搜索
Penetration Testing with Kali Linux - A Complete Guide!
磁力链接/BT种子名称
Penetration Testing with Kali Linux - A Complete Guide!
磁力链接/BT种子简介
种子哈希:
04d55b82ee3a7483252d3f547e8353b9a6596b82
文件大小:
7.11G
已经下载:
2770
次
下载速度:
极快
收录时间:
2022-01-09
最近下载:
2025-06-25
移花宫入口
移花宫.com
邀月.com
怜星.com
花无缺.com
yhgbt.icu
yhgbt.top
磁力链接下载
magnet:?xt=urn:btih:04D55B82EE3A7483252D3F547E8353B9A6596B82
推荐使用
PIKPAK网盘
下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看
下载BT种子文件
磁力链接
迅雷下载
PIKPAK在线播放
世界之窗
91视频
含羞草
欲漫涩
逼哩逼哩
成人快手
51品茶
抖阴破解版
极乐禁地
91短视频
TikTok成人版
PornHub
草榴社区
哆哔涩漫
呦乐园
萝莉岛
最近搜索
港台
中信
顶级颜值网红
transporter.the.series
稀有偷拍
2024.年12月,
炮友
nhdtc-072
男同性
酒店偷拍高质量
猛男 黑人
操一下
有声小说-叶姑娘
夫人
完全版
插飞
小二先生mrtu
赵总寻花
妻交
黑丝合集
cawd 流出
the bus get
project grindhound
ไข้หวัดใหญ่สายพันธุ์+a+ทำยังไงหายไว
精品流出
酒店 流出
众筹果哥
约操巨乳
单男内射
俯视角
文件列表
4. Practical Windows Penetration Testing/20. Achieving Persistence.mp4
417.2 MB
4. Practical Windows Penetration Testing/13. Evading Anti-Virus.mp4
302.9 MB
4. Practical Windows Penetration Testing/5. Setting Up Target Win 10.mp4
239.7 MB
4. Practical Windows Penetration Testing/8. Scanning.mp4
215.0 MB
4. Practical Windows Penetration Testing/22. Pass-the-Hash Attack.mp4
209.8 MB
1. Learning Network Penetration Testing with Kali Linux/21. Exploiting the Target System.mp4
205.1 MB
4. Practical Windows Penetration Testing/10. Using Public Exploits.mp4
195.3 MB
4. Practical Windows Penetration Testing/9. Service Identification.mp4
180.8 MB
2. Kali Linux Penetration Testing Recipes/34. Building Our Report.mp4
170.2 MB
1. Learning Network Penetration Testing with Kali Linux/8. Networking Fundamentals.mp4
168.8 MB
4. Practical Windows Penetration Testing/7. Creating the Domain.mp4
160.2 MB
1. Learning Network Penetration Testing with Kali Linux/4. Installing Kali Linux in VirtualBox.mp4
145.0 MB
4. Practical Windows Penetration Testing/12. Social Engineering.mp4
138.9 MB
1. Learning Network Penetration Testing with Kali Linux/5. Installing Kali Linux on Raspberry Pi.mp4
133.3 MB
2. Kali Linux Penetration Testing Recipes/29. WhoIS and Domain Name WhoIS.mp4
132.1 MB
4. Practical Windows Penetration Testing/17. Privilege Escalation.mp4
131.7 MB
1. Learning Network Penetration Testing with Kali Linux/16. Identifying Live Hosts.mp4
131.6 MB
1. Learning Network Penetration Testing with Kali Linux/6. Introducing Kali Linux Interface and Tools.mp4
129.5 MB
2. Kali Linux Penetration Testing Recipes/6. WordPress Vulnerability Testing.mp4
126.2 MB
2. Kali Linux Penetration Testing Recipes/12. Testing SQL Injections.mp4
116.1 MB
4. Practical Windows Penetration Testing/16. Meterpreter.mp4
113.1 MB
2. Kali Linux Penetration Testing Recipes/3. Installing Kali Linux.mp4
113.0 MB
1. Learning Network Penetration Testing with Kali Linux/17. Discovering Open Ports.mp4
110.0 MB
4. Practical Windows Penetration Testing/18. Collecting Credentials.mp4
101.8 MB
2. Kali Linux Penetration Testing Recipes/11. Domain Name Information and More.mp4
100.7 MB
1. Learning Network Penetration Testing with Kali Linux/22. Cracking the System Passwords.mp4
99.7 MB
1. Learning Network Penetration Testing with Kali Linux/20. Vulnerability Scanning with Nessus.mp4
92.4 MB
4. Practical Windows Penetration Testing/11. Exploiting with Metasploit.mp4
91.9 MB
