There is no glory in what used to be the 'scene' - download for fun, don't fuck with it. ―krazy8
  • U: Anonymous
  • D: 2022-03-01 22:19:43
  • C: Unknown

RELEASE >

ReScene version pyReScene Auto 0.7 XQZT File size CRC
Download
34,826
Stored files
609 3F7E5EB4
27,238 2FD1D46C
456 7C7F2106
RAR-files
linkedin.learning.advanced.kali.linux-xqzt.rar 50,000,000 F86E8B2C
linkedin.learning.advanced.kali.linux-xqzt.r00 50,000,000 DFE68F76
linkedin.learning.advanced.kali.linux-xqzt.r01 50,000,000 D44EBBBD
linkedin.learning.advanced.kali.linux-xqzt.r02 50,000,000 F57F374B
linkedin.learning.advanced.kali.linux-xqzt.r03 50,000,000 C81541F6
linkedin.learning.advanced.kali.linux-xqzt.r04 50,000,000 5A2326C0
linkedin.learning.advanced.kali.linux-xqzt.r05 50,000,000 7F6D119D
linkedin.learning.advanced.kali.linux-xqzt.r06 37,312,457 DCF89C21

Total size: 387,312,457
Archived files
01.01-using_kali_linux_as_the_basis_for_advanced_penetration_testing.mkv [f6531ae2c3480b41] 7,745,432 35EC40FA
01.02-what_you_should_know.mkv [74672816a8255bbd] 1,438,315 9AC499C9
01.03-disclaimer.mkv [ecdaaa179fd54ad] 1,828,394 B9B79083
02.01-testing_with_kali_linux.mkv [a086ae572e3a328f] 8,127,735 19F7518C
02.02-understanding_kali_deployments.mkv [eeb68235861fe991] 6,953,407 25714603
02.03-preparing_your_toolbox.mkv [31b308bc2acaf38f] 13,394,006 212623A7
02.04-preparing_to_use_exploits_for_testing.mkv [513c8ddca007e049] 20,024,492 8C735B54
02.05-managing_the_kali_menu.mkv [3ec62f4fb1fab282] 12,460,515 D49B1007
02.06-using_the_linkedin_learning_penetration_testing_lab.mkv [8cfccab7ae84c2d5] 18,182,606 4C77940D
03.01-introduction_to_shells.mkv [d53be85b25ffef46] 6,063,872 BD28ECA4
03.02-exploring_kali_webshells.mkv [2e9c638998bada26] 16,501,845 E30C2FBB
03.03-weeving_a_shell.mkv [6dc4709235bc685d] 11,011,841 1FF256D6
03.04-generating_shellcode_with_msfvenom.mkv [6502e8a5df5442b7] 22,500,674 E9552EEC
03.05-injecting_images_with_jhead.mkv [e8ea415ffac50339] 9,001,323 A39D94CA
03.06-using_shellcode_in_exploits.mkv [4a280cdbdd4a4877] 8,953,428 09CA020C
04.01-exploiting_systems_with_kali.mkv [a1daa3515e9865dc] 1,115,029 9ADFE169
04.02-exploiting_with_python.mkv [11d068e6121d6bad] 8,515,007 AA4EE65F
04.03-exploiting_with_perl.mkv [756304dfd77889a7] 4,617,393 17291D14
04.04-exploiting_with_c.mkv [7feba88434d66db1] 4,391,953 F529238F
04.05-exploiting_with_cpp.mkv [267068fcba4fe04b] 8,176,444 4FFFCADD
05.01-obtaining_windows_passwords.mkv [1ebfccd85fbae1c6] 21,444,193 559CB0C6
05.02-obtaining_linux_passwords.mkv [143e94c7b646514e] 7,405,527 CAADCAD7
06.01-targeting_metasploitable.mkv [22c2e5711e5667fb] 1,573,608 FE94D60F
06.02-exploiting_vsftpd.mkv [d2904ddaf0466728] 7,754,272 3527105B
06.03-exploiting_with_proftpd.mkv [25c2f189e8018a57] 15,039,223 8B3F5CB6
06.04-exploiting_tomcat.mkv [cf0812628d81624f] 8,270,211 56B9E582
06.05-exploiting_irc.mkv [48098b74d17c2cf6] 3,784,900 6FB5A121
06.06-exploiting_the_distributed_compile_system.mkv [5a49ad61d4c770e] 3,648,198 196A423A
06.07-exploiting_network_files.mkv [6666d7bdf746a37d] 6,951,865 BBD57771
06.08-hiding_in_plain_sight.mkv [c0e6de10fbb99f4d] 1,373,714 8805F9F9
06.09-escalating_to_root.mkv [310ff6a72c93020] 17,576,810 3A393F3C
07.01-hacking_the_box.mkv [d39cb2a81ccd5ca] 20,473,972 D194BAAB
07.02-exploiting_rejetto.mkv [e60474d4e24d6d69] 17,235,110 09F5D405
07.03-exploiting_the_devel.mkv [9e2db7e6b3564438] 24,525,273 68FA5346
07.04-time_to_exploit_cronos.mkv [a04d597914fd76cf] 13,381,972 5700FF32
07.05-cronos_revisited_getting_to_the_root.mkv [960e21c086504b6a] 13,829,198 5C8A085A
07.06-using_a_nightmare_escalator.mkv [ca517d5732893524] 8,878,001 62B0E09B
08.01-next_steps.mkv [357b143ca94f743f] 3,126,788 296D3DB0
Ex_Files_Advanced_Kali_Linux.zip 32,307 A67EACB1

Total size: 387,308,853
Video files
Sample
linkedin.learning.advanced.kali.linux-xqzt-sample.mkv 2,391,019 F0BDAAAB
RAR Recovery
Not Present
Labels UNKNOWN