磁力搜索 BT种子搜索利器 免费下载BT种子,超4000万条种子数据
为您找到约 59 个磁力链接/BT种子,耗时 0 毫秒。
排序: 相关程度 热度 文件大小 添加时间 最近访问

TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests

  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/3 - Information Gathering and Vulnerability Scanning/34 - Nmap Scoping and Output Options.mp4 355.0 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/11 - PostEngagement Activities/86 - Report Writing.mp4 248.5 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/9 - Social Engineering and Physical Attacks/79 - In.mp4 247.2 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/2 - Planning and Engagement/4 - Rules of Engagement.mp4 242.6 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/2 - Planning and Engagement/17 - Scope Vulnerabilities.mp4 237.4 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/2 - Planning and Engagement/15 - Lab Environment Setup.mp4 236.1 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/3 - Information Gathering and Vulnerability Scanning/25 - Application and Open.mp4 230.2 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/2 - Planning and Engagement/9 - Legal Groundwork.mp4 205.6 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/6 - Reporting and Communication/63 - Code Vulnerabilities.mp4 204.9 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/1 - Introduction/1 - Introduction to the CompTIA PenTest PT0002 Course.mp4 198.1 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/3 - Information Gathering and Vulnerability Scanning/32 - Target Considerations.mp4 191.0 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/2 - Planning and Engagement/3 - Planning a Pen Test.mp4 186.8 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/3 - Information Gathering and Vulnerability Scanning/20 - Scanning Demo.mp4 167.7 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/5 - Selecting Pen Testing Tools/51 - Wireless Exploits.mp4 163.6 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/2 - Planning and Engagement/8 - Support Resources.mp4 160.6 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/8 - Specialized and Fragile Systems/71 - Mobile Attacks.mp4 160.1 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/12 - Tools and Programming/96 - Bash Scripting Basics.mp4 156.3 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/3 - Information Gathering and Vulnerability Scanning/21 - Packet Investigation.mp4 153.3 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/12 - Tools and Programming/95 - Using Scripting in Pen Testing.mp4 149.2 MB
  • [TutsNode.net] - TOTAL CompTIA PenTest Ethical Hacking 2 FREE Tests/3 - Information Gathering and Vulnerability Scanning/39 - Credential Attacks.mp4 148.1 MB
[磁力链接] 添加时间:2023-12-18 大小:10.5 GB 最近下载:2025-07-28 热度:8257

Curso Invasão de Redes Wifi (Pentest) - EADCCNA

  • Invasão e Segurança WiFi/Aula 09.mp4 153.8 MB
  • Invasão e Segurança WiFi/Aula 10.mp4 103.1 MB
  • Invasão e Segurança WiFi/Aula 13.mp4 93.9 MB
  • Invasão e Segurança WiFi/Aula 17.mp4 85.6 MB
  • Invasão e Segurança WiFi/Aula 15.mp4 76.0 MB
  • Invasão e Segurança WiFi/Aula 12.mp4 75.6 MB
  • Invasão e Segurança WiFi/Aula 16.mp4 62.0 MB
  • Invasão e Segurança WiFi/Aula 14.mp4 53.6 MB
  • Invasão e Segurança WiFi/Aula 02.mp4 53.4 MB
  • Invasão e Segurança WiFi/Aula 04.mp4 50.2 MB
  • Invasão e Segurança WiFi/Aula 05.mp4 48.9 MB
  • Invasão e Segurança WiFi/Aula 06.mp4 47.2 MB
  • Invasão e Segurança WiFi/Aula 03.mp4 41.8 MB
  • Invasão e Segurança WiFi/Aula 11.mp4 30.8 MB
  • Invasão e Segurança WiFi/Aula 08.mp4 29.9 MB
  • Invasão e Segurança WiFi/Aula 01.mp4 20.5 MB
  • Invasão e Segurança WiFi/Aula 07.mp4 19.8 MB
[磁力链接] 添加时间:2021-04-06 大小:1.0 GB 最近下载:2025-07-28 热度:6784

CompTIA PenTest + (PT0-002)

  • 3 - Attacks and Exploits/22 - Social Engineering and Physical Attacks.mp4 498.2 MB
  • 4 - Reporting and Communication/3 - Communication During a Pentest.mp4 478.0 MB
  • 3 - Attacks and Exploits/14 - Cloud Attacks.mp4 455.2 MB
  • 4 - Reporting and Communication/2 - Recommended Remediations.mp4 442.5 MB
  • 3 - Attacks and Exploits/15 - Mobile Attacks.mp4 439.8 MB
  • 3 - Attacks and Exploits/19 - ICS SCADA and IIOT Vulnerabilities.mp4 430.4 MB
  • 4 - Reporting and Communication/1 - Components of Written Reports.mp4 425.6 MB
  • 1 - Planning and Scoping/4 - Legal Concepts and Documents.mp4 425.4 MB
  • 1 - Planning and Scoping/7 - Professionalism and Integrity.mp4 416.4 MB
  • 2 - Information Gathering and Vulnerability Scanning/6 - Vulnerability Scanning.mp4 403.8 MB
  • 3 - Attacks and Exploits/2 - Denial of Service.mp4 394.4 MB
  • 3 - Attacks and Exploits/7 - OWASP Top 10 Web App Security Risks.mp4 390.5 MB
  • 3 - Attacks and Exploits/1 - Exploit Resources.mp4 387.4 MB
  • 5 - Tools and Code Analysis/1 - Basic Programming Concepts.mp4 387.3 MB
  • 3 - Attacks and Exploits/11 - Wireless Attacks.mp4 380.6 MB
  • 3 - Attacks and Exploits/17 - IoT Hacking.mp4 375.3 MB
  • 2 - Information Gathering and Vulnerability Scanning/4 - Web and Cloud Discovery and Enumeration.mp4 364.7 MB
  • 3 - Attacks and Exploits/25 - Privilege Escalation.mp4 354.6 MB
  • 2 - Information Gathering and Vulnerability Scanning/7 - Nmap.mp4 354.3 MB
  • 3 - Attacks and Exploits/12 - Session Attacks.mp4 344.7 MB
[磁力链接] 添加时间:2024-01-04 大小:16.0 GB 最近下载:2025-07-28 热度:1726

CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab

  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/11. Social Engineering/9. TheFatRat in Action.mp4 165.2 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/16. IoT & Mobile/4. Connection Standarts.mp4 161.5 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/11. Social Engineering/4. MSFvenom Part 1.mp4 152.6 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/16. IoT & Mobile/6. Mobile Security Threats.mp4 148.1 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/11. Social Engineering/15. Empire in Action Part 1.mp4 139.2 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/6. Network Scan & Network Attacks/16. ARP Cache Poisoning using Ettercap.mp4 134.5 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/15. Post Exploitation/3. Meterpreter’s Persistence module.mp4 131.5 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/16. IoT & Mobile/5. IoT Security.mp4 125.5 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/7. Network Scan & Network Attacks/2. DHCP Starvation Demonstration with Yersinia.mp4 123.2 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/11. Social Engineering/12. Embedding Malware in WORD.mp4 121.1 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/13. Web Application Pentesting/16. XMLXPATH Injection.mp4 120.7 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/13. Web Application Pentesting/5. Inband SQL Injection over a Search Form.mp4 117.3 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/13. Web Application Pentesting/1. Reflected Cross-Site Scripting Attacks.mp4 112.9 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/6. Network Scan & Network Attacks/6. Active Scan.mp4 108.5 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/13. Web Application Pentesting/3. Stored Cross-Site Scripting Attacks.mp4 106.8 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/12. Wi-Fİ Hacking And Tools/8. Wireshark Analysing Packet Types.mp4 106.3 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/12. Wi-Fİ Hacking And Tools/37. WPAWPA2 Cracking - Key Reinstallation Attack (KRACK).mp4 100.6 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/3. Basic Networking/26. Traceroute.mp4 98.9 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/3. Basic Networking/5. Demonstration using Wireshark.mp4 95.8 MB
  • [TutsNode.net] - CompTIA Pentest+ PT0-002 ( Ethical Hacking & Pentest+ ) Lab/8. Nmap/7. Input-Output Management.mp4 95.7 MB
[磁力链接] 添加时间:2023-12-22 大小:14.2 GB 最近下载:2025-07-28 热度:29280

DESEC Smart recon para pentest 2023 pt-br

  • 2. Parsing de Informações/9. Parse de informações NMAP/Parse de informações NMAP.mp4 209.7 MB
  • 5. Construindo a Automação/20. Automação Nuclei - Parallel/Automação Nuclei - Parallel.mp4 169.6 MB
  • 5. Construindo a Automação/16. Automação GoBuster/Automação GoBuster.mp4 148.4 MB
  • 4. Construindo o Banco de Dados/7. Criação de Índices II/Criação de Índices II.mp4 145.1 MB
  • 6. Trabalhando com Inteligência/4. Monitoramento de Subdomínios/Monitoramento de Subdomínios.mp4 136.3 MB
  • 6. Trabalhando com Inteligência/6. Cadeia de execução de vulnerabilidades/Cadeia de execução de vulnerabilidades.mp4 132.1 MB
  • 5. Construindo a Automação/3. Automação AssetFinder/Automação AssetFinder.mp4 126.4 MB
  • 2. Parsing de Informações/6. Parse de informações Openrdap 1/Parse de informações Openrdap 1.mp4 126.3 MB
  • 6. Trabalhando com Inteligência/2. Execução encadeada/Execução encadeada.mp4 123.2 MB
  • 5. Construindo a Automação/11. Automação httpx/Automação httpx.mp4 117.7 MB
  • 4. Construindo o Banco de Dados/5. Harderning Opendistro/Harderning Opendistro.mp4 116.7 MB
  • 6. Trabalhando com Inteligência/5. Cadeia de execução de nmap/Cadeia de execução de nmap.mp4 110.4 MB
  • 2. Parsing de Informações/11. Parse de informações Nikto/Parse de informações Nikto.mp4 108.9 MB
  • 2. Parsing de Informações/14. Parse de informações Nuclei/Parse de informações Nuclei.mp4 100.2 MB
  • 7. Trabalhando com Airflow - Módulo Bonus/15. Adaptação dos scripts das DAGs para Dynamic Task Mapping - Parte 1/Adaptação dos scripts das DAGs para Dynamic Task Mapping - Parte 1.mp4 99.3 MB
  • 5. Construindo a Automação/21. Automação Hydra - Parallel/Automação Hydra - Parallel.mp4 98.2 MB
  • 5. Construindo a Automação/14. Automação WayBack/Automação WayBack.mp4 96.4 MB
  • 7. Trabalhando com Airflow - Módulo Bonus/12. Criando DAG de Produção/Criando DAG de Produção.mp4 88.3 MB
  • 4. Construindo o Banco de Dados/9. Padronização de Índices/Padronização de Índices.mp4 86.4 MB
  • 3. Construindo a Infraestrutura/9. Docker-Compose/Docker-Compose.mp4 85.7 MB
[磁力链接] 添加时间:2024-08-16 大小:5.4 GB 最近下载:2025-07-28 热度:89

Udemy - Python For Offensive PenTest - A Complete Practical Course

  • 01 Home Lab Setup/001 Download Link.html 1.4 kB
  • 01 Home Lab Setup/001 Intro.mp4 14.0 MB
  • 01 Home Lab Setup/002 Preparing Attacker Machine - Kali linux.mp4 12.2 MB
  • 01 Home Lab Setup/003 Preparing Target Machine - Windows 7.mp4 23.8 MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Client - HTTP Reverse Shell.py 1.0 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Client - TCP Reverse Shell.py 1.5 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Data Exfiltration Client - TCP Reverse Shell.py 2.6 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Data Exfiltration Server- TCP Reverse Shell.py 2.2 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Data Exfiltration_HTTP_Client.py 2.1 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Data Exfiltration_HTTP_Server.py 2.7 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Making Putty Persistent.py 2.1 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Module 2.pdf 399.9 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Server - HTTP Reverse Shell.py 2.1 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Server- TCP Reverse Shell.py 1.7 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/setup.py 316 Bytes
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Tuning the connection attempts.py 2.3 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/Project Files/Wrap up - Making a Persistent HTTP Reverse Shell.py 2.2 kB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/001 TCP Reverse Shell Outline.mp4 11.9 MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/002 Coding a TCP Reverse Shell.mp4 27.0 MB
  • 02 Warming up - Your First Anti-Virus Free Persistence Shell/003 Data Exfiltration.mp4 36.3 MB
[磁力链接] 添加时间:2017-02-10 大小:1.3 GB 最近下载:2025-07-28 热度:3533

Solyd.Pentest.Profissional.v2022

  • Módulo 17 - Malwares, shellcode e ofuscação 2/Pentest Profissional v2022 - SYCP - Módulo 17 - Malwares, shellcode e ofuscação 2 - Aula 2 - Desenvolvendo exploit para Buffer Overflow - Solyd Offensive Security.ts 635.4 MB
  • Módulo 22 - Ataques Man-in-the-middle/Pentest Profissional v2022 - SYCP - Módulo 22 - Ataques Man-in-the-middle - Aula 4 - Sniff com Raw Socket, Pacote IP Header e Ethernet frame - Solyd Offensive Security.ts 461.0 MB
  • Modulo 19 - Malware analysis/Pentest Profissional v2022 - SYCP - Modulo 19 - Malware analysis - Aula 3 - Análise de Malware na Prática - Solyd Offensive Security.ts 416.4 MB
  • Módulo 18 - Malwares, shellcode e ofuscação 3/Pentest Profissional v2022 - SYCP - Módulo 18 - Malwares, shellcode e ofuscação 3 - Aula 4 - SET - Phishing - DNS Spoofing - Solyd Offensive Security.ts 375.3 MB
  • Módulo 12 - Vulnerabilidades web 3/Pentest Profissional v2022 - SYCP - Módulo 12 - Vulnerabilidades web 3 - Aula 1 - Iniciando os testes no Juice Shop - Solyd Offensive Security.ts 371.4 MB
  • Módulo 15 - Exploits e Metasploit/Pentest Profissional v2022 - SYCP - Módulo 15 - Exploits e Metasploit - Aula 3 - Conhecendo o Metasploit - Invadindo Windows XP remotamente - Solyd Offensive Security.ts 368.6 MB
  • Módulo 30 - Hacking Gadgets/Pentest Profissional v2022 - SYCP - Módulo 30 - Hacking Gadgets - Aula 1 - Introdução ao Rubber Ducky - Solyd Offensive Security.ts 367.2 MB
  • Módulo 15 - Exploits e Metasploit/Pentest Profissional v2022 - SYCP - Módulo 15 - Exploits e Metasploit - Aula 4 - Payloads - Invadindo Windows 7 - Privilege Escalation - Solyd Offensive Security.ts 303.6 MB
  • Módulo 16 - Malwares, shellcode e ofuscação 1/Pentest Profissional v2022 - SYCP - Módulo 16 - Malwares, shellcode e ofuscação 1 - Aula 4 - Empacotando trojan e criando persistência - Solyd Offensive Security.ts 298.7 MB
  • Módulo 20 - Linux Post Exploitation e Pivoting/Pentest Profissional v2022 - SYCP - Módulo 20 - Linux Post Exploitation e Pivoting - Aula 8 - Pivoting e Cronjobs - Solyd Offensive Security.ts 268.5 MB
  • Módulo 16 - Malwares, shellcode e ofuscação 1/Pentest Profissional v2022 - SYCP - Módulo 16 - Malwares, shellcode e ofuscação 1 - Aula 3 - Desenvolvendo um Trojan - Solyd Offensive Security.ts 262.7 MB
  • Módulo 11 - Vulnerabilidades web 2/Pentest Profissional v2022 - SYCP - Módulo 11 - Vulnerabilidades web 2 - Aula 5 - Shell upload - Solyd Offensive Security.ts 249.9 MB
  • 3.Resolução CTF 2020/3.Pentest Profissional v2022 - SYCP - Resolução CTF 2020 - Imobiliária - Solyd Offensive Security.ts 247.5 MB
  • Módulo 14 - Criptografia, senhas e brute-forcing/Pentest Profissional v2022 - SYCP - Módulo 14 - Criptografia, senhas e brute-forcing - Aula 4 - Bruteforcing com John e Hashcat - Solyd Offensive Security.ts 247.0 MB
  • Módulo 23 - DoS, DDoS e Botnet/Pentest Profissional v2022 - SYCP - Módulo 23 - DoS, DDoS e Botnet - Aula 2 - DoS na prática - Solyd Offensive Security.ts 246.3 MB
  • Módulo 16 - Malwares, shellcode e ofuscação 1/Pentest Profissional v2022 - SYCP - Módulo 16 - Malwares, shellcode e ofuscação 1 - Aula 6 - Desenvolvendo um Scantime Crypter - Solyd Offensive Security.ts 242.7 MB
  • Módulo 12 - Vulnerabilidades web 3/Pentest Profissional v2022 - SYCP - Módulo 12 - Vulnerabilidades web 3 - Aula 2 - SQL Injection e NOSQL Injection na prática - Solyd Offensive Security.ts 238.4 MB
  • Módulo 9 – Introdução ao desenvolvimento web/Pentest Profissional v2022 - SYCP - Módulo 9 – Introdução ao desenvolvimento web - Aula 4 - Criando aplicação WEB com Flask - Solyd Offensive Security.ts 237.2 MB
  • Módulo 10 - Vulnerabilidades web 1/Pentest Profissional v2022 - SYCP - Módulo 10 - Vulnerabilidades web 1 - Aula 1 - Introdução às Vulnerabilidades Web e OWASP - Solyd Offensive Security.ts 235.9 MB
  • Módulo 8 - Descoberta e Análise de Redes e Serviços 2/Aula 6 - Scan ICMP de alta velocidade - Solyd Offensive Security.ts 235.1 MB
[磁力链接] 添加时间:2024-11-05 大小:30.5 GB 最近下载:2025-07-28 热度:181

[TCM Security Academy]External Pentest Playbook

  • 7. Report Writing/Report Writing hide01.ir.ts 92.3 MB
  • 4. Information Gathering OSINT/2. Hunting Breached Credentials hide01.ir.ts 66.8 MB
  • 2. Before We Start/3. Rules of Engagement hide01.ir.ts 55.1 MB
  • 5. Attacking Login Portals/2. Attacking O365 hide01.ir.ts 54.0 MB
  • 6. Escalating Access/Strategy & Walkthrough hide01.ir.ts 45.0 MB
  • 5. Attacking Login Portals/4. Attacking Other Portals hide01.ir.ts 39.1 MB
  • 4. Information Gathering OSINT/3. Identifying Employees & Emails hide01.ir.ts 37.0 MB
  • 3. Kicking Off/3. Reviewing & Extracting Information hide01.ir.ts 35.2 MB
  • 5. Attacking Login Portals/5. Bypassing MFA hide01.ir.ts 35.1 MB
  • 2. Before We Start/2. Checklists, FTW hide01.ir.ts 34.0 MB
  • 3. Kicking Off/2. Vulnerability Scanning hide01.ir.ts 30.4 MB
  • 5. Attacking Login Portals/3. Attacking OWA hide01.ir.ts 25.5 MB
  • 1. Introduction/1. Introduction hide01.ir.ts 25.0 MB
  • 4. Information Gathering OSINT/4. Enumerating Valid Accounts (Pre-Attack) hide01.ir.ts 20.1 MB
  • 8. Common Pentest Findings/2. Insufficient Authentication Controls hide01.ir.ts 20.0 MB
  • 8. Common Pentest Findings/7. Information Disclosure hide01.ir.ts 19.0 MB
  • 8. Common Pentest Findings/3. Weak Password Policy hide01.ir.ts 16.0 MB
  • 8. Common Pentest Findings/4. Insufficient Patching hide01.ir.ts 15.6 MB
  • 9. Wrapping Up/1. Client Debriefs hide01.ir.ts 15.5 MB
  • 5. Attacking Login Portals/1. Overview & Strategy hide01.ir.ts 15.4 MB
[磁力链接] 添加时间:2025-05-30 大小:907.2 MB 最近下载:2025-07-27 热度:24

CompTIA Pentest + (PT0-002) - ITProTV

  • 3 - Attacks and Exploits/23 - Social Engineering and Physical Attacks.mp4 498.2 MB
  • 4 - Reporting and Communication/3 - Communication During a Pentest.mp4 478.0 MB
  • 3 - Attacks and Exploits/16 - Cloud Attacks.mp4 455.2 MB
  • 4 - Reporting and Communication/2 - Recommended Remediations.mp4 442.5 MB
  • 3 - Attacks and Exploits/17 - Mobile Attacks.mp4 439.8 MB
  • 3 - Attacks and Exploits/20 - ICS SCADA and IIOT Vulnerabilities.mp4 430.4 MB
  • 4 - Reporting and Communication/1 - Components of Written Reports.mp4 425.6 MB
  • 1 - Planning and Scoping/4 - Legal Concepts and Documents.mp4 425.4 MB
  • 1 - Planning and Scoping/7 - Professionalism and Integrity.mp4 416.4 MB
  • 2 - Information Gathering and Vulnerability Scanning/6 - Vulnerability Scanning.mp4 403.8 MB
  • 3 - Attacks and Exploits/2 - Denial of Service.mp4 394.4 MB
  • 3 - Attacks and Exploits/8 - OWASP Top 10 Web App Security Risks.mp4 390.5 MB
  • 3 - Attacks and Exploits/1 - Exploit Resources.mp4 387.4 MB
  • 5 - Tools and Code Analysis/1 - Basic Programming Concepts.mp4 387.3 MB
  • 3 - Attacks and Exploits/7 - Wireless Attacks.mp4 380.6 MB
  • 3 - Attacks and Exploits/18 - IoT Hacking.mp4 375.3 MB
  • 2 - Information Gathering and Vulnerability Scanning/4 - Web and Cloud Discovery and Enumeration.mp4 364.7 MB
  • 3 - Attacks and Exploits/26 - Privilege Escalation.mp4 354.6 MB
  • 2 - Information Gathering and Vulnerability Scanning/7 - Nmap.mp4 354.3 MB
  • 3 - Attacks and Exploits/14 - Session Attacks.mp4 344.7 MB
[磁力链接] 添加时间:2025-01-10 大小:16.0 GB 最近下载:2025-07-27 热度:712

CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam

  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/01 - Welcome to the Course (PT0-002)/001 Welcome.mp4 286.4 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/08 - Social Engineering and Physical Attacks (PT0-002)/009 Physical Security (OBJ 3.6).mp4 209.1 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/11 - Application Vulnerabilities (PT0-002)/012 Conducting Privilege Escalation (OBJ 3.3).mp4 197.4 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/05 - Active Reconnaissance (PT0-002)/011 Network Traffic Analysis (OBJ 2.3).mp4 178.8 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/07 - Nmap (PT0-002)/006 Nmap Scripting Engine (OBJ 2.3 and 2.4).mp4 178.6 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/04 - Passive Reconnaissance (PT0-002)/006 Using OSINT Tools (OBJ 2.1).mp4 178.5 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/14 - Attacks on Mobile Devices (PT0-002)/009 Conducting Malware Analysis (OBJ 3.5).mp4 167.5 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/25 - Conclusion (PT0-002)/001 Conclusion.mp4 142.9 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/12 - Application Attacks (PT0-002)/012 Attacking Web Applications (OBJ 3.3).mp4 136.2 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/05 - Active Reconnaissance (PT0-002)/003 Conducting Enumeration (OBJ 2.3).mp4 130.5 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/18 - Communication and Reports (PT0-002)/007 Written Reports (OBJ 4.1).mp4 124.6 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/03 - Scoping an Engagement (PT0-002)/003 Adversary Emulation (OBJ 1.2).mp4 121.7 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/14 - Attacks on Mobile Devices (PT0-002)/005 Mobile Device Insecurity (OBJ 3.5).mp4 121.4 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/10 - Network Attacks (PT0-002)/013 Intro to Metasploit (OBJ 3.1).mp4 121.0 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/08 - Social Engineering and Physical Attacks (PT0-002)/003 Social Engineering (OBJ 3.6).mp4 119.9 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/14 - Attacks on Mobile Devices (PT0-002)/006 Multifactor Authentication (OBJ 3.5).mp4 116.3 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/19 - Findings and Remediations (PT0-002)/002 Security Control Categories (OBJ 4.2).mp4 114.1 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/22 - Analyzing Scripts (PT0-002)/009 Perl Example (OBJ 5.2).mp4 113.4 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/15 - Attacks on Specialized Systems (PT0-002)/006 ICS Protocols and Vulnerabilities (OBJ 3.5).mp4 111.2 MB
  • [TutsNode.net] - CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam/04 - Passive Reconnaissance (PT0-002)/008 Reconnaissance with CentralOps (OBJ 2.1).mp4 110.5 MB
[磁力链接] 添加时间:2023-12-23 大小:12.5 GB 最近下载:2025-07-27 热度:8300

Hardware Hacking, IoT Pentest e Red Team Gadgets

  • Aulas/HH20 - Tipos de Arduino e Projetos Relacionados.ts 707.5 MB
  • Aulas/HH46 - Utilizando o SdrSharp.ts 437.6 MB
  • Aulas/HH53 - Utilizando o HackRF com PortaPack.ts 415.1 MB
  • Aulas/HH43 - Microscópios e Estações de Ar Quente para Eletrônica.ts 406.9 MB
  • Aulas/HH55 - Introdução aos Ataques de Fault Injection.ts 402.7 MB
  • Aulas/HH44 - Programador Universal para Dump de Memórias.ts 375.6 MB
  • Aulas/HH31 - Usando o Mifare Classic Tools.ts 371.4 MB
  • Aulas/HH04 - Dump de Memória Flash Usando o CH341A.ts 364.4 MB
  • Aulas/HH18 - Introdução ao Arduino.ts 348.6 MB
  • Aulas/HH48 - Implementando um IMSI Catcher.ts 334.2 MB
  • Aulas/HH56 - Ataque de Clock Fault Injection na Prática.ts 315.6 MB
  • Aulas/HH29 - Proxymark3 na Prática.ts 305.0 MB
  • Aulas/HH30 - Outro Leitor e Gravador de RFID.ts 299.5 MB
  • Aulas/HH05 - Conheça a Técnica de Nand Glitching.ts 257.8 MB
  • Aulas/HH42 - Aprenda a Utilizar um Testador de Componentes.ts 250.8 MB
  • Aulas/HH51 - Utilizando o Raspberry Pi como Transmissor de RF.ts 249.6 MB
  • Aulas/HH52 - Conheça um Ataque de Tempest na Prática.ts 233.4 MB
  • Aulas/HH57 - Atacando por Voltage Fault Injection.ts 228.4 MB
  • Aulas/HH12 - Aprenda a Utilizar um Osciloscópio.ts 212.0 MB
  • Aulas/HH50 - Clonando Controles RF com o Arduino.ts 210.2 MB
[磁力链接] 添加时间:2023-12-20 大小:11.5 GB 最近下载:2025-07-27 热度:7226

Ethical Hacking e Pentest Profissional - Curso Prático

  • 13. Testes de Penetração ao Active Directory - Black Box/1. MEGABANK Corp 1 - Enumeração LDAP, DNS DLL Injection.mp4 731.8 MB
  • 10. Testes de Penetração (Windows & Linux) - Black Box/4. Windows Optimum - WebApp Vuln, Exploração Root Manual - Nível Fácil.mp4 584.4 MB
  • 13. Testes de Penetração ao Active Directory - Black Box/2. MEGABANK Corp 2 - MisConfiguration, Azure XML, ADSync pass Dump.mp4 553.4 MB
  • 10. Testes de Penetração (Windows & Linux) - Black Box/3. Windows Devel - FTP, RCE - Nível Fácil.mp4 461.6 MB
  • 4. Introdução ao Linux/9. Criando Scripts com Bash.mp4 373.2 MB
  • 15. Testes de Penetração em Aplicações Web - Black Box/1. Black Box 1 - SQL Injection, RCE, Root Manual Exploitation - Kioptrix Level 2.mp4 350.2 MB
  • 10. Testes de Penetração (Windows & Linux) - Black Box/6. Linux Shocker - Exploração Manual RCE e Root - Nível Fácil.mp4 346.2 MB
  • 5. Python Básico/12. Conhecendo e Criando Port Scanners.mp4 340.1 MB
  • 16. Desenvolvimento de Exploits - Buffer Overflows/6. Exploração - Modulo JMP.mp4 316.5 MB
  • 10. Testes de Penetração (Windows & Linux) - Black Box/2. Windows Blue - EternalBlue - Nível Fácil.mp4 311.5 MB
  • 15. Testes de Penetração em Aplicações Web - Black Box/2. Black Box 2 - sqlmap, ssh, root Manual Exploitation - Kioptrix Level 3.mp4 306.6 MB
  • 8. Scanning e Enumeração/6. Enumeração Web.mp4 289.1 MB
  • 16. Desenvolvimento de Exploits - Buffer Overflows/5. Exploração - Bad Characters.mp4 265.9 MB
  • 12. Testes de Penetração ao Active Directory/10. DNS IPv6 Ataque - mitm6 e ntlmrelayx.mp4 255.4 MB
  • 16. Desenvolvimento de Exploits - Buffer Overflows/4. Exploração - Offset e Controlando o EIP.mp4 234.8 MB
  • 8. Scanning e Enumeração/2. Scanning com NMAP.mp4 232.1 MB
  • 11. Introdução ao Active Directory & Preparação do Laboratório/2. Instalação e Configuração do Active Directory (AD DS).mp4 229.7 MB
  • 8. Scanning e Enumeração/4. Scanning com Nessus.mp4 215.5 MB
  • 5. Python Básico/8. Listas.mp4 210.8 MB
  • 16. Desenvolvimento de Exploits - Buffer Overflows/2. Instalando SLMail e Immunity Debugger - Windows 10.mp4 209.9 MB
[磁力链接] 添加时间:2022-02-16 大小:13.5 GB 最近下载:2025-07-27 热度:5333

