3/11/20

Introduccion a Metasploit | Curso de Ethical Hacking, Seguridad Ofensiva...


Sígueme en:
https://www.instagram.com/zerialkill/
https://twitter.com/zerialkiller
https://www.facebook.com/ZerialKiller
http://zerialkiller.blogspot.com/
https://www.youtube.com/zerialkiller
https://www.linkedin.com/in/antonio-gurza-72124920/

Material Curso
Material Visual PDF https://drive.google.com/file/d/1ptJda5T206Hi7RW2r7hHgcM9P3AK98LY/view?usp=sharing
Virtual Box: https://www.virtualbox.org/wiki/Downloads
Kali gnu/Linux: https://www.kali.org/downloads/
Gnu/Linux Vulnerable Metasploitable: 
https://sourceforge.net/projects/metasploitable/files/Metasploitable2/
https://drive.google.com/open?id=16XjMyVK4VC5Qgp61uHwLB9L_HqkowqmK
Windows7: https://drive.google.com/open?id=1mjPr5JhBCBXefSeVAPH5v7pKT4hhMEWS
Windows10: https://drive.google.com/file/d/1ugF536n8I3GrUXJOza716Scaj3xB7zMg/view?usp=sharing
MacOSX High Sierra: https://drive.google.com/file/d/1wcgHq3BxK0bqnLP_ejYbjnwrAz_Xy2MY/view?usp=sharing

No hay comentarios.: