INE – Host & Network Penetration Testing: Exploitation

INE – Host & Network Penetration Testing: Exploitation
English | Tutorial | Size: 10.03 GB


Exploitation consists of the tactics, techniques, and procedures that attackers/adversaries utilize to gain an initial foothold on a target system and consequently the target network.

INE – Web Application Penetration Testing XSS Attacks

INE – Web Application Penetration Testing XSS Attacks
English | Tutorial | Size: 3.42 GB


Cross-site scripting (XSS) is one of the most commonly exploited vulnerabilities in web applications. As a web application pentester or bug bounty hunter, it is vitally important to understand what causes XSS vulnerabilities, how they can be identified and how they can be exploited.

INE – Applying Overlay Protocols & Packet Flow Analysis

INE – Applying Overlay Protocols & Packet Flow Analysis
English | Tutorial | Size: 862.69 MB


Overlay Protocols allow applications to transparently communicate at Layer 2 and Layer 3, which is a key function of any Data Center design.

INE – The Metasploit Framework Bootcamp

INE – The Metasploit Framework Bootcamp
English | Tutorial | Size: 9.51 GB


The Metasploit Framework is one of the most widely utilized exploitation tools used by penetration testers and security researchers.

INE – Host & Network Penetration Testing – Exploitation

INE – Host & Network Penetration Testing – Exploitation
English | Tutorial | Size: 10.03 GB


Exploitation consists of the tactics, techniques, and procedures that attackers/adversaries utilize to gain an initial foothold on a target system and consequently the target network.