Fundamentals of Pentest, Ethical Hacking and Cyber Security

  • Fundamentals of Pentest, Ethical Hacking and Cyber Security.zip 2.3 GB
  • Download more courses.url 123 Bytes
  • Downloaded from TutsGalaxy.com.txt 73 Bytes
  • TutsGalaxy.com.txt 52 Bytes
[磁力链接] 添加时间:2021-03-06 大小:2.3 GB 最近下载:2025-07-27 热度:5332

Udemy - CompTIA PenTest+ (PT0-003) Full Course & Practice Exam (1.2025)

  • 01 - Introduction/001 Introduction.mp4 281.0 MB
  • 19 - Host Attacks/003 Conducting Privilege Escalation (OBJ 4.4).mp4 188.2 MB
  • 07 - Scanning and Enumeration/002 OS and Service Discovery (OBJ 2.2).mp4 157.2 MB
  • 21 - Web Application Attacks/014 Attacking Web Applications (OBJ 4.5).mp4 152.5 MB
  • 31 - Conclusion/001 Conclusion.mp4 151.0 MB
  • 16 - Wireless Attacks/006 WPS PIN Attacks (OBJ 4.7).mp4 138.4 MB
  • 16 - Wireless Attacks/002 Wireless Security (OBJ 4.7).mp4 120.2 MB
  • 29 - Remediation Recommendations/009 Administrative Controls (OBJ 1.5).mp4 106.2 MB
  • 09 - Nmap and NSE/005 Using Nmap (OBJ 2.4, 4.2).mp4 102.9 MB
  • 20 - Web Application Vulnerabilities/009 Vulnerable Components (OBJ 4.5).mp4 93.1 MB
  • 20 - Web Application Vulnerabilities/010 Software Composition (OBJ 4.5).mp4 91.9 MB
  • 22 - Cloud Attacks/012 Conducting Cloud Audits (OBJ 4.6 ).mp4 90.4 MB
  • 09 - Nmap and NSE/006 Nmap Scripting Engine (OBJ 2.4, 4.2).mp4 90.2 MB
  • 23 - Attacking Specialized Systems/002 Mobile Device Attacks (OBJ 4.9).mp4 86.7 MB
  • 08 - Recon and Enumeration Tools/001 Reconnaissance and Enumeration Tools (OBJ 2.4).mp4 86.1 MB
  • 08 - Recon and Enumeration Tools/005 Whois and recon-ng (OBJ 2.4).mp4 86.0 MB
  • 15 - Social Engineering Attacks/002 Methods of Influence (OBJ 4.8).mp4 85.5 MB
  • 23 - Attacking Specialized Systems/008 OT Attacks (OBJ 4.9).mp4 85.2 MB
  • 14 - Vulnerability Discovery Tools/003 GreenboneOpenVAS (OBJ 3.1).mp4 83.9 MB
  • 21 - Web Application Attacks/001 Web Application Attacks (OBJ 4.5).mp4 77.6 MB
[磁力链接] 添加时间:2025-07-27 大小:9.6 GB 最近下载:2025-07-27 热度:7

Solyd.Pentest.Profissional.v2022

  • Módulo 17 - Malwares, shellcode e ofuscação 2/Pentest Profissional v2022 - SYCP - Módulo 17 - Malwares, shellcode e ofuscação 2 - Aula 2 - Desenvolvendo exploit para Buffer Overflow - Solyd Offensive Security.ts 635.4 MB
  • Módulo 22 - Ataques Man-in-the-middle/Pentest Profissional v2022 - SYCP - Módulo 22 - Ataques Man-in-the-middle - Aula 4 - Sniff com Raw Socket, Pacote IP Header e Ethernet frame - Solyd Offensive Security.ts 461.0 MB
  • Modulo 19 - Malware analysis/Pentest Profissional v2022 - SYCP - Modulo 19 - Malware analysis - Aula 3 - Análise de Malware na Prática - Solyd Offensive Security.ts 416.4 MB
  • Módulo 18 - Malwares, shellcode e ofuscação 3/Pentest Profissional v2022 - SYCP - Módulo 18 - Malwares, shellcode e ofuscação 3 - Aula 4 - SET - Phishing - DNS Spoofing - Solyd Offensive Security.ts 375.3 MB
  • Módulo 12 - Vulnerabilidades web 3/Pentest Profissional v2022 - SYCP - Módulo 12 - Vulnerabilidades web 3 - Aula 1 - Iniciando os testes no Juice Shop - Solyd Offensive Security.ts 371.4 MB
  • Módulo 15 - Exploits e Metasploit/Pentest Profissional v2022 - SYCP - Módulo 15 - Exploits e Metasploit - Aula 3 - Conhecendo o Metasploit - Invadindo Windows XP remotamente - Solyd Offensive Security.ts 368.6 MB
  • Módulo 30 - Hacking Gadgets/Pentest Profissional v2022 - SYCP - Módulo 30 - Hacking Gadgets - Aula 1 - Introdução ao Rubber Ducky - Solyd Offensive Security.ts 367.2 MB
  • Módulo 15 - Exploits e Metasploit/Pentest Profissional v2022 - SYCP - Módulo 15 - Exploits e Metasploit - Aula 4 - Payloads - Invadindo Windows 7 - Privilege Escalation - Solyd Offensive Security.ts 303.6 MB
  • Módulo 16 - Malwares, shellcode e ofuscação 1/Pentest Profissional v2022 - SYCP - Módulo 16 - Malwares, shellcode e ofuscação 1 - Aula 4 - Empacotando trojan e criando persistência - Solyd Offensive Security.ts 298.7 MB
  • Módulo 20 - Linux Post Exploitation e Pivoting/Pentest Profissional v2022 - SYCP - Módulo 20 - Linux Post Exploitation e Pivoting - Aula 8 - Pivoting e Cronjobs - Solyd Offensive Security.ts 268.5 MB
  • Módulo 16 - Malwares, shellcode e ofuscação 1/Pentest Profissional v2022 - SYCP - Módulo 16 - Malwares, shellcode e ofuscação 1 - Aula 3 - Desenvolvendo um Trojan - Solyd Offensive Security.ts 262.7 MB
  • Módulo 11 - Vulnerabilidades web 2/Pentest Profissional v2022 - SYCP - Módulo 11 - Vulnerabilidades web 2 - Aula 5 - Shell upload - Solyd Offensive Security.ts 249.9 MB
  • 3.Resolução CTF 2020/3.Pentest Profissional v2022 - SYCP - Resolução CTF 2020 - Imobiliária - Solyd Offensive Security.ts 247.5 MB
  • Módulo 14 - Criptografia, senhas e brute-forcing/Pentest Profissional v2022 - SYCP - Módulo 14 - Criptografia, senhas e brute-forcing - Aula 4 - Bruteforcing com John e Hashcat - Solyd Offensive Security.ts 247.0 MB
  • Módulo 23 - DoS, DDoS e Botnet/Pentest Profissional v2022 - SYCP - Módulo 23 - DoS, DDoS e Botnet - Aula 2 - DoS na prática - Solyd Offensive Security.ts 246.3 MB
  • Módulo 16 - Malwares, shellcode e ofuscação 1/Pentest Profissional v2022 - SYCP - Módulo 16 - Malwares, shellcode e ofuscação 1 - Aula 6 - Desenvolvendo um Scantime Crypter - Solyd Offensive Security.ts 242.7 MB
  • Módulo 12 - Vulnerabilidades web 3/Pentest Profissional v2022 - SYCP - Módulo 12 - Vulnerabilidades web 3 - Aula 2 - SQL Injection e NOSQL Injection na prática - Solyd Offensive Security.ts 238.4 MB
  • Módulo 9 – Introdução ao desenvolvimento web/Pentest Profissional v2022 - SYCP - Módulo 9 – Introdução ao desenvolvimento web - Aula 4 - Criando aplicação WEB com Flask - Solyd Offensive Security.ts 237.2 MB
  • Módulo 10 - Vulnerabilidades web 1/Pentest Profissional v2022 - SYCP - Módulo 10 - Vulnerabilidades web 1 - Aula 1 - Introdução às Vulnerabilidades Web e OWASP - Solyd Offensive Security.ts 235.9 MB
  • Módulo 8 - Descoberta e Análise de Redes e Serviços 2/Aula 6 - Scan ICMP de alta velocidade - Solyd Offensive Security.ts 235.1 MB
[磁力链接] 添加时间:2023-12-21 大小:29.9 GB 最近下载:2025-07-27 热度:11614

