MuerBT磁力搜索 BT种子搜索利器 免费下载BT种子,超5000万条种子数据

Udemy - CompTIA PenTest+ (PT0-003) Full Course & Practice Exam (1.2025)

磁力链接/BT种子名称

Udemy - CompTIA PenTest+ (PT0-003) Full Course & Practice Exam (1.2025)

磁力链接/BT种子简介

种子哈希:4ce049a1e3de7d35f0f6f60e2e09e4a94b8d68e8
文件大小: 8.94G
已经下载:111次
下载速度:极快
收录时间:2025-07-27
最近下载:2025-09-08

移花宫入口

移花宫.com邀月.com怜星.com花无缺.comyhgbt.icuyhgbt.top

磁力链接下载

magnet:?xt=urn:btih:4CE049A1E3DE7D35F0F6F60E2E09E4A94B8D68E8
推荐使用PIKPAK网盘下载资源,10TB超大空间,不限制资源,无限次数离线下载,视频在线观看

下载BT种子文件

磁力链接 迅雷下载 PIKPAK在线播放 世界之窗 91视频 含羞草 欲漫涩 逼哩逼哩 成人快手 51品茶 抖阴破解版 极乐禁地 91短视频 暗网Xvideo TikTok成人版 PornHub 听泉鉴鲍 草榴社区 哆哔涩漫 呦乐园 萝莉岛 悠悠禁区 悠悠禁区 拔萝卜 疯马秀

最近搜索

自慰撸管 start-392 lilian+18onlygirls 萧太后传奇一生 绿帽大神『riwo』 换子游戏 puppet+master 推特福利姬女上位 全裸强势湿润 芷媗+吴芳宜+ 抖音网红-单姐 魔手☛外购█精品厕拍《女神系》(高跟玉足篇 苍井空流出 推荐好纯的妹妹 爱母小生 战狼传说 刘芸 模特大尺度 有声小说 511zy.com 空姐稀缺 dp star 厕所门 【私密群第季】高端私密群内部福利基本都露脸美女如云 paper moon av1 最新的瓜 【王子哥专啪学生妹】24v大合集, 黑丝小妹妹自慰 走不动路 福建兄妹全系列

