/.../5. Step 2 Scanning and Enumeration (...poke, poke, poke)/
|
1. Scanning and Enumeration (...poke, poke, poke).mp4
|
115.6 MB
|
1. Scanning and Enumeration (...poke, poke, poke).srt
|
41.2 KB
|
1.1 Scanning and Enumeration Phase.pdf.pdf
|
45.5 MB
|
2. Lab Introduction and Setup (...you've got to find the hole).mp4
|
25.8 MB
|
2. Lab Introduction and Setup (...you've got to find the hole).srt
|
9.8 KB
|
3. Lab (...you've got to find the hole).mp4
|
51.3 MB
|
3. Lab (...you've got to find the hole).mp4.jpg
|
154.7 KB
|
3. Lab (...you've got to find the hole).srt
|
34.3 KB
|
3. Lab (...you've got to find the hole).txt
|
0.2 KB
|
/
|
Visit Coursedrive.org.url
|
0.1 KB
|
ReadMe.txt
|
0.2 KB
|
/Anatomy of a Cyber Attack - Beginner Hacking with Metasploit/
|
ReadMe.txt
|
0.2 KB
|
Visit Coursedrive.org.url
|
0.1 KB
|
/.../1. Welcome to The Anatomy of a Cyber Attack/
|
1. Introduction (...and now the moment you've all been waiting for!).mp4
|
10.1 MB
|
1. Introduction (...and now the moment you've all been waiting for!).srt
|
3.1 KB
|
2. Creating Our Lab Environment (...our own special little place to hack).mp4
|
17.1 MB
|
2. Creating Our Lab Environment (...our own special little place to hack).srt
|
5.9 KB
|
3. Installing Kali Linux (...our attack platform).mp4
|
13.0 MB
|
3. Installing Kali Linux (...our attack platform).srt
|
5.2 KB
|
4. Installing Windows (…our first victim).mp4
|
13.5 MB
|
4. Installing Windows (…our first victim).srt
|
6.9 KB
|
5. Installing Metasploitable (...another victim for our amusement).mp4
|
13.0 MB
|
5. Installing Metasploitable (...another victim for our amusement).srt
|
5.5 KB
|
6. Create Your Own Lab Environment.html
|
0.8 KB
|
/.../2. Security (...and the threats to it)/
|
1. The CIA Triad (...we aren't talking about intelligence).mp4
|
30.5 MB
|
1. The CIA Triad (...we aren't talking about intelligence).srt
|
14.8 KB
|
1.1 The CIA Triad (...we aren't talking about intelligence).pdf.pdf
|
3.3 MB
|
2. Hackers, Crackers, and Attackers (...Oh My!).mp4
|
40.8 MB
|
2. Hackers, Crackers, and Attackers (...Oh My!).srt
|
16.7 KB
|
2.1 Hackers, Crackers, and Attackers (...Oh My!).pdf.pdf
|
7.0 MB
|
3. Security (...and the threats to it).html
|
0.1 KB
|
/.../3. The Hacker Methodology (...a malicious mindset)/
|
1. The Hacker's Methodology (...a malicious mindset).mp4
|
39.0 MB
|
1. The Hacker's Methodology (...a malicious mindset).srt
|
14.7 KB
|
1.1 Hacker's Methodology (...a malicious mindset).pdf.pdf
|
14.7 MB
|
2. Ethical Hackers (...isn't that an oxymoron).mp4
|
21.1 MB
|
2. Ethical Hackers (...isn't that an oxymoron).srt
|
6.9 KB
|
2.1 Ethical Hackers (...isn't that an oxymoron).pdf.pdf
|
8.6 MB
|
3. The Hacker's Methodology (...a malicious mindset).html
|
0.1 KB
|
/.../4. Step 1 Reconnaissance (...I can see you but you can't see me)/
|
1. Reconnaissance (...I can see you but you can't see me).mp4
|
72.9 MB
|
1. Reconnaissance (...I can see you but you can't see me).srt
|
43.4 KB
|
1.1 Reconnaissance Phase.pdf.pdf
|
18.9 MB
|
2. Lab (...Getting Creepy).mp4
|
44.2 MB
|
2. Lab (...Getting Creepy).srt
|
24.3 KB
|
2.1 Getting Creepy.pdf.pdf
|
3.7 MB
|
2.2 jkakavas-creepy-show-2-ga861ee3.tar.gz.gz
|
3.6 MB
|
3. Lab (...OSINT with CentralOps).mp4
|
46.8 MB
|
3. Lab (...OSINT with CentralOps).srt
|
29.8 KB
|
/.../6. Step 3 Gaining Access (...finding my foothold)/
|
1. Gaining Access (...finding a foothold).mp4
|
33.7 MB
|
1. Gaining Access (...finding a foothold).srt
|
10.3 KB
|
1.1 Gaining Access Phase (...finding a foothold).pdf.pdf
|
20.8 MB
|
2. Buffer Overflows (...dissecting the exploit).mp4