[FreeTutorials.Eu] [UDEMY] CompTIA Pentest+ (Ethical Hacking) Course & Practice Exam [FTU]

  • 05 Domain 4 Penetration Testing Tools/069 Programming Concepts.mp4 425.4 MB
  • 04 Domain 3 Attacks and Exploits/041 Application-based Vulnerabilities.mp4 340.1 MB
  • 04 Domain 3 Attacks and Exploits/038 Network-based Vulnerabilities.mp4 267.6 MB
  • 04 Domain 3 Attacks and Exploits/034 Social Engineering.mp4 249.5 MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/032 Weaknesses in Specialized Systems.mp4 212.3 MB
  • 02 Domain 1 Planning and Scoping/009 Legal Concepts.mp4 204.5 MB
  • 05 Domain 4 Penetration Testing Tools/052 Nmap Usage.mp4 204.3 MB
  • 04 Domain 3 Attacks and Exploits/044 Privilege Escalation (Windows).mp4 202.1 MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/017 Information Gathering.mp4 198.3 MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/021 Scanning and Enumeration (Demo).mp4 186.6 MB
  • 03 Domain 2 Information Gathering and Vulnerability Identification/026 Vulnerability Scanning.mp4 177.2 MB
  • 06 Domain 5 Reporting and Communication/075 Pentest Communications.mp4 172.7 MB
  • 04 Domain 3 Attacks and Exploits/047 Lateral Movement.mp4 171.6 MB
  • 04 Domain 3 Attacks and Exploits/039 Wireless-based Vulnerabilities.mp4 168.0 MB
  • 07 Conclusion/081 Creating Your Pentest Lab.mp4 162.0 MB
  • 02 Domain 1 Planning and Scoping/007 Planning a Penetration Test.mp4 160.3 MB
  • 06 Domain 5 Reporting and Communication/076 Report Writing.mp4 158.3 MB
  • 02 Domain 1 Planning and Scoping/013 Threat Actors.mp4 147.0 MB
  • 04 Domain 3 Attacks and Exploits/035 Motivation Factors.mp4 145.2 MB
  • 05 Domain 4 Penetration Testing Tools/054 Use Cases for Tools.mp4 144.6 MB
[磁力链接] 添加时间:2021-03-08 大小:8.8 GB 最近下载:2025-07-27 热度:3335

[ DevCourseWeb.com ] Udemy - Comptia Pentest + (Domain-1) Planning And Scoping

  • ~Get Your Files Here !/1 - Introduction to company/1 - Introduction.mp4 344.1 MB
  • ~Get Your Files Here !/3 - Planning and Scoping/4 - Importance of scoping and organizationalcustomer requirements Part 1.mp4 302.2 MB
  • ~Get Your Files Here !/3 - Planning and Scoping/3 - Compare and contrast governance risk and compliance concepts.mp4 248.3 MB
  • ~Get Your Files Here !/3 - Planning and Scoping/5 - Importance of scoping and organizationalcustomer requirements Part 2.mp4 142.0 MB
  • ~Get Your Files Here !/3 - Planning and Scoping/6 - Ethical hacking mindset by maintaining professionalism and integrity.mp4 93.0 MB
  • ~Get Your Files Here !/2 - Introduction to CompTIA/2 - Introduction to CompTIA.mp4 54.4 MB
  • ~Get Your Files Here !/4 - Free Mock and Flashcards/7 - Pentest-flash-cards-certcop.pdf 4.5 MB
  • ~Get Your Files Here !/Bonus Resources.txt 386 Bytes
  • Get Bonus Downloads Here.url 182 Bytes
  • ~Get Your Files Here !/4 - Free Mock and Flashcards/7 - Free Flashcards.html 56 Bytes
[磁力链接] 添加时间:2025-03-04 大小:1.2 GB 最近下载:2025-07-27 热度:431

