2). The Hacker Playbooks in general are recommended by some experienced hackers...
  13. nukemurai turing

    iOS Penetration Testing - The Basics

    https://nephobox.com/s/1dDPiIxFD1YLKVIIkpadpmA
  14. nukemurai turing

    Enterprise Penetration Testing

    https://teraboxapp.com/s/1_X-Q1PqvKtrv5bp19T18TQ
  15. nukemurai turing

    Mobile Device Security and Ethical Hacking And Penetration Testing

    https://teraboxapp.com/s/1CLzFxsOROxOBJZ3x1e78EA
  16. davidsnufle

    EBook/Course  SEC542: Web App Pentesting and Ethical Hacking

    Link: https://go.linuxia.ir/link/sec542.txt *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  17. islem23

    Web Application Hacking and Penetration Testing

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  18. Bathacker

    EBook/Course  How to Hack Wireless Network Basic Security and Penetration Testing

    How to Hack Wireless Network Basic Security and Penetration Testing Kali Linux Your First Hack Alan T. Norman is a proud, savvy, and ethical hacker from San Francisco City. After receiving a Bachelor of Science at Stanford University. Alan now works for a mid-size Informational Technology Firm...
  19. Selfesteem

    All the requirements for Kali Linux for penetration testing in this

    This tool requires root access and downloads everything needed for Kali, not just Termux. There are also things for Termux in the tool, for example, the tool checks if Python is installed or not, and installs it if it is not. Also, there are other tools like Nmap. Follow the commands below: $...
  20. omarosama

    Udemy - Cyber Security Hacking & Penetration Testing with Kali Linux

    What you'll learn How to Setup a Lab Environment Penetration Testing Penetration Testing Methodology Hacking Passwords OSINT, Reconnaissance, Banner Grabbing, & Scanning Penetration Testing Toolsets Common Vulnerabilities Vulnerability Detection Vulnerability Exploitation Capture the Flag...
  21. omarosama

    Udemy - Hacking with Metasploit & Penetration Testing

    What you'll learn Hacking with Metasploit How to Setup a Lab Environment Penetration Testing Penetration Testing Methodology OSINT, Reconnaissance, Banner Grabbing, & Scanning Penetration Testing Toolsets Hacking with Metasploit Exploiting Metasploitable 2 Capture the Flag Requirements...
  22. tronny

    ITProTV - Penetration Testing

    ITProTV - Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. tronny

    eWAPTv3 - Web Application Penetration Testing

    eWAPTv3 - Web Application Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  24. tronny

    eWAPTv2 - Web Application Penetration Testing

    eWAPTv2 - Web Application Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  25. tronny

    ePTSv4 - Penetration Testing Student

    ePTSv4 - Penetration Testing Student *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  26. tronny

    ePTSv3 - Penetration Testing Student

    ePTSv3 - Penetration Testing Student *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  27. tronny

    ePTPv5 - Penetration Testing Professional

    ePTPv5 - Penetration Testing Professional *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  28. tronny

    ePTPv4 - Penetration Testing Professional

    ePTPv4 - Penetration Testing Professional *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  29. tronny

    ePTPv3 - Penetration Testing Professional

    ePTPv3 - Penetration Testing Professional *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  30. tronny

    eMASPTv2 - Mobile Application Security & Penetration Testing

    eMASPTv2 - Mobile Application Security & Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  31. tronny

    eMASPTv1 - Mobile Application Security & Penetration Testing

    eMASPTv1 - Mobile Application Security & Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  32. tronny

    EC-Council - Windows Penetration Testing Essentials, by Alexis Ahmed

    EC-Council - Windows Penetration Testing Essentials, by Alexis Ahmed *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  33. serberus2012

    TCMSecurity - Mobile Application Penetration Testing

    Course Overview This course focuses on Android and iOS Mobile Application Penetration testing. The course will demonstrate common techniques to extract sensitive data from Android and iOS Application such as API Keys, stored secrets, and firebase databases, and provide a solid foundation for...
  34. tronny

    EC-Council - Getting Started with Kali Linux Penetration Testing

    EC-Council - Getting Started with Kali Linux Penetration Testing, by Sunil Gupta *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  35. tronny

    EC-Council - Certified Penetration Testing Professional (CPENT) 2021

    EC-Council - Certified Penetration Testing Professional (CPENT) 2021 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  36. tronny

    EC-Council - Burp Suite Web Application Penetration Testing

    EC-Council - Burp Suite Web Application Penetration Testing, by Sunil Gupta *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  37. tronny

    Cybrary - Web Application Penetration Testing, by Raymond Evans

    Cybrary - Web Application Penetration Testing, by Raymond Evans *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  38. tronny

    Cybrary - Physical Penetration Testing

    Cybrary - Physical Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  39. tronny

    Cybrary - Penetration Testing Execution Standard (PTES), by Robert Smith

    Cybrary - Penetration Testing Execution Standard (PTES), by Robert Smith *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  40. tronny

    Cybrary - Penetration Testing and Ethical Hacking, by Ken Underhill

    Cybrary - Penetration Testing and Ethical Hacking, by Ken Underhill *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  41. lidl58

    [OffSec] PWK PEN-200 - Penetration Testing with Kali Linux

    PWK PEN-200 - Penetration Testing with Kali Linux *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  42. lidl58

    ePTX - Penetration Testing Extreme

    ePTX - Penetration Testing Extreme *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  43. tronny

    Cybrary - Offensive Penetration Testing

    Cybrary - Offensive Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  44. tronny

    Cybrary - Offensive Penetration Testing, by Clint Kehr

    Cybrary - Offensive Penetration Testing, by Clint Kehr *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  45. M

    Penetration Testing Tools

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  46. tronny

    Cybrary - Advanced Penetration Testing, by Geogia Weidman

    Cybrary - Advanced Penetration Testing, by Geogia Weidman *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  47. tronny

    SANS - SEC660 - Advanced Penetration Testing, Exploit Writing

    SANS - SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video...
  48. tronny

    SANS - SEC642 - Advanced Web App Penetration Testing

    SANS - SEC642 - Advanced Web App Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video. after watching video u will...
  49. tronny

    SANS - SEC617 - Wireless Penetration Testing and Ethical Hacking

    SANS - SEC617 - Wireless Penetration Testing and Ethical Hacking *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video. after watching...
  50. tronny

    SANS - SEC588 - Cloud Penetration Testing

    SANS - SEC588 - Cloud Penetration Testing *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video. after watching video u will get premium...
Top Bottom