本站已收录 番号和无损神作磁力链接/BT种子 

the-redteam-blueprint

种子简介

种子名称: the-redteam-blueprint
文件类型: 视频
文件数目: 269个文件
文件大小: 16.27 GB
收录时间: 2021-3-27 15:16
已经下载: 3
资源热度: 96
最近下载: 2024-8-11 19:22

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:9724b2731d4dce0440c490ec7e13db424c18e8b7&dn=the-redteam-blueprint 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

the-redteam-blueprint.torrent
  • 04 The Windows Operating System/002 Windows at a Glance.mp4400.5MB
  • 01 Welcome! Who Is This Guy_!/001 Introduction.mp427.45MB
  • 02 The 3 Teams/001 Module Overview - The 3 Teams.mp44.27MB
  • 02 The 3 Teams/002 The Red Team.mp442.09MB
  • 02 The 3 Teams/003 The Blue Team.mp423.75MB
  • 02 The 3 Teams/004 The Purple Team.mp425.72MB
  • 03 Penetration Testing Process/001 Module Overview - Penetration Testing Process.mp413.9MB
  • 03 Penetration Testing Process/002 Penetration Testing Methodology.mp434.03MB
  • 03 Penetration Testing Process/003 Metrics & Why They Are Important.mp495.29MB
  • 03 Penetration Testing Process/004 Routine Assessments Part 1 - What Are Routine Assessments_.mp418.1MB
  • 03 Penetration Testing Process/005 Routine Assessments Part 2 - Yearly Assessments.mp425.64MB
  • 03 Penetration Testing Process/006 Routine Assessments Part 3 - Quarterly Assessments_.mp440.03MB
  • 03 Penetration Testing Process/007 Routine Assessments Part 4- Monthly Assessments_.mp418.34MB
  • 03 Penetration Testing Process/008 Routine Assessments Part 5 - Constant Assessments_.mp429.98MB
  • 03 Penetration Testing Process/009 Routine Assessments Part 6 - Building an Assessment Plan.mp475.79MB
  • 03 Penetration Testing Process/010 Building & Working with an Enterprise Budget.mp480.78MB
  • 03 Penetration Testing Process/011 Specialties_!.mp416.89MB
  • 03 Penetration Testing Process/012 The CIA Triangle.mp414.06MB
  • 04 The Windows Operating System/001 Installing & Using VirtualBox for Lab Virtualization.mp4136.72MB
  • 04 The Windows Operating System/003 The Windows File System.mp4117.73MB
  • 04 The Windows Operating System/004 Windows Logs.mp4135.25MB
  • 04 The Windows Operating System/005 Windows Internals - UAC.mp476.38MB
  • 04 The Windows Operating System/006 Windows Internals - Permissions.mp4251.8MB
  • 04 The Windows Operating System/007 Windows Internals - Alternate Data Streams.mp4140.21MB
  • 04 The Windows Operating System/008 Windows Internals - API Calls.mp4135.61MB
  • 04 The Windows Operating System/009 Windows Internals - The SID.mp431.74MB
  • 04 The Windows Operating System/010 Windows Internals - Tokens.mp440.55MB
  • 04 The Windows Operating System/011 Windows Internals - Named Pipes.mp441.87MB
  • 04 The Windows Operating System/012 Windows Internals - PE Files & DLLs.mp498.37MB
  • 04 The Windows Operating System/013 Windows Command Line - Accessing the Command Line.mp487.36MB
  • 04 The Windows Operating System/014 Windows Command Line - Navigation.mp4136.07MB
  • 04 The Windows Operating System/015 Windows Command Line - Working with Files and Directories.mp4148.16MB
  • 04 The Windows Operating System/016 Windows Command Line - Working with Pipes.mp4183.08MB
  • 04 The Windows Operating System/017 Windows Command Line - Standard I_O_E.mp452.27MB
  • 04 The Windows Operating System/018 Windows Command Line - Managing Windows.mp4132.68MB
  • 05 The Linux Operating System/001 Where is the GUI_!.mp416.79MB
  • 05 The Linux Operating System/002 The Linux File System.mp422.38MB