Gemini-Pentest-v2.zip

  • Gemini-Pentest-v2.zip 2.2 GB
[磁力链接] 添加时间:2022-01-09 大小:2.2 GB 最近下载:2025-07-27 热度:1031

Curso Oficial EXIN Ethical Hacking + CompTIA PenTest+

  • comptia pentest+exin ethical hacking/Módulo 04 - Pós-Exploração/Pós-Exploração.mp4 754.6 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/01 Introdução e Categorias.mp4 705.9 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/10 Redes Sem Fio Explorando o protocole WEP.mp4 688.7 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/02 Metasploit Conceitos Básicos.mp4 616.9 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/07 Sniffing Ferramentas Dsniff e Ettercap.mp4 591.0 MB
  • comptia pentest+exin ethical hacking/Módulo 01 - Planejamento e Obtenção de Informações/03 Preparação e Documentação.mp4 550.6 MB
  • comptia pentest+exin ethical hacking/Módulo 02 - Varredura/03 Varredura de Portas.mp4 545.5 MB
  • comptia pentest+exin ethical hacking/Módulo 05 - Ataques a Aplicações Web/01 Aplicações Web - Introdução e OWASP.mp4 526.2 MB
  • comptia pentest+exin ethical hacking/Módulo 02 - Varredura/07 Nmap - parte 1.mp4 522.7 MB
  • comptia pentest+exin ethical hacking/Módulo 05 - Ataques a Aplicações Web/03 Aplicações Web - Vulnerabilidades.mp4 511.8 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/05 Metasploit Explorando o Windows.mp4 472.2 MB
  • comptia pentest+exin ethical hacking/Módulo 01 - Planejamento e Obtenção de Informações/04 Obtenção de informações.mp4 470.3 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/03 Metasploit Msfconsole.mp4 469.1 MB
  • comptia pentest+exin ethical hacking/Módulo 05 - Ataques a Aplicações Web/02 Aplicações Web - Ferramentas.mp4 468.5 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/09 Redes Sem Fio Aircrack-ng.mp4 445.0 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/12 Quebra de Senha.mp4 438.3 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/06 Sniffing Conceitos Básicos.mp4 420.4 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/08 Redes Sem Fio Conceitos Básicos.mp4 406.0 MB
  • comptia pentest+exin ethical hacking/Módulo 03 - Exploração/13 Negação de Serviço.mp4 305.4 MB
  • comptia pentest+exin ethical hacking/Módulo 02 - Varredura/06 Varredura de Vulnerabilidade.mp4 303.1 MB
[磁力链接] 添加时间:2021-03-07 大小:12.4 GB 最近下载:2025-07-27 热度:3429

[ WebToolTip.com ] Post-exploitation and Lateral Movements for CompTIA Pentest +

  • ~Get Your Files Here !/1-Establishing a Foothold Persistence Techniques/1 -Scheduled Tasks, Cron Jobs, and Service Creation.mp4 61.1 MB
  • ~Get Your Files Here !/1-Establishing a Foothold Persistence Techniques/4 -Advanced Tools for Shells.mp4 40.1 MB
  • ~Get Your Files Here !/3-Stealing the Crown Jewels Staging and Exfiltration/13 -File Encryption and Compression.mp4 39.7 MB
  • ~Get Your Files Here !/4-Cleanup and Restoration/19 -Closing the Loop Cleanup, Documentation, and Data Security.mp4 39.4 MB
  • ~Get Your Files Here !/3-Stealing the Crown Jewels Staging and Exfiltration/16 -File-based Exfiltration Vectors.mp4 38.7 MB
  • ~Get Your Files Here !/2-Expanding Reach Lateral Movement Techniques/8 -Moving Laterally.mp4 36.6 MB
  • ~Get Your Files Here !/4-Cleanup and Restoration/17 -Remove Persistence Mechanisms.mp4 33.3 MB
  • ~Get Your Files Here !/1-Establishing a Foothold Persistence Techniques/2 -Reverse Shells.mp4 32.6 MB
  • ~Get Your Files Here !/3-Stealing the Crown Jewels Staging and Exfiltration/15 -Cloud Vectors.mp4 30.4 MB
  • ~Get Your Files Here !/1-Establishing a Foothold Persistence Techniques/6 -Backdoors and Rootkits.mp4 29.3 MB
  • ~Get Your Files Here !/2-Expanding Reach Lateral Movement Techniques/11 -Windows Management Instrumentation (WMI).mp4 26.5 MB
  • ~Get Your Files Here !/3-Stealing the Crown Jewels Staging and Exfiltration/14 -Covert Channels and Email.mp4 25.3 MB
  • ~Get Your Files Here !/2-Expanding Reach Lateral Movement Techniques/10 -Enumeration.mp4 22.0 MB
  • ~Get Your Files Here !/2-Expanding Reach Lateral Movement Techniques/12 -Other Lateral Movement Tools.mp4 21.6 MB
  • ~Get Your Files Here !/4-Cleanup and Restoration/18 -Configuration Changes.mp4 20.7 MB
  • ~Get Your Files Here !/1-Establishing a Foothold Persistence Techniques/5 -Adding Accounts and Using C2 Frameworks.mp4 18.1 MB
  • ~Get Your Files Here !/1-Establishing a Foothold Persistence Techniques/7 -Browser Extensions and Security Controls.mp4 9.4 MB
  • ~Get Your Files Here !/2-Expanding Reach Lateral Movement Techniques/9 -Demo SShuttle.mp4 6.7 MB
  • ~Get Your Files Here !/01/establishing-a-foothold-persistence-techniques-slides.pdf 5.1 MB
  • ~Get Your Files Here !/02/expanding-reach-lateral-movement-techniques-slides.pdf 4.9 MB
[磁力链接] 添加时间:2025-04-10 大小:551.5 MB 最近下载:2025-07-27 热度:565


共3页 上一页 1 2 3 下一页