文件列表

  • 01 - Introduction/001 Introduction.mp4 281.0 MB
  • 19 - Host Attacks/003 Conducting Privilege Escalation (OBJ 4.4).mp4 188.2 MB
  • 07 - Scanning and Enumeration/002 OS and Service Discovery (OBJ 2.2).mp4 157.2 MB
  • 21 - Web Application Attacks/014 Attacking Web Applications (OBJ 4.5).mp4 152.5 MB
  • 31 - Conclusion/001 Conclusion.mp4 151.0 MB
  • 16 - Wireless Attacks/006 WPS PIN Attacks (OBJ 4.7).mp4 138.4 MB
  • 16 - Wireless Attacks/002 Wireless Security (OBJ 4.7).mp4 120.2 MB
  • 29 - Remediation Recommendations/009 Administrative Controls (OBJ 1.5).mp4 106.2 MB
  • 09 - Nmap and NSE/005 Using Nmap (OBJ 2.4, 4.2).mp4 102.9 MB
  • 20 - Web Application Vulnerabilities/009 Vulnerable Components (OBJ 4.5).mp4 93.1 MB
  • 20 - Web Application Vulnerabilities/010 Software Composition (OBJ 4.5).mp4 91.9 MB
  • 22 - Cloud Attacks/012 Conducting Cloud Audits (OBJ 4.6 ).mp4 90.4 MB
  • 09 - Nmap and NSE/006 Nmap Scripting Engine (OBJ 2.4, 4.2).mp4 90.2 MB
  • 23 - Attacking Specialized Systems/002 Mobile Device Attacks (OBJ 4.9).mp4 86.7 MB
  • 08 - Recon and Enumeration Tools/001 Reconnaissance and Enumeration Tools (OBJ 2.4).mp4 86.1 MB
  • 08 - Recon and Enumeration Tools/005 Whois and recon-ng (OBJ 2.4).mp4 86.0 MB
  • 15 - Social Engineering Attacks/002 Methods of Influence (OBJ 4.8).mp4 85.5 MB
  • 23 - Attacking Specialized Systems/008 OT Attacks (OBJ 4.9).mp4 85.2 MB
  • 14 - Vulnerability Discovery Tools/003 GreenboneOpenVAS (OBJ 3.1).mp4 83.9 MB
  • 21 - Web Application Attacks/001 Web Application Attacks (OBJ 4.5).mp4 77.6 MB
  • 21 - Web Application Attacks/007 Performing SQL Injection Attacks (OBJ 4.3, 4.5).mp4 75.7 MB
  • 18 - Authentication Attacks/003 Password Cracking Tools (OBJ 4.3).mp4 75.6 MB
  • 19 - Host Attacks/011 Library and Process Injection (OBJ 4.4).mp4 73.6 MB
  • 06 - Open-Source Intelligence (OSINT)/008 Conducting OSINT (OBJ 2.1).mp4 72.1 MB
  • 02 - PenTesting Overview/007 Overview of a PenTest.mp4 71.0 MB
  • 14 - Vulnerability Discovery Tools/002 Nikto (OBJ 3.1).mp4 70.0 MB
  • 26 - Lateral Movement/003 Using ProxyChains (OBJ 5.2).mp4 67.9 MB
  • 19 - Host Attacks/009 User-Controlled Access Bypass (OBJ 4.4).mp4 67.4 MB
  • 31 - Conclusion/002 BONUS What comes next.mp4 67.2 MB
  • 20 - Web Application Vulnerabilities/003 Buffer Overflows (OBJ 4.5).mp4 66.9 MB
  • 10 - Scripting Basics/002 Shells and Programming Languages (OBJ 2.3).mp4 66.4 MB
  • 11 - Modifying Scripts/008 Python Fundamentals (OBJ 2.3).mp4 63.5 MB
  • 22 - Cloud Attacks/010 Third-party Integration Exploits (OBJ 4.6 ).mp4 59.3 MB
  • 16 - Wireless Attacks/005 Wireless Hacking (OBJ 4.7).mp4 58.7 MB
  • 29 - Remediation Recommendations/002 System Hardening (OBJ 1.5).mp4 55.8 MB
  • 22 - Cloud Attacks/007 Supply Chain Attacks (OBJ 4.6 ).mp4 50.8 MB
  • 06 - Open-Source Intelligence (OSINT)/005 DNS Lookups (OBJ 2.1).mp4 49.8 MB
  • 22 - Cloud Attacks/005 Metadata Service Attacks (OBJ 4.6 ).mp4 49.0 MB
  • 30 - Penetration Test Reporting/008 Special Considerations (OBJ 1.2, 1.4).mp4 47.0 MB
  • 27 - Exfiltration/003 Steganography (OBJ 5.3).mp4 47.0 MB
  • 04 - Frameworks/012 Using the MITRE ATT&CK Framework (OBJ 1.3).mp4 46.5 MB
  • 04 - Frameworks/001 Frameworks (OBJ 1.3).mp4 45.9 MB
  • 03 - Pre-Engagement Activities/006 Rules of Engagement (OBJ 1.1, 1.2).mp4 45.3 MB
  • 12 - Analyzing Scans/012 Other Attack Considerations (OBJ 4.1).mp4 45.2 MB
  • 21 - Web Application Attacks/002 Directory Traversals (OBJ 4.5).mp4 45.1 MB
  • 25 - Persistence/009 Browser-Based Persistence (OBJ 5.1).mp4 44.8 MB
  • 29 - Remediation Recommendations/010 Physical Controls (OBJ 1.5).mp4 44.5 MB
  • 10 - Scripting Basics/006 Data Structures (OBJ 2.3).mp4 44.4 MB
  • 09 - Nmap and NSE/002 Nmap Discovery Scans (OBJ 2.4, 4.2).mp4 44.1 MB
  • 22 - Cloud Attacks/006 Image and Artifact Tampering (OBJ 4.6 ).mp4 43.8 MB
  • 15 - Social Engineering Attacks/006 Impersonation (OBJ 4.8).mp4 43.3 MB
  • 18 - Authentication Attacks/001 Authentication Attacks (OBJ 4.2, 4.3, 4.5).mp4 43.3 MB
  • 26 - Lateral Movement/009 Discovering Internal Websites (OBJ 5.2).mp4 42.8 MB
  • 26 - Lateral Movement/012 Covenant (OBJ 5.2).mp4 42.5 MB
  • 21 - Web Application Attacks/003 Directory Traversal Tools (OBJ 4.5).mp4 42.3 MB
  • 04 - Frameworks/010 OCTAVE (OBJ 1.3).mp4 42.3 MB
  • 23 - Attacking Specialized Systems/006 AI Attacks (OBJ 4.9).mp4 41.8 MB
  • 11 - Modifying Scripts/002 Bash Fundamentals (OBJ 2.3).mp4 41.8 MB
  • 22 - Cloud Attacks/009 Trust Relationship Abuse (OBJ 4.6 ).mp4 41.6 MB
  • 20 - Web Application Vulnerabilities/005 Authentication Flaws and Insecure References (OBJ 4.5).mp4 41.5 MB
  • 15 - Social Engineering Attacks/004 Using the Social Engineering Toolkit (SET) (OBJ 4.8).mp4 41.0 MB
  • 27 - Exfiltration/004 Covert Channel Using DNS (OBJ 5.3).mp4 41.0 MB
  • 03 - Pre-Engagement Activities/008 Shared Responsibility Model (OBJ 1.1).mp4 40.8 MB
  • 17 - Network Attacks/004 MAC Spoofing (OBJ 4.2).mp4 40.6 MB
  • 03 - Pre-Engagement Activities/002 Regulations and Standards (OBJ 1.1, 1.2).mp4 40.3 MB
  • 21 - Web Application Attacks/012 Abusing APIs (OBJ 4.5).mp4 40.1 MB
  • 27 - Exfiltration/006 Covert Channel Using HTTPS (OBJ 5.3).mp4 39.6 MB
  • 10 - Scripting Basics/007 Object Oriented Programming (OBJ 2.3).mp4 39.1 MB
  • 21 - Web Application Attacks/006 SQL Injections (OBJ 4.5).mp4 39.0 MB
  • 04 - Frameworks/002 MITRE ATT&CK (OBJ 1.3).mp4 38.8 MB
  • 03 - Pre-Engagement Activities/004 Types of Agreements.mp4 38.2 MB
  • 17 - Network Attacks/002 Stress Testing (OBJ 4.2).mp4 38.1 MB
  • 08 - Recon and Enumeration Tools/010 Wireshark (OBJ 2.4).mp4 37.6 MB
  • 19 - Host Attacks/002 Privilege Escalation (OBJ 4.4).mp4 37.1 MB
  • 22 - Cloud Attacks/003 Resource Misconfigurations (OBJ 4.6 ).mp4 36.8 MB
  • 22 - Cloud Attacks/011 Cloud Security Testing (OBJ 4.6 ).mp4 36.5 MB
  • 24 - Automated Attacks/009 Caldera (OBJ 4.10).mp4 36.4 MB
  • 07 - Scanning and Enumeration/010 Enumerating Wireless Devices (OBJ 2.2).mp4 36.3 MB
  • 15 - Social Engineering Attacks/003 Phishing Campaigns (OBJ 4.8).mp4 35.9 MB
  • 17 - Network Attacks/013 ARP Poisoning (OBJ 4.2).mp4 35.8 MB
  • 24 - Automated Attacks/005 PowerUpSQL (OBJ 4.10).mp4 35.5 MB
  • 30 - Penetration Test Reporting/007 Limits and Assumptions (OBJ 1.2, 1.4).mp4 35.3 MB
  • 20 - Web Application Vulnerabilities/001 Web Application Vulnerabilities (OBJ 4.3, 4.5).mp4 34.8 MB
  • 17 - Network Attacks/009 Netcat (OBJ 4.2).mp4 34.6 MB
  • 16 - Wireless Attacks/007 Captive Portal Attacks (OBJ 4.7).mp4 34.6 MB
  • 09 - Nmap and NSE/003 Nmap Port Scans (OBJ 2.4, 4.2).mp4 34.5 MB
  • 30 - Penetration Test Reporting/004 Report Components (OBJ 1.2, 1.4).mp4 34.0 MB
  • 23 - Attacking Specialized Systems/007 Operational Technology (OT) (OBJ 4.9).mp4 33.9 MB
  • 25 - Persistence/008 Account Credentials (OBJ 5.1).mp4 33.7 MB
  • 30 - Penetration Test Reporting/003 Root Cause Analysis (OBJ 1.4).mp4 33.4 MB
  • 21 - Web Application Attacks/011 Web Application Session Hijacking (OBJ 4.5).mp4 33.2 MB