  • 05 The Linux Operating System/003 Linux Command Line - Navigation.mp430.12MB
  • 05 The Linux Operating System/004 Linux Command Line - Working with Files and Directories.mp476.95MB
  • 05 The Linux Operating System/005 Linux Command Line - Standard I_O_E Recap.mp429.73MB
  • 05 The Linux Operating System/006 Linux Command Line - Working with Data.mp487.26MB
  • 05 The Linux Operating System/007 Linux Command Line - Working with File Permissions.mp444.11MB
  • 05 The Linux Operating System/008 Linux Command Line - Man Pages.mp423.29MB
  • 05 The Linux Operating System/009 Linux Command Line - Base64.mp425.89MB
  • 05 The Linux Operating System/010 Linux Command Line - Hex.mp441.85MB
  • 05 The Linux Operating System/011 Linux Command Line - Network Connections Recap.mp439.86MB
  • 05 The Linux Operating System/012 Linux Processes.mp4105.89MB
  • 05 The Linux Operating System/013 What are INodes_.mp428.33MB
  • 05 The Linux Operating System/014 Working with Open Files.mp460.62MB
  • 05 The Linux Operating System/015 Symbolic Links.mp437.18MB
  • 05 The Linux Operating System/016 The ID's.mp425.64MB
  • 05 The Linux Operating System/017 Linux Pipes.mp444.66MB
  • 05 The Linux Operating System/018 Linux Run Levels.mp418.29MB
  • 05 The Linux Operating System/019 Linux Logs.mp430.52MB
  • 06 Operating System Internals/001 The Kernel.mp444.96MB
  • 06 Operating System Internals/002 One Ring to Rule Them All.mp426.4MB
  • 06 Operating System Internals/003 What is a CPU_.mp410.06MB
  • 06 Operating System Internals/004 The CPU Registers.mp441.28MB
  • 06 Operating System Internals/005 The CPU Flags.mp410.57MB
  • 06 Operating System Internals/006 What is Memory & How does it work_.mp415.13MB
  • 06 Operating System Internals/007 The Stack.mp426.44MB
  • 06 Operating System Internals/008 The Heap.mp415.08MB
  • 06 Operating System Internals/009 Extra information on Memory.mp419.64MB
  • 06 Operating System Internals/010 Debuggers.mp447.41MB
  • 06 Operating System Internals/011 Taking a look at ASLR.mp412.31MB
  • 06 Operating System Internals/012 A Quick Word About AntiVirus.mp420.18MB
  • 07 Active Directory/001 What is Active Directory.mp436.03MB
  • 07 Active Directory/002 Basic Windows Server Configuration.mp477.38MB
  • 07 Active Directory/003 Install AD DS.mp490.2MB
  • 07 Active Directory/004 The AD Tree.mp477.07MB
  • 07 Active Directory/005 OU's and their Permissions.mp488.02MB
  • 07 Active Directory/006 Managing Users and Groups.mp431.71MB
  • 07 Active Directory/007 Adding Machine to the Domain.mp4115.47MB
  • 07 Active Directory/008 Setting up Group Policies.mp4159.45MB
  • 07 Active Directory/009 Cached Credentials.mp447.86MB
  • 08 Kerberos/001 What is Kerberos_.mp416.72MB
  • 08 Kerberos/002 Kerberos Realms.mp49.03MB
  • 08 Kerberos/003 The Authentication Server.mp415.39MB
  • 08 Kerberos/004 The Ticket Granting Server.mp435.17MB
  • 09 Data Manipulation/001 What is Encryption.mp414.75MB
  • 09 Data Manipulation/002 Symmetric Encryption.mp416.35MB
  • 09 Data Manipulation/003 Asymmetric Encryption.mp420.9MB
  • 09 Data Manipulation/004 RSA Encryption.mp49.4MB
  • 09 Data Manipulation/005 AES Encryption.mp47.73MB
  • 09 Data Manipulation/006 What is Hashing_.mp411.28MB
  • 09 Data Manipulation/007 MD5 Hashing.mp410.37MB
  • 09 Data Manipulation/008 SHA Hashing.mp418.18MB
  • 09 Data Manipulation/009 What is Encoding_.mp48.63MB
  • 09 Data Manipulation/010 Base64 Encoding.mp421.33MB
