 
| PDC4S:\C\CBT Collection\CBT.Nuggets.BackTrack.And.Kali.Linux-PRODEV | ||
|  Up one directory... | ||
|  | ||
|  01-Welcome to the tools of BackTrack and Kali Linux.mp4 | ||
|  02-What is BackTrack.mp4 | ||
|  03-Install BT on a Virtual Machine.mp4 | ||
|  04-Connecting to the Network.mp4 | ||
|  05-Updating SW and Using Integrated Help.mp4 | ||
|  06-BT Wireless TX Power.mp4 | ||
|  07-Uncovering Hidden SSIDs.mp4 | ||
|  08-Bypassing MAC Address Filters.mp4 | ||
|  09-Breaking WPA2 Wireless.mp4 | ||
|  10-Rogue Wireless Access Points.mp4 | ||
|  11-Wireless Mis-Association Attacks.mp4 | ||
|  12-MITM using Wireless Bridging.mp4 | ||
|  13-Nmap King of Scanners.mp4 | ||
|  14-DHCP Starvation.mp4 | ||
|  15-Vote for BT - as the new STP Root Bridge.mp4 | ||
|  16-CDP Flooding.mp4 | ||
|  17-Taking over HSRP.mp4 | ||
|  18-DTP and 802.1q Attacks.mp4 | ||
|  19-ARP Spoofing MITM.mp4 | ||
|  20-Metasploit Framework.mp4 | ||
|  21-PWNing a System with MSF.mp4 | ||
|  22-Creating a Pivot Point.mp4 | ||
|  23-Social-Engineer Toolkit (SET).mp4 | ||
|  24-Ettercap and Xplico.mp4 | ||
|  25-DNS Spoofing.mp4 | ||
|  26-Hydra.mp4 | ||
|  27-Maltego.mp4 | ||
|  28-Kali Linux.mp4 | ||
|  29-Burp Suite.mp4 | ||
|  30-Raspberry Pi and Kali Linux.mp4 | ||
|  31-Scapy.mp4 | ||
|  32-Hping3.mp4 | ||
|  33-Parasite6.mp4 | ||
|  34-IPv6 THC Tools.mp4 | ||
|  35-Custom Password Lists.mp4 | ||
|  36-Hashes and Cracking Passwords.mp4 | ||
|  37-Rainbow Tables and Ophcrack.mp4 | ||
|  38-Wireshark.mp4 | ||
|  39-Virtual Test Environment.mp4 | ||
|  40-Detecting Rootkits.mp4 | ||
|  prodev-cbt_bakl.nfo | ||