  • 15 - Social Engineering Attacks/009 Evilginx (OBJ 4.8).mp4 33.2 MB
  • 13 - Discovering Vulnerabilities/002 Application Scanning (OBJ 3.1).mp4 33.1 MB
  • 16 - Wireless Attacks/003 Wireless Signal Exploitation (OBJ 4.7).mp4 33.1 MB
  • 17 - Network Attacks/003 Bypassing Segmentation (OBJ 4.2).mp4 32.9 MB
  • 19 - Host Attacks/007 Disabling Security Software (OBJ 4.4).mp4 32.9 MB
  • 21 - Web Application Attacks/010 Arbitrary Code Execution (OBJ 4.5).mp4 32.8 MB
  • 12 - Analyzing Scans/009 Scan Validations (OBJ 3.2).mp4 32.6 MB
  • 23 - Attacking Specialized Systems/003 Tools for Mobile Device Attacks (OBJ 4.9).mp4 32.3 MB
  • 06 - Open-Source Intelligence (OSINT)/004 Cryptographic Flaws (OBJ 2.1).mp4 31.8 MB
  • 17 - Network Attacks/005 NAC Bypass (OBJ 4.2).mp4 31.6 MB
  • 03 - Pre-Engagement Activities/003 Types of Assessments (OBJ 1.1).mp4 31.1 MB
  • 26 - Lateral Movement/005 Service Discovery (OBJ 5.2).mp4 31.1 MB
  • 13 - Discovering Vulnerabilities/008 Scanning IaC (OBJ 3.1).mp4 30.9 MB
  • 27 - Exfiltration/002 Covert Channels (OBJ 5.3).mp4 30.7 MB
  • 04 - Frameworks/008 OSSTMM (OBJ 1.3).mp4 30.7 MB
  • 03 - Pre-Engagement Activities/007 Target Selection (OBJ 1.1).mp4 30.5 MB
  • 24 - Automated Attacks/008 Scapy (OBJ 4.10).mp4 29.9 MB
  • 22 - Cloud Attacks/002 Identity and Access Management (IAM) Misconfigurations (OBJ 4.6 ).mp4 29.8 MB
  • 17 - Network Attacks/011 Default Network Credentials (OBJ 4.2).mp4 29.7 MB
  • 30 - Penetration Test Reporting/009 Report Analysis Workshop (OBJ 1.4).mp4 29.7 MB
  • 18 - Authentication Attacks/004 Credential Attacks (OBJ 4.3).mp4 29.6 MB
  • 14 - Vulnerability Discovery Tools/005 BloodHound (OBJ 3.1).mp4 29.5 MB
  • 16 - Wireless Attacks/009 Kismet (OBJ 4.7).mp4 29.2 MB
  • 27 - Exfiltration/008 Exfiltrating Data (OBJ 5.3).mp4 29.1 MB
  • 20 - Web Application Vulnerabilities/004 Buffer Overflow Attacks (OBJ 4.5).mp4 29.0 MB
  • 30 - Penetration Test Reporting/006 Definitions in the Report (OBJ 1.4).mp4 28.9 MB
  • 22 - Cloud Attacks/004 Logging Information Exposures (OBJ 4.6 ).mp4 28.4 MB
  • 08 - Recon and Enumeration Tools/007 DNSdumpster and Amass (OBJ 2.4).mp4 28.0 MB
  • 13 - Discovering Vulnerabilities/004 Host-Based Scanning (OBJ 3.1).mp4 28.0 MB
  • 04 - Frameworks/011 DREAD (OBJ 1.3).mp4 27.9 MB
  • 07 - Scanning and Enumeration/012 Enumerating the Web (OBJ 2.2).mp4 27.9 MB
  • 11 - Modifying Scripts/004 Modifying a Bash Script (OBJ 2.3).mp4 27.8 MB
  • 13 - Discovering Vulnerabilities/003 Software Analysis (OBJ 3.1).mp4 27.7 MB
  • 29 - Remediation Recommendations/005 Authentication Recommendations (OBJ 1.5).mp4 27.3 MB
  • 30 - Penetration Test Reporting/005 Risk Scoring and Prioritization (OBJ 1.4).mp4 27.2 MB
  • 25 - Persistence/006 Backdoor (OBJ 5.1).mp4 26.9 MB
  • 06 - Open-Source Intelligence (OSINT)/002 Social Media and Job Boards (OBJ 2.1).mp4 26.9 MB
  • 20 - Web Application Vulnerabilities/007 Improper Headers (OBJ 4.5).mp4 26.8 MB
  • 25 - Persistence/010 Security Control Tampering (OBJ 5.1).mp4 26.8 MB
  • 16 - Wireless Attacks/004 Aircrack-ng (OBJ 4.7).mp4 26.6 MB
  • 14 - Vulnerability Discovery Tools/008 Kube-Hunter (OBJ 3.1).mp4 26.4 MB
  • 22 - Cloud Attacks/008 Container Exploits and Attacks (OBJ 4.6 ).mp4 26.4 MB
  • 06 - Open-Source Intelligence (OSINT)/006 Certificate Transparency Logs (OBJ 2.1).mp4 26.1 MB
  • 03 - Pre-Engagement Activities/005 Legal and Ethical Considerations (OBJ 1.1, 1.2).mp4 26.0 MB
  • 29 - Remediation Recommendations/006 Encryption Recommendations (OBJ 1.5).mp4 25.9 MB
  • 08 - Recon and Enumeration Tools/011 Wireless Analysis Tools (OBJ 2.4).mp4 25.7 MB
  • 18 - Authentication Attacks/008 SAML Attacks (OBJ 4.3).mp4 25.6 MB
  • 11 - Modifying Scripts/005 PowerShell Fundamentals (OBJ 2.3).mp4 25.5 MB
  • 17 - Network Attacks/010 Using Netcat (OBJ 4.2).mp4 25.4 MB
  • 28 - Cleanup and Restoration/003 Revert Configuration Changes (OBJ 5.4).mp4 25.3 MB
  • 05 - Information Gathering/002 Passive Reconnaissance (OBJ 2.1).mp4 25.2 MB
  • 04 - Frameworks/005 PTES (OBJ 1.3).mp4 25.1 MB
  • 21 - Web Application Attacks/013 OWASP ZAP (OBJ 4.5).mp4 25.0 MB
  • 26 - Lateral Movement/010 Living Off the Land Tools (OBJ 5.2).mp4 24.8 MB
  • 20 - Web Application Vulnerabilities/002 Race Conditions (OBJ 4.5).mp4 24.7 MB
  • 02 - PenTesting Overview/002 Planning the Engagement.mp4 24.4 MB
  • 15 - Social Engineering Attacks/010 Tailgating and Piggybacking (OBJ 4.8).mp4 24.4 MB
  • 17 - Network Attacks/001 Network Attacks (OBJ 4.2, 4.3, 4.5).mp4 24.3 MB
  • 18 - Authentication Attacks/005 Credential Passing Attacks (OBJ 4.3).mp4 24.3 MB
  • 12 - Analyzing Scans/007 Common Target Criteria (OBJ 4.1).mp4 24.1 MB
  • 29 - Remediation Recommendations/011 Operational Controls and Policies (OBJ 1.5).mp4 23.8 MB
  • 16 - Wireless Attacks/010 Wi-Fi Protocol Fuzzing (OBJ 4.7).mp4 23.6 MB
  • 05 - Information Gathering/004 Active Reconnaissance (OBJ 2.1).mp4 23.5 MB
  • 24 - Automated Attacks/006 AD Search (OBJ 4.10).mp4 23.5 MB
  • 13 - Discovering Vulnerabilities/007 Container Scanning (OBJ 3.1).mp4 23.5 MB
  • 29 - Remediation Recommendations/012 Implementing Recommendations (OBJ 1.5).mp4 23.5 MB
  • 08 - Recon and Enumeration Tools/004 OSINT Tools (OBJ 2.4, 4.8).mp4 23.4 MB
  • 19 - Host Attacks/010 Shell and Kiosk Escapes (OBJ 4.4).mp4 22.9 MB
  • 04 - Frameworks/006 CREST (OBJ 1.3).mp4 22.8 MB
  • 02 - PenTesting Overview/006 Reporting.mp4 22.7 MB
  • 04 - Frameworks/007 STRIDE (OBJ 1.3).mp4 22.4 MB
  • 13 - Discovering Vulnerabilities/011 Static Code Analysis (SonarQube) (OBJ 3.1).mp4 22.2 MB
  • 21 - Web Application Attacks/005 Request Forgeries (OBJ 4.5).mp4 22.1 MB
  • 24 - Automated Attacks/003 EmpirePowerSploit (OBJ 4.10).mp4 22.0 MB
  • 05 - Information Gathering/007 Banner Grabbing (OBJ 2.1).mp4 21.8 MB
  • 26 - Lateral Movement/011 sshuttle (OBJ 5.2).mp4 21.6 MB
  • 15 - Social Engineering Attacks/011 Browser Exploitation Framework (BeEF) (OBJ 4.8).mp4 21.4 MB
  • 17 - Network Attacks/007 Service Exploitation (OBJ 4.2).mp4 21.4 MB
  • 29 - Remediation Recommendations/004 Network and Infrastructure Controls (OBJ 1.5).mp4 21.3 MB
  • 29 - Remediation Recommendations/007 Patch Management (OBJ 1.5).mp4 21.3 MB
  • 25 - Persistence/005 Using Remote Shells (OBJ 5.1).mp4 21.2 MB
  • 01 - Introduction/002 CompTIA-PenTest-PT0-003-Study-Guide.pdf 20.9 MB
  • 12 - Analyzing Scans/004 Using CVEs and CVSS (OBJ 4.1).mp4 20.8 MB
  • 12 - Analyzing Scans/003 Validating Scan Results (OBJ 3.2).mp4 20.7 MB
  • 24 - Automated Attacks/010 Infection Monkey (OBJ 4.10).mp4 20.6 MB
  • 15 - Social Engineering Attacks/001 Social Engineering Attacks (OBJ 4.8).mp4 20.6 MB
  • 29 - Remediation Recommendations/003 User Input Sanitization (OBJ 1.5).mp4 20.6 MB
  • 21 - Web Application Attacks/004 Cross-Site Scripting (XSS) (OBJ 4.5).mp4 20.3 MB
  • 18 - Authentication Attacks/006 Directory Service Attacks (OBJ 4.2, 4.3).mp4 20.3 MB