  • 09 Data Manipulation/011 Hex Encoding.mp420.06MB
  • 09 Data Manipulation/012 URL Encoding.mp414.44MB
  • 09 Data Manipulation/013 What is Compression_.mp412.69MB
  • 09 Data Manipulation/014 Lossless vs Lossy Compression.mp416.9MB
  • 09 Data Manipulation/015 LZ77 & LZ78 Compression Algorithms.mp49.78MB
  • 09 Data Manipulation/016 Data Manipulation - Hands On.mp47.83MB
  • 10 Networking/001 What is Networking_.mp435.45MB
  • 10 Networking/002 The OSI Model.mp420.56MB
  • 10 Networking/003 TCP_IP.mp446.76MB
  • 10 Networking/004 UDP.mp410.61MB
  • 10 Networking/005 The Switch.mp422.08MB
  • 10 Networking/006 Routers & Gateways.mp430.35MB
  • 10 Networking/007 What is a Protocol_.mp45.63MB
  • 10 Networking/008 ICMP.mp428.15MB
  • 10 Networking/009 DNS.mp442.09MB
  • 10 Networking/010 DHCP.mp428.56MB
  • 10 Networking/011 ARP.mp424.94MB
  • 10 Networking/012 What is an IDS.mp416.32MB
  • 10 Networking/013 What is an IPS.mp424.67MB
  • 10 Networking/014 What is HA_.mp420.72MB
  • 10 Networking/015 Proxys.mp413.39MB
  • 10 Networking/016 The DMZ.mp412.42MB
  • 10 Networking/017 Quick Talk on Databases.mp422.62MB
  • 11 VPNs/001 What is a VPN.mp410.44MB
  • 11 VPNs/002 What is IPSEC_.mp438.21MB
  • 11 VPNs/003 What is IKE_.mp429.13MB
  • 12 Firewalls/001 What is a Firewall_.mp416.64MB
  • 12 Firewalls/002 Packet Filtering Firewalls.mp45.31MB
  • 12 Firewalls/003 Stateful Inspecting Firewalls.mp412MB
  • 12 Firewalls/004 Web Application Firewalls.mp49.34MB
  • 13 Configuring PFSense Firewalls/001 Installing PFSense.mp497.75MB
  • 13 Configuring PFSense Firewalls/002 The Firewall UI.mp491.16MB
  • 13 Configuring PFSense Firewalls/003 Configuring a DMZ.mp495.83MB
  • 13 Configuring PFSense Firewalls/004 Configuring a VPN.mp498.97MB
  • 13 Configuring PFSense Firewalls/005 Backup & Logging.mp443.69MB
  • 13 Configuring PFSense Firewalls/006 PFsense Hands On.mp49.03MB
  • 14 Program Theory/001 What is a Compiler_.mp417.91MB
  • 14 Program Theory/002 What is a Linker_.mp419.36MB
  • 15 Python Course/001 Why Python_.mp416.46MB
  • 15 Python Course/002 Installing Python.mp447.08MB
  • 15 Python Course/003 Hello World.mp439.83MB
  • 15 Python Course/004 Variables.mp432.56MB
  • 15 Python Course/005 Type Casting.mp419.1MB
  • 15 Python Course/006 Operators.mp415.65MB
  • 15 Python Course/007 If_Else.mp466.9MB
  • 15 Python Course/008 Loops.mp432.64MB
  • 15 Python Course/009 The Dictionary.mp445.42MB
  • 15 Python Course/010 Lists.mp446.31MB
  • 15 Python Course/011 Tuples.mp416.32MB
  • 15 Python Course/012 Modules.mp427.41MB
  • 15 Python Course/013 Classes.mp441.89MB
  • 15 Python Course/014 Inheritance.mp456.47MB
  • 15 Python Course/015 Configuration Files.mp420.05MB
  • 15 Python Course/016 Logging.mp424.98MB
  • 15 Python Course/017 Error Handling.mp438.05MB
  • 15 Python Course/018 Sockets.mp449.64MB
  • 15 Python Course/019 Threading.mp439.7MB
  • 15 Python Course/020 Python Hands On.mp411.12MB
  • 15 Python Course/137 Lists.py1.54KB
  • 16 Assembly Course/001 Why Assembly_.mp48MB
  • 16 Assembly Course/002 Hello World.mp4165.63MB
  • 16 Assembly Course/003 Variables.mp462.98MB
  • 16 Assembly Course/004 Saving States.mp493.52MB
  • 16 Assembly Course/005 Arithmetic.mp4230.2MB
  • 16 Assembly Course/006 Loops.mp445.75MB
  • 16 Assembly Course/007 Logic Control.mp4111.86MB
  • 16 Assembly Course/008 Reading Files.mp4130.17MB
  • 16 Assembly Course/009 Writing Files.mp468.11MB
  • 16 Assembly Course/010 Op Code.mp464.82MB
