本站已收录 番号和无损神作磁力链接/BT种子 

[Udemy] Red Team Ethical Hacking - Beginner (2021) [En]

种子简介

种子名称: [Udemy] Red Team Ethical Hacking - Beginner (2021) [En]
文件类型: 视频
文件数目: 32个文件
文件大小: 1.49 GB
收录时间: 2024-10-16 16:46
已经下载: 3
资源热度: 20
最近下载: 2024-10-20 06:44

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:96a562dbd43a59df590aa9ba4bdabef56d6119a8&dn=[Udemy] Red Team Ethical Hacking - Beginner (2021) [En] 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[Udemy] Red Team Ethical Hacking - Beginner (2021) [En].torrent
  • 08 Persistence/004 WMI Persistence [Demo].mp4172.5MB
  • 01 Introduction/001 Introduction.mp41.08MB
  • 01 Introduction/002 Course Curriculum Overview.mp43.07MB
  • 02 Red Team Lab Setup [Optional]/001 Red Team Lab Setup [Brief].mp42.88MB
  • 02 Red Team Lab Setup [Optional]/002 Obtaining VirtualBox, Kali, and Windows [Brief].mp424.25MB
  • 02 Red Team Lab Setup [Optional]/003 Domain Setup [Demo].mp494.5MB
  • 03 Basics/001 Intro to Red Teaming [Brief].mp426.62MB
  • 03 Basics/002 Red and Blue Teams [Brief].mp49.53MB
  • 03 Basics/003 MITRE ATT&CK [Brief].mp414.37MB
  • 03 Basics/004 CMD, Powershell, WMIC, SchTasks, SCM [Brief].mp415.86MB
  • 03 Basics/005 C2 Frameworks [Brief].mp412.56MB
  • 03 Basics/006 Red Team Tools [Brief].mp422.84MB
  • 03 Basics/007 Metasploit Payload Setup [Demo].mp444.28MB
  • 04 Basic Administration Commands/001 Linux Administration Commands [Demo].mp456.78MB
  • 04 Basic Administration Commands/002 Windows Administration Commands [Demo].mp432.03MB
  • 04 Basic Administration Commands/003 Windows Account Management [Demo].mp430.43MB
  • 05 Enumeration/001 Domain Enumeration [Demo].mp457.04MB
  • 05 Enumeration/002 Host Enumeration [Demo].mp445.61MB
  • 06 Local and Remote Effects/001 Copy_Download_Upload [Demo].mp475.77MB
  • 06 Local and Remote Effects/002 Local & Remote Taskkills [Demo].mp437.67MB
  • 06 Local and Remote Effects/003 Local_Remote File Execution [Demo].mp470.47MB
  • 06 Local and Remote Effects/004 Local_Remote Shutdown_Reboot_Logoff [Demo].mp4159.27MB
  • 07 Lateral Movement/001 WMIC Lateral [Demo].mp443.28MB
  • 07 Lateral Movement/002 Schtask Lateral [Demo].mp424.72MB
  • 07 Lateral Movement/003 SCM Lateral [Demo].mp455.66MB
  • 08 Persistence/001 Registry Persistence [Demo].mp459.92MB
  • 08 Persistence/002 Schtask Persistence [Demo].mp429.37MB
  • 08 Persistence/003 SCM Persistence [Demo].mp439.31MB
  • 08 Persistence/005 Golden Ticket [Demo].mp464.36MB
  • 09 Evasion/001 Evasion 101 [Brief].mp442.31MB
  • 09 Evasion/002 Detecting Lateral [Demo].mp454.1MB
  • 09 Evasion/003 Sysmon Evasion [Demo].mp4108.3MB