  • 17 - Network Attacks/008 Packet Crafting (OBJ 4.2).mp4 20.2 MB
  • 01 - Introduction/003 Exam Tips.mp4 19.8 MB
  • 14 - Vulnerability Discovery Tools/004 Trivy (OBJ 3.1).mp4 19.5 MB
  • 07 - Scanning and Enumeration/005 Enumerating Directories (OBJ 2.2).mp4 19.4 MB
  • 08 - Recon and Enumeration Tools/006 nslookup and dig (OBJ 2.4).mp4 19.3 MB
  • 26 - Lateral Movement/001 Lateral Movement (OBJ 5.2).mp4 19.2 MB
  • 19 - Host Attacks/005 Misconfigured Endpoints (OBJ 4.4).mp4 19.0 MB
  • 13 - Discovering Vulnerabilities/005 Network Scanning (OBJ 3.1).mp4 18.9 MB
  • 11 - Modifying Scripts/007 Modifying a PowerShell Script (OBJ 2.3).mp4 18.8 MB
  • 17 - Network Attacks/014 Intro to Metasploit (OBJ 4.2).mp4 18.8 MB
  • 29 - Remediation Recommendations/008 Process Level Remediation (OBJ 1.5).mp4 18.7 MB
  • 06 - Open-Source Intelligence (OSINT)/007 Search Engine Analysis (OBJ 2.1).mp4 18.7 MB
  • 18 - Authentication Attacks/010 Hash Attacks (OBJ 4.5).mp4 18.5 MB
  • 12 - Analyzing Scans/006 Target Prioritization (OBJ 4.1).mp4 18.2 MB
  • 11 - Modifying Scripts/010 Modifying a Python Script (OBJ 2.3).mp4 18.1 MB
  • 23 - Attacking Specialized Systems/005 NFC and RFID Attacks (OBJ 4.9).mp4 18.1 MB
  • 15 - Social Engineering Attacks/005 Gophish (OBJ 4.8).mp4 17.8 MB
  • 14 - Vulnerability Discovery Tools/009 TruffleHog (OBJ 3.1).mp4 17.6 MB
  • 18 - Authentication Attacks/007 CrackMapExec (CME) (OBJ 4.3).mp4 17.5 MB
  • 26 - Lateral Movement/002 Pivoting and Relaying (OBJ 5.2).mp4 17.5 MB
  • 19 - Host Attacks/006 Unquoted Service Paths (OBJ 4.4).mp4 17.5 MB
  • 10 - Scripting Basics/003 Variables (OBJ 2.3).mp4 17.4 MB
  • 15 - Social Engineering Attacks/007 Surveillance Techniques (OBJ 4.8).mp4 17.3 MB
  • 13 - Discovering Vulnerabilities/009 ICS Vulnerability Discovery (OBJ 3.1).mp4 17.1 MB
  • 27 - Exfiltration/005 Covert Channel Using ICMP (OBJ 5.3).mp4 17.1 MB
  • 12 - Analyzing Scans/005 Exploit Prediction Scoring System (OBJ 4.1).mp4 17.0 MB
  • 17 - Network Attacks/012 LLMNRNBT-NS Poisoning (OBJ 4.2).mp4 16.9 MB
  • 08 - Recon and Enumeration Tools/008 Shodan and Censys.io (OBJ 2.4).mp4 16.8 MB
  • 07 - Scanning and Enumeration/001 Scanning and Enumeration (OBJ 2.2).mp4 16.7 MB
  • 07 - Scanning and Enumeration/003 Enumerating Protocols (OBJ 2.2).mp4 16.6 MB
  • 02 - PenTesting Overview/004 Attacks and Exploits.mp4 16.6 MB
  • 08 - Recon and Enumeration Tools/009 tcpdump (OBJ 2.4).mp4 16.4 MB
  • 28 - Cleanup and Restoration/005 Removal of Testing Tools (OBJ 5.4).mp4 16.4 MB
  • 28 - Cleanup and Restoration/008 Secure Data Destruction (OBJ 5.4).mp4 16.4 MB
  • 07 - Scanning and Enumeration/011 Enumerating Secrets (OBJ 2.2).mp4 16.3 MB
  • 05 - Information Gathering/005 Port and Protocol Scanning (OBJ 2.1).mp4 16.3 MB
  • 18 - Authentication Attacks/009 OpenID Connect (OIDC) Attacks (OBJ 4.3).mp4 16.1 MB
  • 08 - Recon and Enumeration Tools/003 theHarvester and Hunter.io (OBJ 2.4).mp4 16.1 MB
  • 20 - Web Application Vulnerabilities/006 Improper Error Handling (OBJ 4.5).mp4 16.0 MB
  • 03 - Pre-Engagement Activities/001 Pre-Engagement Activities (OBJ 1.1, 1.2).mp4 16.0 MB
  • 25 - Persistence/001 Persistence (OBJ 5.1).mp4 16.0 MB
  • 07 - Scanning and Enumeration/013 Attack Path Mapping (OBJ 2.2).mp4 15.8 MB
  • 28 - Cleanup and Restoration/002 Persistence Removal (OBJ 5.4).mp4 15.7 MB
  • 19 - Host Attacks/001 Host Attacks (OBJ 4.4).mp4 15.7 MB
  • 05 - Information Gathering/008 Conducting Banner Grabbing (OBJ 2.1).mp4 15.5 MB
  • 13 - Discovering Vulnerabilities/010 Wireless Scans (OBJ 3.1).mp4 15.4 MB
  • 25 - Persistence/004 Remote Shells (OBJ 5.1).mp4 15.4 MB
  • 30 - Penetration Test Reporting/002 Executive Summary Process (OBJ 1.4).mp4 15.2 MB
  • 12 - Analyzing Scans/001 Analyzing Scans (OBJ 3.2, 4.1).mp4 15.0 MB
  • 02 - PenTesting Overview/003 Information Gathering.mp4 15.0 MB
  • 02 - PenTesting Overview/005 Post-Exploitation.mp4 14.8 MB
  • 05 - Information Gathering/001 Information Gathering (OBJ 2.1).mp4 14.7 MB
  • 20 - Web Application Vulnerabilities/008 Code Signing (OBJ 4.5).mp4 14.4 MB
  • 25 - Persistence/007 Remote Access Trojans (OBJ 5.1).mp4 14.4 MB
  • 19 - Host Attacks/004 Credential Harvesting (OBJ 4.4).mp4 14.2 MB
  • 02 - PenTesting Overview/001 PenTesting Overview.mp4 14.0 MB
  • 24 - Automated Attacks/001 Automated Attacks (OBJ 4.10).mp4 13.9 MB
  • 21 - Web Application Attacks/008 Injection Attacks (OBJ 4.5).mp4 13.7 MB
  • 24 - Automated Attacks/007 Impacket (OBJ 4.10).mp4 13.7 MB
  • 09 - Nmap and NSE/004 Nmap Fingerprinting (OBJ 2.4, 4.2).mp4 13.6 MB
  • 10 - Scripting Basics/001 Scripting Basics (OBJ 2.3).mp4 13.5 MB
  • 26 - Lateral Movement/004 Enumerating for Lateral Movement (OBJ 5.2).mp4 13.4 MB
  • 26 - Lateral Movement/007 Remote Access Discovery (OBJ 5.2).mp4 13.4 MB
  • 19 - Host Attacks/008 Payload Obfuscation (OBJ 4.4).mp4 13.3 MB
  • 12 - Analyzing Scans/011 Documenting the Attack (OBJ 4.1).mp4 13.2 MB
  • 23 - Attacking Specialized Systems/009 Testing OT Systems (OBJ 4.9).mp4 12.9 MB
  • 06 - Open-Source Intelligence (OSINT)/001 Open-Source Intelligence (OSINT) (OBJ 2.1).mp4 12.9 MB
  • 05 - Information Gathering/003 Network Sniffing (OBJ 2.1).mp4 12.8 MB
  • 16 - Wireless Attacks/001 Wireless Attacks (OBJ 4.7).mp4 12.8 MB
  • 26 - Lateral Movement/008 Printer Discovery (OBJ 5.2).mp4 12.7 MB
  • 03 - Pre-Engagement Activities/009 Preparing to PenTest a Cloud Provider (OBJ 1.1).mp4 12.7 MB
  • 24 - Automated Attacks/011 Atomic Red Team (OBJ 4.10).mp4 12.7 MB
  • 06 - Open-Source Intelligence (OSINT)/003 Information Disclosures (OBJ 2.1).mp4 12.6 MB
  • 13 - Discovering Vulnerabilities/006 Mobile Scanning (OBJ 3.1).mp4 12.5 MB
  • 04 - Frameworks/003 OWASP (OBJ 1.3).mp4 12.2 MB
  • 07 - Scanning and Enumeration/009 Enumerating Permissions (OBJ 2.2).mp4 12.1 MB
  • 07 - Scanning and Enumeration/004 Enumerating DNS (OBJ 2.2).mp4 12.1 MB
  • 24 - Automated Attacks/002 Automating Attacks with Bash (OBJ 4.10).mp4 12.1 MB
  • 25 - Persistence/002 Command and Control (OBJ 5.1).mp4 12.0 MB
  • 07 - Scanning and Enumeration/007 Enumerating Users (OBJ 2.2).mp4 11.9 MB
  • 30 - Penetration Test Reporting/001 Penetration Test Reporting (OBJ 1.4).mp4 11.8 MB
  • 29 - Remediation Recommendations/001 Remediation Recommendations (OBJ 1.5).mp4 11.8 MB
  • 23 - Attacking Specialized Systems/004 Bluetooth Attacks (OBJ 4.9).mp4 11.7 MB
  • 07 - Scanning and Enumeration/006 Enumerating Hosts (OBJ 2.2).mp4 11.3 MB
  • 12 - Analyzing Scans/010 Capability Selection (OBJ 3.2, 4.1).mp4 11.2 MB
  • 04 - Frameworks/009 Purdue Model (OBJ 1.3).mp4 10.9 MB
  • 28 - Cleanup and Restoration/006 Decommission Testing Infrastructure (OBJ 5.4).mp4 10.7 MB
  • 11 - Modifying Scripts/003 Understanding a Bash Script (OBJ 2.3).mp4 10.6 MB
  • 11 - Modifying Scripts/006 Understanding a PowerShell Script (OBJ 2.3).mp4 10.6 MB
  • 13 - Discovering Vulnerabilities/001 Discovering Vulnerabilities (OBJ 3.1).mp4 10.5 MB
  • 16 - Wireless Attacks/008 Evil Twin (OBJ 4.7).mp4 10.5 MB
