FileMood

Download CBR44895

CBR44895

Name

CBR44895

 DOWNLOAD Copy Link

Total Size

1.9 GB

Total Files

96

Hash

D953DE2774A8DF094F42DB1058D26860334041D4

/

0 Course Introduction -- 0 Course Overview.mp4

9.7 MB

0 Course Introduction -- 1 What is the MITRE ATT&CK Framework?.mp4

30.5 MB

0 Course Introduction -- 2 Where is the MITRE ATT&CK Framework Being Used?.mp4

33.8 MB

0 Course Introduction -- 3 Navigation and Review.mp4

106.5 MB

1 Initial Access -- 0 What is Initial Access?.mp4

16.4 MB

1 Initial Access -- 1 External Remote Services.mp4

41.2 MB

1 Initial Access -- 2 Spearphishing Link.mp4

60.5 MB

1 Initial Access -- 3 Supply Chain Compromise Part 1.mp4

35.9 MB

1 Initial Access -- 4 Supply Chain Compromise Part 2.mp4

24.6 MB

1 Initial Access -- 5 Trusted Relationship.mp4

46.2 MB

1 Initial Access -- 6 Valid Accounts Part 1.mp4

28.6 MB

1 Initial Access -- 7 Valid Accounts Part 2.mp4

26.3 MB

1 Initial Access -- 8 Initial Access Case Study.mp4

22.6 MB

1 Initial Access -- 9 Module 2 Summary.mp4

15.3 MB

10 Command and Control -- 0 What is Command Control?.mp4

3.4 MB

10 Command and Control -- 1 Commonly Used Port.mp4

12.3 MB

10 Command and Control -- 2 Custom Command and Control Protocol.mp4

11.9 MB

10 Command and Control -- 3 Uncommonly Used Ports.mp4

14.3 MB

10 Command and Control -- 4 Command and Control Case Study.mp4

9.5 MB

10 Command and Control -- 5 Module 11 Summary.mp4

4.0 MB

11 Exfiltration -- 0 What is Exfiltration?.mp4

2.7 MB

11 Exfiltration -- 1 Automated Exfiltration.mp4

12.9 MB

11 Exfiltration -- 2 Data Compressed.mp4

9.8 MB

11 Exfiltration -- 3 Data Transfer Size_Limits.mp4

9.7 MB

11 Exfiltration -- 4 Exfiltration Case Study.mp4

10.5 MB

11 Exfiltration -- 5 Module 12 Summary.mp4

4.4 MB

12 Impact -- 0 What is Impact?.mp4

3.5 MB

12 Impact -- 1 Account Access Removal.mp4

10.5 MB

12 Impact -- 2 Defacement.mp4

7.3 MB

12 Impact -- 3 Impact Case Study.mp4

10.6 MB

12 Impact -- 4 Module 13 Summary.mp4

2.8 MB

13 Conclusion -- 0 Course Summary.mp4

8.2 MB

2 Execution -- 0 What is Execution?.mp4

7.9 MB

2 Execution -- 1 Command Line Interface.mp4

50.4 MB

2 Execution -- 2 Execution Through API.mp4

21.7 MB

2 Execution -- 3 Control Panel Items.mp4

40.9 MB

2 Execution -- 4 Powershell.mp4

36.2 MB

2 Execution -- 5 Scripting.mp4

32.7 MB

2 Execution -- 6 User Execution.mp4

32.9 MB

2 Execution -- 7 Execution Case Study.mp4

25.1 MB

2 Execution -- 8 Module 3 Summary.mp4

15.5 MB

3 Persistence -- 0 What is Persistence?.mp4

6.6 MB

3 Persistence -- 1 Accessibility Features.mp4

37.2 MB

3 Persistence -- 2 Bootkit.mp4

27.8 MB

3 Persistence -- 3 Browser Extension.mp4

35.7 MB

3 Persistence -- 4 Component Firmware.mp4

30.7 MB

3 Persistence -- 5 Create Account.mp4

34.7 MB

3 Persistence -- 6 Hooking.mp4

11.9 MB

