

Video Training → Alex Horea - Ubuntu Linux on VirtualBox Quick Setup
Published by: voska89 on 15-01-2022, 12:54 |
0

Last Update: 11/2021
Duration: 40m | Video: .MP4, 1280x720 30 fps | Audio: AAC, 48 kHz, 2ch | Size: 326 MB
Genre: eLearning | Language: English
Video Training → The Ultimate Ethical Hacking Linux and Metasploit Training
Published by: voska89 on 14-01-2022, 15:35 |
0

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 52 lectures (8h 53m) | Size: 3.82 GB
Start your Cyber Security Carrer with CCST+ Course - Learn Metasploit, Linux, Ethical Hacking and other awesoe topics
Video Training → Python 4000 - Linux Commands & DevOps Automation
Published by: voska89 on 14-01-2022, 15:33 |
0

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 47 lectures (4h 25m) | Size: 1.76 GB
Testing and interacting with free & open operating systems using Python3
Video Training → Linkedin - OpenVPN in Linux
Published by: voska89 on 14-01-2022, 15:29 |
0

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Skill Level: Beginner | Genre: eLearning | Language: English + srt | Duration: 1h 44m | Size: 2 GB
In this course from ITProTV, instructors Daniel Lowrie and Justin Dennison take you through the process of setting up an Ubuntu-based OpenVPN server in AWS and an Ubuntu client, from start to finish. They show you how to set the proper firewall configurations, install OpenVPN on the server, install Easy-RSA on the server, configure the certificate authority (CA), generate both server and client keys, configure the server.conf and client.ovpn files, and finally make a VPN connection. They also look at a few problems and errors that you may encounter and explain the appropriate troubleshooting techniques to resolve them.
Video Training → Penetration Testing With Kali Linux (PWK) PEN-200 - 2021
Published by: voska89 on 13-01-2022, 03:00 |
0

Penetration Testing With Kali Linux (PWK) PEN-200
Home Page
https://www.offensive-security.com/pwk-oscp/
Genre / Category:Networks & Security
File Size :3.9GB
Product Details The industry-leading Penetration Testing with Kali Linux (PWK/PEN-200) course just got even better with the addition of five recently retired OSCP exam machines to PWK labs. These five machines represent an entire OSCP exam room! Get more value out of your lab time for the same price, and enjoy extra preparation for the OSCP exam.
Video Training → George Vazquez - The Ubuntu Linux Desktop Power User Guide
Published by: voska89 on 12-01-2022, 17:27 |
0

MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English + srt | Duration: 40 lectures (2h 22m) | Size: 1.52 GB
Become a Linux power user using Ubuntu Desktop 21.10
--- → Ultimate Linux Projects - First Edition 2022
Published by: ad-team on 12-01-2022, 01:38 |
0

--- → Linux Format UK - February 2022
Published by: ad-team on 12-01-2022, 01:27 |
0

Video Training → Linkedin Learning - Advanced Kali Linux
Published by: Minhchick on 11-01-2022, 06:25 |
0

Linkedin Learning - Advanced Kali Linux-XQZT
English | Size: 369.37 MB
Category: Tutorial
Learn how to use Kali Linux for advanced penetration testing including stealthy testing, privilege escalation, tunneling and exfiltration, and pivoting
Video Training → AClouudGuru - Windows Subsystem for Linux Deep Dive
Published by: Minhchick on 10-01-2022, 10:01 |
0

AClouudGuru - Windows Subsystem for Linux Deep Dive
English | Size: 1.26 GB
Category: Tutorial
Do you need to run Linux tools within a traditional Windows environment?