  • 25 - Persistence/003 Automating Persistence (OBJ 5.1).mp4 10.3 MB
  • 04 - Frameworks/004 MASVS (OBJ 1.3).mp4 10.2 MB
  • 22 - Cloud Attacks/001 Cloud Attacks (OBJ 4.6 ).mp4 10.2 MB
  • 11 - Modifying Scripts/001 Modifying Scripts (OBJ 2.3).mp4 10.2 MB
  • 15 - Social Engineering Attacks/008 Watering Hole (OBJ 4.8).mp4 10.2 MB
  • 21 - Web Application Attacks/009 File Inclusions (OBJ 4.5).mp4 10.1 MB
  • 17 - Network Attacks/006 Session-Based Attacks (OBJ 4.2).mp4 9.9 MB
  • 12 - Analyzing Scans/002 Positive and Negative Results (OBJ 3.2).mp4 9.8 MB
  • 12 - Analyzing Scans/008 Scripting for Result Validation (OBJ 3.2).mp4 9.7 MB
  • 11 - Modifying Scripts/009 Understanding a Python Script (OBJ 2.3).mp4 9.4 MB
  • 07 - Scanning and Enumeration/008 Enumerating Email (OBJ 2.2).mp4 9.3 MB
  • 23 - Attacking Specialized Systems/001 Attacking Specialized Systems (OBJ 4.9).mp4 8.9 MB
  • 27 - Exfiltration/007 Alternate Data Streams (ADS) (OBJ 5.3).mp4 8.9 MB
  • 28 - Cleanup and Restoration/004 Created Credentials Removal (OBJ 5.4).mp4 8.7 MB
  • 08 - Recon and Enumeration Tools/002 Wayback Machine (OBJ 2.4).mp4 8.7 MB
  • 10 - Scripting Basics/004 Loops (OBJ 2.3).mp4 8.5 MB
  • 05 - Information Gathering/006 HTML Scraping and Cached Pages (OBJ 2.1).mp4 8.5 MB
  • 09 - Nmap and NSE/001 Nmap and NSE (OBJ 2.4, 4.2).mp4 8.4 MB
  • 27 - Exfiltration/001 Exfiltration (OBJ 5.3).mp4 8.3 MB
  • 10 - Scripting Basics/005 Logic Control (OBJ 2.3).mp4 8.1 MB
  • 18 - Authentication Attacks/002 Types of Password Attack (OBJ 4.3).mp4 8.0 MB
  • 28 - Cleanup and Restoration/007 Artifact Preservation (OBJ 5.4).mp4 7.5 MB
  • 24 - Automated Attacks/004 PowerView (OBJ 4.10).mp4 7.4 MB
  • 26 - Lateral Movement/006 Protocol Discovery (OBJ 5.2).mp4 7.3 MB
  • 14 - Vulnerability Discovery Tools/001 Vulnerability Discovery Tools (OBJ 3.1).mp4 7.1 MB
  • 14 - Vulnerability Discovery Tools/007 Grype (OBJ 3.1).mp4 7.0 MB
  • 19 - Host Attacks/013 Living Off the Land (OBJ 4.4).mp4 6.9 MB
  • 19 - Host Attacks/012 Log Tampering (OBJ 4.4).mp4 6.8 MB
  • 28 - Cleanup and Restoration/001 Cleanup and Restoration (OBJ 5.4).mp4 6.8 MB
  • 14 - Vulnerability Discovery Tools/006 PowerSploit (OBJ 3.1).mp4 3.7 MB
  • 01 - Introduction/002 CompTIA-PenTest-PTO-003-Study-Plan.pdf 262.2 kB
  • 01 - Introduction/002 Comptia-PenTest-PT0-003-Exam-Objectives.pdf 181.2 kB
  • 32 - Practice Exam/001 Full-length Practice Exam.html 159.6 kB
  • 08 - Recon and Enumeration Tools/005 Whois and recon-ng (OBJ 2.4).srt 45.3 kB
  • 11 - Modifying Scripts/008 Python Fundamentals (OBJ 2.3).srt 38.4 kB
  • 11 - Modifying Scripts/002 Bash Fundamentals (OBJ 2.3).srt 37.8 kB
  • 16 - Wireless Attacks/002 Wireless Security (OBJ 4.7).srt 34.7 kB
  • 29 - Remediation Recommendations/009 Administrative Controls (OBJ 1.5).srt 32.1 kB
  • 21 - Web Application Attacks/014 Attacking Web Applications (OBJ 4.5).srt 32.1 kB
  • 07 - Scanning and Enumeration/002 OS and Service Discovery (OBJ 2.2).srt 29.9 kB
  • 19 - Host Attacks/003 Conducting Privilege Escalation (OBJ 4.4).srt 29.5 kB
  • 15 - Social Engineering Attacks/004 Using the Social Engineering Toolkit (SET) (OBJ 4.8).srt 29.4 kB
  • 14 - Vulnerability Discovery Tools/003 GreenboneOpenVAS (OBJ 3.1).srt 29.1 kB
  • 31 - Conclusion/001 Conclusion.srt 29.1 kB
  • 01 - Introduction/001 Introduction.srt 28.4 kB
  • 22 - Cloud Attacks/012 Conducting Cloud Audits (OBJ 4.6 ).srt 28.4 kB
  • 20 - Web Application Vulnerabilities/003 Buffer Overflows (OBJ 4.5).srt 27.7 kB
  • 11 - Modifying Scripts/005 PowerShell Fundamentals (OBJ 2.3).srt 26.8 kB
  • 29 - Remediation Recommendations/002 System Hardening (OBJ 1.5).srt 26.6 kB
  • 15 - Social Engineering Attacks/002 Methods of Influence (OBJ 4.8).srt 26.6 kB
  • 23 - Attacking Specialized Systems/002 Mobile Device Attacks (OBJ 4.9).srt 26.3 kB
  • 23 - Attacking Specialized Systems/008 OT Attacks (OBJ 4.9).srt 25.6 kB
  • 20 - Web Application Vulnerabilities/009 Vulnerable Components (OBJ 4.5).srt 24.5 kB
  • 16 - Wireless Attacks/006 WPS PIN Attacks (OBJ 4.7).srt 24.2 kB
  • 06 - Open-Source Intelligence (OSINT)/008 Conducting OSINT (OBJ 2.1).srt 23.7 kB
  • 10 - Scripting Basics/006 Data Structures (OBJ 2.3).srt 23.3 kB
  • 17 - Network Attacks/010 Using Netcat (OBJ 4.2).srt 22.4 kB
  • 20 - Web Application Vulnerabilities/010 Software Composition (OBJ 4.5).srt 21.4 kB
  • 23 - Attacking Specialized Systems/007 Operational Technology (OT) (OBJ 4.9).srt 21.4 kB
  • 09 - Nmap and NSE/005 Using Nmap (OBJ 2.4, 4.2).srt 21.3 kB
  • 21 - Web Application Attacks/003 Directory Traversal Tools (OBJ 4.5).srt 21.2 kB
  • 09 - Nmap and NSE/003 Nmap Port Scans (OBJ 2.4, 4.2).srt 20.6 kB
  • 02 - PenTesting Overview/007 Overview of a PenTest.srt 20.5 kB
  • 10 - Scripting Basics/002 Shells and Programming Languages (OBJ 2.3).srt 20.4 kB
  • 21 - Web Application Attacks/004 Cross-Site Scripting (XSS) (OBJ 4.5).srt 20.1 kB
  • 21 - Web Application Attacks/002 Directory Traversals (OBJ 4.5).srt 18.9 kB
  • 21 - Web Application Attacks/007 Performing SQL Injection Attacks (OBJ 4.3, 4.5).srt 18.7 kB
  • 16 - Wireless Attacks/005 Wireless Hacking (OBJ 4.7).srt 17.3 kB
  • 09 - Nmap and NSE/002 Nmap Discovery Scans (OBJ 2.4, 4.2).srt 16.4 kB
  • 29 - Remediation Recommendations/010 Physical Controls (OBJ 1.5).srt 16.3 kB
  • 27 - Exfiltration/004 Covert Channel Using DNS (OBJ 5.3).srt 16.0 kB
  • 18 - Authentication Attacks/003 Password Cracking Tools (OBJ 4.3).srt 15.5 kB
  • 17 - Network Attacks/009 Netcat (OBJ 4.2).srt 15.5 kB
  • 26 - Lateral Movement/009 Discovering Internal Websites (OBJ 5.2).srt 15.4 kB
  • 29 - Remediation Recommendations/012 Implementing Recommendations (OBJ 1.5).srt 15.2 kB
  • 10 - Scripting Basics/003 Variables (OBJ 2.3).srt 15.0 kB
  • 30 - Penetration Test Reporting/009 Report Analysis Workshop (OBJ 1.4).srt 14.9 kB
  • 17 - Network Attacks/013 ARP Poisoning (OBJ 4.2).srt 14.9 kB
  • 21 - Web Application Attacks/006 SQL Injections (OBJ 4.5).srt 14.7 kB
  • 26 - Lateral Movement/003 Using ProxyChains (OBJ 5.2).srt 14.3 kB
  • 11 - Modifying Scripts/007 Modifying a PowerShell Script (OBJ 2.3).srt 14.2 kB
  • 11 - Modifying Scripts/004 Modifying a Bash Script (OBJ 2.3).srt 14.2 kB
  • 04 - Frameworks/010 OCTAVE (OBJ 1.3).srt 14.1 kB
  • 21 - Web Application Attacks/012 Abusing APIs (OBJ 4.5).srt 14.0 kB
  • 17 - Network Attacks/002 Stress Testing (OBJ 4.2).srt 14.0 kB
  • 10 - Scripting Basics/007 Object Oriented Programming (OBJ 2.3).srt 13.6 kB
  • 18 - Authentication Attacks/004 Credential Attacks (OBJ 4.3).srt 13.6 kB
  • 19 - Host Attacks/009 User-Controlled Access Bypass (OBJ 4.4).srt 13.3 kB
  • 22 - Cloud Attacks/009 Trust Relationship Abuse (OBJ 4.6 ).srt 13.3 kB
  • 03 - Pre-Engagement Activities/010 Checkpoint Pre-Engagement Activities.html 13.2 kB
  • 02 - PenTesting Overview/008 Checkpoint PenTesting Overview.html 13.2 kB
  • 27 - Exfiltration/003 Steganography (OBJ 5.3).srt 13.1 kB