  • 16 Assembly Course/011 Bit Operators.mp414.81MB
  • 16 Assembly Course/012 Assembly Hands On.mp45.6MB
  • 17 Scope Identification/001 Goal & Scope Identification.mp427.34MB
  • 17 Scope Identification/002 Stability Considerations.mp432.36MB
  • 17 Scope Identification/003 Briefing Stake Holders.mp410.89MB
  • 17 Scope Identification/004 Prepping.mp419MB
  • 17 Scope Identification/005 Scope Identification Hands On.mp49.4MB
  • 18 Reconnaissance/001 What is Reconnaissance_.mp416.12MB
  • 18 Reconnaissance/002 Installing Kali.mp4115.31MB
  • 18 Reconnaissance/003 Passive Recon - Google.mp4121.77MB
  • 18 Reconnaissance/004 Passive Recon - Shodan.mp462.41MB
  • 18 Reconnaissance/005 Passive Recon - Whois.mp495.7MB
  • 18 Reconnaissance/006 Passive Recon - Netcraft.mp4104.66MB
  • 18 Reconnaissance/007 Passive Recon - Job Posting.mp4100.98MB
  • 18 Reconnaissance/008 Active Recon - Port Scanning.mp4306.17MB
  • 18 Reconnaissance/009 Active Recon - DNS.mp474.21MB
  • 18 Reconnaissance/010 Active Recon - Nikto.mp487.28MB
  • 18 Reconnaissance/011 Active Recon - Dirb.mp463.56MB
  • 18 Reconnaissance/012 Active Recon - Sparta.mp4137.31MB
  • 18 Reconnaissance/013 Active Recon - Working with NC.mp4248.5MB
  • 18 Reconnaissance/014 Active Recon - Banner Grabbing.mp490.85MB
  • 18 Reconnaissance/015 Active Recon - Vulnerability Scanners.mp423.77MB
  • 18 Reconnaissance/016 Active Recon - Browsing.mp483.53MB
  • 18 Reconnaissance/017 Active Recon - Manual vs Automated.mp476.05MB
  • 18 Reconnaissance/018 Reconnaissance Hands On.mp430.07MB
  • 19 Exploitation/001 Finding Exploits.mp4156.26MB
  • 19 Exploitation/002 Misconfigurations.mp416.87MB
  • 19 Exploitation/003 Looking for 0 days.mp419.35MB
  • 19 Exploitation/004 Metasploit - What is Metasploit_.mp4106.12MB
  • 19 Exploitation/005 Metasploit - Exploits and Payloads.mp4184.72MB
  • 19 Exploitation/006 Metasploit - The Meterpreter.mp4149.28MB
  • 19 Exploitation/007 Metasploit - Adding an Exploit to Metasploit.mp489.66MB
  • 19 Exploitation/008 Metasploit - MSFVenom.mp492.89MB
  • 19 Exploitation/009 Metasploit - Hands On.mp414.13MB
  • 19 Exploitation/010 The OWASP Top 10.mp4115.11MB
  • 19 Exploitation/011 SQL Injection & SQLMap.mp4377.57MB
  • 19 Exploitation/012 XSS.mp4118.46MB
  • 19 Exploitation/013 Insecure Direct Object Reference.mp437.39MB
  • 19 Exploitation/014 Local File Inclusion.mp4149.48MB
  • 19 Exploitation/015 Remote File Inclusion.mp492.04MB
  • 19 Exploitation/016 The Authenticated Unauthenticated Pages.mp445.17MB
  • 19 Exploitation/017 Broken Authentication and Session Management.mp440.04MB
  • 19 Exploitation/018 Faulty Redirects.mp415.08MB
  • 20 Post Exploitation/001 Stabilizing Shells.mp4255.96MB
  • 20 Post Exploitation/002 Breaking Out Of The Jail Shell.mp4167.03MB
  • 20 Post Exploitation/003 What is Persistence_.mp410.76MB
  • 20 Post Exploitation/004 Windows Persistence.mp494.36MB
  • 20 Post Exploitation/005 Linux Persistence.mp461.81MB
  • 20 Post Exploitation/006 What is Privilege Escalation_.mp480.91MB
  • 20 Post Exploitation/007 OS Version.mp4203.98MB
  • 20 Post Exploitation/008 Common Configuration Issues.mp4167.4MB
  • 20 Post Exploitation/009 File Permissions.mp4179.9MB
  • 20 Post Exploitation/010 MySQL.mp4125.39MB
  • 20 Post Exploitation/011 Sudo.mp476.52MB
  • 20 Post Exploitation/012 Relative Path Sudo Binary.mp491.87MB
  • 20 Post Exploitation/013 Unquoted Service Path.mp4124.59MB