4. Practical Windows Penetration Testing/21. Pivoting.mp4
89.8 MB
1. Learning Network Penetration Testing with Kali Linux/18. Uncovering Services and Fingerprinting the OS.mp4
87.3 MB
2. Kali Linux Penetration Testing Recipes/30. Site Background.mp4
86.9 MB
2. Kali Linux Penetration Testing Recipes/2. Installing VirtualBox.mp4
86.6 MB
2. Kali Linux Penetration Testing Recipes/24. Viewing Hidden SSID’s.mp4
85.9 MB
4. Practical Windows Penetration Testing/19. Password Brute-Force.mp4
84.3 MB
1. Learning Network Penetration Testing with Kali Linux/19. Vulnerability Scanning with OpenVAS.mp4
81.8 MB
2. Kali Linux Penetration Testing Recipes/7. Burp Suite – Web Application Security Testing.mp4
79.8 MB
2. Kali Linux Penetration Testing Recipes/9. Analysing the Source Code.mp4
75.3 MB
1. Learning Network Penetration Testing with Kali Linux/9. Creating a Pen-Testing Lab Environment.mp4
72.2 MB
3. Hands-On Web Penetration Testing with Kali Linux/15. OWASP-ZAP Authenticated Scan.mp4
71.5 MB
2. Kali Linux Penetration Testing Recipes/17. DNS Spoofing.mp4
70.2 MB
1. Learning Network Penetration Testing with Kali Linux/15. Gathering Initial Information.mp4
68.1 MB
1. Learning Network Penetration Testing with Kali Linux/11. Reconnaissance.mp4
65.8 MB
2. Kali Linux Penetration Testing Recipes/33. Intercepting Connections.mp4
62.2 MB
1. Learning Network Penetration Testing with Kali Linux/7. Updating Kali Linux.mp4
61.2 MB
2. Kali Linux Penetration Testing Recipes/10. Wireshark – Port Scanning.mp4
60.9 MB
2. Kali Linux Penetration Testing Recipes/26. Wireless Password Cracking- Part Two.mp4
60.7 MB
4. Practical Windows Penetration Testing/6. Setting Up Target Win 2016.mp4
59.6 MB
1. Learning Network Penetration Testing with Kali Linux/10. What Is Penetration Testing.mp4
57.9 MB
2. Kali Linux Penetration Testing Recipes/31. Finding Emails and Social Media Accounts.mp4
57.4 MB
2. Kali Linux Penetration Testing Recipes/4. Getting Used to Kali.mp4
56.3 MB
3. Hands-On Web Penetration Testing with Kali Linux/19. Web Application Firewalls.mp4
54.5 MB
1. Learning Network Penetration Testing with Kali Linux/2. Introducing Kali Linux.mp4
53.2 MB
3. Hands-On Web Penetration Testing with Kali Linux/16. Burp Suite – Part 1.mp4
53.2 MB
3. Hands-On Web Penetration Testing with Kali Linux/17. Burp Suite – Part 2.mp4
53.0 MB
1. Learning Network Penetration Testing with Kali Linux/13. Gaining and Maintaining Access.mp4
51.4 MB
2. Kali Linux Penetration Testing Recipes/32. Stealth Reconnaissance on Protected Network.mp4
49.6 MB
2. Kali Linux Penetration Testing Recipes/22. Emailing.mp4
48.9 MB
2. Kali Linux Penetration Testing Recipes/19. False Logins.mp4
48.7 MB
4. Practical Windows Penetration Testing/1. The Course Overview.mp4
48.0 MB
2. Kali Linux Penetration Testing Recipes/25. Wireless Password Cracking- Part One.mp4
45.7 MB
4. Practical Windows Penetration Testing/4. Setting Up Kali.mp4
44.8 MB
2. Kali Linux Penetration Testing Recipes/27. Intercepting Connections.mp4
44.4 MB
3. Hands-On Web Penetration Testing with Kali Linux/20. Mod_Security.mp4
44.4 MB
3. Hands-On Web Penetration Testing with Kali Linux/14. OWASP-ZAP.mp4
43.8 MB
3. Hands-On Web Penetration Testing with Kali Linux/18. Development Security.mp4
41.3 MB