  • 20 - Web Application Vulnerabilities/004 Buffer Overflow Attacks (OBJ 4.5).srt 13.1 kB
  • 30 - Penetration Test Reporting/010 Checkpoint Penetration Test Reporting.html 13.0 kB
  • 05 - Information Gathering/009 Checkpoint Information Gathering.html 12.9 kB
  • 19 - Host Attacks/011 Library and Process Injection (OBJ 4.4).srt 12.9 kB
  • 04 - Frameworks/013 Checkpoint Frameworks.html 12.9 kB
  • 23 - Attacking Specialized Systems/010 Checkpoint Attacking Specialized Systems.html 12.9 kB
  • 12 - Analyzing Scans/004 Using CVEs and CVSS (OBJ 4.1).srt 12.8 kB
  • 19 - Host Attacks/002 Privilege Escalation (OBJ 4.4).srt 12.8 kB
  • 06 - Open-Source Intelligence (OSINT)/005 DNS Lookups (OBJ 2.1).srt 12.7 kB
  • 03 - Pre-Engagement Activities/002 Regulations and Standards (OBJ 1.1, 1.2).srt 12.7 kB
  • 22 - Cloud Attacks/013 Checkpoint Cloud Attacks.html 12.7 kB
  • 13 - Discovering Vulnerabilities/012 Checkpoint Discovering Vulnerabilities.html 12.6 kB
  • 07 - Scanning and Enumeration/014 Checkpoint Scanning and Enumeration.html 12.6 kB
  • 19 - Host Attacks/014 Checkpoint Host Attacks.html 12.6 kB
  • 21 - Web Application Attacks/015 Checkpoint Web Application Attacks.html 12.6 kB
  • 28 - Cleanup and Restoration/009 Checkpoint Cleanup and Restoration.html 12.6 kB
  • 08 - Recon and Enumeration Tools/012 Checkpoint Recon and Enumeration Tools.html 12.6 kB
  • 20 - Web Application Vulnerabilities/007 Improper Headers (OBJ 4.5).srt 12.6 kB
  • 18 - Authentication Attacks/011 Checkpoint Authentication Attacks.html 12.5 kB
  • 29 - Remediation Recommendations/013 Checkpoint Remediation Recommendations.html 12.5 kB
  • 06 - Open-Source Intelligence (OSINT)/004 Cryptographic Flaws (OBJ 2.1).srt 12.5 kB
  • 06 - Open-Source Intelligence (OSINT)/009 Checkpoint Open-Source Intelligence (OSINT).html 12.5 kB
  • 20 - Web Application Vulnerabilities/005 Authentication Flaws and Insecure References (OBJ 4.5).srt 12.4 kB
  • 24 - Automated Attacks/012 Checkpoint Automated Attacks.html 12.4 kB
  • 20 - Web Application Vulnerabilities/011 Checkpoint Web Application Vulnerabilities.html 12.3 kB
  • 11 - Modifying Scripts/011 Checkpoint Modifying Scripts.html 12.3 kB
  • 08 - Recon and Enumeration Tools/007 DNSdumpster and Amass (OBJ 2.4).srt 12.3 kB
  • 10 - Scripting Basics/008 Checkpoint Scripting Basics.html 12.3 kB
  • 14 - Vulnerability Discovery Tools/010 Checkpoint Vulnerability Discovery Tools.html 12.3 kB
  • 15 - Social Engineering Attacks/012 Checkpoint Social Engineering Attacks.html 12.3 kB
  • 16 - Wireless Attacks/011 Checkpoint Wireless Attacks.html 12.3 kB
  • 27 - Exfiltration/009 Checkpoint Exfiltration.html 12.2 kB
  • 25 - Persistence/011 Checkpoint Persistence.html 12.2 kB
  • 09 - Nmap and NSE/007 Checkpoint Nmap and NSE.html 12.2 kB
  • 12 - Analyzing Scans/013 Checkpoint Analyzing Scans.html 12.2 kB
  • 14 - Vulnerability Discovery Tools/005 BloodHound (OBJ 3.1).srt 12.1 kB
  • 26 - Lateral Movement/013 Checkpoint Lateral Movement.html 12.1 kB
  • 25 - Persistence/010 Security Control Tampering (OBJ 5.1).srt 12.0 kB
  • 20 - Web Application Vulnerabilities/006 Improper Error Handling (OBJ 4.5).srt 11.9 kB
  • 25 - Persistence/006 Backdoor (OBJ 5.1).srt 11.9 kB
  • 24 - Automated Attacks/008 Scapy (OBJ 4.10).srt 11.9 kB
  • 17 - Network Attacks/015 Checkpoint Network Attacks.html 11.8 kB
  • 13 - Discovering Vulnerabilities/011 Static Code Analysis (SonarQube) (OBJ 3.1).srt 11.8 kB
  • 07 - Scanning and Enumeration/006 Enumerating Hosts (OBJ 2.2).srt 11.7 kB
  • 08 - Recon and Enumeration Tools/010 Wireshark (OBJ 2.4).srt 11.6 kB
  • 22 - Cloud Attacks/006 Image and Artifact Tampering (OBJ 4.6 ).srt 11.5 kB
  • 12 - Analyzing Scans/011 Documenting the Attack (OBJ 4.1).srt 11.5 kB
  • 15 - Social Engineering Attacks/005 Gophish (OBJ 4.8).srt 11.5 kB
  • 08 - Recon and Enumeration Tools/008 Shodan and Censys.io (OBJ 2.4).srt 11.4 kB
  • 22 - Cloud Attacks/011 Cloud Security Testing (OBJ 4.6 ).srt 11.4 kB
  • 22 - Cloud Attacks/005 Metadata Service Attacks (OBJ 4.6 ).srt 11.4 kB
  • 30 - Penetration Test Reporting/008 Special Considerations (OBJ 1.2, 1.4).srt 11.3 kB
  • 08 - Recon and Enumeration Tools/006 nslookup and dig (OBJ 2.4).srt 11.2 kB
  • 04 - Frameworks/007 STRIDE (OBJ 1.3).srt 11.1 kB
  • 14 - Vulnerability Discovery Tools/002 Nikto (OBJ 3.1).srt 11.1 kB
  • 09 - Nmap and NSE/006 Nmap Scripting Engine (OBJ 2.4, 4.2).srt 11.0 kB
  • 24 - Automated Attacks/005 PowerUpSQL (OBJ 4.10).srt 10.9 kB
  • 20 - Web Application Vulnerabilities/002 Race Conditions (OBJ 4.5).srt 10.9 kB
  • 22 - Cloud Attacks/010 Third-party Integration Exploits (OBJ 4.6 ).srt 10.8 kB
  • 17 - Network Attacks/004 MAC Spoofing (OBJ 4.2).srt 10.7 kB
  • 08 - Recon and Enumeration Tools/011 Wireless Analysis Tools (OBJ 2.4).srt 10.6 kB
  • 13 - Discovering Vulnerabilities/009 ICS Vulnerability Discovery (OBJ 3.1).srt 10.6 kB
  • 19 - Host Attacks/007 Disabling Security Software (OBJ 4.4).srt 10.6 kB
  • 18 - Authentication Attacks/009 OpenID Connect (OIDC) Attacks (OBJ 4.3).srt 10.6 kB
  • 17 - Network Attacks/005 NAC Bypass (OBJ 4.2).srt 10.6 kB
  • 08 - Recon and Enumeration Tools/009 tcpdump (OBJ 2.4).srt 10.5 kB
  • 13 - Discovering Vulnerabilities/008 Scanning IaC (OBJ 3.1).srt 10.5 kB
  • 04 - Frameworks/005 PTES (OBJ 1.3).srt 10.5 kB
  • 13 - Discovering Vulnerabilities/003 Software Analysis (OBJ 3.1).srt 10.5 kB
  • 15 - Social Engineering Attacks/003 Phishing Campaigns (OBJ 4.8).srt 10.4 kB
  • 17 - Network Attacks/003 Bypassing Segmentation (OBJ 4.2).srt 10.4 kB
  • 07 - Scanning and Enumeration/011 Enumerating Secrets (OBJ 2.2).srt 10.4 kB
  • 17 - Network Attacks/007 Service Exploitation (OBJ 4.2).srt 10.4 kB
  • 25 - Persistence/008 Account Credentials (OBJ 5.1).srt 10.3 kB
  • 16 - Wireless Attacks/007 Captive Portal Attacks (OBJ 4.7).srt 10.3 kB
  • 01 - Introduction/003 Exam Tips.srt 10.3 kB
  • 27 - Exfiltration/006 Covert Channel Using HTTPS (OBJ 5.3).srt 10.3 kB
  • 23 - Attacking Specialized Systems/003 Tools for Mobile Device Attacks (OBJ 4.9).srt 10.2 kB
  • 03 - Pre-Engagement Activities/006 Rules of Engagement (OBJ 1.1, 1.2).srt 10.2 kB
  • 21 - Web Application Attacks/008 Injection Attacks (OBJ 4.5).srt 10.2 kB
  • 23 - Attacking Specialized Systems/005 NFC and RFID Attacks (OBJ 4.9).srt 10.2 kB
  • 04 - Frameworks/002 MITRE ATT&CK (OBJ 1.3).srt 10.1 kB
  • 08 - Recon and Enumeration Tools/003 theHarvester and Hunter.io (OBJ 2.4).srt 10.1 kB
  • 15 - Social Engineering Attacks/006 Impersonation (OBJ 4.8).srt 10.1 kB
  • 05 - Information Gathering/005 Port and Protocol Scanning (OBJ 2.1).srt 10.1 kB
  • 10 - Scripting Basics/004 Loops (OBJ 2.3).srt 10.0 kB
  • 22 - Cloud Attacks/003 Resource Misconfigurations (OBJ 4.6 ).srt 10.0 kB
  • 13 - Discovering Vulnerabilities/005 Network Scanning (OBJ 3.1).srt 10.0 kB
  • 05 - Information Gathering/003 Network Sniffing (OBJ 2.1).srt 9.9 kB
  • 06 - Open-Source Intelligence (OSINT)/006 Certificate Transparency Logs (OBJ 2.1).srt 9.9 kB
