本站已收录 番号和无损神作磁力链接/BT种子 

269 - CompTIA PenTest+ Certification

种子简介

种子名称: 269 - CompTIA PenTest+ Certification
文件类型: 视频
文件数目: 75个文件
文件大小: 5.86 GB
收录时间: 2022-6-17 21:16
已经下载: 3
资源热度: 114
最近下载: 2024-6-2 00:16

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:da65288fa5d8ff6a9b6f52e328ec98cb3ae90d05&dn=269 - CompTIA PenTest+ Certification 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

269 - CompTIA PenTest+ Certification.torrent
  • 001 - About the Author.mp413.83MB
  • 002 - About the Course.mp453.52MB
  • 003 - Setting Up Your Pentest Lab.mp435.92MB
  • 004 - About the Exam.mp422.28MB
  • 005 - Pentests and Pentesting Frameworks.mp452.8MB
  • 006 - The Pentest Process.mp458.12MB
  • 007 - Communication, Rules of Engagement, and Resources.mp496.99MB
  • 008 - Confidentiality, Budgeting, Impact Analysis, Remediation Timelines, Disclaimers, and Constraints.mp4119.17MB
  • 009 - Key Legal Concepts.mp481.32MB
  • 010 - Defining the Scope, Goals and Deliverables, and Assessments and Strategies.mp470.24MB
  • 011 - Threat Actors, Risk Response, and Tolerance.mp481MB
  • 012 - Types of Targets and Pentest Considerations.mp493.41MB
  • 013 - Understanding Compliance.mp443.71MB
  • 014 - Active and Passive Reconnaissance.mp4145.36MB
  • 015 - Weaponizing Data and Introduction to Metasploit.mp4133.26MB
  • 016 - Enumeration.mp4108.51MB
  • 017 - Introduction to Meterpreter.mp467.47MB
  • 018 - Scenario Walkthrough 01: How to Use Nmap to Scan a Host.mp483.05MB
  • 019 - Scenario Walkthrough 02: How to Enumerate a Service with Banner Grabbing.mp458.13MB
  • 020 - Scenario Walkthrough 03: Performing Website Enumeration with Kali Linux.mp481.02MB
  • 021 - Scenario Walkthrough 04: Using OWASP Dirbuster to Find Hidden Directories.mp451.29MB
  • 022 - Scenario Walkthrough 05: Finding OSINT Data Using theHarvester and the OSRFramework.mp496.61MB
  • 023 - Vulnerability Scanning.mp498.02MB
  • 024 - Scenario Walkthrough 06: Scanning Websites for Vulnerabilities Using Nikto.mp476.14MB
  • 025 - Scenario Walkthrough 07: Performing a Vulnerability Scan using OpenVAS.mp451.35MB
  • 026 - Scenario Walkthrough 08: Using Nmap to Scan for Vulnerabilities.mp446.74MB
  • 027 - Vulnerability Analysis.mp490.6MB
  • 028 - Scenario Walkthrough 09: Analyzing an OpenVAS Vulnerability Report.mp442.5MB
  • 029 - Leveraging Information.mp4120.43MB
  • 030 - Scenario Walkthrough 10: An Introduction to CherryTree.mp454.47MB
  • 031 - Weaknesses of Specialized Systems.mp471.43MB
  • 032 - Components of a Social Engineering Attack.mp494.76MB
  • 033 - Social Engineering Attacks and Techniques.mp470.82MB
  • 034 - Scenario Walkthrough 11: Creating a Credential Harvesting Website with SET.mp447.48MB
  • 035 - Scenario Walkthrough 12: Using SET to Execute a Spear Phishing Attack.mp485.31MB
  • 036 - Scenario Walkthrough 13: Executing a USB Dropper Attack Using SET.mp471.16MB
  • 037 - Sniffing, Hijacking, and Man-in-the-Middle Attacks.mp4103.2MB
  • 038 - Network Protocol Attacks.mp481.97MB
  • 039 - Name Resolution, Brute Force, and DoS Attacks.mp4164.08MB
  • 040 - Scenario Walkthrough 14: DNS Poisoning Using the Hosts File.mp448.78MB
  • 041 - Scenario Walkthrough 15: Using Wireshark to Sniff Plaintext Passwords.mp430.1MB
  • 042 - Wireless Attacks and Exploits.mp4108.44MB
  • 043 - Performing an Evil Twin Attack with SSLsplit.mp440.58MB
  • 044 - Directory Traversal and Poison Null Bytes.mp486.37MB
  • 045 - Authentication, Authorization, and Injection Attacks.mp4129.76MB
  • 046 - File Inclusion Vulnerabilities and Web Shells.mp498.25MB
  • 047 - Scenario Walkthrough 16: Using Hydra to Brute-Force FTP.mp438.26MB
  • 048 - Scenario Walkthrough 17: Finding Web Application Vulnerabilities with OWASP ZAP.mp462.23MB
  • 049 - OS Vulnerabilities and Password Cracking.mp4142.68MB
  • 050 - Password Cracking Tools, Default Accounts, and Privilege Escalation.mp4132.16MB
  • 051 - System Files, Sandbox Escapes, and Hardware Attacks.mp4106.18MB
  • 052 - Scenario Walkthrough 18: Obtaining Password Hashes with Armitage.mp477.57MB
  • 053 - Scenario Walkthrough 19: Cracking Password Hashes with John the Ripper.mp464.42MB
  • 054 - Scenario Walkthrough 20: Performing Local Privilege Escalation with Meterpreter.mp462.6MB
  • 055 - Scenario Walkthrough 21: Exploiting the EternalBlue Vulnerability.mp455.48MB
  • 056 - Physical Security Goals and Guidelines.mp453.75MB
  • 057 - Lateral Movement, Pivoting, and Persistence.mp470.86MB
  • 058 - Shells, Netcat, and Scheduled Tasks.mp4103.03MB
  • 059 - Services_Daemons, Anti-Forensics, and Covering Your Tracks.mp480.07MB
  • 060 - Scenario Walkthrough 22: Clearing System Logs with Meterpreter.mp427.48MB
  • 061 - Scenario Walkthrough 23: Setting Up Persistence with Netcat.mp488.71MB
  • 062 - Scenario Walkthrough 24: Exfiltrating Data with Netcat.mp467.67MB
  • 063 - Scenario Walkthrough 25: Setting Up Persistence with Meterpreter.mp4110.75MB
  • 064 - Scenario Walkthrough 26: Exfiltrating Data with Meterpreter.mp442.58MB
  • 065 - Nmap Deep Dive.mp489.61MB
  • 066 - Pentesting Tools and Use Cases.mp455.69MB
  • 067 - Understanding Tool Outputs.mp4134.38MB
  • 068 - Scenario Walkthrough 27: Executing a Pass-the-Hash Attack.mp4147.7MB
  • 069 - Scenario Walkthrough 28: Performing a SQL Injection Attack.mp4103.36MB
  • 070 - Analyzing Scripts in Bash, PowerShell, Python, and Ruby.mp4122.65MB
  • 071 - Report Writing and Handling Best Practices.mp491.18MB
  • 072 - Delivery and Post-Delivery.mp463.94MB
  • 073 - Vulnerability Mitigation Strategies.mp4146.82MB
  • 074 - The Importance of Communications.mp472.36MB
  • 075 - Taking the PenTest+ Certification Exam.mp422.3MB