2. Kali Linux Penetration Testing Recipes/5. Password Dictionaries.mp4
40.9 MB
1. Learning Network Penetration Testing with Kali Linux/3. Getting Familiar with Hardware Requirements and Recommendations.mp4
39.9 MB
3. Hands-On Web Penetration Testing with Kali Linux/8. Connectivity and Testing.mp4
39.0 MB
2. Kali Linux Penetration Testing Recipes/1. The Course Overview.mp4
38.8 MB
2. Kali Linux Penetration Testing Recipes/14. Password Testing.mp4
35.7 MB
4. Practical Windows Penetration Testing/23. Bonus Lecture.mp4
35.1 MB
2. Kali Linux Penetration Testing Recipes/18. Reconnaissance.mp4
34.9 MB
1. Learning Network Penetration Testing with Kali Linux/12. Getting Familiar with Vulnerability Scanning.mp4
34.7 MB
3. Hands-On Web Penetration Testing with Kali Linux/10. Brute Force, CSRF, and File Inclusion.mp4
33.7 MB
2. Kali Linux Penetration Testing Recipes/16. Searching for Outdated Software.mp4
33.7 MB
3. Hands-On Web Penetration Testing with Kali Linux/13. Command Execution.mp4
33.3 MB
1. Learning Network Penetration Testing with Kali Linux/1. The Course Overview.mp4
32.4 MB
2. Kali Linux Penetration Testing Recipes/23. Social Gathering.mp4
31.6 MB
2. Kali Linux Penetration Testing Recipes/20. Physical Location.mp4
31.2 MB
2. Kali Linux Penetration Testing Recipes/8. Web Application Penetration Testing.mp4
30.4 MB
2. Kali Linux Penetration Testing Recipes/28. IP Address Search.mp4
28.3 MB
3. Hands-On Web Penetration Testing with Kali Linux/11. SQL Injection.mp4
25.9 MB
3. Hands-On Web Penetration Testing with Kali Linux/12. Cross-Site Scripting (XSS).mp4
24.8 MB
3. Hands-On Web Penetration Testing with Kali Linux/6. Software and Hardware Requirements.mp4
24.6 MB
2. Kali Linux Penetration Testing Recipes/21. Calling.mp4
23.3 MB
3. Hands-On Web Penetration Testing with Kali Linux/4. Vulnerability Assessment versus Penetration Testing.mp4
21.6 MB
3. Hands-On Web Penetration Testing with Kali Linux/9. Getting to Know the DVWA Interface.mp4
21.1 MB
2. Kali Linux Penetration Testing Recipes/13. Deploying JSP Shell Attacks.mp4
19.9 MB
3. Hands-On Web Penetration Testing with Kali Linux/7. Diagram and Design.mp4
16.0 MB
1. Learning Network Penetration Testing with Kali Linux/14. Covering Tracks.mp4
14.9 MB
3. Hands-On Web Penetration Testing with Kali Linux/1. The Course Overview.mp4
14.6 MB
3. Hands-On Web Penetration Testing with Kali Linux/5. Ethical Hacker Responsibilities and Customer Expectations.mp4
12.8 MB
3. Hands-On Web Penetration Testing with Kali Linux/2. Web Application and Security.mp4
12.5 MB
2. Kali Linux Penetration Testing Recipes/15. Security Scanning.mp4
12.3 MB
1. Learning Network Penetration Testing with Kali Linux/23. Post Exploitation.mp4
10.6 MB
3. Hands-On Web Penetration Testing with Kali Linux/3. OWASP Top 10.mp4
10.5 MB
1. Learning Network Penetration Testing with Kali Linux/24. Defensive CounterMeasures.mp4
10.4 MB
4. Practical Windows Penetration Testing/14. Final Word on Exploitation.mp4
6.7 MB
4. Practical Windows Penetration Testing/3. Test Lab Architecture.mp4
6.0 MB
4. Practical Windows Penetration Testing/2. Disclaimer.mp4
5.8 MB
4. Practical Windows Penetration Testing/15. About Post-Exploitation.mp4
5.4 MB
4. Practical Windows Penetration Testing/20. Achieving Persistence-en_US.srt