  • 25 - Persistence/003 Automating Persistence (OBJ 5.1).srt 9.9 kB
  • 18 - Authentication Attacks/008 SAML Attacks (OBJ 4.3).srt 9.9 kB
  • 15 - Social Engineering Attacks/009 Evilginx (OBJ 4.8).srt 9.9 kB
  • 22 - Cloud Attacks/004 Logging Information Exposures (OBJ 4.6 ).srt 9.8 kB
  • 04 - Frameworks/011 DREAD (OBJ 1.3).srt 9.8 kB
  • 17 - Network Attacks/011 Default Network Credentials (OBJ 4.2).srt 9.8 kB
  • 24 - Automated Attacks/006 AD Search (OBJ 4.10).srt 9.7 kB
  • 01 - Introduction/004 Checkpoint Introduction.html 9.6 kB
  • 06 - Open-Source Intelligence (OSINT)/002 Social Media and Job Boards (OBJ 2.1).srt 9.6 kB
  • 07 - Scanning and Enumeration/009 Enumerating Permissions (OBJ 2.2).srt 9.6 kB
  • 25 - Persistence/007 Remote Access Trojans (OBJ 5.1).srt 9.6 kB
  • 17 - Network Attacks/014 Intro to Metasploit (OBJ 4.2).srt 9.6 kB
  • 29 - Remediation Recommendations/006 Encryption Recommendations (OBJ 1.5).srt 9.5 kB
  • 26 - Lateral Movement/005 Service Discovery (OBJ 5.2).srt 9.5 kB
  • 04 - Frameworks/003 OWASP (OBJ 1.3).srt 9.5 kB
  • 04 - Frameworks/012 Using the MITRE ATT&CK Framework (OBJ 1.3).srt 9.5 kB
  • 13 - Discovering Vulnerabilities/010 Wireless Scans (OBJ 3.1).srt 9.5 kB
  • 07 - Scanning and Enumeration/005 Enumerating Directories (OBJ 2.2).srt 9.5 kB
  • 07 - Scanning and Enumeration/010 Enumerating Wireless Devices (OBJ 2.2).srt 9.5 kB
  • 07 - Scanning and Enumeration/003 Enumerating Protocols (OBJ 2.2).srt 9.4 kB
  • 03 - Pre-Engagement Activities/008 Shared Responsibility Model (OBJ 1.1).srt 9.4 kB
  • 25 - Persistence/009 Browser-Based Persistence (OBJ 5.1).srt 9.3 kB
  • 16 - Wireless Attacks/004 Aircrack-ng (OBJ 4.7).srt 9.3 kB
  • 11 - Modifying Scripts/010 Modifying a Python Script (OBJ 2.3).srt 9.3 kB
  • 16 - Wireless Attacks/010 Wi-Fi Protocol Fuzzing (OBJ 4.7).srt 9.3 kB
  • 03 - Pre-Engagement Activities/009 Preparing to PenTest a Cloud Provider (OBJ 1.1).srt 9.3 kB
  • 29 - Remediation Recommendations/005 Authentication Recommendations (OBJ 1.5).srt 9.3 kB
  • 03 - Pre-Engagement Activities/003 Types of Assessments (OBJ 1.1).srt 9.3 kB
  • 22 - Cloud Attacks/007 Supply Chain Attacks (OBJ 4.6 ).srt 9.3 kB
  • 16 - Wireless Attacks/003 Wireless Signal Exploitation (OBJ 4.7).srt 9.2 kB
  • 09 - Nmap and NSE/004 Nmap Fingerprinting (OBJ 2.4, 4.2).srt 9.2 kB
  • 23 - Attacking Specialized Systems/006 AI Attacks (OBJ 4.9).srt 9.2 kB
  • 13 - Discovering Vulnerabilities/007 Container Scanning (OBJ 3.1).srt 9.2 kB
  • 24 - Automated Attacks/003 EmpirePowerSploit (OBJ 4.10).srt 9.2 kB
  • 13 - Discovering Vulnerabilities/002 Application Scanning (OBJ 3.1).srt 9.1 kB
  • 29 - Remediation Recommendations/003 User Input Sanitization (OBJ 1.5).srt 9.1 kB
  • 21 - Web Application Attacks/013 OWASP ZAP (OBJ 4.5).srt 9.1 kB
  • 17 - Network Attacks/012 LLMNRNBT-NS Poisoning (OBJ 4.2).srt 9.1 kB
  • 05 - Information Gathering/007 Banner Grabbing (OBJ 2.1).srt 9.1 kB
  • 12 - Analyzing Scans/010 Capability Selection (OBJ 3.2, 4.1).srt 9.1 kB
  • 30 - Penetration Test Reporting/004 Report Components (OBJ 1.2, 1.4).srt 9.0 kB
  • 03 - Pre-Engagement Activities/005 Legal and Ethical Considerations (OBJ 1.1, 1.2).srt 9.0 kB
  • 12 - Analyzing Scans/012 Other Attack Considerations (OBJ 4.1).srt 8.9 kB
  • 13 - Discovering Vulnerabilities/004 Host-Based Scanning (OBJ 3.1).srt 8.9 kB
  • 27 - Exfiltration/008 Exfiltrating Data (OBJ 5.3).srt 8.9 kB
  • 03 - Pre-Engagement Activities/007 Target Selection (OBJ 1.1).srt 8.9 kB
  • 17 - Network Attacks/008 Packet Crafting (OBJ 4.2).srt 8.9 kB
  • 07 - Scanning and Enumeration/012 Enumerating the Web (OBJ 2.2).srt 8.7 kB
  • 26 - Lateral Movement/012 Covenant (OBJ 5.2).srt 8.7 kB
  • 30 - Penetration Test Reporting/007 Limits and Assumptions (OBJ 1.2, 1.4).srt 8.7 kB
  • 30 - Penetration Test Reporting/003 Root Cause Analysis (OBJ 1.4).srt 8.7 kB
  • 12 - Analyzing Scans/002 Positive and Negative Results (OBJ 3.2).srt 8.7 kB
  • 25 - Persistence/005 Using Remote Shells (OBJ 5.1).srt 8.7 kB
  • 11 - Modifying Scripts/003 Understanding a Bash Script (OBJ 2.3).srt 8.6 kB
  • 15 - Social Engineering Attacks/010 Tailgating and Piggybacking (OBJ 4.8).srt 8.6 kB
  • 22 - Cloud Attacks/002 Identity and Access Management (IAM) Misconfigurations (OBJ 4.6 ).srt 8.6 kB
  • 18 - Authentication Attacks/005 Credential Passing Attacks (OBJ 4.3).srt 8.6 kB
  • 03 - Pre-Engagement Activities/004 Types of Agreements.srt 8.6 kB
  • 26 - Lateral Movement/008 Printer Discovery (OBJ 5.2).srt 8.5 kB
  • 04 - Frameworks/006 CREST (OBJ 1.3).srt 8.5 kB
  • 06 - Open-Source Intelligence (OSINT)/003 Information Disclosures (OBJ 2.1).srt 8.5 kB
  • 10 - Scripting Basics/005 Logic Control (OBJ 2.3).srt 8.4 kB
  • 21 - Web Application Attacks/010 Arbitrary Code Execution (OBJ 4.5).srt 8.4 kB
  • 21 - Web Application Attacks/011 Web Application Session Hijacking (OBJ 4.5).srt 8.4 kB
  • 06 - Open-Source Intelligence (OSINT)/007 Search Engine Analysis (OBJ 2.1).srt 8.4 kB
  • 21 - Web Application Attacks/005 Request Forgeries (OBJ 4.5).srt 8.3 kB
  • 26 - Lateral Movement/007 Remote Access Discovery (OBJ 5.2).srt 8.3 kB
  • 24 - Automated Attacks/004 PowerView (OBJ 4.10).srt 8.2 kB
  • 29 - Remediation Recommendations/004 Network and Infrastructure Controls (OBJ 1.5).srt 8.2 kB
  • 17 - Network Attacks/001 Network Attacks (OBJ 4.2, 4.3, 4.5).srt 8.2 kB
  • 24 - Automated Attacks/009 Caldera (OBJ 4.10).srt 8.1 kB
  • 29 - Remediation Recommendations/007 Patch Management (OBJ 1.5).srt 8.0 kB
  • 31 - Conclusion/002 BONUS What comes next.srt 8.0 kB
  • 02 - PenTesting Overview/006 Reporting.srt 8.0 kB
  • 08 - Recon and Enumeration Tools/004 OSINT Tools (OBJ 2.4, 4.8).srt 7.9 kB
  • 21 - Web Application Attacks/009 File Inclusions (OBJ 4.5).srt 7.9 kB
  • 11 - Modifying Scripts/009 Understanding a Python Script (OBJ 2.3).srt 7.9 kB
  • 22 - Cloud Attacks/008 Container Exploits and Attacks (OBJ 4.6 ).srt 7.9 kB
  • 26 - Lateral Movement/011 sshuttle (OBJ 5.2).srt 7.9 kB
  • 19 - Host Attacks/004 Credential Harvesting (OBJ 4.4).srt 7.9 kB
  • 04 - Frameworks/004 MASVS (OBJ 1.3).srt 7.8 kB
  • 07 - Scanning and Enumeration/013 Attack Path Mapping (OBJ 2.2).srt 7.8 kB
  • 19 - Host Attacks/008 Payload Obfuscation (OBJ 4.4).srt 7.8 kB
  • 17 - Network Attacks/006 Session-Based Attacks (OBJ 4.2).srt 7.8 kB
  • 19 - Host Attacks/006 Unquoted Service Paths (OBJ 4.4).srt 7.7 kB
  • 07 - Scanning and Enumeration/004 Enumerating DNS (OBJ 2.2).srt 7.7 kB
  • 12 - Analyzing Scans/007 Common Target Criteria (OBJ 4.1).srt 7.7 kB
  • 12 - Analyzing Scans/006 Target Prioritization (OBJ 4.1).srt 7.7 kB
  • 26 - Lateral Movement/010 Living Off the Land Tools (OBJ 5.2).srt 7.6 kB
  • 12 - Analyzing Scans/003 Validating Scan Results (OBJ 3.2).srt 7.6 kB
  • 27 - Exfiltration/007 Alternate Data Streams (ADS) (OBJ 5.3).srt 7.6 kB
  • 02 - PenTesting Overview/002 Planning the Engagement.srt 7.5 kB
  • 27 - Exfiltration/002 Covert Channels (OBJ 5.3).srt 7.4 kB