  • 20 Post Exploitation/014 Service Misconfigurations.mp4142.23MB
  • 20 Post Exploitation/015 LinuxPrivChecker.mp492.67MB
  • 20 Post Exploitation/016 Im Root Now What_.mp455.41MB
  • 20 Post Exploitation/017 Pulling Hashes.mp4107.38MB
  • 20 Post Exploitation/018 Pass The Hash.mp437.14MB
  • 20 Post Exploitation/019 SSH Keys.mp479.74MB
  • 20 Post Exploitation/020 Checking Logs.mp422.47MB
  • 20 Post Exploitation/021 Duel Homed Machines.mp415.72MB
  • 20 Post Exploitation/022 Network Traffic.mp480.64MB
  • 20 Post Exploitation/023 ARP Poisoning.mp473.57MB
  • 20 Post Exploitation/024 Web Servers.mp417.82MB
  • 20 Post Exploitation/025 Account Directory Attacks.mp430.05MB
  • 20 Post Exploitation/026 Password Spraying.mp440.17MB
  • 20 Post Exploitation/027 SSH Tunneling.mp492.45MB
  • 20 Post Exploitation/028 Pivoting.mp4124.18MB
  • 21 Password Cracking/001 What is Password Cracking_.mp422.01MB
  • 21 Password Cracking/002 John The Ripper.mp439.69MB
  • 21 Password Cracking/003 Hashcat.mp456.45MB
  • 21 Password Cracking/004 Rainbow Tables.mp433.06MB
  • 21 Password Cracking/005 Password Cracking Hands On.mp45.83MB
  • 22 Covering Your Tracks/001 Why Cover Your Tracks_.mp418.48MB
  • 22 Covering Your Tracks/002 Clearing Windows Logs.mp448.82MB
  • 22 Covering Your Tracks/003 Clearing Linux Logs.mp482.08MB
  • 22 Covering Your Tracks/004 Quick Talk on Logging.mp460.34MB
  • 22 Covering Your Tracks/005 Clearing Command History.mp457.6MB
  • 22 Covering Your Tracks/006 Persistent Backdoors.mp422.35MB
  • 22 Covering Your Tracks/007 The Clean Up.mp444.54MB
  • 22 Covering Your Tracks/008 Covering Your Tracks Hands On.mp43.23MB
  • 23 Reporting/001 The Format.mp4223.69MB
  • 23 Reporting/002 The Audience.mp415.79MB
  • 23 Reporting/003 Business Risks on Findings.mp423.71MB
  • 23 Reporting/004 Remediation Options.mp412.76MB
  • 23 Reporting/005 Working With The Blue Team.mp49.53MB
  • 24 Attacking Active Directory (Realistic Scenario)/001 Reconnaissance.mp431.01MB
  • 24 Attacking Active Directory (Realistic Scenario)/002 Exploitation.mp438.84MB
  • 24 Attacking Active Directory (Realistic Scenario)/003 Post Exploitation.mp442.28MB
  • 24 Attacking Active Directory (Realistic Scenario)/004 Finding New Access.mp468.08MB
  • 24 Attacking Active Directory (Realistic Scenario)/005 Moving Up In The World!.mp451.63MB
  • 24 Attacking Active Directory (Realistic Scenario)/006 Getting Domain Admin.mp482.72MB
  • 25 Job Hunting/001 The Resume.mp4133.72MB
  • 25 Job Hunting/002 Professional Email.mp412.38MB
  • 25 Job Hunting/003 Certifications.mp4117.28MB
  • 25 Job Hunting/004 Personal Brand.mp4145.55MB
  • 25 Job Hunting/005 Searching for the Job.mp4135.39MB
  • 25 Job Hunting/006 Analyzing the Job Post.mp4287.22MB
  • 25 Job Hunting/007 Applying for the Job.mp456.24MB
  • 25 Job Hunting/008 The Future Company.mp4102.57MB
  • 25 Job Hunting/009 Salary Requirements.mp4120.09MB
  • 25 Job Hunting/010 The Interview Process - The Screening Call.mp432.07MB
  • 25 Job Hunting/011 The Interview Process - Prepping for the Technical Interviews.mp488.24MB
  • 25 Job Hunting/012 The Interview Process - The Technical Screening Interview.mp4115.38MB
  • 25 Job Hunting/013 The Interview Process - Prepping for the On Site Final Interview.mp418.8MB
  • 25 Job Hunting/014 The Interview Process - The Onsite.mp424.45MB
  • 25 Job Hunting/015 The Interview Process - The Offer.mp444.5MB
  • 25 Job Hunting/016 Congratulations!.mp47.65MB