38.7 kB
4. Practical Windows Penetration Testing/13. Evading Anti-Virus-en_US.srt
30.1 kB
2. Kali Linux Penetration Testing Recipes/34. Building Our Report-en_US.srt
27.7 kB
4. Practical Windows Penetration Testing/22. Pass-the-Hash Attack-en_US.srt
26.5 kB
4. Practical Windows Penetration Testing/8. Scanning-en_US.srt
23.5 kB
4. Practical Windows Penetration Testing/9. Service Identification-en_US.srt
22.9 kB
4. Practical Windows Penetration Testing/5. Setting Up Target Win 10-en_US.srt
20.7 kB
4. Practical Windows Penetration Testing/10. Using Public Exploits-en_US.srt
19.6 kB
2. Kali Linux Penetration Testing Recipes/6. WordPress Vulnerability Testing-en_US.srt
18.4 kB
4. Practical Windows Penetration Testing/17. Privilege Escalation-en_US.srt
17.6 kB
1. Learning Network Penetration Testing with Kali Linux/21. Exploiting the Target System-en_US.srt
16.5 kB
1. Learning Network Penetration Testing with Kali Linux/4. Installing Kali Linux in VirtualBox-en_US.srt
15.9 kB
2. Kali Linux Penetration Testing Recipes/12. Testing SQL Injections-en_US.srt
15.8 kB
4. Practical Windows Penetration Testing/21. Pivoting-en_US.srt
14.7 kB
1. Learning Network Penetration Testing with Kali Linux/5. Installing Kali Linux on Raspberry Pi-en_US.srt
14.7 kB
4. Practical Windows Penetration Testing/12. Social Engineering-en_US.srt
14.6 kB
4. Practical Windows Penetration Testing/18. Collecting Credentials-en_US.srt
14.4 kB
4. Practical Windows Penetration Testing/7. Creating the Domain-en_US.srt
14.4 kB
2. Kali Linux Penetration Testing Recipes/3. Installing Kali Linux-en_US.srt
14.4 kB
4. Practical Windows Penetration Testing/19. Password Brute-Force-en_US.srt
13.6 kB
1. Learning Network Penetration Testing with Kali Linux/8. Networking Fundamentals-en_US.srt
13.5 kB
2. Kali Linux Penetration Testing Recipes/29. WhoIS and Domain Name WhoIS-en_US.srt
13.5 kB
2. Kali Linux Penetration Testing Recipes/30. Site Background-en_US.srt
13.5 kB
4. Practical Windows Penetration Testing/16. Meterpreter-en_US.srt
12.6 kB
1. Learning Network Penetration Testing with Kali Linux/20. Vulnerability Scanning with Nessus-en_US.srt
12.5 kB
1. Learning Network Penetration Testing with Kali Linux/19. Vulnerability Scanning with OpenVAS-en_US.srt
12.0 kB
2. Kali Linux Penetration Testing Recipes/26. Wireless Password Cracking- Part Two-en_US.srt
11.8 kB
1. Learning Network Penetration Testing with Kali Linux/16. Identifying Live Hosts-en_US.srt
11.5 kB
2. Kali Linux Penetration Testing Recipes/20. Physical Location-en_US.srt
11.2 kB
4. Practical Windows Penetration Testing/11. Exploiting with Metasploit-en_US.srt
10.9 kB
3. Hands-On Web Penetration Testing with Kali Linux/15. OWASP-ZAP Authenticated Scan-en_US.srt
10.6 kB
3. Hands-On Web Penetration Testing with Kali Linux/17. Burp Suite – Part 2-en_US.srt
10.6 kB
1. Learning Network Penetration Testing with Kali Linux/17. Discovering Open Ports-en_US.srt
10.4 kB
2. Kali Linux Penetration Testing Recipes/24. Viewing Hidden SSID’s-en_US.srt
9.9 kB
2. Kali Linux Penetration Testing Recipes/7. Burp Suite – Web Application Security Testing-en_US.srt
9.8 kB
2. Kali Linux Penetration Testing Recipes/9. Analysing the Source Code-en_US.srt
9.6 kB
