Python-3-For-Offensive-PenTest-A-Complete-Practical-Course:令人反感的PenTest的Python 3-源码

上传者: 42116847 | 上传时间: 2021-05-26 18:03:03 | 文件大小: 1.46MB | 文件类型: ZIP
Python-3进攻性笔测试-完整而实用的课程 Packt发行的《用于冒犯PenTest的Python 3:完整的实践课程》

文件下载

资源详情

[{"title":"( 26 个子文件 1.46MB ) Python-3-For-Offensive-PenTest-A-Complete-Practical-Course:令人反感的PenTest的Python 3-源码","children":[{"title":"Python-3-For-Offensive-PenTest-A-Complete-Practical-Course-master","children":[{"title":"Section 02","children":[{"title":"Exercise Downloading Tools From Hacker Machine.txt <span style='color:#111;'> 686B </span>","children":null,"spread":false},{"title":"Final Notes & Countermeasures.txt <span style='color:#111;'> 2.48KB </span>","children":null,"spread":false},{"title":"Exercise Overcome Empty String.txt <span style='color:#111;'> 439B </span>","children":null,"spread":false},{"title":"Python 3- Your First Persistence Shell.zip <span style='color:#111;'> 11.54KB </span>","children":null,"spread":false},{"title":"Exercise Switching user-agent value.txt <span style='color:#111;'> 463B </span>","children":null,"spread":false},{"title":"Dowload Link For scripts <span style='color:#111;'> 146B </span>","children":null,"spread":false}],"spread":true},{"title":"Section 04","children":[{"title":"Exercise Putting All Together - Bypassing Botnet Filtering.txt <span style='color:#111;'> 226B </span>","children":null,"spread":false},{"title":"M5 - Catch Me If You Can!.zip <span style='color:#111;'> 2.72KB </span>","children":null,"spread":false},{"title":"Dowload Link For scripts <span style='color:#111;'> 146B </span>","children":null,"spread":false}],"spread":true},{"title":"Section 07","children":[{"title":"Module 6.rar <span style='color:#111;'> 198.69KB </span>","children":null,"spread":false},{"title":"export into EXE.txt <span style='color:#111;'> 826B </span>","children":null,"spread":false},{"title":"12.odt <span style='color:#111;'> 13.50KB </span>","children":null,"spread":false},{"title":"Dowload Link For scripts <span style='color:#111;'> 141B </span>","children":null,"spread":false}],"spread":true},{"title":"LICENSE <span style='color:#111;'> 1.04KB </span>","children":null,"spread":false},{"title":"Section 05","children":[{"title":"Crypto.zip <span style='color:#111;'> 17.16KB </span>","children":null,"spread":false},{"title":"Dowload Link For scripts <span style='color:#111;'> 146B </span>","children":null,"spread":false}],"spread":true},{"title":"Section 03","children":[{"title":"Advanced Scriptable Shell.zip <span style='color:#111;'> 7.57KB </span>","children":null,"spread":false},{"title":"Exercise Twitter as DDNS Tweet your Kali IPport.txt <span style='color:#111;'> 636B </span>","children":null,"spread":false},{"title":"Dowload Link For scripts <span style='color:#111;'> 146B </span>","children":null,"spread":false}],"spread":true},{"title":"Section 06","children":[{"title":"2.odt <span style='color:#111;'> 11.47KB </span>","children":null,"spread":false},{"title":"M4 - Passwords Hacking.zip <span style='color:#111;'> 338.72KB </span>","children":null,"spread":false},{"title":"Quick note (2).txt <span style='color:#111;'> 391B </span>","children":null,"spread":false},{"title":"Quick note.txt <span style='color:#111;'> 487B </span>","children":null,"spread":false},{"title":"Dowload Link For scripts <span style='color:#111;'> 147B </span>","children":null,"spread":false}],"spread":true},{"title":"README.md <span style='color:#111;'> 141B </span>","children":null,"spread":false},{"title":"Section 01","children":[{"title":"Preparing Kali 2 linux & Windows 10.docx <span style='color:#111;'> 918.25KB </span>","children":null,"spread":false}],"spread":true}],"spread":true}],"spread":true}]

评论信息

免责申明

【只为小站】的资源来自网友分享,仅供学习研究,请务必在下载后24小时内给予删除,不得用于其他任何用途,否则后果自负。基于互联网的特殊性,【只为小站】 无法对用户传输的作品、信息、内容的权属或合法性、合规性、真实性、科学性、完整权、有效性等进行实质审查;无论 【只为小站】 经营者是否已进行审查,用户均应自行承担因其传输的作品、信息、内容而可能或已经产生的侵权或权属纠纷等法律责任。
本站所有资源不代表本站的观点或立场,基于网友分享,根据中国法律《信息网络传播权保护条例》第二十二条之规定,若资源存在侵权或相关问题请联系本站客服人员,zhiweidada#qq.com,请把#换成@,本站将给予最大的支持与配合,做到及时反馈和处理。关于更多版权及免责申明参见 版权及免责申明