3 Persistence -- 7 New Service.mp4

26.8 MB

3 Persistence -- 8 Persistence Case Study.mp4

23.9 MB

3 Persistence -- 9 Module 4 Summary.mp4

7.6 MB

4 Privilege Escalation -- 0 What is Privilege Escalation?.mp4

7.1 MB

4 Privilege Escalation -- 1 Access Token Manipulation.mp4

27.5 MB

4 Privilege Escalation -- 2 Elevation Escalation with Prompt.mp4

20.4 MB

4 Privilege Escalation -- 3 Exploitation for Privilege Escalation.mp4

31.6 MB

4 Privilege Escalation -- 4 File System Permission Weakness.mp4

22.1 MB

4 Privilege Escalation -- 5 Scheduled Task.mp4

22.9 MB

4 Privilege Escalation -- 6 Sudo.mp4

21.3 MB

4 Privilege Escalation -- 7 Web Shell.mp4

33.5 MB

4 Privilege Escalation -- 8 Privilege Escalation Case Study.mp4

59.1 MB

4 Privilege Escalation -- 9 Module 5 Summary.mp4

7.1 MB

5 Defense Evasion -- 0 What is Defense Evasion?.mp4

7.9 MB

5 Defense Evasion -- 1 Clear Command History.mp4

19.6 MB

5 Defense Evasion -- 2 Compile After Delivery.mp4

21.0 MB

5 Defense Evasion -- 3 Disabling Security Tools.mp4

12.4 MB

5 Defense Evasion -- 4 Hidden Files and Directories.mp4

17.1 MB

5 Defense Evasion -- 5 Hidden Users.mp4

10.4 MB

5 Defense Evasion -- 6 Process Following.mp4

17.2 MB

5 Defense Evasion -- 7 Software Packing.mp4

15.9 MB

5 Defense Evasion -- 8 Defense Evasion Case Study.mp4

23.6 MB

5 Defense Evasion -- 9 Module 6 Summary.mp4

8.8 MB

6 Credential Access -- 0 What is Credential Access?.mp4

4.4 MB

6 Credential Access -- 1 Bash History.mp4

13.2 MB

6 Credential Access -- 2 Brute Forces.mp4

22.9 MB

6 Credential Access -- 3 Credential Dumping.mp4

14.4 MB

6 Credential Access -- 4 Steal Web Session Cookie.mp4

14.6 MB

6 Credential Access -- 5 Credential Access Case Study.mp4

12.2 MB

6 Credential Access -- 6 Module 7 Summary.mp4

3.8 MB

7 Discovery -- 0 What is Discovery?.mp4

5.3 MB

7 Discovery -- 1 Account Discovery.mp4

16.9 MB

7 Discovery -- 2 Browser Bookmark Discovery.mp4

23.4 MB

7 Discovery -- 3 System Owner_User Discovery.mp4

10.6 MB

7 Discovery -- 4 Discovery Case Study.mp4

15.5 MB

7 Discovery -- 5 Module 8 Summary.mp4

4.5 MB

8 Lateral Movement -- 0 What is Lateral Movement?.mp4

4.2 MB

8 Lateral Movement -- 1 Application Deployment Software.mp4

18.1 MB

8 Lateral Movement -- 2 Exploitation of Remote Services.mp4

26.7 MB

8 Lateral Movement -- 3 SSH Hijacking.mp4

14.9 MB

8 Lateral Movement -- 4 Lateral Movement Case Study.mp4

26.3 MB

8 Lateral Movement -- 5 Module 9 Summary.mp4

4.0 MB

9 Collection -- 0 What is Collection?.mp4

4.0 MB

9 Collection -- 1 Audio Capture.mp4

14.6 MB

9 Collection -- 2 Clipboard Data.mp4

26.1 MB

9 Collection -- 3 Data from Local System.mp4

11.5 MB

9 Collection -- 4 Collection Case Study.mp4

13.9 MB

9 Collection -- 5 Module 10 Summary.mp4

3.9 MB

 

Total files 96


Copyright © 2024 FileMood.com