1. Learning Network Penetration Testing with Kali Linux/9. Creating a Pen-Testing Lab Environment-en_US.srt
9.5 kB
3. Hands-On Web Penetration Testing with Kali Linux/16. Burp Suite – Part 1-en_US.srt
9.5 kB
2. Kali Linux Penetration Testing Recipes/1. The Course Overview-en_US.srt
9.4 kB
2. Kali Linux Penetration Testing Recipes/11. Domain Name Information and More-en_US.srt
9.2 kB
2. Kali Linux Penetration Testing Recipes/17. DNS Spoofing-en_US.srt
9.2 kB
3. Hands-On Web Penetration Testing with Kali Linux/8. Connectivity and Testing-en_US.srt
9.2 kB
3. Hands-On Web Penetration Testing with Kali Linux/19. Web Application Firewalls-en_US.srt
9.1 kB
3. Hands-On Web Penetration Testing with Kali Linux/18. Development Security-en_US.srt
9.1 kB
2. Kali Linux Penetration Testing Recipes/19. False Logins-en_US.srt
9.0 kB
3. Hands-On Web Penetration Testing with Kali Linux/20. Mod_Security-en_US.srt
8.9 kB
2. Kali Linux Penetration Testing Recipes/21. Calling-en_US.srt
8.8 kB
1. Learning Network Penetration Testing with Kali Linux/11. Reconnaissance-en_US.srt
8.5 kB
2. Kali Linux Penetration Testing Recipes/31. Finding Emails and Social Media Accounts-en_US.srt
8.4 kB
2. Kali Linux Penetration Testing Recipes/14. Password Testing-en_US.srt
8.3 kB
2. Kali Linux Penetration Testing Recipes/32. Stealth Reconnaissance on Protected Network-en_US.srt
8.1 kB
1. Learning Network Penetration Testing with Kali Linux/6. Introducing Kali Linux Interface and Tools-en_US.srt
8.1 kB
2. Kali Linux Penetration Testing Recipes/22. Emailing-en_US.srt
8.0 kB
2. Kali Linux Penetration Testing Recipes/4. Getting Used to Kali-en_US.srt
7.9 kB
2. Kali Linux Penetration Testing Recipes/25. Wireless Password Cracking- Part One-en_US.srt
7.9 kB
1. Learning Network Penetration Testing with Kali Linux/18. Uncovering Services and Fingerprinting the OS-en_US.srt
7.9 kB
1. Learning Network Penetration Testing with Kali Linux/22. Cracking the System Passwords-en_US.srt
7.8 kB
3. Hands-On Web Penetration Testing with Kali Linux/11. SQL Injection-en_US.srt
7.6 kB
2. Kali Linux Penetration Testing Recipes/2. Installing VirtualBox-en_US.srt
7.4 kB
2. Kali Linux Penetration Testing Recipes/33. Intercepting Connections-en_US.srt
7.3 kB
2. Kali Linux Penetration Testing Recipes/27. Intercepting Connections-en_US.srt
7.3 kB
2. Kali Linux Penetration Testing Recipes/5. Password Dictionaries-en_US.srt
7.1 kB
2. Kali Linux Penetration Testing Recipes/10. Wireshark – Port Scanning-en_US.srt
6.9 kB
3. Hands-On Web Penetration Testing with Kali Linux/10. Brute Force, CSRF, and File Inclusion-en_US.srt
6.9 kB
2. Kali Linux Penetration Testing Recipes/23. Social Gathering-en_US.srt
6.8 kB
2. Kali Linux Penetration Testing Recipes/18. Reconnaissance-en_US.srt
6.7 kB
1. Learning Network Penetration Testing with Kali Linux/7. Updating Kali Linux-en_US.srt
6.3 kB
3. Hands-On Web Penetration Testing with Kali Linux/14. OWASP-ZAP-en_US.srt
6.3 kB
1. Learning Network Penetration Testing with Kali Linux/15. Gathering Initial Information-en_US.srt
6.3 kB
2. Kali Linux Penetration Testing Recipes/28. IP Address Search-en_US.srt
6.2 kB
3. Hands-On Web Penetration Testing with Kali Linux/12. Cross-Site Scripting (XSS)-en_US.srt
6.0 kB
4. Practical Windows Penetration Testing/6. Setting Up Target Win 2016-en_US.srt