  • 15 - Social Engineering Attacks/001 Social Engineering Attacks (OBJ 4.8).srt 7.4 kB
  • 18 - Authentication Attacks/010 Hash Attacks (OBJ 4.5).srt 7.4 kB
  • 12 - Analyzing Scans/009 Scan Validations (OBJ 3.2).srt 7.4 kB
  • 18 - Authentication Attacks/002 Types of Password Attack (OBJ 4.3).srt 7.4 kB
  • 14 - Vulnerability Discovery Tools/004 Trivy (OBJ 3.1).srt 7.4 kB
  • 18 - Authentication Attacks/006 Directory Service Attacks (OBJ 4.2, 4.3).srt 7.4 kB
  • 04 - Frameworks/009 Purdue Model (OBJ 1.3).srt 7.3 kB
  • 19 - Host Attacks/010 Shell and Kiosk Escapes (OBJ 4.4).srt 7.3 kB
  • 12 - Analyzing Scans/005 Exploit Prediction Scoring System (OBJ 4.1).srt 7.2 kB
  • 02 - PenTesting Overview/003 Information Gathering.srt 7.2 kB
  • 30 - Penetration Test Reporting/005 Risk Scoring and Prioritization (OBJ 1.4).srt 7.2 kB
  • 07 - Scanning and Enumeration/001 Scanning and Enumeration (OBJ 2.2).srt 7.2 kB
  • 16 - Wireless Attacks/009 Kismet (OBJ 4.7).srt 7.2 kB
  • 19 - Host Attacks/005 Misconfigured Endpoints (OBJ 4.4).srt 7.2 kB
  • 24 - Automated Attacks/002 Automating Attacks with Bash (OBJ 4.10).srt 7.2 kB
  • 19 - Host Attacks/001 Host Attacks (OBJ 4.4).srt 7.2 kB
  • 24 - Automated Attacks/011 Atomic Red Team (OBJ 4.10).srt 7.2 kB
  • 04 - Frameworks/001 Frameworks (OBJ 1.3).srt 7.1 kB
  • 27 - Exfiltration/005 Covert Channel Using ICMP (OBJ 5.3).srt 7.1 kB
  • 21 - Web Application Attacks/001 Web Application Attacks (OBJ 4.5).srt 7.1 kB
  • 18 - Authentication Attacks/001 Authentication Attacks (OBJ 4.2, 4.3, 4.5).srt 7.1 kB
  • 05 - Information Gathering/004 Active Reconnaissance (OBJ 2.1).srt 7.0 kB
  • 08 - Recon and Enumeration Tools/001 Reconnaissance and Enumeration Tools (OBJ 2.4).srt 7.0 kB
  • 28 - Cleanup and Restoration/002 Persistence Removal (OBJ 5.4).srt 7.0 kB
  • 25 - Persistence/002 Command and Control (OBJ 5.1).srt 7.0 kB
  • 15 - Social Engineering Attacks/008 Watering Hole (OBJ 4.8).srt 7.0 kB
  • 26 - Lateral Movement/004 Enumerating for Lateral Movement (OBJ 5.2).srt 6.9 kB
  • 15 - Social Engineering Attacks/011 Browser Exploitation Framework (BeEF) (OBJ 4.8).srt 6.9 kB
  • 23 - Attacking Specialized Systems/009 Testing OT Systems (OBJ 4.9).srt 6.9 kB
  • 30 - Penetration Test Reporting/006 Definitions in the Report (OBJ 1.4).srt 6.9 kB
  • 04 - Frameworks/008 OSSTMM (OBJ 1.3).srt 6.8 kB
  • 19 - Host Attacks/013 Living Off the Land (OBJ 4.4).srt 6.8 kB
  • 28 - Cleanup and Restoration/006 Decommission Testing Infrastructure (OBJ 5.4).srt 6.8 kB
  • 05 - Information Gathering/002 Passive Reconnaissance (OBJ 2.1).srt 6.8 kB
  • 02 - PenTesting Overview/004 Attacks and Exploits.srt 6.8 kB
  • 22 - Cloud Attacks/001 Cloud Attacks (OBJ 4.6 ).srt 6.7 kB
  • 03 - Pre-Engagement Activities/001 Pre-Engagement Activities (OBJ 1.1, 1.2).srt 6.7 kB
  • 11 - Modifying Scripts/006 Understanding a PowerShell Script (OBJ 2.3).srt 6.7 kB
  • 07 - Scanning and Enumeration/008 Enumerating Email (OBJ 2.2).srt 6.7 kB
  • 25 - Persistence/004 Remote Shells (OBJ 5.1).srt 6.7 kB
  • 28 - Cleanup and Restoration/003 Revert Configuration Changes (OBJ 5.4).srt 6.6 kB
  • 15 - Social Engineering Attacks/007 Surveillance Techniques (OBJ 4.8).srt 6.6 kB
  • 20 - Web Application Vulnerabilities/001 Web Application Vulnerabilities (OBJ 4.3, 4.5).srt 6.5 kB
  • 26 - Lateral Movement/001 Lateral Movement (OBJ 5.2).srt 6.5 kB
  • 14 - Vulnerability Discovery Tools/009 TruffleHog (OBJ 3.1).srt 6.5 kB
  • 12 - Analyzing Scans/001 Analyzing Scans (OBJ 3.2, 4.1).srt 6.4 kB
  • 24 - Automated Attacks/007 Impacket (OBJ 4.10).srt 6.4 kB
  • 26 - Lateral Movement/006 Protocol Discovery (OBJ 5.2).srt 6.4 kB
  • 14 - Vulnerability Discovery Tools/008 Kube-Hunter (OBJ 3.1).srt 6.3 kB
  • 05 - Information Gathering/001 Information Gathering (OBJ 2.1).srt 6.3 kB
  • 24 - Automated Attacks/010 Infection Monkey (OBJ 4.10).srt 6.3 kB
  • 02 - PenTesting Overview/001 PenTesting Overview.srt 6.2 kB
  • 29 - Remediation Recommendations/011 Operational Controls and Policies (OBJ 1.5).srt 6.2 kB
  • 29 - Remediation Recommendations/008 Process Level Remediation (OBJ 1.5).srt 6.2 kB
  • 05 - Information Gathering/008 Conducting Banner Grabbing (OBJ 2.1).srt 6.2 kB
  • 14 - Vulnerability Discovery Tools/007 Grype (OBJ 3.1).srt 6.1 kB
  • 02 - PenTesting Overview/005 Post-Exploitation.srt 6.1 kB
  • 13 - Discovering Vulnerabilities/006 Mobile Scanning (OBJ 3.1).srt 6.1 kB
  • 16 - Wireless Attacks/001 Wireless Attacks (OBJ 4.7).srt 6.1 kB
  • 06 - Open-Source Intelligence (OSINT)/001 Open-Source Intelligence (OSINT) (OBJ 2.1).srt 6.0 kB
  • 30 - Penetration Test Reporting/002 Executive Summary Process (OBJ 1.4).srt 6.0 kB
  • 24 - Automated Attacks/001 Automated Attacks (OBJ 4.10).srt 6.0 kB
  • 19 - Host Attacks/012 Log Tampering (OBJ 4.4).srt 6.0 kB
  • 05 - Information Gathering/006 HTML Scraping and Cached Pages (OBJ 2.1).srt 5.9 kB
  • 11 - Modifying Scripts/001 Modifying Scripts (OBJ 2.3).srt 5.9 kB
  • 12 - Analyzing Scans/008 Scripting for Result Validation (OBJ 3.2).srt 5.8 kB
  • 08 - Recon and Enumeration Tools/002 Wayback Machine (OBJ 2.4).srt 5.8 kB
  • 26 - Lateral Movement/002 Pivoting and Relaying (OBJ 5.2).srt 5.7 kB
  • 23 - Attacking Specialized Systems/001 Attacking Specialized Systems (OBJ 4.9).srt 5.7 kB
  • 23 - Attacking Specialized Systems/004 Bluetooth Attacks (OBJ 4.9).srt 5.6 kB
  • 13 - Discovering Vulnerabilities/001 Discovering Vulnerabilities (OBJ 3.1).srt 5.6 kB
  • 07 - Scanning and Enumeration/007 Enumerating Users (OBJ 2.2).srt 5.4 kB
  • 25 - Persistence/001 Persistence (OBJ 5.1).srt 5.4 kB
  • 29 - Remediation Recommendations/001 Remediation Recommendations (OBJ 1.5).srt 5.4 kB
  • 28 - Cleanup and Restoration/007 Artifact Preservation (OBJ 5.4).srt 5.3 kB
  • 16 - Wireless Attacks/008 Evil Twin (OBJ 4.7).srt 5.3 kB
  • 28 - Cleanup and Restoration/004 Created Credentials Removal (OBJ 5.4).srt 5.3 kB
  • 28 - Cleanup and Restoration/008 Secure Data Destruction (OBJ 5.4).srt 5.3 kB
  • 30 - Penetration Test Reporting/001 Penetration Test Reporting (OBJ 1.4).srt 5.2 kB
  • 10 - Scripting Basics/001 Scripting Basics (OBJ 2.3).srt 5.2 kB
  • 14 - Vulnerability Discovery Tools/001 Vulnerability Discovery Tools (OBJ 3.1).srt 5.2 kB
  • 27 - Exfiltration/001 Exfiltration (OBJ 5.3).srt 5.0 kB
  • 28 - Cleanup and Restoration/005 Removal of Testing Tools (OBJ 5.4).srt 5.0 kB
  • 09 - Nmap and NSE/001 Nmap and NSE (OBJ 2.4, 4.2).srt 4.8 kB
  • 28 - Cleanup and Restoration/001 Cleanup and Restoration (OBJ 5.4).srt 4.7 kB
  • 18 - Authentication Attacks/007 CrackMapExec (CME) (OBJ 4.3).srt 4.4 kB
  • 20 - Web Application Vulnerabilities/008 Code Signing (OBJ 4.5).srt 4.4 kB
  • 14 - Vulnerability Discovery Tools/006 PowerSploit (OBJ 3.1).srt 3.3 kB
  • 01 - Introduction/002 Download your free study guide.html 127 Bytes

随机展示

相关说明

本站不存储任何资源内容,只收集BT种子元数据(例如文件名和文件大小)和磁力链接(BT种子标识符),并提供查询服务,是一个完全合法的搜索引擎系统。 网站不提供种子下载服务,用户可以通过第三方链接或磁力链接获取到相关的种子资源。本站也不对BT种子真实性及合法性负责,请用户注意甄别!