|
39.7 MB
|
2. Buffer Overflows (...dissecting the exploit).srt
|
14.4 KB
|
2.1 Buffer Overflows (...dissecting the exploit).pdf.pdf
|
19.3 MB
|
3. Lab Buffer Overflows (...dissecting the exploit).mp4
|
14.5 MB
|
3. Lab Buffer Overflows (...dissecting the exploit).srt
|
6.9 KB
|
3.1 Buffer Overflows.pdf.pdf
|
3.7 MB
|
4. Introduction to Shellcode (...finding my foothold).mp4
|
34.1 MB
|
4. Introduction to Shellcode (...finding my foothold).srt
|
15.2 KB
|
4.1 Introduction to Shellcode (...finding my foothold).pdf.pdf
|
11.9 MB
|
5. The MS08-067 Vulnerability (…aka everyone’s first hack).mp4
|
36.4 MB
|
5. The MS08-067 Vulnerability (…aka everyone’s first hack).srt
|
12.2 KB
|
5.1 The MS08-067 Vulnerability (...aka, everyone's first hack).pdf.pdf
|
14.3 MB
|
6. Lab Exploiting Windows (...making it look easy).mp4
|
32.3 MB
|
6. Lab Exploiting Windows (...making it look easy).srt
|
15.7 KB
|
6.1 Exploiting Windows.pdf.pdf
|
3.7 MB
|
7. Meterpreter (...a crowd favorite for payloads).mp4
|
74.2 MB
|
7. Meterpreter (...a crowd favorite for payloads).srt
|
23.1 KB
|
7.1 Meterpreter (...a crowd favorite for payloads).pdf.pdf
|
9.9 MB
|
8. Lab (...give 'em an inch, they take a mile).mp4
|
29.7 MB
|
8. Lab (...give 'em an inch, they take a mile).srt
|
14.7 KB
|
8.1 Using Meterpreter.pdf.pdf
|
3.7 MB
|
/.../7. Step 4 Escalation of Privileges (...I've got the power)/
|
1. Escalation of Privileges (...I've got the power).mp4
|
103.3 MB
|
1. Escalation of Privileges (...I've got the power).mp4.jpg
|
234.6 KB
|
1. Escalation of Privileges (...I've got the power).srt
|
28.9 KB
|
1. Escalation of Privileges (...I've got the power).txt
|
0.3 KB
|
1.1 Escalation-of-Privileges.Ive-got-the-power.pdf.pdf
|
32.7 MB
|
2. Lab (...become superman without the fear of kryptonite).mp4
|
68.4 MB
|
2. Lab (...become superman without the fear of kryptonite).srt
|
33.5 KB
|
/.../8. Step 5 Maintaining Access (...hold on tight)/
|
1. Maintaining Access (...hold on tight).mp4
|
39.9 MB
|
1. Maintaining Access (...hold on tight).srt
|
10.5 KB
|
1.1 Maintaining-Access.hold-on-tight.pdf.pdf
|
22.8 MB
|
2. Lab (...spread out and grab on).mp4
|
49.9 MB
|
2. Lab (...spread out and grab on).srt
|
30.9 KB
|
/.../9. Step 6 Covering Tracks and Placing Backdoors (...dig in deep)/
|
1. Covering Tracks and Placing Backdoors (...dig in deep).mp4
|
32.0 MB
|
1. Covering Tracks and Placing Backdoors (...dig in deep).srt
|
24.1 KB
|
1.1 Covering Tracks and Placing Backdoors (...dig in deep).pdf.pdf
|
44.7 MB
|
2. Lab (...hide in case the lights turn on).mp4
|
27.8 MB
|
2. Lab (...hide in case the lights turn on).srt
|
16.3 KB
|
/.../10. Conclusion (...and what should I do next)/
|
1. Conclusion (...scared yet).mp4
|
9.5 MB
|
1. Conclusion (...scared yet).srt
|
2.6 KB
|
2. BONUS Where to go from here.mp4
|
62.8 MB
|
2. BONUS Where to go from here.srt
|
7.5 KB
|
2.1 Connect with Jason at Dion Training.html
|
0.1 KB
|
2.2 Join our official Facebook group.html
|
0.1 KB
|
3. Promotional Video (...the real reason you signed up!).mp4
|
56.6 MB
|
3. Promotional Video (...the real reason you signed up!).srt
|
2.7 KB
|
/.../11. COURSE UPDATES EternalBlue and WannaCry (Windows 72008 Hacking)/
|
1. Intro to EternalBlue (...same methods work on Windows 72008 with new exploits).mp4
|
24.6 MB
|
1. Intro to EternalBlue (...same methods work on Windows 72008 with new exploits).srt
|
5.8 KB
|
2. Lab (...Exploiting Windows 72008 with Eternal Blue [MS17-010]).mp4
|
36.0 MB
|
2. Lab (...Exploiting Windows 72008 with Eternal Blue [MS17-010]).srt
|
11.4 KB
|
Total files 100
|