5.6 kB
2. Kali Linux Penetration Testing Recipes/16. Searching for Outdated Software-en_US.srt
5.5 kB
3. Hands-On Web Penetration Testing with Kali Linux/13. Command Execution-en_US.srt
5.5 kB
1. Learning Network Penetration Testing with Kali Linux/2. Introducing Kali Linux-en_US.srt
5.4 kB
3. Hands-On Web Penetration Testing with Kali Linux/4. Vulnerability Assessment versus Penetration Testing-en_US.srt
5.4 kB
1. Learning Network Penetration Testing with Kali Linux/10. What Is Penetration Testing-en_US.srt
5.3 kB
3. Hands-On Web Penetration Testing with Kali Linux/5. Ethical Hacker Responsibilities and Customer Expectations-en_US.srt
5.2 kB
1. Learning Network Penetration Testing with Kali Linux/1. The Course Overview-en_US.srt
5.0 kB
1. Learning Network Penetration Testing with Kali Linux/24. Defensive CounterMeasures-en_US.srt
4.8 kB
3. Hands-On Web Penetration Testing with Kali Linux/7. Diagram and Design-en_US.srt
4.7 kB
3. Hands-On Web Penetration Testing with Kali Linux/3. OWASP Top 10-en_US.srt
4.6 kB
2. Kali Linux Penetration Testing Recipes/13. Deploying JSP Shell Attacks-en_US.srt
4.6 kB
4. Practical Windows Penetration Testing/4. Setting Up Kali-en_US.srt
4.4 kB
3. Hands-On Web Penetration Testing with Kali Linux/9. Getting to Know the DVWA Interface-en_US.srt
4.4 kB
1. Learning Network Penetration Testing with Kali Linux/3. Getting Familiar with Hardware Requirements and Recommendations-en_US.srt
4.3 kB
2. Kali Linux Penetration Testing Recipes/8. Web Application Penetration Testing-en_US.srt
4.2 kB
3. Hands-On Web Penetration Testing with Kali Linux/2. Web Application and Security-en_US.srt
4.2 kB
3. Hands-On Web Penetration Testing with Kali Linux/6. Software and Hardware Requirements-en_US.srt
4.1 kB
1. Learning Network Penetration Testing with Kali Linux/13. Gaining and Maintaining Access-en_US.srt
4.1 kB
1. Learning Network Penetration Testing with Kali Linux/23. Post Exploitation-en_US.srt
4.1 kB
2. Kali Linux Penetration Testing Recipes/15. Security Scanning-en_US.srt
3.9 kB
1. Learning Network Penetration Testing with Kali Linux/12. Getting Familiar with Vulnerability Scanning-en_US.srt
3.5 kB
4. Practical Windows Penetration Testing/1. The Course Overview-en_US.srt
3.1 kB
3. Hands-On Web Penetration Testing with Kali Linux/1. The Course Overview-en_US.srt
2.9 kB
4. Practical Windows Penetration Testing/3. Test Lab Architecture-en_US.srt
2.7 kB
4. Practical Windows Penetration Testing/14. Final Word on Exploitation-en_US.srt
2.5 kB
4. Practical Windows Penetration Testing/15. About Post-Exploitation-en_US.srt
2.4 kB
4. Practical Windows Penetration Testing/23. Bonus Lecture-en_US.srt
2.3 kB
4. Practical Windows Penetration Testing/2. Disclaimer-en_US.srt
2.2 kB
1. Learning Network Penetration Testing with Kali Linux/14. Covering Tracks-en_US.srt
2.1 kB
1. Learning Network Penetration Testing with Kali Linux/Read me for more courses.txt
155 Bytes
Read me for more courses.txt
155 Bytes
4. Practical Windows Penetration Testing/Read me for more courses.txt
155 Bytes
telegram channel for Hackers.html
85 Bytes
3. Hands-On Web Penetration Testing with Kali Linux/telegram channel for Hackers.html
85 Bytes
随机展示
相关说明
本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!
>